Browsing Korean translation

Don't show this notice anymore
Before translating, be sure to go through Ubuntu Translators instructions and Korean guidelines.

These translations are shared with snapd in Ubuntu Mantic template snappy.

2534 of 925 results
25.

The download command downloads the given snap and its supporting assertions
to the current directory with .snap and .assert file extensions, respectively.
There are line breaks here. Each one represents a line break. Start a new line in the equivalent position in the translation.
(no translation yet)
Located in cmd/snap/cmd_download.go:51
26.

The enable command enables a snap that was previously disabled.
There are line breaks here. Each one represents a line break. Start a new line in the equivalent position in the translation.

enable 명령어는 이전에 비활성화 되어 있던 스냅을 활성화 합니다.
Translated and reviewed by Peter J
Located in cmd/snap/cmd_snap_op.go:115
27.

The export-key command exports a public key assertion body that may be
imported by other systems.
There are line breaks here. Each one represents a line break. Start a new line in the equivalent position in the translation.
(no translation yet)
Located in cmd/snap/cmd_export_key.go:43
28.

The fde-setup-request command is used inside the fde-setup hook. It will
return information about what operation for full-disk encryption is
requested and auxiliary data to complete this operation.

The fde-setup hook should do what is requested and then call
"snapctl fde-setup-result" and pass the result data to stdin.

Here is an example for how the fde-setup hook is called initially:
$ snapctl fde-setup-request
{"op":"features"}
$ echo '{"features": []}' | snapctl fde-setup-result

Alternatively the hook could reply with:
$ echo '{"error":"hardware-unsupported"}' | snapctl fde-setup-result

And then it is called again with a request to do the initial key setup:
$ snapctl fde-setup-request
{"op":"initial-setup", "key": "key-to-seal"}
$ echo "{"sealed-key":"$base64_encoded_sealed_key"}" | snapctl fde-setup-result
There are line breaks here. Each one represents a line break. Start a new line in the equivalent position in the translation.
(no translation yet)
Located in overlord/hookstate/ctlcmd/fde_setup.go:36
29.

The fde-setup-result command sets the result data for a fde-setup hook
reading it from stdin.

For example:
When the fde-setup hook is called with "op":"features:
$ echo '{"features": []}' | snapctl fde-setup-result

When the fde-setup hook is called with "op":"initial-setup":
$ echo "{"sealed-key":"$base64_encoded_sealed_key"}" | snapctl fde-setup-result
There are line breaks here. Each one represents a line break. Start a new line in the equivalent position in the translation.
(no translation yet)
Located in overlord/hookstate/ctlcmd/fde_setup.go:101
30.

The file-access command returns information about a snap's file system access.

This command is used by the xdg-document-portal service to identify
files that do not need to be proxied to provide access within
confinement.

File paths are interpreted as host file system paths. The tool may
return false negatives (e.g. report that a file path is unreadable,
despite being readable under a different path). It also does not
check if file system permissions would render a file unreadable.
There are line breaks here. Each one represents a line break. Start a new line in the equivalent position in the translation.
(no translation yet)
Located in cmd/snap/cmd_routine_file_access.go:43
31.

The find command queries the store for available packages.

With the --private flag, which requires the user to be logged-in to the store
(see 'snap help login'), it instead searches for private snaps that the user
has developer access to, either directly or through the store's collaboration
feature.

A green check mark (given color and unicode support) after a publisher name
indicates that the publisher has been verified.
There are line breaks here. Each one represents a line break. Start a new line in the equivalent position in the translation.
(no translation yet)
Located in cmd/snap/cmd_find.go:40
32.

The forget command deletes a snapshot. This operation can not be
undone.

A snapshot contains archives for the user, system and configuration
data of each snap included in the snapshot.

By default, this command forgets all the data in a snapshot.
Alternatively, you can specify the data of which snaps to forget.
There are line breaks here. Each one represents a line break. Start a new line in the equivalent position in the translation.

forget 명령어는 스냅샷을 삭제합니다. 이 작업은 실행 취소할 수 없습니다.

스냅샷은 사용자, 시스템, 그리고 스냅샷에 포함된 각 스냅의 구성 정보의
아카이브를 가지고 있습니다.

기본적으로, 이 명령은 스냅샷의 모든 데이터를 삭제합니다.
또는, 어떤 스냅의 데이터를 삭제할지 명시할 수 있습니다.
Translated and reviewed by Peter J
Located in cmd/snap/cmd_snapshot.go:66
33.

The get command prints configuration options for the current snap.

$ snapctl get username
frank

If multiple option names are provided, a document is returned:

$ snapctl get username password
{
"username": "frank",
"password": "..."
}

Nested values may be retrieved via a dotted path:

$ snapctl get author.name
frank

Values of interface connection settings may be printed with:

$ snapctl get :myplug usb-vendor
$ snapctl get :myslot path

This will return the named setting from the local interface endpoint,
regardless whether it's a plug or a slot. Returning the setting from the
connected snap's endpoint is also possible by requesting the setting explicitly
with optional --plug and --slot command options:

$ snapctl get :myplug --slot usb-vendor

This requests the "usb-vendor" setting from the slot that is connected to
"myplug".
There are line breaks here. Each one represents a line break. Start a new line in the equivalent position in the translation.
There are leading/trailing spaces here. Each one represents a space character. Enter a space in the equivalent position in the translation.
(no translation yet)
Located in overlord/hookstate/ctlcmd/get.go:52
34.

The get command prints configuration options for the provided snap.

$ snap get snap-name username
frank

If multiple option names are provided, the corresponding values are returned:

$ snap get snap-name username password
Key Value
username frank
password ...

Nested values may be retrieved via a dotted path:

$ snap get snap-name author.name
frank
There are line breaks here. Each one represents a line break. Start a new line in the equivalent position in the translation.
There are leading/trailing spaces here. Each one represents a space character. Enter a space in the equivalent position in the translation.

get 명령어는 제시한 스냅에 대한 구성 옵션을 출력합니다.

$ snap get snap-name username
frank

여러 개의 옵션 이름을 제시하면 대응하는 값들이 반환됩니다.

$ snap get snap-name username password
Key Value
username frank
password ...

중첩된 값은 마침표를 통한 경로를 통해 검색할 수 있습니다.
$ snap get snap-name auther.name
frank
Translated and reviewed by Peter J
Located in cmd/snap/cmd_get.go:34
2534 of 925 results

This translation is managed by Ubuntu Korean Translators, assigned by Ubuntu Translators.

You are not logged in. Please log in to work on translations.

Contributors to this translation: HYUNJUN SON, Hojun Kim, JeongsikAn, JungHee Lee, Junsu Kim, KIM DONGWON, KimEoJin, Kjwon15, Lee Jongyoung (MARU), Nicole Choi, Peter J, Sangwon Hong, TAESEONG KIM, Yongmin Hong, Youngjae Yu, eunchong lee, jongwon.lee, khj, minwook shin, seo suchan.