Translations by Dmitriy Goroshko

Dmitriy Goroshko has submitted the following strings to this translation. Contributions are visually coded: currently used translations, unreviewed suggestions, rejected suggestions.

150 of 63 results
999.
#exec /sbin/shutdown -r now "Control-Alt-Delete pressed"
2009-03-27
#exec /sbin/shutdown -r now "Control-Alt-Delete pressed"
1007.
grub-md5-crypt
2009-03-27
grub-md5-crypt
1027.
To open a port (ssh in this example):
2009-03-27
Чтобы открыть порт (например, ssh)
1031.
Similarly, to close an opened port:
2009-03-27
Таким же образом, чтобы закрыть открытый порт:
1132.
Using AppArmor
2009-03-27
Использовать AppArmor
1672.
# Sample /etc/dhcpd.conf # (add your comments here) default-lease-time 600; max-lease-time 7200; option subnet-mask 255.255.255.0; option broadcast-address 192.168.1.255; option routers 192.168.1.254; option domain-name-servers 192.168.1.1, 192.168.1.2; option domain-name "mydomain.example"; subnet 192.168.1.0 netmask 255.255.255.0 { range 192.168.1.10 192.168.1.100; range 192.168.1.150 192.168.1.200; }
2009-03-28
# Sample /etc/dhcpd.conf # (add your comments here) default-lease-time 600; max-lease-time 7200; option subnet-mask 255.255.255.0; option broadcast-address 192.168.1.255; option routers 192.168.1.254; option domain-name-servers 192.168.1.1, 192.168.1.2; option domain-name "mydomain.example"; subnet 192.168.1.0 netmask 255.255.255.0 { range 192.168.1.10 192.168.1.100; range 192.168.1.150 192.168.1.200; }
1692.
sudo apt-get install ntp
2009-03-28
sudo apt-get install ntp
1712.
sudo apt-get install slapd ldap-utils
2009-03-28
sudo apt-get install slapd ldap-utils
1715.
sudo dpkg-reconfigure slapd
2009-03-28
sudo dpkg-reconfigure slapd
2139.
sudo dpkg-reconfigure postfix
2009-03-28
sudo dpkg-reconfigure postfix
2160.
sudo /etc/init.d/postfix restart
2009-03-28
sudo /etc/init.d/postfix restart
2163.
telnet mail.example.com 25
2009-03-28
telnet mail.example.com 25
2176.
Log Files
2009-03-28
Лог файлы
2179.
tail -f /var/log/mail.err
2009-03-28
tail -f /var/log/mail.err
2182.
sudo postconf -e 'smtpd_tls_loglevel = 4'
2009-03-28
sudo postconf -e 'smtpd_tls_loglevel = 4'
2184.
sudo postconf -e 'debug_peer_list = problem.domain'
2009-03-28
sudo postconf -e 'debug_peer_list = problem.domain'
2186.
smtp unix - - - - - smtp -v
2009-03-28
smtp unix - - - - - smtp -v
2189.
auth_debug=yes auth_debug_passwords=yes
2009-03-28
auth_debug=yes auth_debug_passwords=yes
2200.
sudo dpkg-reconfigure exim4-config
2009-03-28
sudo dpkg-reconfigure exim4-config
2203.
sudo update-exim4.conf
2009-03-28
sudo update-exim4.conf
2207.
sudo /etc/init.d/exim4 start
2009-03-28
sudo /etc/init.d/exim4 start
2210.
sudo /usr/share/doc/exim4-base/examples/exim-gencert
2009-03-28
sudo /usr/share/doc/exim4-base/examples/exim-gencert
2212.
MAIN_TLS_ENABLE = yes
2009-03-28
MAIN_TLS_ENABLE = yes
2214.
plain_saslauthd_server: driver = plaintext public_name = PLAIN server_condition = ${if saslauthd{{$auth2}{$auth3}}{1}{0}} server_set_id = $auth2 server_prompts = : .ifndef AUTH_SERVER_ALLOW_NOTLS_PASSWORDS server_advertise_condition = ${if eq{$tls_cipher}{}{}{*}} .endif # login_saslauthd_server: driver = plaintext public_name = LOGIN server_prompts = "Username:: : Password::" # don't send system passwords over unencrypted connections server_condition = ${if saslauthd{{$auth1}{$auth2}}{1}{0}} server_set_id = $auth1 .ifndef AUTH_SERVER_ALLOW_NOTLS_PASSWORDS server_advertise_condition = ${if eq{$tls_cipher}{}{}{*}} .endif
2009-03-28
plain_saslauthd_server: driver = plaintext public_name = PLAIN server_condition = ${if saslauthd{{$auth2}{$auth3}}{1}{0}} server_set_id = $auth2 server_prompts = : .ifndef AUTH_SERVER_ALLOW_NOTLS_PASSWORDS server_advertise_condition = ${if eq{$tls_cipher}{}{}{*}} .endif # login_saslauthd_server: driver = plaintext public_name = LOGIN server_prompts = "Username:: : Password::" # don't send system passwords over unencrypted connections server_condition = ${if saslauthd{{$auth1}{$auth2}}{1}{0}} server_set_id = $auth1 .ifndef AUTH_SERVER_ALLOW_NOTLS_PASSWORDS server_advertise_condition = ${if eq{$tls_cipher}{}{}{*}} .endif
2216.
sudo /etc/init.d/exim4 restart
2009-03-28
sudo /etc/init.d/exim4 restart
2220.
sudo apt-get install sasl2-bin
2009-03-28
sudo apt-get install sasl2-bin
2222.
START=yes
2009-03-28
START=yes
2224.
sudo adduser Debian-exim sasl
2009-03-28
sudo adduser Debian-exim sasl
2242.
sudo /etc/init.d/dovecot restart
2009-03-28
sudo /etc/init.d/dovecot restart
2247.
ssl_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem ssl_key_file = /etc/ssl/private/ssl-cert-snakeoil.key ssl_disable = no disable_plaintext_auth = no
2009-03-28
ssl_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem ssl_key_file = /etc/ssl/private/ssl-cert-snakeoil.key ssl_disable = no disable_plaintext_auth = no
2271.
sudo apt-get install mailman
2009-03-28
sudo apt-get install mailman
2275.
sudo cp /etc/mailman/apache.conf /etc/apache2/sites-available/mailman.conf
2009-03-28
sudo cp /etc/mailman/apache.conf /etc/apache2/sites-available/mailman.conf
2277.
sudo a2ensite mailman.conf
2009-03-28
sudo a2ensite mailman.conf
2281.
sudo postconf -e 'relay_domains = lists.example.com'
2009-03-28
sudo postconf -e 'relay_domains = lists.example.com'
2282.
sudo postconf -e 'transport_maps = hash:/etc/postfix/transport'
2009-03-28
sudo postconf -e 'transport_maps = hash:/etc/postfix/transport'
2283.
sudo postconf -e 'mailman_destination_recipient_limit = 1'
2009-03-28
sudo postconf -e 'mailman_destination_recipient_limit = 1'
2285.
mailman unix - n n - - pipe flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py ${nexthop} ${user}
2009-03-28
mailman unix - n n - - pipe flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py ${nexthop} ${user}
2290.
sudo postmap -v /etc/postfix/transport
2009-03-28
sudo postmap -v /etc/postfix/transport
2305.
sudo /etc/init.d/mailman start
2009-03-28
sudo /etc/init.d/mailman start
2307.
sudo /usr/sbin/newlist mailman
2009-03-28
sudo /usr/sbin/newlist mailman
2337.
sudo apt-get install amavisd-new spamassassin clamav-daemon
2009-03-28
sudo apt-get install amavisd-new spamassassin clamav-daemon
2340.
sudo apt-get install pyzor razor
2009-03-28
sudo apt-get install pyzor razor
2353.
sudo /etc/init.d/spamassassin start
2009-03-28
sudo /etc/init.d/spamassassin start
2358.
$final_spam_destiny = D_DISCARD;
2009-03-28
$final_spam_destiny = D_DISCARD;
2362.
sudo /etc/init.d/amavis restart
2009-03-28
sudo /etc/init.d/amavis restart
2373.
sudo postconf -e 'content_filter = smtp-amavis:[127.0.0.1]:10024'
2009-03-28
sudo postconf -e 'content_filter = smtp-amavis:[127.0.0.1]:10024'
2375.
smtp-amavis unix - - - - 2 smtp -o smtp_data_done_timeout=1200 -o smtp_send_xforward_command=yes -o disable_dns_lookups=yes -o max_use=20 127.0.0.1:10025 inet n - - - - smtpd -o content_filter= -o local_recipient_maps= -o relay_recipient_maps= -o smtpd_restriction_classes= -o smtpd_delay_reject=no -o smtpd_client_restrictions=permit_mynetworks,reject -o smtpd_helo_restrictions= -o smtpd_sender_restrictions= -o smtpd_recipient_restrictions=permit_mynetworks,reject -o smtpd_data_restrictions=reject_unauth_pipelining -o smtpd_end_of_data_restrictions= -o mynetworks=127.0.0.0/8 -o smtpd_error_sleep_time=0 -o smtpd_soft_error_limit=1001 -o smtpd_hard_error_limit=1000 -o smtpd_client_connection_count_limit=0 -o smtpd_client_connection_rate_limit=0 -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks
2009-03-28
smtp-amavis unix - - - - 2 smtp -o smtp_data_done_timeout=1200 -o smtp_send_xforward_command=yes -o disable_dns_lookups=yes -o max_use=20 127.0.0.1:10025 inet n - - - - smtpd -o content_filter= -o local_recipient_maps= -o relay_recipient_maps= -o smtpd_restriction_classes= -o smtpd_delay_reject=no -o smtpd_client_restrictions=permit_mynetworks,reject -o smtpd_helo_restrictions= -o smtpd_sender_restrictions= -o smtpd_recipient_restrictions=permit_mynetworks,reject -o smtpd_data_restrictions=reject_unauth_pipelining -o smtpd_end_of_data_restrictions= -o mynetworks=127.0.0.0/8 -o smtpd_error_sleep_time=0 -o smtpd_soft_error_limit=1001 -o smtpd_hard_error_limit=1000 -o smtpd_client_connection_count_limit=0 -o smtpd_client_connection_rate_limit=0 -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks
2377.
-o content_filter= -o receive_override_options=no_header_body_checks
2009-03-28
-o content_filter= -o receive_override_options=no_header_body_checks
3031.
sudo bash backup.sh
2009-03-27
sudo bash backup.sh
3045.
sudo crontab -e
2009-03-27
sudo crontab -e