Browsing Korean translation

Don't show this notice anymore
Before translating, be sure to go through Ubuntu Translators instructions and Korean guidelines.
101110 of 3734 results
101.
To match the Samba configuration above the <emphasis>sysadmin</emphasis> group will be given read, write, and execute permissions to <filename>/srv/samba/share</filename>, the <emphasis>qa</emphasis> group will be given read and execute permissions, and the files will be owned by the username <emphasis>melissa</emphasis>. Enter the following in a terminal:
(no translation yet)
Located in serverguide/C/windows-networking.xml:613(para)
102.
sudo chown -R melissa /srv/samba/share/
sudo chown -R melissa /srv/samba/share/
Translated by Ki Mok Kwon
Reviewed by Seongho Choo
Located in serverguide/C/windows-networking.xml:621(command)
103.
sudo chgrp -R sysadmin /srv/samba/share/
sudo chgrp -R sysadmin /srv/samba/share/
Translated by Ki Mok Kwon
Reviewed by Seongho Choo
Located in serverguide/C/windows-networking.xml:622(command)
104.
sudo setfacl -R -m g:qa:rx /srv/samba/share/
sudo setfacl -R -m g:qa:rx /srv/samba/share/
Translated by Ki Mok Kwon
Reviewed by Seongho Choo
Located in serverguide/C/windows-networking.xml:623(command)
105.
The <application>setfacl</application> command above gives <emphasis>execute</emphasis> permissions to all files in the <filename>/srv/samba/share</filename> directory, which you may or may not want.
(no translation yet)
Located in serverguide/C/windows-networking.xml:627(para)
106.
Now from a Windows client you should notice the new file permissions are implemented. See the <application>acl</application> and <application>setfacl</application> man pages for more information on POSIX ACLs.
(no translation yet)
Located in serverguide/C/windows-networking.xml:633(para)
107.
Samba AppArmor Profile
삼바 AppArmor 프로파일
Translated by Seongho Choo
Reviewed by Seongho Choo
Located in serverguide/C/windows-networking.xml:641(title)
108.
Ubuntu comes with the <application>AppArmor</application> security module, which provides mandatory access controls. The default AppArmor profile for Samba will need to be adapted to your configuration. For more details on using AppArmor see <xref linkend="apparmor"/>.
(no translation yet)
Located in serverguide/C/windows-networking.xml:643(para)
109.
There are default AppArmor profiles for <filename>/usr/sbin/smbd</filename> and <filename>/usr/sbin/nmbd</filename>, the Samba daemon binaries, as part of the <application>apparmor-profiles</application> packages. To install the package, from a terminal prompt enter:
(no translation yet)
Located in serverguide/C/windows-networking.xml:649(para)
110.
sudo apt-get install apparmor-profiles
sudo apt-get install apparmor-profiles
Translated by Ki Mok Kwon
Reviewed by Seongho Choo
Located in serverguide/C/windows-networking.xml:656(command) serverguide/C/security.xml:925(command)
101110 of 3734 results

This translation is managed by Ubuntu Korean Translators, assigned by Ubuntu Translators.

You are not logged in. Please log in to work on translations.

Contributors to this translation: Dae-Seon Moon, Ki Mok Kwon, Matthew East, Namhyung Kim, Seongho Choo, Shin Hungjae, Sunjae Park, atie, sungyup.