Translations by Dmitriy Goroshko

Dmitriy Goroshko has submitted the following strings to this translation. Contributions are visually coded: currently used translations, unreviewed suggestions, rejected suggestions.

150 of 107 results
592.
Disable CTRL+ALT+Delete
2009-03-27
Отключить CTRL+ALT+Delete
595.
#exec /sbin/shutdown -r now "Control-Alt-Delete pressed"
2009-03-27
#exec /sbin/shutdown -r now "Control-Alt-Delete pressed"
603.
grub-md5-crypt
2009-03-27
grub-md5-crypt
623.
To open a port (ssh in this example):
2009-03-27
Чтобы открыть порт (например, ssh)
625.
Similarly, to close an opened port:
2009-03-27
Таким же образом, чтобы закрыть открытый порт:
702.
Using AppArmor
2009-03-27
Использовать AppArmor
1035.
# Sample /etc/dhcpd.conf # (add your comments here) default-lease-time 600; max-lease-time 7200; option subnet-mask 255.255.255.0; option broadcast-address 192.168.1.255; option routers 192.168.1.254; option domain-name-servers 192.168.1.1, 192.168.1.2; option domain-name "mydomain.example"; subnet 192.168.1.0 netmask 255.255.255.0 { range 192.168.1.10 192.168.1.100; range 192.168.1.150 192.168.1.200; }
2009-03-28
# Sample /etc/dhcpd.conf # (add your comments here) default-lease-time 600; max-lease-time 7200; option subnet-mask 255.255.255.0; option broadcast-address 192.168.1.255; option routers 192.168.1.254; option domain-name-servers 192.168.1.1, 192.168.1.2; option domain-name "mydomain.example"; subnet 192.168.1.0 netmask 255.255.255.0 { range 192.168.1.10 192.168.1.100; range 192.168.1.150 192.168.1.200; }
1054.
sudo apt-get install ntp
2009-03-28
sudo apt-get install ntp
1074.
sudo apt-get install slapd ldap-utils
2009-03-28
sudo apt-get install slapd ldap-utils
1077.
sudo dpkg-reconfigure slapd
2009-03-28
sudo dpkg-reconfigure slapd
1087.
sudo /etc/init.d/slapd stop
2009-03-28
sudo /etc/init.d/slapd stop
1089.
sudo slapadd -l example.com.ldif
2009-03-28
sudo slapadd -l example.com.ldif
1090.
Start LDAP daemon:
2009-03-28
Запуска LDAP демона:
1091.
sudo /etc/init.d/slapd start
2009-03-28
sudo /etc/init.d/slapd start
1128.
sudo dpkg-reconfigure postfix
2009-03-28
sudo dpkg-reconfigure postfix
1135.
127.0.0.0/8, 192.168.0/24
2009-03-28
127.0.0.0/8, 192.168.0/24
1149.
sudo postconf -e 'smtpd_sasl_type = dovecot' sudo postconf -e 'smtpd_sasl_path = private/auth-client' sudo postconf -e 'smtpd_sasl_local_domain =' sudo postconf -e 'smtpd_sasl_security_options = noanonymous' sudo postconf -e 'broken_sasl_auth_clients = yes' sudo postconf -e 'smtpd_sasl_auth_enable = yes' sudo postconf -e 'smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination' sudo postconf -e 'inet_interfaces = all'
2009-03-28
sudo postconf -e 'smtpd_sasl_type = dovecot' sudo postconf -e 'smtpd_sasl_path = private/auth-client' sudo postconf -e 'smtpd_sasl_local_domain =' sudo postconf -e 'smtpd_sasl_security_options = noanonymous' sudo postconf -e 'broken_sasl_auth_clients = yes' sudo postconf -e 'smtpd_sasl_auth_enable = yes' sudo postconf -e 'smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination' sudo postconf -e 'inet_interfaces = all'
1152.
openssl genrsa -des3 -rand /etc/hosts -out smtpd.key 1024 chmod 600 smtpd.key openssl req -new -key smtpd.key -out smtpd.csr sudo openssl x509 -req -days 365 -in smtpd.csr -signkey smtpd.key -out smtpd.crt openssl rsa -in smtpd.key -out smtpd.key.unencrypted mv -f smtpd.key.unencrypted smtpd.key openssl req -new -x509 -extensions v3_ca -keyout cakey.pem -out cacert.pem -days 3650 sudo mv smtpd.key /etc/ssl/private/ sudo mv smtpd.crt /etc/ssl/certs/ sudo mv cakey.pem /etc/ssl/private/ sudo mv cacert.pem /etc/ssl/certs/
2009-03-28
openssl genrsa -des3 -rand /etc/hosts -out smtpd.key 1024 chmod 600 smtpd.key openssl req -new -key smtpd.key -out smtpd.csr sudo openssl x509 -req -days 365 -in smtpd.csr -signkey smtpd.key -out smtpd.crt openssl rsa -in smtpd.key -out smtpd.key.unencrypted mv -f smtpd.key.unencrypted smtpd.key openssl req -new -x509 -extensions v3_ca -keyout cakey.pem -out cacert.pem -days 3650 sudo mv smtpd.key /etc/ssl/private/ sudo mv smtpd.crt /etc/ssl/certs/ sudo mv cakey.pem /etc/ssl/private/ sudo mv cacert.pem /etc/ssl/certs/
1155.
sudo postconf -e 'smtpd_tls_auth_only = no' sudo postconf -e 'smtp_use_tls = yes' sudo postconf -e 'smtpd_use_tls = yes' sudo postconf -e 'smtp_tls_note_starttls_offer = yes' sudo postconf -e 'smtpd_tls_key_file = /etc/ssl/private/smtpd.key' sudo postconf -e 'smtpd_tls_cert_file = /etc/ssl/certs/smtpd.crt' sudo postconf -e 'smtpd_tls_CAfile = /etc/ssl/certs/cacert.pem' sudo postconf -e 'smtpd_tls_loglevel = 1' sudo postconf -e 'smtpd_tls_received_header = yes' sudo postconf -e 'smtpd_tls_session_cache_timeout = 3600s' sudo postconf -e 'tls_random_source = dev:/dev/urandom' sudo postconf -e 'myhostname = mail.example.com'
2009-03-28
sudo postconf -e 'smtpd_tls_auth_only = no' sudo postconf -e 'smtp_use_tls = yes' sudo postconf -e 'smtpd_use_tls = yes' sudo postconf -e 'smtp_tls_note_starttls_offer = yes' sudo postconf -e 'smtpd_tls_key_file = /etc/ssl/private/smtpd.key' sudo postconf -e 'smtpd_tls_cert_file = /etc/ssl/certs/smtpd.crt' sudo postconf -e 'smtpd_tls_CAfile = /etc/ssl/certs/cacert.pem' sudo postconf -e 'smtpd_tls_loglevel = 1' sudo postconf -e 'smtpd_tls_received_header = yes' sudo postconf -e 'smtpd_tls_session_cache_timeout = 3600s' sudo postconf -e 'tls_random_source = dev:/dev/urandom' sudo postconf -e 'myhostname = mail.example.com'
1159.
sudo /etc/init.d/postfix restart
2009-03-28
sudo /etc/init.d/postfix restart
1163.
sudo apt-get install dovecot-common
2009-03-28
sudo apt-get install dovecot-common
1167.
sudo /etc/init.d/dovecot restart
2009-03-28
sudo /etc/init.d/dovecot restart
1170.
telnet mail.example.com 25
2009-03-28
telnet mail.example.com 25
1184.
Log Files
2009-03-28
Лог файлы
1187.
tail -f /var/log/mail.err
2009-03-28
tail -f /var/log/mail.err
1190.
sudo postconf -e 'smtpd_tls_loglevel = 4'
2009-03-28
sudo postconf -e 'smtpd_tls_loglevel = 4'
1192.
sudo postconf -e 'debug_peer_list = problem.domain'
2009-03-28
sudo postconf -e 'debug_peer_list = problem.domain'
1194.
smtp unix - - - - - smtp -v
2009-03-28
smtp unix - - - - - smtp -v
1197.
auth_debug=yes auth_debug_passwords=yes
2009-03-28
auth_debug=yes auth_debug_passwords=yes
1207.
To configure <application>exim4</application>, run the following command:
2009-03-28
Чтобы настроить <application>exim4</application>, используйте следующую команду:
1208.
sudo dpkg-reconfigure exim4-config
2009-03-28
sudo dpkg-reconfigure exim4-config
1211.
sudo update-exim4.conf
2009-03-28
sudo update-exim4.conf
1215.
sudo /etc/init.d/exim4 start
2009-03-28
sudo /etc/init.d/exim4 start
1218.
sudo /usr/share/doc/exim4-base/examples/exim-gencert
2009-03-28
sudo /usr/share/doc/exim4-base/examples/exim-gencert
1220.
MAIN_TLS_ENABLE = yes
2009-03-28
MAIN_TLS_ENABLE = yes
1222.
plain_saslauthd_server: driver = plaintext public_name = PLAIN server_condition = ${if saslauthd{{$auth2}{$auth3}}{1}{0}} server_set_id = $auth2 server_prompts = : .ifndef AUTH_SERVER_ALLOW_NOTLS_PASSWORDS server_advertise_condition = ${if eq{$tls_cipher}{}{}{*}} .endif # login_saslauthd_server: driver = plaintext public_name = LOGIN server_prompts = "Username:: : Password::" # don't send system passwords over unencrypted connections server_condition = ${if saslauthd{{$auth1}{$auth2}}{1}{0}} server_set_id = $auth1 .ifndef AUTH_SERVER_ALLOW_NOTLS_PASSWORDS server_advertise_condition = ${if eq{$tls_cipher}{}{}{*}} .endif
2009-03-28
plain_saslauthd_server: driver = plaintext public_name = PLAIN server_condition = ${if saslauthd{{$auth2}{$auth3}}{1}{0}} server_set_id = $auth2 server_prompts = : .ifndef AUTH_SERVER_ALLOW_NOTLS_PASSWORDS server_advertise_condition = ${if eq{$tls_cipher}{}{}{*}} .endif # login_saslauthd_server: driver = plaintext public_name = LOGIN server_prompts = "Username:: : Password::" # don't send system passwords over unencrypted connections server_condition = ${if saslauthd{{$auth1}{$auth2}}{1}{0}} server_set_id = $auth1 .ifndef AUTH_SERVER_ALLOW_NOTLS_PASSWORDS server_advertise_condition = ${if eq{$tls_cipher}{}{}{*}} .endif
1224.
sudo /etc/init.d/exim4 restart
2009-03-28
sudo /etc/init.d/exim4 restart
1227.
sudo apt-get install sasl2-bin
2009-03-28
sudo apt-get install sasl2-bin
1229.
START=yes
2009-03-28
START=yes
1231.
sudo adduser Debian-exim sasl
2009-03-28
sudo adduser Debian-exim sasl
1251.
ssl_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem ssl_key_file = /etc/ssl/private/ssl-cert-snakeoil.key ssl_disable = no disable_plaintext_auth = no
2009-03-28
ssl_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem ssl_key_file = /etc/ssl/private/ssl-cert-snakeoil.key ssl_disable = no disable_plaintext_auth = no
1274.
sudo apt-get install mailman
2009-03-28
sudo apt-get install mailman
1278.
sudo cp /etc/mailman/apache.conf /etc/apache2/sites-available/mailman.conf
2009-03-28
sudo cp /etc/mailman/apache.conf /etc/apache2/sites-available/mailman.conf
1280.
sudo a2ensite mailman.conf
2009-03-28
sudo a2ensite mailman.conf
1284.
sudo postconf -e 'relay_domains = lists.example.com'
2009-03-28
sudo postconf -e 'relay_domains = lists.example.com'
1285.
sudo postconf -e 'transport_maps = hash:/etc/postfix/transport'
2009-03-28
sudo postconf -e 'transport_maps = hash:/etc/postfix/transport'
1286.
sudo postconf -e 'mailman_destination_recipient_limit = 1'
2009-03-28
sudo postconf -e 'mailman_destination_recipient_limit = 1'
1288.
mailman unix - n n - - pipe flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py ${nexthop} ${user}
2009-03-28
mailman unix - n n - - pipe flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py ${nexthop} ${user}
1293.
sudo postmap -v /etc/postfix/transport
2009-03-28
sudo postmap -v /etc/postfix/transport
1308.
sudo /etc/init.d/mailman start
2009-03-28
sudo /etc/init.d/mailman start