summaryrefslogtreecommitdiff
path: root/debian
diff options
context:
space:
mode:
authorNiels Thykier <niels@thykier.net>2018-08-11 15:31:24 +0000
committerSteve Langasek <vorlon@debian.org>2019-01-08 22:12:42 -0800
commitc5a761b3f0216bc80685da0026ba7e1210b46004 (patch)
treee0565860842e57ceb47ab30e36c0b4325f1ff346 /debian
parent6a2e700e36a7547987b9c0a69bce5fbf77a17049 (diff)
Import Debian changes 1.1.8-3.8
pam (1.1.8-3.8) unstable; urgency=medium * Non-maintainer upload. * Set Rules-Requires-Root to binary-targets as pam relies on chgrp in debian/rules. * Update pam-auth-update to detect write errors and properly fail when that happens. (Closes: #880501) * Remove Roger Leigh from uploaders as he has restired from Debian. (Closes: #869348) * Reduce priority of libpam0g to optional. * Rebuild with a recent version of dpkg-source, which ensures that the Build-Depends are correct in the .dsc file. (Closes: #890602) * Apply patch from Felix Lechner to make pam-auth-update ignore editor backup files. (Closes: #519361) * Apply update to Brazilian Portuguese translations of the debconf templates. Thanks to Adriano Rafael Gomes. (Closes: #799417)
Diffstat (limited to 'debian')
-rw-r--r--debian/changelog93
-rw-r--r--debian/control2
-rw-r--r--debian/local/pam-auth-update23
-rw-r--r--debian/po/pt_BR.po56
4 files changed, 104 insertions, 70 deletions
diff --git a/debian/changelog b/debian/changelog
index ff9229d2..f48ceb3d 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,24 @@
+pam (1.1.8-3.8) unstable; urgency=medium
+
+ * Non-maintainer upload.
+ * Set Rules-Requires-Root to binary-targets as pam relies on
+ chgrp in debian/rules.
+ * Update pam-auth-update to detect write errors and properly
+ fail when that happens. (Closes: #880501)
+ * Remove Roger Leigh from uploaders as he has restired from
+ Debian. (Closes: #869348)
+ * Reduce priority of libpam0g to optional.
+ * Rebuild with a recent version of dpkg-source, which ensures
+ that the Build-Depends are correct in the .dsc file.
+ (Closes: #890602)
+ * Apply patch from Felix Lechner to make pam-auth-update ignore
+ editor backup files. (Closes: #519361)
+ * Apply update to Brazilian Portuguese translations of the
+ debconf templates. Thanks to Adriano Rafael Gomes.
+ (Closes: #799417)
+
+ -- Niels Thykier <niels@thykier.net> Sat, 11 Aug 2018 15:31:24 +0000
+
pam (1.1.8-3.7) unstable; urgency=medium
* Non-maintainer upload.
@@ -385,7 +406,7 @@ pam (1.1.2-1) unstable; urgency=low
- Add support for NSS groups to pam_group. Closes: #589019,
LP: #297408.
- Support cross-building the package. Thanks to Neil Williams
- <codehelp@debian.org> for the patch. Closes: #284854.
+ <codehelp@debian.org> for the patch. Closes: #284854.
* debian/rules: pass getconf LFS_CFLAGS so that we get a 64-bit rlimit
interface. Closes: #579402.
* Drop patches conditional_module,_conditional_man and
@@ -700,7 +721,7 @@ pam (1.0.1-10) unstable; urgency=high
* Fix lintian overrides for libpam-runtime
* Overrides for lintian finding quilt patches
* pam_mail-fix-quiet: patch from Andreas Henriksson
- applied upstream to fix quiet option of pam_mail, Closes: #439268
+ applied upstream to fix quiet option of pam_mail, Closes: #439268
[ Dustin Kirkland ]
* debian/patches/update-motd: run the update-motd scripts in pam_motd;
@@ -708,7 +729,7 @@ pam (1.0.1-10) unstable; urgency=high
[ Sam Hartman ]
* cve-2009-0887-libpam-pam_misc.patch: avoid integer signedness problem
- (CVE-2009-0887) (Closes: #520115)
+ (CVE-2009-0887) (Closes: #520115)
-- Steve Langasek <vorlon@debian.org> Thu, 06 Aug 2009 17:54:32 +0100
@@ -730,7 +751,7 @@ pam (1.0.1-8) unstable; urgency=low
- Swedish, thanks to Martin Bagge <brother@bsnet.se> (closes: #518324)
- Vietnamese, thanks to Clytie Siddall <clytie@riverland.net.au>
(closes: #518329)
- - Japanese, thanks to Kenshi Muto <kmuto@debian.org> (closes: #518335)
+ - Japanese, thanks to Kenshi Muto <kmuto@debian.org> (closes: #518335)
- Slovak, thanks to Ivan Masár <helix84@centrum.sk> (closes: #518341)
- Czech, thanks to Miroslav Kure <kurem@debian.cz> (closes: #518992)
- Portuguese, thanks to Américo Monteiro <a_monteiro@netcabo.pt>
@@ -748,14 +769,14 @@ pam (1.0.1-8) unstable; urgency=low
pam (1.0.1-7) unstable; urgency=low
* 027_pam_limits_better_init_allow_explicit_root:
- - fix the patch so that our limit resets are actually *applied*,
+ - fix the patch so that our limit resets are actually *applied*,
which has apparently been broken for who knows how long!
- shadow the finite kernel defaults for RLIMIT_SIGPENDING and
RLIMIT_MSGQUEUE as well, so that the preceding change doesn't
suddenly expose systems to DoS or other issues.
- - include documentation in the patch, giving examples of how to set
+ - include documentation in the patch, giving examples of how to set
limits for root. Thanks to Jonathan Marsden.
- * pam-auth-update: swap out known md5sums from intrepid pre-release
+ * pam-auth-update: swap out known md5sums from intrepid pre-release
versions with the md5sums from the released intrepid version
* pam-auth-update: set the umask, so we don't accidentally mark
/etc/pam.d/common-* unreadable. Thanks to Martin Krafft for catching.
@@ -806,7 +827,7 @@ pam (1.0.1-5) unstable; urgency=low
- Czech, thanks to Miroslav Kure <<kurem@upcase.inf.upol.cz>
(closes: #510608)
- French, thanks to Steve Petruzzello <dlist@bluewin.ch>
- - German, thanks to Sven Joachim <svenjoac@gmx.de> (closes: #510617)
+ - German, thanks to Sven Joachim <svenjoac@gmx.de> (closes: #510617)
- Basque, thanks to Piarres Beobide <pi+debian@beobide.net>
(closes: #510699)
- Russian, thanks to Yuri Kozlov <yuray@komyakino.ru> (closes: #510701)
@@ -1347,7 +1368,7 @@ pam (0.79-4) unstable; urgency=medium
pam (0.79-3.2) unstable; urgency=low
* Non-maintainer upload to fix important bug, that makes passwd segfault
- when CTRL-D is pressed at the password prompt. Applied the patch
+ when CTRL-D is pressed at the password prompt. Applied the patch
provided by Dann Frazier. (Closes: #360657)
-- Margarita Manterola <marga@debian.org> Sat, 5 Aug 2006 02:11:22 -0300
@@ -1453,7 +1474,7 @@ pam (0.76-22) unstable; urgency=medium
pam (0.76-21) unstable; urgency=medium
* Fix patch 055 again because -20 was broken and didn't actually fix the
- problem.
+ problem.
-- Sam Hartman <hartmans@debian.org> Tue, 4 May 2004 21:37:38 -0400
@@ -1464,22 +1485,22 @@ pam (0.76-20) unstable; urgency=medium
* Medium urgency because the version now in testing has confusing and
verbose log messages.
* Include pam_getenv script which hopefully will be used by some people
- somewhere for some purpose
+ somewhere for some purpose
-- Sam Hartman <hartmans@debian.org> Wed, 28 Apr 2004 22:51:18 -0400
pam (0.76-19) unstable; urgency=low
* Oops, too busy testing the upgrade from woody to make sure the upgrade
- from -16 to -18 worked. Thanks to all those who reported,
- Closes: #243413
+ from -16 to -18 worked. Thanks to all those who reported,
+ Closes: #243413
-- Sam Hartman <hartmans@debian.org> Tue, 13 Apr 2004 16:08:54 -0400
pam (0.76-18) unstable; urgency=low
* Manipulate conffiles to avoid unnecessary prompt in woody to sarge
- upgrade, Closes: #218318
+ upgrade, Closes: #218318
-- Sam Hartman <hartmans@debian.org> Sat, 10 Apr 2004 18:10:35 -0400
@@ -1488,9 +1509,9 @@ pam (0.76-17) unstable; urgency=low
* common-password now includes length restrictions and cracklib
examples, Closes: #227681, #237537
* Patch 054: abstract out the logic from pam_securetty to determine if a
- tty is in /etc/securetty into a library function
+ tty is in /etc/securetty into a library function
* Patch 55: Add nullok_secure option to pam_unix. If set, then null
- passwords are accepted from terminals in /etc/securetty.
+ passwords are accepted from terminals in /etc/securetty.
* common-auth now includes nullok_secure, Closes: #228114
@@ -1499,8 +1520,8 @@ pam (0.76-17) unstable; urgency=low
pam (0.76-16) unstable; urgency=low
* Patch 51 from the x86-64 folks to support 32-bit ll_time in
- pam_lastlog even if time_t is 64-bits
- * Don't call openlog in pam_unix (patch 52), Closes: #213566
+ pam_lastlog even if time_t is 64-bits
+ * Don't call openlog in pam_unix (patch 52), Closes: #213566
* Return PAM_USER_UNKNOWN for unknown users in pam_unix (patch 53), Closes: #204506
-- Sam Hartman <hartmans@debian.org> Tue, 23 Mar 2004 22:26:04 -0500
@@ -1513,8 +1534,8 @@ pam (0.76-15) unstable; urgency=low
* Clean up binaries, Thanks Russell, Closes: #212158
* Depend on sufficiently new cracklib2-dev, Closes: #214092
* Treate GNU/* as GNU for OS variable to make pam_limits compile,
- (patch 050) Closes: #220980
- * No longer build-depend on latex2html, Closes: #221318
+ (patch 050) Closes: #220980
+ * No longer build-depend on latex2html, Closes: #221318
* Allow : in tty specification for pam_group, (patch 048) Closes: #220439
* Pull in locking patch from Linux-PAM CVS; this ended up causing
021_pam_nis_locking to be reworked and that patch now no longer
@@ -1567,7 +1588,7 @@ pam (0.76-12) unstable; urgency=low
pam (0.76-11) unstable; urgency=low
* Don't allow db4 to satisfy build-depends because it doesn't actually
- work, and sometimes building with it would be wrong.
+ work, and sometimes building with it would be wrong.
* Don't depend on libpcap-dev on Debian BSD
* Conflict with old libpam-modules, Closes: #191906
* Incorrect username should not be logged at alert (patch 43),
@@ -1581,9 +1602,9 @@ pam (0.76-10) unstable; urgency=low
* Don't double list conffiles, Closes: #190954
* Only install example sources not executables, Closes: #185286
* Display correct directory in error message for pam_mkhomedir, patch
- 042 thanks to Akira TAGOH, Closes: #165240
+ 042 thanks to Akira TAGOH, Closes: #165240
* Don't log EPERM when setting NOFILE limit as Linux doesn't let you
- set that to -1, Closes: #180310
+ set that to -1, Closes: #180310
* Add newline to end of distributed time.conf, Closes: #172229
* Up our standards version and support noopt in DEB_BUILD_OPTIONS
@@ -1593,7 +1614,7 @@ pam (0.76-9) unstable; urgency=low
* Fix pam_rhosts hurd patch so it actually works, Closes: #172914
* Fix patch 040 not to clobber errno when logging the error fails,
- Closes: #172186
+ Closes: #172186
* Fix dependency for linuxdoc-tools, Closes: #173097
-- Sam Hartman <hartmans@debian.org> Sun, 15 Dec 2002 17:10:58 -0500
@@ -1631,7 +1652,7 @@ pam (0.76-6) unstable; urgency=low
* The "No, I don't think I actually want any of what upstream is
smoking" release
* If this were already in testing, this would be an severity emergency
- upload
+ upload
* pam_unix currently treats * in shadow file as no password not
disabled; major security issue; fixed in upstream CVS, (patch 035) Closes: #164659
* OK, I think this actually fixes the rest of the manpage symlinks,
@@ -1652,7 +1673,7 @@ pam (0.76-4) unstable; urgency=low
* Upstream correctly states that one should use gcc not ld when
linking and then hapilly proceeds to actually use ld, fixed, Closes: #163711
-
+
* Remove experimental warning from readme, Closes: 163742
-- Sam Hartman <hartmans@debian.org> Mon, 7 Oct 2002 23:45:53 -0400
@@ -1711,7 +1732,7 @@ pam (0.75-3) experimental; urgency=low
pam (0.75-2) experimental; urgency=low
- * Fix pam_userdb to build and to build against db3, fixes patch 020
+ * Fix pam_userdb to build and to build against db3, fixes patch 020
* Fix upstream makefile so pam_group has valid configuration, closes: #148657
* time.conf reference to logoutd removed, closes: #143801
* The static library contains all the appropriate symbols in this
@@ -1770,7 +1791,7 @@ pam (0.72-32) unstable; urgency=medium
* This should probably get into testing before freeze; medium.
* Patch from Volker Stolz to fix bug in previous pam_group patch,
- closes: #111854
+ closes: #111854
-- Sam Hartman <hartmans@debian.org> Sat, 22 Sep 2001 06:32:29 -0400
@@ -1783,7 +1804,7 @@ pam (0.72-31) unstable; urgency=low
pam (0.72-30) unstable; urgency=low
* Include patch from robbe@orcus.priv.at to build pam_limits on hurd,
- closes: #103556
+ closes: #103556
* Start installing limits.conf for hurd (may not work quite right)
-- Sam Hartman <hartmans@debian.org> Mon, 16 Jul 2001 09:35:51 -0400
@@ -1799,7 +1820,7 @@ pam (0.72-28) unstable; urgency=low
* Fix scanf string so pam_limits chroot works, closes: #100812
* Only log unknown user at warning, not alert, closes: #95220
* By default do complete matches not substring matches for pam_time.
- You can include explicit wildcard for substring, closes: #66152
+ You can include explicit wildcard for substring, closes: #66152
-- Sam Hartman <hartmans@debian.org> Tue, 3 Jul 2001 17:31:45 -0400
@@ -1834,8 +1855,8 @@ pam (0.72-24) unstable; urgency=low
pam (0.72-23) unstable; urgency=low
* Patch from Benoit Gaussen <ben@trez42.net> , Don't trim from , to end
- of string in user input, only trim from salt
- grabbed from passwd file, closes: #96779
+ of string in user input, only trim from salt
+ grabbed from passwd file, closes: #96779
* Fix NIS double locking, closes: #96736
-- Sam Hartman <hartmans@debian.org> Wed, 16 May 2001 15:46:34 -0400
@@ -1867,7 +1888,7 @@ pam (0.72-19) unstable; urgency=low
* New maintainer, closes: #92353
* Install pam-undocumented; somehow it was not installed in -18
-
+
-- Sam Hartman <hartmans@debian.org> Wed, 4 Apr 2001 21:32:17 -0400
pam (0.72-18) unstable; urgency=low
@@ -2305,7 +2326,7 @@ pam (0.69-2) unstable; urgency=low
* Fixed problem where libpam was getting built with -DDEBUG
* pam_unix_passwd.c: Changed the perms on shadow to be 0.42 and 0640
instead of 0.0 and 0600
- * unix_chkpwd: fix it not being sgid shadow
+ * unix_chkpwd: fix it not being sgid shadow
-- Ben Collins <bcollins@debian.org> Thu, 9 Sep 1999 13:52:01 -0400
@@ -2389,7 +2410,7 @@ pam (0.66-6) unstable; urgency=low
pam (0.66-5) unstable; urgency=low
- * Removed harcoded libc6 dependency from libpam0g-dev and changed it to
+ * Removed harcoded libc6 dependency from libpam0g-dev and changed it to
libc6-dev. closes: #33615
* Added md5 flag for pam_unix_passwd.so
* Removed upperLOWER program since it is just an example. Moved it's
@@ -2506,7 +2527,7 @@ pam (0.65-0.8) frozen unstable; urgency=high
pam (0.65-0.7) frozen unstable; urgency=high
* Fixed security vulnerability in the pam_unix and pam_tally modules
- (reported by Michal Zalewski on bugtraq; patch
+ (reported by Michal Zalewski on bugtraq; patch
A000-SECURITY-PATCH-0.65-and-below.gz by Andrey V. Savochkin).
-- J.H.M. Dassen (Ray) <jdassen@wi.LeidenUniv.nl> Tue, 29 Dec 1998 16:20:18 +0100
diff --git a/debian/control b/debian/control
index 9c763807..3531dde7 100644
--- a/debian/control
+++ b/debian/control
@@ -10,9 +10,9 @@ Build-Conflicts: libdb4.2-dev, libxcrypt-dev
Vcs-Bzr: https://alioth.debian.org/scm/loggerhead/pkg-pam/debian/sid
Vcs-Browser: https://alioth.debian.org/scm/loggerhead/pkg-pam/debian/sid/files
Homepage: http://www.linux-pam.org/
+Rules-Requires-Root: binary-targets
Package: libpam0g
-Priority: required
Architecture: any
Multi-Arch: same
Replaces: libpam0g-util
diff --git a/debian/local/pam-auth-update b/debian/local/pam-auth-update
index 5fb4f40a..6d17ab72 100644
--- a/debian/local/pam-auth-update
+++ b/debian/local/pam-auth-update
@@ -62,7 +62,7 @@ my %md5sums = (
opendir(DIR, $inputdir) || die "could not open config directory: $!";
while (my $profile = readdir(DIR)) {
- next if ($profile eq '.' || $profile eq '..');
+ next if ($profile eq '.' || $profile eq '..' || $profile =~ m/~$/ || $profile =~ m/^#.+#$/);
%{$profiles{$profile}} = parse_pam_profile($inputdir . '/' . $profile);
}
closedir DIR;
@@ -126,7 +126,7 @@ if ($diff) {
# find out what we've seen, so we can ignore those defaults
my %seen;
if (-e $savedir . '/seen') {
- open(SEEN,$savedir . '/seen');
+ open(SEEN,$savedir . '/seen') or die("open(${savedir}/seen) failed: $!");
while (<SEEN>) {
chomp;
$seen{$_} = 1;
@@ -229,11 +229,11 @@ do {
# the decision has been made about what configs to use, so even if
# something fails after this, we shouldn't go munging the default
# options again. Save the list of known configs to /var/lib/pam.
-open(SEEN,"> $savedir/seen");
+open(SEEN,"> $savedir/seen") or die("open(${savedir}/seen) failed: $!");
for my $i (@sorted) {
print SEEN "$i\n";
}
-close(SEEN);
+close(SEEN) or die("close(${savedir}/seen) failed: $!");
# @enabled now contains our list of profiles to use for piecing together
# a config
@@ -383,7 +383,7 @@ sub create_from_template
}
}
close(INPUT);
- close(OUTPUT);
+ close(OUTPUT) or die("close($dest) failed: $!");
if ($state < 4) {
unlink($dest);
@@ -536,16 +536,19 @@ sub write_profiles
}
}
- close(OUTPUT);
+ close(OUTPUT) or die("close($dest) failed: $!");
# then do the renames, back-to-back
# we have to use system because File::Copy is in
# perl-modules, not perl-base
- if (-e "$target" && $force) {
- system('cp','-f',$target,$target . '.pam-old');
+ if (-e $target && $force) {
+ system('cp','-f',$target,$target . '.pam-old') == 0
+ or die("cp -f ${target} ${target}.pam.old failed");
}
- rename($dest,$target);
- rename("$savedir/$type.new","$savedir/$type");
+ rename($dest,$target)
+ or die("rename($dest, $target) failed: $!");
+ rename("$savedir/${type}.new","$savedir/$type")
+ or die("rename(${savedir}/${type}.new, ${savedir}/${type}) failed: $!");
}
# at the end of a successful write, reset the 'seen' flag and the
diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po
index e2ec8a50..d36ff2e5 100644
--- a/debian/po/pt_BR.po
+++ b/debian/po/pt_BR.po
@@ -2,27 +2,28 @@
# Copyright (c) 2007 Steve Langasek <vorlon@debian.org>
# This file is distributed under the same license as the pam package.
# Eder L. Marques <eder@edermarques.net>, 2007-2009.
+# Fernando Ike de Oliveira <fike@midstorm.org>, 2013.
+# Adriano Rafael Gomes <adrianorg@arg.eti.br>, 2009-2015.
#
msgid ""
msgstr ""
-"Project-Id-Version: pam_0.99.7.1-5\n"
+"Project-Id-Version: pam\n"
"Report-Msgid-Bugs-To: pam@packages.debian.org\n"
"POT-Creation-Date: 2011-10-30 15:05-0400\n"
-"PO-Revision-Date: 2011-03-29 13:01-0700\n"
-"Last-Translator: Eder L. Marques <eder@edermarques.net>\n"
+"PO-Revision-Date: 2015-09-18 20:27-0300\n"
+"Last-Translator: Adriano Rafael Gomes <adrianorg@arg.eti.br>\n"
"Language-Team: Brazilian Portuguese <debian-l10n-portuguese@lists.debian."
"org>\n"
"Language: pt_BR\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
-"pt_BR utf-8\n"
#. Type: string
#. Description
#: ../libpam0g.templates:1001
msgid "Services to restart for PAM library upgrade:"
-msgstr "Serviços a serem reiniciados para a atualização de bibliotecas PAM:"
+msgstr "Serviços a serem reiniciados para atualização da biblioteca PAM:"
#. Type: string
#. Description
@@ -35,14 +36,14 @@ msgid ""
msgstr ""
"A maioria dos serviços que utilizam PAM precisam ser reiniciados para usar "
"os módulos construídos para esta nova versão da libpam. Por favor, revise a "
-"seguinte lista separada por espaços de seus scripts init.d para os serviços "
-"a serem reiniciados agora, e a corrija se necessário."
+"seguinte lista separada por espaços de scripts init.d de serviços que serão "
+"reiniciados agora, e a corrija, se necessário."
#. Type: error
#. Description
#: ../libpam0g.templates:2001
msgid "Display manager must be restarted manually"
-msgstr "Gerenciadores de display devem ser reiniciados manualmente"
+msgstr "Gerenciador de display deve ser reiniciado manualmente"
#. Type: error
#. Description
@@ -55,7 +56,7 @@ msgid ""
msgstr ""
"Os gerenciadores de display wdm e xdm precisam ser reiniciados para a nova "
"versão da libpam, mas existem sessões de login X ativas em seu sistema que "
-"podem ser terminadas por este reinicio. Você consequentemente necessitará "
+"serão terminadas por este reinício. Você consequentemente necessitará "
"reiniciar estes serviços manualmente antes que logins X adicionais sejam "
"possíveis."
@@ -63,7 +64,7 @@ msgstr ""
#. Description
#: ../libpam0g.templates:3001
msgid "Failure restarting some services for PAM upgrade"
-msgstr "Falha ao reiniciar alguns serviços para a atualização da PAM"
+msgstr "Falha ao reiniciar alguns serviços para atualização do PAM"
#. Type: error
#. Description
@@ -81,13 +82,14 @@ msgid ""
"You will need to start these manually by running '/etc/init.d/<service> "
"start'."
msgstr ""
-"Você deverá iniciá-los manualmente executando '/etc/init.d/<serviço> start'."
+"Você deverá iniciá-los manualmente executando \"/etc/init.d/<serviço> start"
+"\"."
#. Type: boolean
#. Description
#: ../libpam0g.templates:4001
msgid "Restart services during package upgrades without asking?"
-msgstr ""
+msgstr "Reiniciar serviços durante a atualização de pacotes sem perguntar?"
#. Type: boolean
#. Description
@@ -101,12 +103,20 @@ msgid ""
"necessary restarts will be done for you automatically so you can avoid being "
"asked questions on each library upgrade."
msgstr ""
+"Existem serviços instalados no seu sistema que precisam ser reiniciados "
+"quando determinadas bibliotecas, tais como libpam, libc e libssl são "
+"atualizadas. Uma vez que essas reinicializações podem causar interrupções de "
+"serviços para o sistema, normalmente você terá que responder a cada "
+"atualização qual será a lista de serviços que quiser reiniciar. Você pode "
+"escolher esta opção para evitar novas solicitações; ao invés disso, todas as "
+"reinicializações necessárias serão realizadas automaticamente para evitar "
+"que você responda a cada atualização de biblioteca."
#. Type: title
#. Description
#: ../libpam-runtime.templates:1001
msgid "PAM configuration"
-msgstr ""
+msgstr "Configuração do PAM"
#. Type: multiselect
#. Description
@@ -124,9 +134,9 @@ msgid ""
"sessions."
msgstr ""
"O PAM (\"Pluggable Authentication Modules\") determina como a autenticação, "
-"autorização e alteração de senha são tratados no sistema, assim como permite "
-"a configuração de ações adicionais a serem tomadas quando sessões de usuário "
-"são iniciadas."
+"a autorização e a alteração de senha são tratadas no sistema, assim como "
+"permite a configuração de ações adicionais a serem tomadas quando sessões de "
+"usuário são iniciadas."
#. Type: multiselect
#. Description
@@ -138,7 +148,7 @@ msgid ""
msgstr ""
"Alguns pacotes de módulos PAM fornecem perfis que podem ser usados para "
"ajustar automaticamente o comportamento de todas as aplicações que usam PAM "
-"no sistema. Por favor, indique quais destes comportamentos você deseja "
+"no sistema. Por favor, indique quais desses comportamentos você deseja "
"habilitar."
#. Type: error
@@ -178,7 +188,7 @@ msgid ""
"configuration by hand."
msgstr ""
"Um ou mais dos arquivos /etc/pam.d/common-{auth,account,password,session} "
-"foram modificados localmente. Por favor, indique quais destas modificações "
+"foram modificados localmente. Por favor, indique se essas modificações "
"locais devem ser sobrescritas usando a configuração fornecida pelo sistema. "
"Se você recusar esta opção, você precisará gerenciar a configuração de "
"autenticação do seu sistema manualmente."
@@ -197,15 +207,15 @@ msgid ""
"all users access without authenticating, and is not allowed. Please select "
"at least one PAM profile from the available list."
msgstr ""
-"Nenhum perfil PAM foi selecionado para uso neste sistema. Isto irá garantir "
-"a todos os usuários acesso sem autenticação, e isto não é permitido. Por "
+"Nenhum perfil PAM foi selecionado para uso neste sistema. Isto garantiria a "
+"todos os usuários acesso sem autenticação, e isto não é permitido. Por "
"favor, selecione no mínimo um perfil PAM da lista disponível."
#. Type: error
#. Description
#: ../libpam-modules.templates:1001
msgid "xscreensaver and xlockmore must be restarted before upgrading"
-msgstr "O xscreensaver e xlockmore precisam ser reiniciados antes de atualizar"
+msgstr "xscreensaver e xlockmore devem ser reiniciados antes da atualização"
#. Type: error
#. Description
@@ -220,7 +230,7 @@ msgid ""
msgstr ""
"Uma ou mais instâncias do xscreensaver ou do xlockmore foram detectadas em "
"execução neste sistema. Por causa de modificações incompatíveis de "
-"biblioteca a atualização do pacote libpam-modules impossibilitará você de se "
-"autenticar nestes programas. Você deve providenciar que estes programas "
+"biblioteca, a atualização do pacote libpam-modules impossibilitará você de "
+"se autenticar nestes programas. Você deve providenciar que estes programas "
"sejam reiniciados ou parados antes de continuar com esta atualização, para "
"evitar bloquear seus usuários fora de suas sessões atuais."