diff --git a/crowdin.yml b/crowdin.yml index 95936797d..bb7b9db54 100644 --- a/crowdin.yml +++ b/crowdin.yml @@ -15,8 +15,10 @@ files: - source: /i18n/en/**/* translation: /i18n/%two_letters_code%/**/%original_file_name% languages_mapping: *languages_mapping + update_option: 'update_as_unapproved' - source: /docs/**/* translation: /i18n/%two_letters_code%/docusaurus-plugin-content-docs/current/**/%original_file_name% languages_mapping: *languages_mapping + update_option: 'update_as_unapproved' ignore: - "/**/_category_.json" diff --git a/docs/private-dns/connect-devices/mobile-and-desktop/linux.md b/docs/private-dns/connect-devices/mobile-and-desktop/linux.md index 93521fadf..fe394817f 100644 --- a/docs/private-dns/connect-devices/mobile-and-desktop/linux.md +++ b/docs/private-dns/connect-devices/mobile-and-desktop/linux.md @@ -102,6 +102,28 @@ If you see a notification that you are not connected to AdGuard DNS, most likely ::: +## Use EDNS (Extended DNS) + +EDNS extends the DNS protocol, enabling larger UDP packets to carry additional data. In AdGuard DNS, it allows passing DeviceID in plain DNS using an extra parameter. + +DeviceID, an eight-digit hexadecimal identifier (e.g., `1a2b3c4d`), helps link DNS requests to specific devices. For encrypted DNS, this ID is part of the domain (e.g., `1a2b3c4d.d.adguard-dns.com`). For unencrypted DNS, EDNS is required to transfer this identifier. + +AdGuard DNS uses EDNS to retrieve DeviceID by looking for option number `65074`. If such an option exists, it will read DeviceID from there. For this, you can use the `dig` command on the terminal: + +```sh +dig @94.140.14.49 'www.example.com' A IN +ednsopt=65074:3031323334353637 +``` + +Here, `65074` is the option ID, and `3031323334353637` is its value in hex format (DeviceID: `01234567`). + +All done! DeviceID should be displayed. + +:::note + +The `dig` command is merely an example, you can use any DNS software with an ability to add EDNS options to perform this action. + +::: + ## Use plain DNS If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs: diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/general/dns-providers.md b/i18n/cs/docusaurus-plugin-content-docs/current/general/dns-providers.md index 23eb2f9d4..20288f119 100644 --- a/i18n/cs/docusaurus-plugin-content-docs/current/general/dns-providers.md +++ b/i18n/cs/docusaurus-plugin-content-docs/current/general/dns-providers.md @@ -1248,6 +1248,7 @@ Tyto servery neposkytují žádné blokování reklam, neuchovávají žádné z | Protokol | Adresa | | | -------------- | --------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| DNS, IPv4 | `103.252.122.187` | [Přidat do AdGuardu](adguard:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS) | -| DNS, IPv6 | `2401:4ae0::38` | [Přidat do AdGuardu](adguard:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS) | +| DNS, IPv4 | `103.70.12.129` | [Přidat do AdGuardu](adguard:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS) | +| DNS, IPv6 | `2001:df4:4c0:1::399:1` | [Přidat do AdGuardu](adguard:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS) | +| DNS-over-QUIC | `quic://rx.techomespace.com` | [Přidat do AdGuardu](adguard:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS) | | DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [Přidat do AdGuardu](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | diff --git a/i18n/da/docusaurus-plugin-content-docs/current/general/dns-providers.md b/i18n/da/docusaurus-plugin-content-docs/current/general/dns-providers.md index f18030aee..8dbdfa63c 100644 --- a/i18n/da/docusaurus-plugin-content-docs/current/general/dns-providers.md +++ b/i18n/da/docusaurus-plugin-content-docs/current/general/dns-providers.md @@ -1248,6 +1248,7 @@ Disse servere tilbyder ingen adblocking, opbevarer ingen logfiler og har DNSSEC | Protokol | Adresse | | | -------------- | --------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `103.252.122.187` | [Føj til AdGuard](adguard:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS) | -| DNS, IPv6 | `2401:4ae0::38` | [Føj til AdGuard](adguard:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS) | +| DNS, IPv4 | `103.70.12.129` | [Føj til AdGuard](adguard:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS) | +| DNS, IPv6 | `2001:df4:4c0:1::399:1` | [Føj til AdGuard](adguard:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS) | +| DNS-over-QUIC | `quic://rx.techomespace.com` | [Føj til AdGuard](adguard:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS) | | DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [Føj til AdGuard](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | diff --git a/i18n/de/docusaurus-plugin-content-docs/current/adguard-home/faq.md b/i18n/de/docusaurus-plugin-content-docs/current/adguard-home/faq.md index 3e24e3977..1fafe75c8 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current/adguard-home/faq.md +++ b/i18n/de/docusaurus-plugin-content-docs/current/adguard-home/faq.md @@ -197,9 +197,9 @@ DNS wird dafür niemals ausreichen. Ihre einzige Möglichkeit ist die Verwendung [adguard]: https://adguard.com/ -## Why do I get `bind: address already in use` error when trying to install on Ubuntu? {#bindinuse} +## Warum erhalte ich beim Installationsversuch auf Ubuntu die Fehlermeldung `bind: address already in use`? {#bindinuse} -This happens because the port 53 on `localhost`, which is used for DNS, is already taken by another program. Ubuntu comes with a local DNS called `systemd-resolved`, which uses the address `127.0.0.53:53`, thus preventing AdGuard Home from binding to `127.0.0.1:53`. Sie können dies prüfen, indem Sie den Befehl ausführen: +Dies geschieht, weil der Port 53 auf `localhost`, der für DNS verwendet wird, bereits von einem anderen Programm belegt ist. Ubuntu wird mit einem lokalen DNS namens `systemd-resolved` ausgeliefert, der die Adresse `127.0.0.53:53` verwendet und somit verhindert, dass sich AdGuard Home an `127.0.0.1:53` binden kann. Sie können dies prüfen, indem Sie den Befehl ausführen: ```sh sudo lsof -i :53 @@ -213,13 +213,13 @@ systemd-r 14542 systemd-resolve 13u IPv4 86178 0t0 UDP 127.0.0.53:domain systemd-r 14542 systemd-resolve 14u IPv4 86179 0t0 TCP 127.0.0.53:domain ``` -To fix this, you must either disable the `systemd-resolved` daemon or choose a different network interface and bind your AdGuard Home to an accessible IP address on it, such as the IP address of your router inside your network. But if you do need to listen on `localhost`, there are several solutions. +Um dies zu beheben, müssen Sie entweder den Daemon `systemd-resolved` deaktivieren oder eine andere Netzwerkschnittstelle wählen und Ihren AdGuard Home an eine erreichbare IP-Adresse binden, z.B. an die IP-Adresse Ihres Routers innerhalb Ihres Netzwerks. Wenn Sie jedoch auf `localhost` lauschen müssen, gibt es mehrere Lösungen. -Firstly, AdGuard Home can detect such configurations and disable `systemd-resolved` for you if you press the _Fix_ button located next to the `address already in use` message on the installation screen. +Erstens kann AdGuard Home solche Konfigurationen erkennen und `systemd-resolved` für Sie deaktivieren, wenn Sie auf dem Installationsbildschirm die Schaltfläche _Fix_ neben der Meldung `address already in use` drücken. -Secondly, if that doesn’t work, follow the instructions below. Note that if you’re using AdGuard Home with docker or snap, you’ll have to do this yourself. +Sollte das nicht funktionieren, befolgen Sie bitte die nachstehenden Anweisungen. Beachten Sie, dass Sie dies selbst tun müssen, wenn Sie AdGuard Home mit Docker oder Snap verwenden. -1. Create the `/etc/systemd/resolved.conf.d` directory, if necessary: +1. Erstellen Sie den Ordner `/etc/systemd/resolved.conf.d`, falls erforderlich: ```sh sudo mkdir -p /etc/systemd/resolved.conf.d @@ -233,7 +233,7 @@ Secondly, if that doesn’t work, follow the instructions below. Note that if yo DNSStubListener=no ``` -Specifying `127.0.0.1` as the DNS server address is **necessary.** Otherwise the nameserver will be `127.0.0.53` which won’t work without `DNSStubListener`. +Die Angabe von `127.0.0.1` als DNS-Server-Adresse ist **notwendig.** Andernfalls wird der Nameserver `127.0.0.53` sein, was ohne `DNSStubListener` nicht funktionieren wird. 1. Aktivieren Sie eine weitere Datei `resolv.conf`: @@ -248,11 +248,11 @@ Specifying `127.0.0.1` as the DNS server address is **necessary.** Otherwise the sudo systemctl reload-or-restart systemd-resolved ``` -After that, `systemd-resolved` shouldn’t be shown in the output of `lsof`, and AdGuard Home should be able to bind to `127.0.0.1:53`. +Danach sollte `systemd-resolved` in der Ausgabe von `lsof` nicht mehr angezeigt werden, und AdGuard Home sollte sich an `127.0.0.1:53` binden können. -## How do I configure a reverse proxy server for AdGuard Home? {#reverseproxy} +## Wie kann ein Reverse-Proxy-Server für AdGuard Home konfiguriert werden? {#reverseproxy} -If you’re already running a web server and want to access the AdGuard Home dashboard UI from a URL like `http://YOUR_SERVER/aghome/`, you can use this configuration for your web server: +Wenn Sie bereits einen Webserver betreiben und auf das AdGuard Home-Benutzeroberfläche von einer URL wie `http://YOUR_SERVER/aghome/` zugreifen möchten, können Sie diese Konfiguration für Ihren Webserver verwenden: ### nginx @@ -306,7 +306,7 @@ Verwenden Sie keine Unterverzeichnisse mit dem Apache Reverse-HTTP-Proxy. Es is ### Deaktivieren Sie die DoH-Verschlüsselung auf AdGuard Home -If you’re using TLS on your reverse proxy server, you don’t need to use TLS on AdGuard Home. Set `allow_unencrypted_doh: true` in `AdGuardHome.yaml` to allow AdGuard Home to respond to DoH requests without TLS encryption. +Wenn Sie TLS auf Ihrem Reverse-Proxy-Server verwenden, müssen Sie TLS nicht auf AdGuard Home verwenden. Setzen Sie `allow_unencrypted_doh: true` in `AdGuardHome.yaml`, damit AdGuard Home auf DoH-Anfragen ohne TLS-Verschlüsselung antworten kann. ### Wahre IP-Adressen der Clients @@ -315,17 +315,17 @@ Sie können den Parameter `trusted_proxies` auf die IP-Adresse(n) Ihres HTTP-Pro [encr]: https://github.com/AdguardTeam/AdGuardHome/wiki/Encryption#reverse-proxy [conf]: https://github.com/AdguardTeam/AdGuardHome/wiki/Configuration -## How do I fix `permission denied` errors on Fedora? {#fedora} +## Wie kann der Fehler `permission denied` unter Fedora behoben werden? {#fedora} 1. Verschieben Sie die Binärdatei `AdGuardHome` nach `/usr/local/bin`. -2. As `root`, execute the following command to change the security context of the file: +2. Führen Sie als `root` den folgenden Befehl aus, um den Sicherheitskontext der Datei zu ändern: ```sh chcon -t bin_t /usr/local/bin/AdGuardHome ``` -3. Add the required firewall rules in order to make it reachable through the network. Zum Beispiel: +3. Fügen Sie die erforderlichen Firewall-Regeln hinzu, um die Erreichbarkeit über das Netzwerk zu gewährleisten. Zum Beispiel: ```sh firewall-cmd --new-zone=adguard --permanent @@ -336,7 +336,7 @@ Sie können den Parameter `trusted_proxies` auf die IP-Adresse(n) Ihres HTTP-Pro firewall-cmd --reload ``` -If you are still getting `code=exited status=203/EXEC` or similar errors from `systemctl`, try uninstalling AdGuard Home and installing it **directly** into `/usr/local/bin` by using the `-o` option of the install script: +Wenn Sie noch immer `code=exited status=203/EXEC` oder ähnliche Fehler von `systemctl` erhalten, versuchen Sie, AdGuard Home zu deinstallieren und es **direkt** in `/usr/local/bin` zu installieren, indem Sie die Option `-o` des Installationsskripts verwenden: ```sh curl -s -S -L 'https://raw.githubusercontent.com/AdguardTeam/AdGuardHome/master/scripts/install.sh' | sh -s -- -o '/usr/local/bin' -v @@ -347,35 +347,35 @@ Siehe \[Problem 765] und \[Problem 3281]. [issue 3281]: https://github.com/AdguardTeam/AdGuardHome/issues/3281 [issue 765]: https://github.com/AdguardTeam/AdGuardHome/issues/765#issuecomment-752262353 -## How do I fix `incompatible file system` errors? {#incompatfs} +## Wie kann der Fehler `incompatible file system` behoben werden? {#incompatfs} -You should move your AdGuard Home installation or working directory to another location. See the [limitations section](getting-started.md#limitations) on the _Getting Started_ page. +Sie sollten Ihr AdGuard Home Installations- oder Arbeitsverzeichnis an einen anderen Ort verschieben. Siehe den Abschnitt [Einschränkungen](getting-started.md#limitations) auf der Seite _Erste Schritte_. ## Was bedeutet „Fehler: control/version.json“? {#version-error} -Diese Fehlermeldung bedeutet, dass AdGuard Home die AdGuard-Server nicht erreichen konnte, um nach Aktualisierungen zu suchen und/oder diese herunterzuladen. Dies könnte bedeuten, dass die Server von Ihrem Internetanbieter gesperrt werden oder vorübergehend nicht erreichbar sind. If the error does not resolve itself after some time, you can try performing a [manual update](#manual-update) or disabling the automatic update check by running the `AdGuardHome` executable with the `--no-check-update` command-line option. +Diese Fehlermeldung bedeutet, dass AdGuard Home die AdGuard-Server nicht erreichen konnte, um nach Aktualisierungen zu suchen und/oder diese herunterzuladen. Dies könnte bedeuten, dass die Server von Ihrem Internetanbieter gesperrt werden oder vorübergehend nicht erreichbar sind. Wenn sich der Fehler nach einiger Zeit nicht behoben ist, können Sie versuchen, ein [manuelles Update](#manual-update) durchzuführen oder die automatische Update-Prüfung zu deaktivieren, indem Sie die ausführbare Datei `AdGuardHome` mit der Befehlszeilenoption `--no-check-update` ausführen. -## How do I update AdGuard Home manually? {#manual-update} +## Wie kann AdGuard Home manuell aktualisiert werden? {#manual-update} -If the button isn’t displayed or an automatic update has failed, you can update manually. In the examples below, we’ll use AdGuard Home versions for Linux and Windows for AMD64 CPUs. +Wenn die Schaltfläche nicht angezeigt wird oder eine automatische Aktualisierung fehlgeschlagen ist, können Sie AdGuard Home manuell aktualisieren. In den folgenden Beispielen verwenden wir die Versionen für Linux und Windows für AMD64 CPUs. ### Unix (Linux, macOS, BSD) {#manual-update-unix} -1. Download the new AdGuard Home package from the [releases page][releases]. If you want to perform this step from the command line, type: +1. Laden Sie das neue AdGuard Home-Paket von der [Release-Seite][Releases] herunter. Wenn Sie diesen Schritt über die Befehlszeile ausführen möchten, geben Sie folgenden Befehl ein: ```sh curl -L -S -o '/tmp/AdGuardHome_linux_amd64.tar.gz' -s\ 'https://static.adguard.com/adguardhome/release/AdGuardHome_linux_amd64.tar.gz' ``` - Or, with `wget`: + Oder mit `wget`: ```sh wget -O '/tmp/AdGuardHome_linux_amd64.tar.gz'\ 'https://static.adguard.com/adguardhome/release/AdGuardHome_linux_amd64.tar.gz' ``` -2. Navigate to the directory where AdGuard Home is installed. On most Unix systems the default directory is `/opt/AdGuardHome`, but on macOS it’s `/Applications/AdGuardHome`. +2. Wechseln Sie in den Ordner, in dem AdGuard Home installiert ist. Auf den meisten Unix-Systemen ist das Standardverzeichnis `/opt/AdGuardHome`, aber unter macOS ist es `/Applications/AdGuardHome`. 3. Beenden Sie AdGuard Home: @@ -396,7 +396,7 @@ If the button isn’t displayed or an automatic update has failed, you can updat cp -r ./AdGuardHome.yaml ./data ~/my-agh-backup/ ``` -5. Entpacken Sie das AdGuard Home-Archiv in einen temporären Ordner. For example, if you downloaded the archive to your `~/Downloads` directory and want to extract it to `/tmp/`: +5. Entpacken Sie das AdGuard Home-Archiv in einen temporären Ordner. Wenn Sie zum Beispiel das Archiv in den Ordner `~/Downloads` heruntergeladen haben und es nach `/tmp/` entpacken wollen: ```sh tar -C /tmp/ -f ~/Downloads/AdGuardHome_linux_amd64.tar.gz -x -v -z diff --git a/i18n/de/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md b/i18n/de/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md index 253b1ee16..cc272d1e1 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md +++ b/i18n/de/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md @@ -29,7 +29,7 @@ Wir bieten auch ein [offizielles AdGuard Home Docker-Image][docker] und ein [off Einige andere inoffizielle Optionen sind: -- [Home Assistant add-on][has] maintained by [@frenck](https://github.com/frenck). +- Das \[Home Assistant Add-on]\[wurde] von [@frenck](https://github.com/frenck) gepflegt. - [OpenWrt LUCI app][luci] betreut von [@kongfl888](https://github.com/kongfl888). @@ -166,51 +166,51 @@ Diese Einrichtung deckt automatisch alle Geräte ab, die mit Ihrem Heimrouter ve ### Windows -1. Open _Control Panel_ from the Start menu or Windows search. +1. Öffnen Sie die _Systemsteuerung_ über das Startmenü oder die Windows-Suche. 2. Öffnen Sie _Netzwerk und Internet_ und dann _Netzwerk- und Freigabecenter_. -3. On the left side of the screen, find the _Change adapter settings_ button and click it. +3. Suchen Sie auf der linken Seite des Bildschirms die Schaltfläche _Adaptereinstellungen ändern_ und klicken Sie darauf. -4. Select your active connection, right-click it and choose _Properties_. +4. Wählen Sie Ihre aktive Verbindung aus, klicken Sie mit der rechten Maustaste darauf und wählen Sie _Eigenschaften_. -5. Find _Internet Protocol Version 4 (TCP/IPv4)_ (or, for IPv6, _Internet Protocol Version 6 (TCP/IPv6)_) in the list, select it, and then click _Properties_ again. +5. Suchen Sie _Internet Protocol Version 4 (TCP/IPv4)_ (oder, für IPv6, _Internet Protocol Version 6 (TCP/IPv6)_) in der Liste, wählen Sie es aus und klicken Sie erneut auf _Eigenschaften_. -6. Choose _Use the following DNS server addresses_ and enter your AdGuard Home server addresses. +6. Wählen Sie _Folgende DNS-Serveradressen verwenden_ und geben Sie die Adressen Ihrer AdGuard Home-Server ein. ### macOS -1. Click the Apple icon and go to _System Preferences_. +1. Klicken Sie auf das Apple-Symbol und gehen Sie zu _Systemeinstellungen_. 2. Klicken Sie auf _Netzwerk_. -3. Select the first connection in your list and click _Advanced_. +3. Wählen Sie die erste Verbindung in Ihrer Liste aus und klicken Sie auf _Weitere Optionen_. -4. Select the DNS tab and enter your AdGuard Home server addresses. +4. Wählen Sie den Tab „DNS“ und geben Sie die Adressen Ihrer AdGuard Home-Server ein. ### Android :::note -Instructions for Android devices may differ depending on the OS version and the manufacturer. +Die Anweisungen für Android-Geräte können sich je nach Betriebssystemversion und Hersteller unterscheiden. ::: -1. From the Android menu home screen, tap _Settings_. +1. Tippen Sie auf dem Startbildschirm des Android-Menüs auf _Einstellungen_. -2. Tippen Sie im Menü auf _Wi-Fi_. The screen with all of the available networks will be displayed (it is impossible to set custom DNS for mobile connection). +2. Tippen Sie im Menü auf _Wi-Fi_. Der Bildschirm mit allen verfügbaren Netzwerken wird angezeigt (es ist nicht möglich, benutzerdefiniertes DNS für die mobile Verbindung festzulegen). -3. Long press the network you’re connected to and tap _Modify Network_. +3. Drücken Sie lange auf das Netzwerk, mit dem Sie verbunden sind, und tippen Sie auf _Netzwerk ändern_. -4. On some devices, you may need to check the box for _Advanced_ to see more settings. Um Ihre Android-DNS-Einstellungen anzupassen, müssen Sie die IP-Einstellungen von _DHCP_ auf _Statisch_ ändern. +4. Auf einigen Geräten müssen Sie möglicherweise das Kontrollkästchen _Erweitert_ aktivieren, um weitere Einstellungen anzuzeigen. Um Ihre Android-DNS-Einstellungen anzupassen, müssen Sie die IP-Einstellungen von _DHCP_ auf _Statisch_ ändern. -5. Change set DNS 1 and DNS 2 values to your AdGuard Home server addresses. +5. Ändern Sie die Werte für „DNS 1” und „DNS 2” auf Ihre AdGuard Home-Serveradressen. ### iOS -1. From the home screen, tap _Settings_. +1. Tippen Sie auf dem Startbildschirm auf _Einstellungen_. -2. Select _Wi-Fi_ from the left menu (it is impossible to configure DNS for mobile networks). +2. Wählen Sie _WLAN_ aus dem linken Menü (es ist nicht möglich, DNS für mobile Netzwerke zu konfigurieren). 3. Tippen Sie auf den Namen des aktuell aktiven Netzwerks. @@ -222,19 +222,19 @@ Sie können AdGuard Home auch ohne Superuser-Rechte ausführen, aber Sie müssen ### Gewährung der erforderlichen Fähigkeiten (nur Linux) -Using this method requires the `setcap` utility. You may need to install it using your Linux distribution’s package manager. +Die Verwendung dieser Methode erfordert das Dienstprogramm `setcap`. Möglicherweise müssen Sie es über den Paketmanager Ihrer Linux-Distribution installieren. -To allow AdGuard Home running on Linux to listen on port 53 without superuser privileges and bind its DNS servers to a particular interface, run: +Um AdGuard Home unter Linux zu erlauben, den Port 53 ohne Superuser-Rechte zu überwachen und seine DNS-Server an eine bestimmte Schnittstelle zu binden, führen Sie folgenden Befehl aus: ```sh sudo setcap 'CAP_NET_BIND_SERVICE=+eip CAP_NET_RAW=+eip' ./AdGuardHome ``` -Then run `./AdGuardHome` as an unprivileged user. +Führen Sie dann `./AdGuardHome` als unprivilegierter Benutzer aus. -### Changing the DNS listen port +### Ändern des DNS-Abhörports -To configure AdGuard Home to listen on a port that does not require superuser privileges, stop AdGuard Home, open `AdGuardHome.yaml` in your editor, and find these lines: +Um AdGuard Home so zu konfigurieren, dass es an einem Port lauscht, der keine Superuser-Rechte erfordert, stoppen Sie AdGuard Home, öffnen Sie `AdGuardHome.yaml` in Ihrem Editor oder im Terminal per `sudo nano /weg/zum/AdGuardHome.yaml` und suchen Sie diese Zeilen: ```yaml dns: @@ -242,17 +242,17 @@ dns: port: 53 ``` -You can change the port to anything above 1024 to avoid requiring superuser privileges. +Sie können den Port auf einen Wert über 1024 ändern, um zu vermeiden, dass Sie Superuser-Rechte benötigen. ## Einschränkungen {#limitations} -Einige Dateisysteme unterstützen den vom Statistiksystem benötigten `mmap(2)`-Systemaufruf nicht. See also [issue 1188]. +Einige Dateisysteme unterstützen den vom Statistiksystem benötigten `mmap(2)`-Systemaufruf nicht. Siehe auch \[Problem 1188]. -You can resolve this issue: +Sie können dieses Problem beheben: -- either by supplying the `--work-dir DIRECTORY` arguments to the `AdGuardHome` binary. This option will tell AGH to use another directory for all its files instead of the default `./data` directory. +- Entweder durch Angabe der Argumente `--work-dir DIRECTORY` an das `AdGuardHome`-Binary. Diese Option weist AGH an, ein anderes Verzeichnis für alle seine Dateien zu verwenden, anstatt des Standardverzeichnisses `./data`. -- or by creating symbolic links pointing to another file system that supports `mmap(2)` (e.g. tmpfs): +- Oder indem Sie symbolische Links erstellen, die auf ein anderes Dateisystem zeigen, das `mmap(2)` unterstützt (z.B. tmpfs): ```sh ln -s ${YOUR_AGH_PATH}/data/stats.db /tmp/stats.db diff --git a/i18n/de/docusaurus-plugin-content-docs/current/dns-client/overview.md b/i18n/de/docusaurus-plugin-content-docs/current/dns-client/overview.md index 24510fad8..f19313fe2 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current/dns-client/overview.md +++ b/i18n/de/docusaurus-plugin-content-docs/current/dns-client/overview.md @@ -15,7 +15,7 @@ Ein plattformübergreifender, schlanker DNS-Client für [AdGuard DNS][agdns]. Er :::caution -AdGuard DNS Client befindet sich noch im Beta-Stadium. It may be unstable. +AdGuard DNS Client befindet sich noch im Beta-Stadium. Es könnte instabil sein. ::: diff --git a/i18n/de/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md b/i18n/de/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md index 62085317e..7dc68663e 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md +++ b/i18n/de/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md @@ -125,7 +125,7 @@ Sie können das Verhalten einer Regel ändern, indem Sie Modifikatoren hinzufüg ||example.org^$client=127.0.0.1,dnstype=A ``` - `||example.org^` ist das passende Muster. `$` ist das Trennzeichen, das signalisiert, dass der Rest der Regel Modifikatoren sind. `client=127.0.0.1` is the [`client`][] modifier with its value, `127.0.0.1`. `,` is the delimiter between modifiers. Und schließlich ist `dnstype=A` der Modifikator [`dnstype`][] mit seinem Wert `A`. + `||example.org^` ist das passende Muster. `$` ist das Trennzeichen, das signalisiert, dass der Rest der Regel Modifikatoren sind. `client=127.0.0.1` ist der [`client`-][]Modifikator mit seinem Wert `127.0.0.1`. `,` (Komma) ist das Trennzeichen zwischen den Modifikatoren. Und schließlich ist `dnstype=A` der Modifikator [`dnstype`][] mit seinem Wert `A`. **Hinweis:** Wenn eine Regel einen Modifikator enthält, der nicht in diesem Dokument aufgeführt ist, wird die gesamte Regel **nicht berücksichtigt**. Auf diese Weise vermeiden wir fehlerhafte Ergebnisse, wenn Nutzer:innen versuchen, die Filterlisten von unveränderten Werbeblockern wie „EasyList” oder „EasyPrivacy” zu verwenden. @@ -257,7 +257,7 @@ Der `dnsrewrite`-Antwortmodifikator erlaubt es, den Inhalt der Antwort auf die D **Regeln mit dem Antwortmodifikator `dnsrewrite` haben eine höhere Priorität als andere Regeln in AdGuard Home.** -Responses to all requests for a host matching a `dnsrewrite` rule will be replaced. The answer section of the replacement response will only contain RRs that match the request's query type and, possibly, CNAME RRs. Note that this means that responses to some requests may become empty (`NODATA`) if the host matches a `dnsrewrite` rule. +Die Antworten auf alle Anfragen nach einem Host, der einer `dnsrewrite`-Regel entspricht, werden ersetzt. Der Antwortteil der Ersatzantwort enthält nur RRs, die dem Abfragetyp der Anfrage entsprechen, und möglicherweise CNAME-RRs. Beachten Sie, dass dies bedeutet, dass Antworten auf einige Anfragen leer sein können (`NODATA`), wenn der Host einer `dnsrewrite`-Regel entspricht. Die Kurzsyntax lautet: @@ -316,7 +316,7 @@ führt zu einer Antwort mit zwei `A`-Datensätzen. Derzeit unterstützte RR-Typen mit Beispielen: -- `||4.3.2.1.in-addr.arpa^$dnsrewrite=NOERROR;PTR;example.net.` adds a `PTR` record for reverse DNS. Reverse-DNS-Anfragen für `1.2.3.4` an den DNS-Server ergeben `example.net`. +- `||4.3.2.1.in-addr.arpa^$dnsrewrite=NOERROR;PTR;example.net.` fügt einen `PTR`-Eintrag für Reverse DNS hinzu. Reverse-DNS-Anfragen für `1.2.3.4` an den DNS-Server ergeben `example.net`. **HINWEIS:** Die IP MUSS in umgekehrter Reihenfolge angegeben werden. Siehe [RFC 1035][rfc1035]. @@ -349,11 +349,11 @@ Derzeit unterstützte RR-Typen mit Beispielen: - `$dnstype=AAAA,denyallow=example.org,dnsrewrite=NOERROR;;` antwortet mit einem leeren `NOERROR` antwortet auf alle `AAAA` Anfragen außer denen für `example.org`. -Exception rules unblock one or all rules: +Ausschlussregeln heben die Sperre einer oder aller Regeln auf: -- `@@||example.com^$dnsrewrite` unblocks all DNS rewrite rules. +- `@@||example.com^$dnsrewrite` hebt das Sperren aller DNS-Rewrite-Regeln auf. -- `@@||example.com^$dnsrewrite=1.2.3.4` unblocks the DNS rewrite rule that adds an `A` record with the value `1.2.3.4`. +- `@@||example.com^$dnsrewrite=1.2.3.4` hebt die DNS-Rewrite-Regel auf, die einen `A`-Eintrag mit dem Wert `1.2.3.4` hinzufügt. #### `important` {#important-modifier} @@ -505,7 +505,7 @@ Was es kann: [Adblock-Syntax]: #adblock-style-syntax [im Stil von Adblock zu verwenden]: #adblock-style-syntax -[`client`]: #client-modifier +[`client`-]: #client-modifier [`dnstype`]: #dnstype-modifier [AdGuard DNS Filter]: https://github.com/AdguardTeam/AdGuardSDNSFilter [Hostlist Compiler]: https://github.com/AdguardTeam/HostlistCompiler diff --git a/i18n/de/docusaurus-plugin-content-docs/current/general/dns-filtering.md b/i18n/de/docusaurus-plugin-content-docs/current/general/dns-filtering.md index cd767ae8b..ca3502f4f 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current/general/dns-filtering.md +++ b/i18n/de/docusaurus-plugin-content-docs/current/general/dns-filtering.md @@ -55,7 +55,7 @@ Es gibt Hunderte von verschiedenen DNS-Sperrlisten, die Sie [hier](https://filte ## DNS-Filterung im Vergleich zur Netzwerkfilterung -Netzwerkfilterung ist der Begriff, den wir für die 'übliche' Art und Weise verwenden, wie eigenständige AdGuard-Apps den Netzwerkverkehr verarbeiten, daher der Name. Feel free to brush up on it by reading [this article](https://adguard.com/kb/general/ad-filtering/how-ad-blocking-works/). +Netzwerkfilterung ist der Begriff, den wir für die 'übliche' Art und Weise verwenden, wie eigenständige AdGuard-Apps den Netzwerkverkehr verarbeiten, daher der Name. Sie können sich gerne näher damit vertraut machen, indem Sie [diesen Artikel](https://adguard.com/kb/general/ad-filtering/how-ad-blocking-works/) lesen. Zunächst einmal müssen wir erwähnen, dass Sie mit AdGuard nicht wählen müssen. Sie können immer sowohl die reguläre Netzwerkfilterung als auch die DNS-Filterung gleichzeitig verwenden. Es ist jedoch wichtig, die Hauptunterschiede zwischen den beiden zu verstehen. Die DNS-Filterung hat sowohl ihre einzigartigen Vor- als auch Nachteile: diff --git a/i18n/de/docusaurus-plugin-content-docs/current/general/dns-providers.md b/i18n/de/docusaurus-plugin-content-docs/current/general/dns-providers.md index cb5bceb93..bf096700a 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current/general/dns-providers.md +++ b/i18n/de/docusaurus-plugin-content-docs/current/general/dns-providers.md @@ -714,7 +714,7 @@ EDNS Client Subnet ist eine Methode, die Komponenten von Endbenutzer-IP-Adressda ### Verisign Public DNS -[Verisign Public DNS](https://www.verisign.com/security-services/public-dns/) ist ein kostenloser DNS-Dienst, der im Vergleich zu Alternativen eine verbesserte DNS-Stabilität und Sicherheit bietet. Verisign respects users' privacy: they neither sell public DNS data to third parties nor redirect users' queries to serve them ads. +[Verisign Public DNS](https://www.verisign.com/security-services/public-dns/) ist ein kostenloser DNS-Dienst, der im Vergleich zu Alternativen eine verbesserte DNS-Stabilität und Sicherheit bietet. Verisign respektiert die Privatsphäre der Nutzer: Das Unternehmen verkauft weder öffentliche DNS-Daten an Dritte noch leitet es die Anfragen der Nutzer um, um ihnen Werbung anzuzeigen. | Protokoll | Adresse | | | --------- | --------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -723,7 +723,7 @@ EDNS Client Subnet ist eine Methode, die Komponenten von Endbenutzer-IP-Adressda ### Wikimedia DNS -[Wikimedia DNS](https://meta.wikimedia.org/wiki/Wikimedia_DNS) is a caching, recursive, public DoH and DoT resolver service that is run and managed by the Site Reliability Engineering (Traffic) team at the Wikimedia Foundation on all six Wikimedia data centers with anycast. +[Wikimedia DNS](https://meta.wikimedia.org/wiki/Wikimedia_DNS) ist ein zwischenspeichernder, rekursiver, öffentlicher DoH- und DoT-Auflösungsdienst, der vom Site Reliability Engineering (Traffic)-Team der Wikimedia Foundation in allen sechs Wikimedia-Rechenzentren mit Anycast betrieben und verwaltet wird. | Protokoll | Adresse | | | -------------- | ------------------------------------------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -732,7 +732,7 @@ EDNS Client Subnet ist eine Methode, die Komponenten von Endbenutzer-IP-Adressda ## **Regionale Resolver** -Regional DNS resolvers are typically focused on specific geographic regions, offering optimized performance for users in those areas. Diese Resolver werden oft von gemeinnützigen Organisationen, lokalen ISPs oder anderen Einrichtungen bereitgestellt. +Regionale DNS-Resolver sind in der Regel auf bestimmte geografische Regionen ausgerichtet und bieten eine optimierte Leistung für Benutzer in diesen Gebieten. Diese Resolver werden oft von gemeinnützigen Organisationen, lokalen ISPs oder anderen Einrichtungen bereitgestellt. ### Applied Privacy DNS @@ -779,7 +779,7 @@ Im Modus „Protected” gibt's Schutz vor Malware und Phishing. #### Familie -In "Family" mode, Protected + blocking adult content. +Im Modus „Family“, Protected und Sperren von Inhalten für Erwachsene. | Protokoll | Adresse | | | ----------------------------- | -------------------------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -811,7 +811,7 @@ In "Family" mode, Protected + blocking adult content. ### Digitale Gesellschaft DNS -[Digitale Gesellschaft](https://www.digitale-gesellschaft.ch/dns/) is a public resolver operated by the Digital Society. Standort ist Zürich, Schweiz. +Die „[Digitale Gesellschaft](https://www.digitale-gesellschaft.ch/dns/)“ ist ein öffentlicher Auflösungsdienst, der von der Digitalen Gesellschaft betrieben wird. Standort ist Zürich, Schweiz. | Protokoll | Adresse | | | -------------- | ---------------------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -820,7 +820,7 @@ In "Family" mode, Protected + blocking adult content. ### DNS for Family -[DNS for Family](https://dnsforfamily.com/) zielt darauf ab, Websites für Erwachsene zu sperren. It enables children and adults to surf the Internet safely without worrying about being tracked by malicious websites. +[DNS for Family](https://dnsforfamily.com/) zielt darauf ab, Websites für Erwachsene zu sperren. Sie ermöglicht es Kindern und Erwachsenen, sicher im Internet zu surfen, ohne sich Sorgen machen zu müssen, von bösartigen Websites verfolgt zu werden. | Protokoll | Adresse | | | -------------- | ---------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -901,7 +901,7 @@ Diese Server sperren Websites mit nicht jugendfreien und unangemessenen Inhalten ### OneDNS -[**OneDNS**](https://www.onedns.net/) is a secure, fast, free niche DNS service with malicious domains blocking facility. +[**OneDNS**](https://www.onedns.net/) ist ein sicherer, schneller, kostenloser Nischen-DNS-Dienst mit der Möglichkeit, bösartige Domains zu sperren. #### Pure Edition @@ -939,7 +939,7 @@ Dies ist nur einer der verfügbaren Server, die vollständige Liste finden Sie [ ### SkyDNS RU -[SkyDNS](https://www.skydns.ru/en/) solutions for content filtering and internet security. +[SkyDNS](https://www.skydns.ru/en/)-Lösungen für Inhaltsfilterung und Internetsicherheit. | Protokoll | Adresse | | | --------- | ---------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -1002,7 +1002,7 @@ Im Modus „Sicher” ist ein Schutz vor infizierten und betrügerischen Website #### Familie -In "Family" mode, protection from infected, fraudulent and adult sites is provided. +Im Modus „Familie” wird Schutz vor infizierten, betrügerischen und nicht jugendfreien Websites geboten. | Protokoll | Adresse | | | -------------- | ------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -1019,9 +1019,9 @@ Wir werden nicht in der Lage sein, ihre Verfügbarkeit angemessen zu überwachen ### AhaDNS -[AhaDNS](https://ahadns.com/) A zero-logging and ad-blocking DNS service provided by Fredrik Pettersson. +[AhaDNS](https://ahadns.com/) ist ein von Fredrik Pettersson angebotener DNS-Dienst ohne Protokollierung und mit Werbeblockern. -#### Netherlands +#### Niederlande | Protokoll | Adresse | | | -------------- | ------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -1075,7 +1075,7 @@ Sperrt mehr Werbung und Malware als AdGuard DNS dank einer fortgeschritteneren S ### DNS Forge -[DNS Forge](https://dnsforge.de/) is a redundant DNS resolver with an ad blocker and no logging provided by [adminforge](https://adminforge.de/). +[DNS Forge](https://dnsforge.de/) ist ein redundanter DNS-Auflösungsdienst mit einem Werbeblocker und ohne Protokollierung, der von [adminforge](https://adminforge.de/) bereitgestellt wird. | Protokoll | Adresse | | | -------------- | ----------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -1095,7 +1095,7 @@ Sie können auch [einen benutzerdefinierten DNS-Server](https://dnswarden.com/cu ### FFMUC DNS -[FFMUC](https://ffmuc.net/) free DNS servers provided by Freifunk München. +[FFMUC](https://ffmuc.net/) bietet kostenlose DNS-Server, die von „Freifunk München“ bereitgestellt werden. | Protokoll | Adresse | | | -------------------- | ---------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -1106,7 +1106,7 @@ Sie können auch [einen benutzerdefinierten DNS-Server](https://dnswarden.com/cu ### fvz DNS -[fvz DNS](http://meo.ws/) is a Fusl's public primary OpenNIC Tier2 Anycast DNS Resolver. +[fvz DNS](http://meo.ws/) ist ein öffentlicher primärer OpenNIC Tier2 Anycast-DNS-Resolver von Fusl. | Protokoll | Adresse | | | -------------- | -------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------ | @@ -1155,7 +1155,7 @@ Sperrt Werbung, Tracker und Malware | DNS-over-HTTPS | `https://dns.momou.ch/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch) | | DNS-over-TLS | `tls://dns.momou.ch` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch) | -#### Kids +#### Kindersicherung Kinderfreundlicher Filter, der auch Werbung, Tracker und Malware sperrt @@ -1199,7 +1199,7 @@ Diese Server sperren keine Werbung, führen keine Protokolle und DNSSEC ist akti | DNSCrypt, IPv4 | Anbieter: `2.dnscrypt-cert.pumplex.com` IP: `51.38.82.198:5353` | [Zu AdGuard hinzufügen](sdns://AQcAAAAAAAAAETUxLjM4LjgyLjE5ODo1MzUzIMg95SNgpDPLmaHlbZVbYh5tJRvnYuDWqZ4lUG-mD49eGzIuZG5zY3J5cHQtY2VydC5wdW1wbGV4LmNvbQ) | | DNSCrypt, IPv6 | Anbieter: `2.dnscrypt-cert.pumplex.com` IP: `[2001:41d0:801:2000::1b28]:5353` | [Zu AdGuard hinzufügen](sdns://AQcAAAAAAAAAHTIwMDE6NDFkMDo4MDE6MjAwMDo6MWIyODo1MzUzIMg95SNgpDPLmaHlbZVbYh5tJRvnYuDWqZ4lUG-mD49eGzIuZG5zY3J5cHQtY2VydC5wdW1wbGV4LmNvbQ) | | DNS-over-HTTPS | `https://dns.pumplex.com/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.pumplex.com/dns-query&name=dns.pumplex.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.pumplex.com/dns-query&name=dns.pumplex.com) | -| DNS-over-TLS | `tls://dns.pumplex.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.pumplex.com&name=dns.pumplex.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.pumplex.com&name=dns.pumplex.com) | +| DNS-over-TLS | `tls://dns.pumplex.com` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns.pumplex.com&name=dns.pumplex.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns.pumplex.com&name=dns.pumplex.com) | ### Privacy-First DNS @@ -1248,6 +1248,7 @@ Diese Server sperren keine Werbung, führen keine Protokolle und DNSSEC ist akti | Protokoll | Adresse | | | -------------- | --------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `103.252.122.187` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS) | -| DNS, IPv6 | `2401:4ae0::38` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS) | +| DNS, IPv4 | `103.70.12.129` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS) | +| DNS, IPv6 | `2001:df4:4c0:1::399:1` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS) | +| DNS-over-QUIC | `quic://rx.techomespace.com` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS) | | DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md index cf5c9872f..1542653a8 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md @@ -15,7 +15,7 @@ Diese Einstellung ermöglicht es Ihnen, anzugeben, welche Clients Ihren DNS-Serv ### Nicht zugelassene Clients -Hier können Sie die Clients auflisten, die Ihren DNS-Server nicht verwenden dürfen. Sie können den Zugriff für alle Clients blockieren und nur ausgewählte zulassen. To do this, add two addresses to the disallowed clients: `0.0.0.0/0` and `::/0`. Geben Sie dann im Feld _Zugelassene Clients_ die Adressen an, die auf Ihren Server zugreifen dürfen. +Hier können Sie die Clients auflisten, die Ihren DNS-Server nicht verwenden dürfen. Sie können den Zugriff für alle Clients blockieren und nur ausgewählte zulassen. Fügen Sie dazu zwei Adressen zu den nicht zugelassenen Clients hinzu: `0.0.0.0/0` und `::/0`. Geben Sie dann im Feld _Zugelassene Clients_ die Adressen an, die auf Ihren Server zugreifen dürfen. :::note Wichtig diff --git a/i18n/de/docusaurus-plugin-content-docs/current/public-dns/overview.md b/i18n/de/docusaurus-plugin-content-docs/current/public-dns/overview.md index fcd337fa5..6823b20cb 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current/public-dns/overview.md +++ b/i18n/de/docusaurus-plugin-content-docs/current/public-dns/overview.md @@ -45,4 +45,4 @@ Im Gegensatz zu Google DNS unterstützt AdGuard DNS keine `edns_client_subnet` u ### Ratenbegrenzung -DNS-Datenstrombegrenzung ist eine Technik, mit der die Menge des Datenverkehrs, die ein DNS-Server innerhalb eines bestimmten Zeitraums bewältigen kann, geregelt wird. We offer the option to increase the default limit for Team and Enterprise plans of Private AdGuard DNS. Für weitere Informationen lesen Sie bitte [den entsprechenden Artikel](/private-dns/server-and-settings/rate-limit.md). +DNS-Datenstrombegrenzung ist eine Technik, mit der die Menge des Datenverkehrs, die ein DNS-Server innerhalb eines bestimmten Zeitraums bewältigen kann, geregelt wird. Wir bieten die Möglichkeit, das Standardlimit für Team- und Enterprise-Pakete von Private AdGuard DNS zu erhöhen. Für weitere Informationen lesen Sie bitte [den entsprechenden Artikel](/private-dns/server-and-settings/rate-limit.md). diff --git a/i18n/de/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md b/i18n/de/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md index 39c920539..1eb625cdf 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md +++ b/i18n/de/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md @@ -44,7 +44,7 @@ Eine weitere Möglichkeit besteht darin, die Netzwerkeinstellungen Ihres Geräts :::note -Dadurch verlieren Sie die Verbindungen zu WLAN-Routern und andere spezifische Netzwerkeinstellungen, einschließlich der Anpassung von DNS-Servern. You will need to reset them manually. +Dadurch verlieren Sie die Verbindungen zu WLAN-Routern und andere spezifische Netzwerkeinstellungen, einschließlich der Anpassung von DNS-Servern. Sie müssen diese manuell erneut eintragen. ::: @@ -70,13 +70,13 @@ Gehen Sie folgendermaßen vor, um den DNS-Cache Ihres Android-Geräts zu leeren, 1. Füllen Sie die erforderlichen Felder aus. Die notwendigen Informationen erhalten Sie von Ihrem Netzwerkadministrator oder auf der Konfigurationsseite Ihres Routers 1. Nachdem Sie die erforderlichen Informationen eingegeben haben, verbinden Sie sich erneut mit Ihrem WLAN-Netzwerk. Durch diese Aktion wird Ihr Gerät gezwungen, seine IP- und DNS-Einstellungen zu aktualisieren und den DNS-Cache zu leeren -#### Reset network settings +#### Netzwerkeinstellungen zurücksetzen Eine weitere Möglichkeit besteht darin, die Netzwerkeinstellungen Ihres Geräts in der App „Einstellungen“ zurückzusetzen. Öffnen Sie *„Einstellungen” ➜ „System” ➜ „Erweitert” ➜ „Optionen zurücksetzen” ➜ „Netzwerkeinstellungen zurücksetzen”* und tippen Sie zur Bestätigung auf *„Einstellungen zurücksetzen”*. :::note -Dadurch verlieren Sie die Verbindungen zu WLAN-Routern und andere spezifische Netzwerkeinstellungen, einschließlich der Anpassung von DNS-Servern. You will need to reset them manually. +Dadurch verlieren Sie die Verbindungen zu WLAN-Routern und andere spezifische Netzwerkeinstellungen, einschließlich der Anpassung von DNS-Servern. Sie müssen diese manuell erneut eintragen. ::: @@ -96,15 +96,15 @@ Geben Sie anschließend Ihr Administratorkennwort ein, um den Vorgang abzuschlie Um den DNS-Cache auf Ihrem Windows-Gerät zu leeren, gehen Sie wie folgt vor: -Öffnen Sie die Eingabeaufforderung als Administrator. Sie finden es im Startmenü, indem Sie *Eingabeaufforderung* oder *cmd* eingeben. Then type `ipconfig /flushdns` and press Enter. +Öffnen Sie die Eingabeaufforderung als Administrator. Sie finden es im Startmenü, indem Sie *Eingabeaufforderung* oder *cmd* eingeben. Geben Sie dann `ipconfig /flushdns` ein und drücken Sie die Eingabetaste. Als Ergebnis sehen Sie die Textzeile *Der DNS-Auflösungscache wurde geleert*. Fertig! ### Linux -Linux does not have OS-level DNS caching unless a caching service such as systemd-resolved, DNSMasq, BIND, or nscd is installed and running. Wie der DNS-Cache geleert wird, hängt von der Linux-Distribution und dem verwendeten Caching-Dienst ab. +Linux verfügt über kein DNS-Caching auf Betriebssystemebene, es sei denn, ein Caching-Dienst wie systemd-resolved, DNSMasq, BIND oder nscd ist installiert und wird ausgeführt. Wie der DNS-Cache geleert wird, hängt von der Linux-Distribution und dem verwendeten Caching-Dienst ab. -For each distribution you need to start a terminal window. Drücken Sie das Tastaturkürzel Strg+Alt+T und verwenden Sie den zu dem auf Ihrem Linux-System ausgeführten Dienst passenden Befehl, um den DNS-Cache zu leeren. +Für jede Distribution müssen Sie zunächst ein Terminalfenster öffnen. Drücken Sie das Tastaturkürzel Strg+Alt+T und verwenden Sie den zu dem auf Ihrem Linux-System ausgeführten Dienst passenden Befehl, um den DNS-Cache zu leeren. Um herauszufinden, welchen DNS-Resolver Sie verwenden, geben Sie den Befehl `sudo lsof -i :53 -S`. @@ -142,7 +142,7 @@ Sie erhalten daraufhin die Meldung, dass der Server erfolgreich neu geladen wurd ## So leeren Sie den DNS-Cache in Chrome -Dies kann nützlich sein, wenn Sie bei der Arbeit mit dem privaten AdGuard DNS oder AdGuard Home nicht jedes Mal den Browser neu starten möchten. Settings 1–2 only need to be changed once. +Dies kann nützlich sein, wenn Sie bei der Arbeit mit dem privaten AdGuard DNS oder AdGuard Home nicht jedes Mal den Browser neu starten möchten. Die Einstellungen 1 und 2 müssen nur einmalig geändert werden. 1. Deaktivieren Sie **Sicheres DNS verwenden** in den Chrome-Einstellungen diff --git a/i18n/es/docusaurus-plugin-content-docs/current/general/dns-providers.md b/i18n/es/docusaurus-plugin-content-docs/current/general/dns-providers.md index e5c07ff00..1397873b4 100644 --- a/i18n/es/docusaurus-plugin-content-docs/current/general/dns-providers.md +++ b/i18n/es/docusaurus-plugin-content-docs/current/general/dns-providers.md @@ -1248,6 +1248,7 @@ These servers provide no ad blocking, keep no logs, and have DNSSEC enabled. | Protocolo | Dirección | | | -------------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `103.252.122.187` | [Add to AdGuard](adguard:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS) | -| DNS, IPv6 | `2401:4ae0::38` | [Add to AdGuard](adguard:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS) | +| DNS, IPv4 | `103.70.12.129` | [Add to AdGuard](adguard:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS) | +| DNS, IPv6 | `2001:df4:4c0:1::399:1` | [Add to AdGuard](adguard:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS) | +| DNS-over-QUIC | `quic://rx.techomespace.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS) | | DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | diff --git a/i18n/es/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/es/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md index 6b11942c0..433b853f1 100644 --- a/i18n/es/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md +++ b/i18n/es/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -1,46 +1,46 @@ --- -title: Structured DNS Errors (SDE) +title: . sidebar_position: 5 --- -With the release of AdGuard DNS v2.10, AdGuard has become the first public DNS resolver to implement support for [_Structured DNS Errors_ (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), an update to [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). This feature allows DNS servers to provide detailed information about blocked websites directly in the DNS response, rather than relying on generic browser messages. In this article, we'll explain what _Structured DNS Errors_ are and how they work. +Con el lanzamiento de AdGuard DNS V2.10, este se ha convertido en el primer solucionador DNS público en implementar soporte para [\*Errores de DNS estructurados (SDE)] (https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/) una actualización de [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). Esta función permite a los servidores DNS proporcionar información detallada sobre los sitios web bloqueados directamente en respuesta del DNS, en lugar de depender de mensajes genéricos del navegador. En este artículo, explicaremos que son los "Errores DNS estructurados" y como funcionan. -## What Structured DNS Errors are +## Que son los Errores de DNS Estructurados -When a request to an advertising or tracking domain is blocked, the user may see blank spaces on a website or may not even notice that DNS filtering has occurred. However, if an entire website is blocked at the DNS level, the user will be completely unable to access the page. When trying to access a blocked website, the user may see a generic "This site can't be reached" error displayed by the browser. +Cuando se bloquea un anuncio o dominio, el usuario puede que vea un espacio en blanco en la web o ni siquiera se dé cuenta de que el DNS ha filtrado y bloqueado el elemento. Sin embargo, si la página web es esta dentro del rango de bloqueo del DNS, el usuario no podrá acceder a la página de ninguna manera. Al intentar acceder a una página web bloqueada, le aparecerá al usuario un error genérico "No se puede acceder a este sitio". -!["This site can't be reached" error](https://cdn.adtidy.org/content/blog/dns/dns_error.png) +![Error "No se puede acceder a este sitio web"](https://cdn.adtidy.org/content/blog/dns/dns_error.png) -Such errors don't explain what happened and why. This leaves users confused about why a website is inaccessible, often leading them to assume that their Internet connection or DNS resolver is broken. +Tales errores no tienen explicación de porque han ocurrido. Esto hace que los usuarios no entiendan el por qué no pueden acceder y puede que crean que es por su conexión a internet o que el DNS este roto. -To clarify this, DNS servers could redirect users to their own page with an explanation. However, HTTPS websites (which are the majority of websites) would require a separate certificate. +Para aclarar esto, los servidores DNS podrían redirigir a los usuarios a una página con la explicación. Sin embargo, los sitios web HTTPS (que son la mayoría de los sitios web) requerirían un certificado aparte. -![Certificate error](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) +![Certificado de error](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) -There’s a simpler solution: [Structured DNS Errors (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). The concept of SDE builds on the foundation of [_Extended DNS Errors_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), which introduced the ability to include additional error information in DNS responses. The SDE draft takes this a step further by using [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (a restricted profile of JSON) to format the information in a way that browsers and client applications can easily parse. +Hay una solución más simple: [Errores DNS estructurados](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). El concepto SDE, está construido sobre la base de [_Errores DNS extendidos_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), que introdujo la habilidad de incluir información de los errores adicional a las respuestas DNS. El borrador va un paso más allá utilizando [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (un perfil restringido de JSON) para formatear la información de una manera que los navegadores y las aplicaciones clientes puedan analizar fácilmente. -The SDE data is included in the `EXTRA-TEXT` field of the DNS response. It contains: +Los datos SDE están incluidos en el "EXTRA-TEXT" de la respuesta DNS. Contiene: -- `j` (justification): Reason for blocking -- `c` (contact): Contact information for inquiries if the page was blocked by mistake -- `o` (organization): Organization responsible for DNS filtering in this case (optional) -- `s` (suberror): The suberror code for this particular DNS filtering (optional) +- `J` (Justificación): Motivo del bloqueo +- `C` (Contacto): Información de contacto si la página fuera bloqueada por error +- `O` (Organización): Organización responsable de la filtración DNS en este caso (opcional) +- `S` (Sub error): El código de sub error para esta filtración en particular (opcional) -Such a system enhances transparency between DNS services and users. +Un sistema así mejora la transparencia entre los servidores DNS y los usuarios. -### What is required to implement Structured DNS Errors +### Qué se requiere para implementar errores DNS estructurados -Although AdGuard DNS has implemented support for Structured DNS Errors, browsers currently do not natively support parsing and displaying SDE data. For users to see detailed explanations in their browsers when a website is blocked, browser developers need to adopt and support the SDE draft specification. +Aunque AdGuard DNS ha implementado un soporte para los errores DNS estructurados, los navegadores actualmente no admiten de forma nativa el análisis y la muestra de datos DNS. Para que los usuarios vean la explicación de los errores en los navegadores cuando se bloquea una página web, los desarrolladores de los navegadores necesitan adoptar y apoyar el borrador específico de SDE. -### AdGuard DNS demo extension for SDE +### Extensión de demostración AdGuard DNS para SDE -To showcase how Structured DNS Errors work, AdGuard DNS has developed a demo browser extension that shows how _Structured DNS Errors_ could work if browsers supported them. If you try to visit a website blocked by AdGuard DNS with this extension enabled, you will see a detailed explanation page with the information provided via SDE, such as the reason for blocking, contact details, and the organization responsible. +Para mostrar como funcionan los errores de DNS estructurados, AdGuard DNS ha desarrollado una extensión de navegador que muestra como "los errores DNS estructurados" podrían funcionar si los navegadores los admitieran. Si intentas visitar una página web bloqueada por AdGuard DNS con esta extensión habilitada, verás una página explicativa con la información proporcionada vía SDE, con el motivo del bloqueo, los datos de contacto y la organización responsable. -![Explanation page](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) +![Página explicativa](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) -You can install the extension from the [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) or from [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). +Puedes instalar la extensión desde [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) o desde [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). -If you want to see what it looks like at the DNS level, you can use the `dig` command and look for `EDE` in the output. +Si quieres ver como se ve el rango de bloqueo del DNS, puedes usar el comando `dig` y buscar `EDE`en la información procesada. ```text % dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/general/dns-providers.md b/i18n/fi/docusaurus-plugin-content-docs/current/general/dns-providers.md index b5b863c13..9d27a4c03 100644 --- a/i18n/fi/docusaurus-plugin-content-docs/current/general/dns-providers.md +++ b/i18n/fi/docusaurus-plugin-content-docs/current/general/dns-providers.md @@ -1248,6 +1248,7 @@ These servers provide no ad blocking, keep no logs, and have DNSSEC enabled. | Protocol | Address | | | -------------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `103.252.122.187` | [Add to AdGuard](adguard:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS) | -| DNS, IPv6 | `2401:4ae0::38` | [Add to AdGuard](adguard:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS) | +| DNS, IPv4 | `103.70.12.129` | [Add to AdGuard](adguard:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS) | +| DNS, IPv6 | `2001:df4:4c0:1::399:1` | [Add to AdGuard](adguard:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS) | +| DNS-over-QUIC | `quic://rx.techomespace.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS) | | DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/general/dns-providers.md b/i18n/fr/docusaurus-plugin-content-docs/current/general/dns-providers.md index fb006c68c..78ba1bd67 100644 --- a/i18n/fr/docusaurus-plugin-content-docs/current/general/dns-providers.md +++ b/i18n/fr/docusaurus-plugin-content-docs/current/general/dns-providers.md @@ -31,7 +31,7 @@ These servers block ads, tracking, and phishing. | DNS, IPv6 | `2a10:50c0::ad1:ff` et `2a10:50c0::ad2:ff` | [Ajouter à AdGuard](adguard:add_dns_server?address=2a10:50c0::ad1:ff&name=AdGuard%20DNS), [Ajouter à AdGuard VPN](adguardvpn:add_dns_server?address=2a10:50c0::ad1:ff&name=AdGuard%20DNS) | | DNS-over-HTTPS | `https://dns.adguard-dns.com/dns-query` | [Ajouter à AdGuard](adguard:add_dns_server?address=https://dns.adguard-dns.com/dns-query&name=AdGuard%20DNS), [Ajouter à AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.adguard-dns.com/dns-query&name=AdGuard%20DNS) | | DNS-over-TLS | `tls://dns.adguard-dns.com` | [Ajouter à AdGuard](adguard:add_dns_server?address=tls://dns.adguard-dns.com&name=AdGuard%20DNS), [Ajouter à AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.adguard-dns.com&name=AdGuard%20DNS) | -| DNS-over-QUIC | `tls://dns.adguard-dns.com` | [Ajouter à AdGuard](adguard:add_dns_server?address=quic://dns.adguard-dns.com&name=AdGuard%20DNS), [Ajouter à AdGuard VPN](adguardvpn:add_dns_server?address=quic://dns.adguard-dns.com&name=AdGuard%20DNS) | +| DNS-over-QUIC | `quic://dns.adguard-dns.com` | [Ajouter à AdGuard](adguard:add_dns_server?address=quic://dns.adguard-dns.com&name=AdGuard%20DNS), [Ajouter à AdGuard VPN](adguardvpn:add_dns_server?address=quic://dns.adguard-dns.com&name=AdGuard%20DNS) | | DNSCrypt, IPv4 | Fournisseur : `2.dnscrypt.default.ns1.adguard.com` IP : `94.140.14.14:5443` | [Ajouter à AdGuard](sdns://AQIAAAAAAAAAETk0LjE0MC4xNC4xNDo1NDQzINErR_JS3PLCu_iZEIbq95zkSV2LFsigxDIuUso_OQhzIjIuZG5zY3J5cHQuZGVmYXVsdC5uczEuYWRndWFyZC5jb20) | | DNSCrypt, IPv6 | Fournisseur : `2.dnscrypt.default.ns1.adguard.com` IP : `94.140.14.14:5443` | [Ajouter à AdGuard](sdns://AQIAAAAAAAAAGFsyYTEwOjUwYzA6OmFkMTpmZl06NTQ0MyDRK0fyUtzywrv4mRCG6vec5EldixbIoMQyLlLKPzkIcyIyLmRuc2NyeXB0LmRlZmF1bHQubnMxLmFkZ3VhcmQuY29t) | @@ -1248,6 +1248,7 @@ These servers provide no ad blocking, keep no logs, and have DNSSEC enabled. | Protocole | Adresse | | | -------------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `103.252.122.187` | [Add to AdGuard](adguard:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS) | -| DNS, IPv6 | `2401:4ae0::38` | [Add to AdGuard](adguard:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS) | +| DNS, IPv4 | `103.70.12.129` | [Add to AdGuard](adguard:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS) | +| DNS, IPv6 | `2001:df4:4c0:1::399:1` | [Add to AdGuard](adguard:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS) | +| DNS-over-QUIC | `quic://rx.techomespace.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS) | | DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/fr/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md index 6b11942c0..c02e2ed83 100644 --- a/i18n/fr/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md +++ b/i18n/fr/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -3,44 +3,44 @@ title: Structured DNS Errors (SDE) sidebar_position: 5 --- -With the release of AdGuard DNS v2.10, AdGuard has become the first public DNS resolver to implement support for [_Structured DNS Errors_ (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), an update to [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). This feature allows DNS servers to provide detailed information about blocked websites directly in the DNS response, rather than relying on generic browser messages. In this article, we'll explain what _Structured DNS Errors_ are and how they work. +Avec la sortie d'AdGuard DNS v2.10, AdGuard est devenu le premier résolveur DNS public à mettre en œuvre la prise en charge des erreurs DNS structurées ou [SDE _(Structured DNS Errors)_](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), une mise à jour de la [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). Cette fonctionnalité permet aux serveurs DNS de fournir des informations détaillées sur les sites web bloqués directement dans la réponse DNS, plutôt que de s'appuyer sur des messages de navigateur génériques. Dans cet article, nous expliquerons ce que sont les _SDE_ et comment elles fonctionnent. -## What Structured DNS Errors are +## Qu'est-ce que c'est que les SDE -When a request to an advertising or tracking domain is blocked, the user may see blank spaces on a website or may not even notice that DNS filtering has occurred. However, if an entire website is blocked at the DNS level, the user will be completely unable to access the page. When trying to access a blocked website, the user may see a generic "This site can't be reached" error displayed by the browser. +Lorsqu'une requête vers un domaine de publicité ou de suivi est bloquée, l'utilisateur peut voir des espaces vides sur un site web ou ne même pas remarquer que le filtrage DNS a eu lieu. Cependant, si un site web entier est bloqué au niveau DNS, l'utilisateur ne pourra absolument pas accéder à la page. Lors des tentatives d'accès à un site web bloqué, l'utilisateur peut voir une erreur générique "Ce site est inaccessible" affichée par le navigateur. -!["This site can't be reached" error](https://cdn.adtidy.org/content/blog/dns/dns_error.png) +![Erreur "Ce site est inaccessible"](https://cdn.adtidy.org/content/blog/dns/dns_error.png) -Such errors don't explain what happened and why. This leaves users confused about why a website is inaccessible, often leading them to assume that their Internet connection or DNS resolver is broken. +Ces erreurs n'expliquent pas ce qui s'est passé et pourquoi. Les utilisateurs ne savent donc pas pourquoi un site web est inaccessible, ce qui les amène souvent à penser que leur connexion Internet ou leur résolveur DNS est défectueux. -To clarify this, DNS servers could redirect users to their own page with an explanation. However, HTTPS websites (which are the majority of websites) would require a separate certificate. +Pour clarifier ce point, les serveurs DNS pourraient rediriger les utilisateurs vers leur propre page avec une explication. Cependant, les sites web HTTPS (qui constituent la majorité des sites web) nécessiteraient un certificat séparé. -![Certificate error](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) +![Erreur de certificat](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) -There’s a simpler solution: [Structured DNS Errors (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). The concept of SDE builds on the foundation of [_Extended DNS Errors_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), which introduced the ability to include additional error information in DNS responses. The SDE draft takes this a step further by using [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (a restricted profile of JSON) to format the information in a way that browsers and client applications can easily parse. +Il existe une solution plus simple : [SDE (Erreurs DNS structurées)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). Le concept de SDE s'appuie sur les bases des [_Erreurs DNS étendues_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), qui ont introduit la possibilité d'inclure des informations d'erreur supplémentaires dans les réponses DNS. Le projet SDE va encore plus loin en utilisant [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (un profil restreint de JSON) pour formater les informations d'une telle manière où les navigateurs et les applications clientes puissent facilement les analyser. -The SDE data is included in the `EXTRA-TEXT` field of the DNS response. It contains: +Les données SDE sont incluses dans le champ `EXTRA-TEXT` de la réponse DNS. Les contenus : -- `j` (justification): Reason for blocking -- `c` (contact): Contact information for inquiries if the page was blocked by mistake -- `o` (organization): Organization responsible for DNS filtering in this case (optional) -- `s` (suberror): The suberror code for this particular DNS filtering (optional) +- `j` (justification): Raison du blocage +- `c` (contact): Informations de contact pour les demandes si la page a été bloquée par erreur +- `o` (organisation) : Organisation responsable du filtrage DNS dans ce cas (facultatif) +- `s` (sous-erreur) : Le code de sous-erreur pour ce filtrage DNS particulier (facultatif) -Such a system enhances transparency between DNS services and users. +Un tel système améliore la transparence entre les services DNS et les utilisateurs. -### What is required to implement Structured DNS Errors +### Que faut-il pour mettre en œuvre SDE -Although AdGuard DNS has implemented support for Structured DNS Errors, browsers currently do not natively support parsing and displaying SDE data. For users to see detailed explanations in their browsers when a website is blocked, browser developers need to adopt and support the SDE draft specification. +Bien qu'AdGuard DNS ait mis en œuvre la prise en charge des erreurs DNS structurées, les navigateurs ne prennent actuellement pas en charge nativement l'analyse et l'affichage des données SDE. Pour que les utilisateurs puissent voir des explications détaillées dans leurs navigateurs lorsqu'un site web est bloqué, les développeurs de navigateurs doivent adopter et prendre en charge le projet de spécification SDE. -### AdGuard DNS demo extension for SDE +### Extension démo AdGuard DNS pour SDE -To showcase how Structured DNS Errors work, AdGuard DNS has developed a demo browser extension that shows how _Structured DNS Errors_ could work if browsers supported them. If you try to visit a website blocked by AdGuard DNS with this extension enabled, you will see a detailed explanation page with the information provided via SDE, such as the reason for blocking, contact details, and the organization responsible. +Pour montrer comment fonctionnent les SDE, AdGuard DNS a développé une extension de navigateur de démonstration qui montre comment les _SDE_ pourraient fonctionner si les navigateurs les prenaient en charge. Si vous essayez de visiter un site web bloqué par AdGuard DNS avec cette extension activée, vous verrez une page d'explication détaillée avec les informations fournies via SDE, telles que la raison du blocage, les coordonnées et l'organisation responsable. -![Explanation page](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) +![Page d'explication](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) -You can install the extension from the [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) or from [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). +Vous pouvez installer l'extension depuis le [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) ou depuis [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). -If you want to see what it looks like at the DNS level, you can use the `dig` command and look for `EDE` in the output. +Si vous voulez voir à quoi cela ressemble au niveau DNS, vous pouvez utiliser la commande `dig` et chercher `EDE` dans la sortie. ```text % dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/general/dns-providers.md b/i18n/hr/docusaurus-plugin-content-docs/current/general/dns-providers.md index b5b863c13..9d27a4c03 100644 --- a/i18n/hr/docusaurus-plugin-content-docs/current/general/dns-providers.md +++ b/i18n/hr/docusaurus-plugin-content-docs/current/general/dns-providers.md @@ -1248,6 +1248,7 @@ These servers provide no ad blocking, keep no logs, and have DNSSEC enabled. | Protocol | Address | | | -------------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `103.252.122.187` | [Add to AdGuard](adguard:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS) | -| DNS, IPv6 | `2401:4ae0::38` | [Add to AdGuard](adguard:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS) | +| DNS, IPv4 | `103.70.12.129` | [Add to AdGuard](adguard:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS) | +| DNS, IPv6 | `2001:df4:4c0:1::399:1` | [Add to AdGuard](adguard:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS) | +| DNS-over-QUIC | `quic://rx.techomespace.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS) | | DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | diff --git a/i18n/it/docusaurus-plugin-content-docs/current/general/dns-providers.md b/i18n/it/docusaurus-plugin-content-docs/current/general/dns-providers.md index 413cbec92..5015d55f7 100644 --- a/i18n/it/docusaurus-plugin-content-docs/current/general/dns-providers.md +++ b/i18n/it/docusaurus-plugin-content-docs/current/general/dns-providers.md @@ -1248,6 +1248,7 @@ These servers provide no ad blocking, keep no logs, and have DNSSEC enabled. | Protocol | Address | | | -------------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `103.252.122.187` | [Add to AdGuard](adguard:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS) | -| DNS, IPv6 | `2401:4ae0::38` | [Add to AdGuard](adguard:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS) | +| DNS, IPv4 | `103.70.12.129` | [Add to AdGuard](adguard:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS) | +| DNS, IPv6 | `2001:df4:4c0:1::399:1` | [Add to AdGuard](adguard:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS) | +| DNS-over-QUIC | `quic://rx.techomespace.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS) | | DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | diff --git a/i18n/it/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/it/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md index 6b11942c0..6a35b4e2c 100644 --- a/i18n/it/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md +++ b/i18n/it/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -3,44 +3,44 @@ title: Structured DNS Errors (SDE) sidebar_position: 5 --- -With the release of AdGuard DNS v2.10, AdGuard has become the first public DNS resolver to implement support for [_Structured DNS Errors_ (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), an update to [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). This feature allows DNS servers to provide detailed information about blocked websites directly in the DNS response, rather than relying on generic browser messages. In this article, we'll explain what _Structured DNS Errors_ are and how they work. +Con il rilascio di AdGuard DNS v2.10, AdGuard è diventato il primo risolutore DNS pubblico a implementare il supporto per [_Errori DNS Strutturati_ (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), un'aggiornamento a [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). Questa funzione consente ai server DNS di fornire informazioni dettagliate sui siti web bloccati direttamente nella risposta DNS, piuttosto che fare affidamento su messaggi generici del browser. In questo articolo, spiegheremo cosa sono e come funzionano gli _SDE_. -## What Structured DNS Errors are +## Cosa sono gli SDE (errori DNS strutturati) -When a request to an advertising or tracking domain is blocked, the user may see blank spaces on a website or may not even notice that DNS filtering has occurred. However, if an entire website is blocked at the DNS level, the user will be completely unable to access the page. When trying to access a blocked website, the user may see a generic "This site can't be reached" error displayed by the browser. +Quando una richiesta a un dominio pubblicitario o quello di tracciamento è bloccata, l'utente potrebbe vedere spazi vuoti su un sito web o potrebbe non notare affatto che è avvenuto un filtro DNS. Tuttavia, se un intero sito web è bloccato a livello DNS, l'utente non sarà completamente in grado di accedere alla pagina. Quando si tenta di accedere a un sito web bloccato, l'utente può vedere un errore generico "Questo sito non può essere raggiunto" visualizzato dal browser. -!["This site can't be reached" error](https://cdn.adtidy.org/content/blog/dns/dns_error.png) +![Errore "Questo sito non può essere raggiunto"](https://cdn.adtidy.org/content/blog/dns/dns_error.png) -Such errors don't explain what happened and why. This leaves users confused about why a website is inaccessible, often leading them to assume that their Internet connection or DNS resolver is broken. +Tali errori non spiegano cosa è successo e perché. Questo lascia gli utenti confusi su perché un sito web sia inaccessibile, portandoli spesso a supporre che la loro connessione a Internet o il risolutore DNS siano danneggiati. -To clarify this, DNS servers could redirect users to their own page with an explanation. However, HTTPS websites (which are the majority of websites) would require a separate certificate. +Per chiarire questo punto, i server DNS potrebbero reindirizzare gli utenti alla propria pagina con una spiegazione. Tuttavia, i siti web HTTPS (che sono la maggioranza dei siti web) richiederebbero un certificato. -![Certificate error](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) +![Errore di certificato](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) -There’s a simpler solution: [Structured DNS Errors (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). The concept of SDE builds on the foundation of [_Extended DNS Errors_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), which introduced the ability to include additional error information in DNS responses. The SDE draft takes this a step further by using [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (a restricted profile of JSON) to format the information in a way that browsers and client applications can easily parse. +Esiste una soluzione più semplice: [SDE (Errori DNS strutturati)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). Il concetto di SDE si basa sui principi degli [_Errori DNS Estesi_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), che ha introdotto la possibilità d'includere ulteriori informazioni sugli errori nelle risposte DNS. Il progetto SDE porta questo ulteriore passaggio utilizzando [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (un profilo ristretto di JSON) per formattare le informazioni in un modo che i browser e le app client possono facilmente analizzare. -The SDE data is included in the `EXTRA-TEXT` field of the DNS response. It contains: +I dati SDE sono inclusi nel campo `EXTRA-TEXT` della risposta DNS. Contiene: -- `j` (justification): Reason for blocking -- `c` (contact): Contact information for inquiries if the page was blocked by mistake -- `o` (organization): Organization responsible for DNS filtering in this case (optional) -- `s` (suberror): The suberror code for this particular DNS filtering (optional) +- `j` (giustificazione): Motivo per cui è stato bloccato +- `c` (contatto): Informazioni di contatto per richieste se la pagina è stata bloccata per errore +- `o` (organizzazione): Organizzazione responsabile del filtraggio DNS in questo caso (facoltativo) +- `s` (suberror): il codice suberror per questo particolare filtraggio DNS (facoltativo) -Such a system enhances transparency between DNS services and users. +Un sistema del genere aumenta la trasparenza tra i servizi DNS e gli utenti. -### What is required to implement Structured DNS Errors +### Cosa è richiesto per implementare gli SDE -Although AdGuard DNS has implemented support for Structured DNS Errors, browsers currently do not natively support parsing and displaying SDE data. For users to see detailed explanations in their browsers when a website is blocked, browser developers need to adopt and support the SDE draft specification. +Sebbene AdGuard DNS abbia implementato il supporto per gli SDE, i browser attualmente non supportano nativamente l'analisi e la visualizzazione dei dati SDE. Affinché gli utenti possano visualizzare spiegazioni dettagliate nei loro browser quando un sito web è bloccato, gli sviluppatori di browser devono adottare e supportare la specifica SDE. -### AdGuard DNS demo extension for SDE +### Estensione demo DNS AdGuard per SDE -To showcase how Structured DNS Errors work, AdGuard DNS has developed a demo browser extension that shows how _Structured DNS Errors_ could work if browsers supported them. If you try to visit a website blocked by AdGuard DNS with this extension enabled, you will see a detailed explanation page with the information provided via SDE, such as the reason for blocking, contact details, and the organization responsible. +Per mostrare come funzionano gli SDE AdGuard DNS ha sviluppato un'estensione demo per il browser che mostra come potrebbero funzionare gli _SDE_ se i browser li supportassero. Se provi a visitare un sito web bloccato da AdGuard DNS con questa estensione abilitata, vedrai una pagina di spiegazione dettagliata con le informazioni fornite tramite SDE, come il motivo del blocco, i dettagli di contatto e l'organizzazione responsabile. -![Explanation page](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) +![Pagina di spiegazione](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) -You can install the extension from the [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) or from [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). +Puoi installare l'estensione dal [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) o da [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). -If you want to see what it looks like at the DNS level, you can use the `dig` command and look for `EDE` in the output. +Se desideri vedere come appare a livello di DNS, puoi utilizzare il comando `dig` e cercare `EDE` nell'output. ```text % dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/general/dns-providers.md b/i18n/ja/docusaurus-plugin-content-docs/current/general/dns-providers.md index 90af09642..470a43e62 100644 --- a/i18n/ja/docusaurus-plugin-content-docs/current/general/dns-providers.md +++ b/i18n/ja/docusaurus-plugin-content-docs/current/general/dns-providers.md @@ -1248,6 +1248,7 @@ These servers provide no ad blocking, keep no logs, and have DNSSEC enabled. | プロトコル | アドレス | | | -------------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `103.252.122.187` | [Add to AdGuard](adguard:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS) | -| DNS, IPv6 | `2401:4ae0::38` | [Add to AdGuard](adguard:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS) | +| DNS, IPv4 | `103.70.12.129` | [Add to AdGuard](adguard:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS) | +| DNS, IPv6 | `2001:df4:4c0:1::399:1` | [Add to AdGuard](adguard:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS) | +| DNS-over-QUIC | `quic://rx.techomespace.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS) | | DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/ja/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md index 6b11942c0..6f9e886c1 100644 --- a/i18n/ja/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md +++ b/i18n/ja/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -1,46 +1,46 @@ --- -title: Structured DNS Errors (SDE) +title: "構造化DNSエラー (SDE: Structured DNS Errors)" sidebar_position: 5 --- -With the release of AdGuard DNS v2.10, AdGuard has become the first public DNS resolver to implement support for [_Structured DNS Errors_ (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), an update to [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). This feature allows DNS servers to provide detailed information about blocked websites directly in the DNS response, rather than relying on generic browser messages. In this article, we'll explain what _Structured DNS Errors_ are and how they work. +AdGuard DNS v2.10 のリリースで、AdGuardは[RFC 8914](https://datatracker.ietf.org/doc/rfc8914/)の更新版である[**構造化DNSエラー** (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/)のサポートを実装した世界初のパブリックDNSリゾルバーとなりました。 この機能のおかげで、DNS サーバーは、一般的なブラウザメッセージに頼るのではなく、ブロックされた Web サイトに関する詳細情報を DNS 応答で直接表示できるようになります。 この記事では、**構造化DNSエラー**とは何か、そしてどのように機能するかを説明します。 -## What Structured DNS Errors are +## 構造化DNSエラー(Structured DNS Errors)とは -When a request to an advertising or tracking domain is blocked, the user may see blank spaces on a website or may not even notice that DNS filtering has occurred. However, if an entire website is blocked at the DNS level, the user will be completely unable to access the page. When trying to access a blocked website, the user may see a generic "This site can't be reached" error displayed by the browser. +広告ドメインやトラッキングドメインへのリクエストがブロックされると、ユーザーにはウェブサイト上に空白スペースが表示されたり、またはDNSフィルタリングが行われたことに全く気づかなかったりします。 しかし、ウェブサイト全体がDNSレベルでブロックされると、ユーザーはそのページにまったくアクセスできなくなります。 ブロックされたウェブサイトにアクセスしようとすると、ブラウザーから「このサイトにアクセスできません」という一般的なエラーが表示されることがよくあります。 !["This site can't be reached" error](https://cdn.adtidy.org/content/blog/dns/dns_error.png) -Such errors don't explain what happened and why. This leaves users confused about why a website is inaccessible, often leading them to assume that their Internet connection or DNS resolver is broken. +このようなエラーでは、何が起こったのか、なぜ起こったのかが説明されていません。 結果として、ユーザーはウェブサイトにアクセスできない理由について混乱し、インターネット接続または DNS リゾルバが壊れていると考えてしまうこともよくあります。 -To clarify this, DNS servers could redirect users to their own page with an explanation. However, HTTPS websites (which are the majority of websites) would require a separate certificate. +このようなシチュエーションで混乱を減らすよう、DNSサーバーはユーザーを独自の説明付きページにリダイレクトすることができますが、 HTTPS ウェブサイト (多くのウェブサイトはHTTPSを使用) には別の証明書が必要になるという難点が出てきます。 ![Certificate error](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) -There’s a simpler solution: [Structured DNS Errors (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). The concept of SDE builds on the foundation of [_Extended DNS Errors_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), which introduced the ability to include additional error information in DNS responses. The SDE draft takes this a step further by using [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (a restricted profile of JSON) to format the information in a way that browsers and client applications can easily parse. +そこで、[構造化DNSエラー(SDE: Structured DNS Errors)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/)というもっと簡単な解決策があります。 SDE の概念は、[_拡張DNSエラー_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/) をベースに構築されており、後者においてはDNS応答に追加のエラー情報を含める機能が導入されました。 構造化DNSエラー(SDE)のドラフトは、[I-JSON](https://www.rfc-editor.org/rfc/rfc7493)(JSONの制限付きプロファイル)を用いて、ブラウザやクライアントアプリケーションが簡単に解析できる方法で情報をフォーマットすることで、この機能をさらに一歩進化させています。 -The SDE data is included in the `EXTRA-TEXT` field of the DNS response. It contains: +SDEのデータはI-JSONファイルの形で、DNS応答の`EXTRA-TEXT` フィールドに含まれます。 データには以下の内容が含まれます: -- `j` (justification): Reason for blocking -- `c` (contact): Contact information for inquiries if the page was blocked by mistake -- `o` (organization): Organization responsible for DNS filtering in this case (optional) -- `s` (suberror): The suberror code for this particular DNS filtering (optional) +- `j` (justification=正当化): ブロックの理由 +- `c` (contact=連絡先): ページが誤ブロックされた場合の問い合わせ先 +- `o` (organization=組織): このケースに対してDNSフィルタリングを担当する組織 (任意) +- `s` (suberror=サブエラー): この場合のDNSフィルタリングに対するサブエラーコード (任意) -Such a system enhances transparency between DNS services and users. +このような仕組みにより、DNSサービスとユーザー間の透明性が向上します。 -### What is required to implement Structured DNS Errors +### 構造化DNSエラー(SDE)の実装に必要なもの -Although AdGuard DNS has implemented support for Structured DNS Errors, browsers currently do not natively support parsing and displaying SDE data. For users to see detailed explanations in their browsers when a website is blocked, browser developers need to adopt and support the SDE draft specification. +AdGuard DNS は構造化DNSエラーのサポートをすでに実装していますが、ブラウザらは現在、SDEデータの解析と表示をネイティブにサポートしていません。 サイトがブロックされたときにブラウザでユーザーに詳細な説明が表示されるようになるには、それぞれのブラウザの開発者がSDEドラフト仕様を採用し、対応させる必要があります。 -### AdGuard DNS demo extension for SDE +### SDEを体験できる AdGuard DNS デモ拡張機能 -To showcase how Structured DNS Errors work, AdGuard DNS has developed a demo browser extension that shows how _Structured DNS Errors_ could work if browsers supported them. If you try to visit a website blocked by AdGuard DNS with this extension enabled, you will see a detailed explanation page with the information provided via SDE, such as the reason for blocking, contact details, and the organization responsible. +構造化DNSエラー(Structured DNS Errors)がどのように機能するかを紹介するために、AdGuard DNS は、ブラウザが構造化DNSエラーをサポートした場合にどのように機能するかを試せるデモブラウザ拡張機能を開発しました。 この拡張機能を有効にした状態で AdGuard DNS によってブロックされたWebサイトにアクセスしようとすると、ブロックの理由、連絡先の詳細、担当組織など、構造化DNSエラー(Structured DNS Errors)を介して提供される情報記載の説明ページが表示されます。 ![Explanation page](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) -You can install the extension from the [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) or from [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). +拡張機能は[Chromeウェブストア](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen)または[GitHub](https://github.com/AdguardTeam/dns-sde-extension/)からインストールできます。 -If you want to see what it looks like at the DNS level, you can use the `dig` command and look for `EDE` in the output. +DNSレベルでSDEの動作がどのように見えるかを確認したい場合は、`dig`コマンドを使い、出力で`EDE`を探します。 ```text % dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/adguard-home/faq.md b/i18n/ko/docusaurus-plugin-content-docs/current/adguard-home/faq.md index 36c2ee682..a997bd443 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/adguard-home/faq.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/adguard-home/faq.md @@ -165,7 +165,7 @@ There is currently no way to set these parameters from the UI, so you’ll need 2. Open `AdGuardHome.yaml` in your editor. -3. Set the `http.address` setting to a new network interface. For example: +3. Set the `http.address` setting to a new network interface. 예를 들어: - `0.0.0.0:0` to listen on all network interfaces; - `0.0.0.0:8080` to listen on all network interfaces with port `8080`; @@ -325,7 +325,7 @@ You can set the parameter `trusted_proxies` to the IP address(es) of your HTTP p chcon -t bin_t /usr/local/bin/AdGuardHome ``` -3. Add the required firewall rules in order to make it reachable through the network. For example: +3. Add the required firewall rules in order to make it reachable through the network. 예를 들어: ```sh firewall-cmd --new-zone=adguard --permanent @@ -467,7 +467,7 @@ In all examples below, the PowerShell must be run as Administrator. Expand-Archive -Path "$outFile" -DestinationPath $Env:TEMP ``` -6. Replace the old AdGuard Home executable file with the new one. For example: +6. Replace the old AdGuard Home executable file with the new one. 예를 들어: ```ps1 $aghExe = Join-Path -Path $Env:TEMP -ChildPath 'AdGuardHome\AdGuardHome.exe' diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md b/i18n/ko/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md index b54292af1..e0ef80bc0 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md @@ -25,7 +25,7 @@ To install AdGuard Home as a service, extract the archive, enter the `AdGuardHom We also provide an [official AdGuard Home docker image][docker] and an [official Snap Store package][snap] for experienced users. -### Other +### 기타 Some other unofficial options include: @@ -156,7 +156,7 @@ To update AdGuard Home package without the need to use Web API run: This setup will automatically cover all devices connected to your home router, and you won’t need to configure each of them manually. -1. Open the preferences for your router. Usually, you can access it from your browser via a URL, such as or . You may be prompted to enter a password. If you don’t remember it, you can often reset the password by pressing a button on the router itself, but be aware that if this procedure is chosen, you will probably lose the entire router configuration. If your router requires an app to set it up, please install the app on your phone or PC and use it to access the router’s settings. +1. 라우터의 환경 설정을 엽니다. Usually, you can access it from your browser via a URL, such as or . You may be prompted to enter a password. If you don’t remember it, you can often reset the password by pressing a button on the router itself, but be aware that if this procedure is chosen, you will probably lose the entire router configuration. If your router requires an app to set it up, please install the app on your phone or PC and use it to access the router’s settings. 2. Find the DHCP/DNS settings. Look for the DNS letters next to a field that allows two or three sets of numbers, each divided into four groups of one to three digits. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md b/i18n/ko/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md index f11afca05..185def8b6 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md @@ -21,7 +21,7 @@ If you plan to run AdGuard Home on a **router within a small isolated network**, If you intend to run AdGuard Home on a **publicly accessible server,** you’ll probably want to select the _All interfaces_ option. Note that this may expose your server to DDoS attacks, so please read the sections on access settings and rate limiting below. -## Access settings +## 접근 설정 :::note diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/general/dns-providers.md b/i18n/ko/docusaurus-plugin-content-docs/current/general/dns-providers.md index 37b00af15..f7e13fe9a 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/general/dns-providers.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/general/dns-providers.md @@ -98,7 +98,7 @@ This variant doesn't filter anything. | DNS-over-HTTPS | `https://dns.bebasid.com/unfiltered` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.bebasid.com/unfiltered&name=dns.bebasid.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.bebasid.com/unfiltered&name=dns.bebasid.com) | | DNS-over-TLS | `tls://unfiltered.dns.bebasid.com:853` | [Add to AdGuard](adguard:add_dns_server?address=unfiltered.dns.bebasid.com:853&name=unfiltered.dns.bebasid.com:853), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=unfiltered.dns.bebasid.com:853&name=unfiltered.dns.bebasid.com:853) | -#### Security +#### 보안 This is the security/antivirus variant of BebasDNS. This variant only blocks malware, and phishing domains. @@ -1248,6 +1248,7 @@ These servers provide no ad blocking, keep no logs, and have DNSSEC enabled. | 프로토콜 | 주소 | | | -------------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `103.252.122.187` | [Add to AdGuard](adguard:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS) | -| DNS, IPv6 | `2401:4ae0::38` | [Add to AdGuard](adguard:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS) | +| DNS, IPv4 | `103.70.12.129` | [Add to AdGuard](adguard:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS) | +| DNS, IPv6 | `2001:df4:4c0:1::399:1` | [Add to AdGuard](adguard:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS) | +| DNS-over-QUIC | `quic://rx.techomespace.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS) | | DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/ko/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md index 6b11942c0..2acd2b1e4 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -1,46 +1,46 @@ --- -title: Structured DNS Errors (SDE) +title: Structured DNS Errors(SDE) sidebar_position: 5 --- -With the release of AdGuard DNS v2.10, AdGuard has become the first public DNS resolver to implement support for [_Structured DNS Errors_ (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), an update to [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). This feature allows DNS servers to provide detailed information about blocked websites directly in the DNS response, rather than relying on generic browser messages. In this article, we'll explain what _Structured DNS Errors_ are and how they work. +AdGuard DNS 2.10의 출시와 함께 AdGuard DNS는 Structured DNS Errors(SDE)에 대한 지원을 추가한 최초의 공용 DNS 리졸버가 되었습니다. Structured DNS Errors는 RFC 8914에 추가된 기능입니다. 이 기능을 사용하면 DNS 서버가 일반적인 브라우저 메시지에 의존하지 않고 차단된 웹사이트에 대한 자세한 정보를 DNS 응답에 직접 제공할 수 있습니다. 이 글에서는 **Structured DNS Errors**가 무엇이며 어떻게 작동하는지 설명합니다. -## What Structured DNS Errors are +## Structured DNS Errors란 무엇인가요? -When a request to an advertising or tracking domain is blocked, the user may see blank spaces on a website or may not even notice that DNS filtering has occurred. However, if an entire website is blocked at the DNS level, the user will be completely unable to access the page. When trying to access a blocked website, the user may see a generic "This site can't be reached" error displayed by the browser. +광고 또는 추적 도메인에 대한 요청이 차단되면 사용자는 웹사이트에 빈 공간이 표시되거나 DNS 필터링이 발생했다는 사실조차 인지하지 못할 수 있습니다. 그러나 전체 웹사이트가 DNS 수준에서 차단되면 사용자는 해당 페이지에 완전히 액세스할 수 없게 됩니다. 차단된 웹사이트에 액세스하려고 할 때 브라우저에 일반적인 '이 사이트에 연결할 수 없습니다' 오류가 표시될 수 있습니다. -!["This site can't be reached" error](https://cdn.adtidy.org/content/blog/dns/dns_error.png) +!['이 사이트에 접근할 수 없습니다' 오류](https://cdn.adtidy.org/content/blog/dns/dns_error.png) -Such errors don't explain what happened and why. This leaves users confused about why a website is inaccessible, often leading them to assume that their Internet connection or DNS resolver is broken. +이러한 오류는 무슨 일이 왜 발생했는지 설명하지 못합니다. 이로 인해 사용자는 웹사이트에 액세스할 수 없는 이유에 대해 혼란스러워하며 인터넷 연결이나 DNS 리졸버가 고장났다고 생각하는 경우가 많습니다. -To clarify this, DNS servers could redirect users to their own page with an explanation. However, HTTPS websites (which are the majority of websites) would require a separate certificate. +이를 명확히 하기 위해 DNS 서버는 사용자를 설명이 포함된 자체 페이지로 리디렉션할 수 있습니다. 그러나 HTTPS 웹사이트(대부분의 웹사이트)에는 별도의 인증서가 필요합니다. -![Certificate error](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) +![인증서 오류](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) -There’s a simpler solution: [Structured DNS Errors (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). The concept of SDE builds on the foundation of [_Extended DNS Errors_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), which introduced the ability to include additional error information in DNS responses. The SDE draft takes this a step further by using [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (a restricted profile of JSON) to format the information in a way that browsers and client applications can easily parse. +더 간단한 해결책이 있는데, 바로 [Structured DNS Errors (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/)입니다. SDE의 개념은 DNS 응답에 추가 오류 정보를 포함하는 기능을 도입한 [**Extended DNS Errors**(RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/)를 기반으로 합니다. SDE 초안에서는 한 단계 더 나아가 [I-JSON](https://www.rfc-editor.org/rfc/rfc7493)을 사용하여 브라우저와 클라이언트 애플리케이션이 쉽게 구문 분석할 수 있는 방식으로 정보를 형식화함으로써 이를 더욱 발전시켰습니다. -The SDE data is included in the `EXTRA-TEXT` field of the DNS response. It contains: +SDE 데이터는 DNS 응답의 `EXTRA-TEXT` 필드에 포함됩니다. 다음이 포함되어 있습니다: -- `j` (justification): Reason for blocking -- `c` (contact): Contact information for inquiries if the page was blocked by mistake -- `o` (organization): Organization responsible for DNS filtering in this case (optional) -- `s` (suberror): The suberror code for this particular DNS filtering (optional) +- `j` (justification): 차단 이유 +- `c` (contact): 실수로 페이지가 차단된 경우 문의처 연락처 +- `o` (organization): 이 경우 DNS 필터링을 담당하는 단체(선택 사항) +- `s` (suberror): 이 특정 DNS 필터링에 대한 서브 오류 코드 (선택 사항) -Such a system enhances transparency between DNS services and users. +이러한 시스템은 DNS 서비스와 사용자 간의 투명성을 강화합니다. -### What is required to implement Structured DNS Errors +### Structured DNS Errors를 구현하려면 무엇이 필요하나요? -Although AdGuard DNS has implemented support for Structured DNS Errors, browsers currently do not natively support parsing and displaying SDE data. For users to see detailed explanations in their browsers when a website is blocked, browser developers need to adopt and support the SDE draft specification. +AdGuard DNS는 Structured DNS Errors에 대한 지원을 구현했지만 현재 브라우저는 기본적으로 SDE 데이터의 구문 분석 및 표시를 지원하지 않습니다. 웹사이트가 차단되었을 때 사용자가 브라우저에서 자세한 설명을 볼 수 있도록 하려면 브라우저 개발자가 SDE 초안 사양을 채택하고 지원해야 합니다. -### AdGuard DNS demo extension for SDE +### SDE용 AdGuard DNS 데모 확장 프로그램 -To showcase how Structured DNS Errors work, AdGuard DNS has developed a demo browser extension that shows how _Structured DNS Errors_ could work if browsers supported them. If you try to visit a website blocked by AdGuard DNS with this extension enabled, you will see a detailed explanation page with the information provided via SDE, such as the reason for blocking, contact details, and the organization responsible. +Structured DNS Errors가 작동하는 방식을 보여주기 위해 AdGuard DNS는 브라우저에서 지원하는 경우, **Structured DNS Errors**가 어떻게 작동하는지 보여주는 데모 브라우저 확장 프로그램을 개발했습니다. 이 확장 프로그램을 활성화한 상태에서 AdGuard DNS에 의해 차단된 웹사이트를 방문하려고 하면 차단 이유, 연락처 정보, 담당 단체 등 SDE를 통해 제공된 정보가 포함된 자세한 설명 페이지가 표시됩니다. -![Explanation page](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) +![설명 페이지](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) -You can install the extension from the [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) or from [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). +확장 프로그램은 [Chrome 웹 스토어](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) 또는 [GitHub](https://github.com/AdguardTeam/dns-sde-extension/)에서 다운로드할 수 있습니다. -If you want to see what it looks like at the DNS level, you can use the `dig` command and look for `EDE` in the output. +DNS 수준에서 어떻게 보이는지 확인하려면 `dig` 명령을 사용하여 출력에서 `EDE`를 찾으면 됩니다. ```text % dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md index e8f822bdb..b66dfe39a 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md @@ -17,7 +17,7 @@ toc_max_heading_level: 3 **2024년 7월 11일에 출시됨** - 자동 기기 연결 기능이 추가되었습니다. - - New DNS server setting — `auto_connect_devices_enabled`, allowing approval for auto-connecting devices through a specific link type + - `auto_connect_devices_enabled`는 특정 링크 유형을 통해 기기의 자동 연결을 주장할 수 있는 DNS 서버 섹션의 새로운 설정입니다. - New field in Device — `auto_device`, indicating that the device is automatically connected - Replaced `int` with `long` for `queries` in CategoryQueriesStats, for `used` in AccountLimits, and for `blocked` and `queries` in QueriesStats @@ -28,16 +28,16 @@ toc_max_heading_level: 3 - 인증이 있는 DNS-over-HTTPS 지원이 추가되었습니다. - New operation — reset DNS-over-HTTPS password for device - New device setting — `detect_doh_auth_only`. Disables all DNS connection methods except DNS-over-HTTPS with authentication - - New field in DeviceDNSAddresses — `dns_over_https_with_auth_url`. Indicates the URL to use when connecting using DNS-over-HTTPS with authentication + - New field in DeviceDNSAddresses — `dns_over_https_with_auth_url`. 인증이 있는 DNS-over-HTTPS를 사용할 때 연결에 사용할 URL을 나타냅니다. ## v1.7 -_Released on March 11, 2024_ +**2024년 3월 11일에 출시됨** -- Added dedicated IPv4 addresses functionality: - - Dedicated IPv4 addresses can now be used on devices for DNS server configuration - - Dedicated IPv4 address is now associated with the device it is linked to, so that queries made to this address are logged for that device -- Added new operations: +- 전용 IPv4 주소 기능이 추가되었습니다: + - 전용 IPv4 주소는 이제 DNS 서버 구성에 대해 기기에서 사용할 수 있습니다. + - 전용 IPv4 주소는 이제 연결된 기기에 연결되어 있어, 해당 주소에 대한 쿼리는 그 기기에 대해 기록됩니다. +- 새로운 작업이 추가되었습니다: - 사용 가능한 모든 전용 IPv4 주소 목록 - 새 전용 IPv4 주소 할당 - 사용 가능한 IPv4 주소를 기기에 연결 @@ -146,18 +146,18 @@ to: ## v1.1 -_Released on July 7, 2022_ +**2022년 7월 7일에 출시됨** -- Added methods to retrieve statistics by time, domains, companies and devices -- Added method for updating device settings -- Fixed required fields definition +- 도메인, 회사 및 기기에 대한 통계를 검색하는 방법 추가 +- 기기 설정을 업데이트하는 방법 추가 +- 필수 필드 정의 수정 ## v1.0 -_Released on February 22, 2022_ +**2022년 2월 22일에 출시됨** -- Added authentication -- CRUD operations with devices and DNS servers -- Query log -- Downloading DoH and DoT .mobileconfig -- Filter lists and web services +- 인증 추가 +- 기기 및 DNS 서버와의 CRUD 작업 +- 쿼리 로그 +- DoH 및 DoT .mobileconfig 다운로드 +- 필터 목록 및 웹 서비스 diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/api/overview.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/api/overview.md index 705398e2e..c65c54cb9 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/api/overview.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/api/overview.md @@ -16,7 +16,7 @@ Adguard DNS는 앱을 통합하는데 사용할 수 있는 REST API를 제공합 ### Access token 생성 -Make a POST request for the following URL with the given params to generate the `access_token`: +주어진 파라미터를 사용하여 다음 URL에 대한 POST 요청을 보내 `access_token`을 생성합니다. `https://api.adguard-dns.io/oapi/v1/oauth_token` @@ -28,9 +28,9 @@ Make a POST request for the following URL with the given params to generate the 응답으로 `access_token`과 `refresh_token`을 모두 받게 됩니다. -- The `access_token` will expire after some specified seconds (represented by the `expires_in` param in the response). You can regenerate a new `access_token` using the `refresh_token` (Refer: `Generate Access Token from Refresh Token`). +- `access_token`은 지정된 몇 초 후에 만료됩니다(응답의 응답의 `expires_in` 매개변수로 표시됨). 새로 `access_token`을 사용하여 새 `refresh_token`을 다시 생성할 수 있습니다. (참고: `새로 고침 토큰을 통한 액세스 토큰` 생성) -- `refresh_token`은 영구적으로 유지됩니다. To revoke a `refresh_token`, refer: `Revoking a Refresh Token`. +- `refresh_token`은 영구적으로 유지됩니다. `새로 고침 토큰`을 해지하려면 다음을 참조하세요: `새로 고침 토큰 해지하기` #### 요청 예시 @@ -55,15 +55,15 @@ $ curl 'https://api.adguard-dns.io/oapi/v1/oauth_token' -i -X POST \ ### Refresh token에서 Access Token 생성 -Access token은 제한된 유효 기간을 가지고 있습니다. Once it expires, your app will have to use the `refresh token` to request for a new `access token`. +Access token은 제한된 유효 기간을 가지고 있습니다. 이것이 만료되면 앱은 `refresh token` 을 사용하여 새로운 `access token`를 요청해야 합니다. -Make the following POST request with the given params to get a new access token: +새 액세스 토큰을 받으려면 주어진 파라미터를 사용하여 다음 POST 요청을 합니다: `https://api.adguard-dns.io/oapi/v1/oauth_token` -| 매개변수 | 설명 | -|:----------------- |:------------------------------------------------------------------- | -| **refresh_token** | `REFRESH TOKEN` using which a new access token has to be generated. | +| 매개변수 | 설명 | +|:----------------- |:---------------------------------------- | +| **refresh_token** | `REFRESH TOKEN` 사용하여 새 액세스 토큰을 생성해야 합니다. | #### 요청 예시 @@ -84,86 +84,86 @@ $ curl 'https://api.adguard-dns.io/oapi/v1/oauth_token' -i -X POST \ } ``` -### Revoking a Refresh Token +### 새로 고침 토큰 취소 -To revoke a refresh token, make the following POST request with the given params: +새로 고침 토큰을 취소하려면 주어진 파라미터를 사용하여 다음 POST 요청을 합니다: `https://api.adguard-dns.io/oapi/v1/revoke_token` -#### Request Example +#### 요청 예시 ```bash $ curl 'https://api.adguard-dns.io/oapi/v1/revoke_token' -i -X POST \ -d 'token=H3SW6YFJ-tOPe0FQCM1Jd6VnMiA' ``` -| 매개변수 | 설명 | -|:----------------- |:-------------------------------------- | -| **refresh_token** | `REFRESH TOKEN` which is to be revoked | +| 매개변수 | 설명 | +|:----------------- |:----------------------- | +| **refresh_token** | `REFRESH TOKEN`을 취소합니다. | -### Authorization endpoint +### 인증 엔드포인트 -> To access this endpoint, you need to contact us at **devteam@adguard.com**. Please describe the reason and use cases for this endpoint, as well as provide the redirect URI. Upon approval, you will receive a unique client identifier, which should be used for the **client_id** parameter. +> 이 엔드포인트에 액세스하려면 **devteam@adguard.com**으로 문의하세요. 이 엔드포인트의 이유와 사용 사례를 설명하고 리디렉션 URI를 제공하세요. 승인되면 고유한 클라이언트 식별자를 받게 되며, 이 식별자를 **client_id** 매개변수에 사용해야 합니다. -The **/oapi/v1/oauth_authorize** endpoint is used to interact with the resource owner and get the authorization to access the protected resource. +**oapi/v1/oauth_authorize** 엔드포인트는 리소스 소유자와 상호 작용하고 보호된 리소스에 액세스할 수 있는 권한을 얻는 데 사용됩니다. -The service redirects you to AdGuard to authenticate (if you are not already logged in) and then back to your application. +이 서비스는 사용자를 AdGuard로 리디렉션하여 인증(아직 로그인하지 않은 경우)한 다음 애플리케이션으로 다시 리디렉션합니다. -The request parameters of the **/oapi/v1/oauth_authorize** endpoint are: +**oapi/v1/oauth_authorize** 엔드포인트의 요청 매개변수는 다음과 같습니다: -| 매개변수 | 설명 | -|:----------------- |:-------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| **response_type** | Tells the authorization server which grant to execute | -| **client_id** | The ID of the OAuth client that asks for authorization | -| **redirect_uri** | Contains a URL. A successful response from this endpoint results in a redirect to this URL | -| **state** | An opaque value used for security purposes. If this request parameter is set in the request, it is returned to the application as part of the **redirect_uri** | -| **aid** | Affiliate identifier | +| 매개변수 | 설명 | +|:----------------- |:----------------------------------------------------------------------------------- | +| **response_type** | 인증 서버에 실행할 권한 부여를 알려줍니다. | +| **client_id** | 권한 부여를 요청하는 OAuth 클라이언트의 ID입니다. | +| **redirect_uri** | URL을 포함합니다. 이 엔드포인트에서 응답이 성공하면 이 URL로 리디렉션됩니다. | +| **상태** | 보안 목적으로 사용되는 불투명 값입니다. 이 요청 매개변수가 요청에 설정되어 있으면 **redirect_uri**의 일부로 애플리케이션에 반환됩니다. | +| **aid** | 제휴사 식별자 | -For example: +예를 들어: ```http request https://api.adguard-dns.io/oapi/v1/oauth_authorize?response_type=token&client_id=CLIENT_ID&redirect_uri=REDIRECT_URI&state=1jbmuc0m9WTr1T6dOO82 ``` -To inform the authorization server which grant type to use, the **response_type** request parameter is used as follows: +인증 서버에 사용할 권한 부여 유형을 알리기 위해 **response_type** 매개 변수는 다음과 같이 사용됩니다. -- For the Implicit grant, use **response_type=token** to include an access token. +- 암시적 권한 부여의 경우 **response_type=token**을 사용하여 액세스 토큰을 포함합니다. -A successful response is **302 Found**, which triggers a redirect to **redirect_uri** (which is a request parameter). The response parameters are embedded in the fragment component (the part after `#`) of the **redirect_uri** parameter in the **Location** header. +성공적인 응답은 **302 Found**이며, 요청 매개변수인 **redirect_uri**로 리디렉션을 트리거합니다. 응답 매개변수는 **Location** 헤더에 있는 **redirect_uri** 매개변수의 조각 구성 요소(`#` 뒤 부분)에 포함되어 있습니다. -For example: +예를 들어: ```http request HTTP/1.1 302 Found Location: REDIRECT_URI#access_token=...&token_type=Bearer&expires_in=3600&state=1jbmuc0m9WTr1T6dOO82 ``` -### Accessing API +### API 접근하기 -Once the access and the refresh tokens are generated, API calls can be made by passing the access token in the header. +액세스 토큰과 새로 고침 토큰이 생성되면 헤더에 액세스 토큰을 전달하여 API 호출을 수행할 수 있습니다. -- Header name should be `Authorization` -- Header value should be `Bearer {access_token}` +- 헤더 이름은 `Authorization` 부여여야 합니다. +- 헤더 값은 `Bearer {access_token}`이어야 합니다. ## API -### Reference +### 참조 -Please see the methods reference [here](reference.md). +[이 링크](reference.md)를 클릭하면 API 메소드 가이드를 확인할 수 있습니다. -### OpenAPI spec +### OpenAPI 사양 -OpenAPI specification is available at [https://api.adguard-dns.io/static/swagger/openapi.json][openapi]. +OpenAPI 사양은 [https://api.adguard-dns.io/static/swagger/openapi.json][openapi]에서 확인할 수 있습니다. -You can use different tools to view the list of available API methods. For instance, you can open this file in [https://editor.swagger.io/][swagger]. +다양한 도구를 사용하여 사용 가능한 API 메서드 목록을 볼 수 있습니다. 예를 들어, [https://editor.swagger.io/][swagger]에서 이 파일을 열 수 있습니다. ### 변경 로그 -The complete AdGuard DNS API changelog is available on [this page](private-dns/api/changelog.md). +전체 AdGuard DNS API 변경 로그는 [이 페이지](private-dns/api/changelog.md)에서 확인할 수 있습니다. ## 피드백 -If you would like this API to be extended with new methods, please email us to `devteam@adguard.com` and let us know what you would like to be added. +이 API를 새로운 방법으로 확장하고 싶다면 `devteam@adguard.com` 으로 이메일을 보내 추가하고 싶은 내용을 알려주세요. [openapi]: https://api.adguard-dns.io/static/swagger/openapi.json [swagger]: https://editor.swagger.io/ diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/api/reference.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/api/reference.md index 4f8b7a1c1..da7d3ddc1 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/api/reference.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/api/reference.md @@ -1,5 +1,5 @@ --- -title: Reference +title: API에 대한 도움말 sidebar_position: 2 toc_min_heading_level: 3 toc_max_heading_level: 4 @@ -11,9 +11,9 @@ toc_max_heading_level: 4 If you want to change it, ask the developers to change the OpenAPI spec. --> -This article contains documentation for [AdGuard DNS API](private-dns/api/overview.md). For the complete AdGuard DNS API changelog, visit [this page](private-dns/api/changelog.md). +이 문서에는 [AdGuard DNS API](private-dns/api/overview.md)에 대한 문서가 포함되어 있습니다. 전체 AdGuard DNS API 변경 로그는 [이 페이지](private-dns/api/changelog.md)를 방문하시기 바랍니다. -## Current version: 1.9 +## 현재 버전: 1.9 ### /oapi/v1/account/limits @@ -21,7 +21,7 @@ This article contains documentation for [AdGuard DNS API](private-dns/api/overvi ##### 요약 -Gets account limits +계정 제한 가져오기 ##### 응답 @@ -94,9 +94,9 @@ Gets account limits ##### 매개변수 -| 이름 | 위치 | 설명 | 필수 | Schema | -| --------- | -- | -- | -- | ------ | -| device_id | 경로 | | 네 | 문자열 | +| 이름 | 위치 | 설명 | 필수 | 스키마 | +| --------- | -- | -- | -- | --- | +| device_id | 경로 | | 네 | 문자열 | ##### 응답 @@ -113,9 +113,9 @@ ID로 기존 기기 가져오기 ##### 매개변수 -| 이름 | 위치 | 설명 | 필수 | Schema | -| --------- | -- | -- | -- | ------ | -| device_id | 경로 | | 네 | 문자열 | +| 이름 | 위치 | 설명 | 필수 | 스키마 | +| --------- | -- | -- | -- | --- | +| device_id | 경로 | | 네 | 문자열 | ##### 응답 @@ -132,9 +132,9 @@ ID로 기존 기기 가져오기 ##### 매개변수 -| 이름 | 위치 | 설명 | 필수 | Schema | -| --------- | -- | -- | -- | ------ | -| device_id | 경로 | | 네 | 문자열 | +| 이름 | 위치 | 설명 | 필수 | 스키마 | +| --------- | -- | -- | -- | --- | +| device_id | 경로 | | 네 | 문자열 | ##### 응답 @@ -154,9 +154,9 @@ ID로 기존 기기 가져오기 ##### 매개변수 -| 이름 | 위치 | 설명 | 필수 | Schema | -| --------- | -- | -- | -- | ------ | -| device_id | 경로 | | 네 | 문자열 | +| 이름 | 위치 | 설명 | 필수 | 스키마 | +| --------- | -- | -- | -- | --- | +| device_id | 경로 | | 네 | 문자열 | ##### 응답 @@ -174,9 +174,9 @@ ID로 기존 기기 가져오기 ##### 매개변수 -| 이름 | 위치 | 설명 | 필수 | Schema | -| --------- | -- | -- | -- | ------ | -| device_id | 경로 | | 네 | 문자열 | +| 이름 | 위치 | 설명 | 필수 | 스키마 | +| --------- | -- | -- | -- | --- | +| device_id | 경로 | | 네 | 문자열 | ##### 응답 @@ -193,9 +193,9 @@ ID로 기존 기기 가져오기 ##### 매개변수 -| 이름 | 위치 | 설명 | 필수 | Schema | -| --------- | -- | -- | -- | ------ | -| device_id | 경로 | | 네 | 문자열 | +| 이름 | 위치 | 설명 | 필수 | 스키마 | +| --------- | -- | -- | -- | --- | +| device_id | 경로 | | 네 | 문자열 | ##### 응답 @@ -216,7 +216,7 @@ DNS-over-HTTPS .mobileconfig 파일을 가져옵니다. ##### 매개변수 -| 이름 | 위치 | 설명 | 필수 | Schema | +| 이름 | 위치 | 설명 | 필수 | 스키마 | | ----------------------- | -- | ----------------------------------------------- | --- | ---------- | | device_id | 경로 | | 네 | 문자열 | | exclude_wifi_networks | 쿼리 | SSID에 따라 AdGuard DNS 사용하지 않을 Wi-Fi 네트워크를 나열합니다. | 아니오 | [ string ] | @@ -239,9 +239,9 @@ DNS-over-HTTPS .mobileconfig 파일을 가져옵니다. ##### 매개변수 -| 이름 | 위치 | 설명 | 필수 | Schema | -| --------- | -- | -- | -- | ------ | -| device_id | 경로 | | 네 | 문자열 | +| 이름 | 위치 | 설명 | 필수 | 스키마 | +| --------- | -- | -- | -- | --- | +| device_id | 경로 | | 네 | 문자열 | ##### 응답 @@ -260,7 +260,7 @@ DNS-over-TLS .mobileconfig 파일을 가져옵니다. ##### 매개변수 -| 이름 | 위치 | 설명 | 필수 | Schema | +| 이름 | 위치 | 설명 | 필수 | 스키마 | | ----------------------- | -- | ----------------------------------------------- | --- | ---------- | | device_id | 경로 | | 네 | 문자열 | | exclude_wifi_networks | 쿼리 | SSID에 따라 AdGuard DNS 사용하지 않을 Wi-Fi 네트워크를 나열합니다. | 아니오 | [ string ] | @@ -283,9 +283,9 @@ DNS-over-TLS .mobileconfig 파일을 가져옵니다. ##### 매개변수 -| 이름 | 위치 | 설명 | 필수 | Schema | -| --------- | -- | -- | -- | ------ | -| device_id | 경로 | | 네 | 문자열 | +| 이름 | 위치 | 설명 | 필수 | 스키마 | +| --------- | -- | -- | -- | --- | +| device_id | 경로 | | 네 | 문자열 | ##### 응답 @@ -345,9 +345,9 @@ DNS 서버를 제거합니다. 이 DNS 서버에 연결된 모든 기기는 기 ##### 매개변수 -| 이름 | 위치 | 설명 | 필수 | Schema | -| --------------- | -- | -- | -- | ------ | -| dns_server_id | 경로 | | 네 | 문자열 | +| 이름 | 위치 | 설명 | 필수 | 스키마 | +| --------------- | -- | -- | -- | --- | +| dns_server_id | 경로 | | 네 | 문자열 | ##### 응답 @@ -364,28 +364,28 @@ ID로 기존 DNS 서버를 가져옵니다. ##### 매개변수 -| 이름 | 위치 | 설명 | 필수 | Schema | -| --------------- | -- | -- | -- | ------ | -| dns_server_id | 경로 | | 네 | 문자열 | +| 이름 | 위치 | 설명 | 필수 | 스키마 | +| --------------- | -- | -- | -- | --- | +| dns_server_id | 경로 | | 네 | 문자열 | ##### 응답 -| 코드 | 설명 | -| --- | --------------- | -| 200 | DNS server info | -| 404 | DNS 서버 없음 | +| 코드 | 설명 | +| --- | --------- | +| 200 | DNS 서버 정보 | +| 404 | DNS 서버 없음 | #### PUT ##### 요약 -Updates an existing DNS server +기존 DNS 서버 업데이트 ##### 매개변수 -| 이름 | 위치 | 설명 | 필수 | Schema | -| --------------- | -- | -- | -- | ------ | -| dns_server_id | 경로 | | 네 | 문자열 | +| 이름 | 위치 | 설명 | 필수 | 스키마 | +| --------------- | -- | -- | -- | --- | +| dns_server_id | 경로 | | 네 | 문자열 | ##### 응답 @@ -405,9 +405,9 @@ DNS 서버 설정 업데이트 ##### 매개변수 -| 이름 | 위치 | 설명 | 필수 | Schema | -| --------------- | -- | -- | -- | ------ | -| dns_server_id | 경로 | | 네 | 문자열 | +| 이름 | 위치 | 설명 | 필수 | 스키마 | +| --------------- | -- | -- | -- | --- | +| dns_server_id | 경로 | | 네 | 문자열 | ##### 응답 @@ -471,24 +471,24 @@ null ##### 매개변수 -| 이름 | 위치 | 설명 | 필수 | Schema | -| ------------------ | -- | -------------------------------------------------------------------------- | --- | --------------------------------------------------- | -| time_from_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | -| time_to_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | -| 기기 | 쿼리 | 기기로 필터링 | 아니오 | [ string ] | -| 국가 | 쿼리 | 국가로 필터링 | 아니오 | [ string ] | -| 기업 | 쿼리 | 기업별 필터링 | 아니오 | [ string ] | -| 상태 | 쿼리 | 상태별 필터링 | 아니오 | [ [FilteringActionStatus](#FilteringActionStatus) ] | -| 카테고리 | 쿼리 | 카테고리별 필터링 | 아니오 | [ [CategoryType](#CategoryType) ] | -| search | 쿼리 | Filter by domain name | 아니오 | 문자열 | -| limit | 쿼리 | Limit the number of records to be returned | 아니오 | integer | -| cursor | 쿼리 | Pagination cursor. Use cursor from response to paginate through the pages. | 아니오 | 문자열 | +| 이름 | 위치 | 설명 | 필수 | 스키마 | +| ------------------ | -- | ------------------------------------ | --- | --------------------------------------------------- | +| time_from_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | +| time_to_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | +| 기기 | 쿼리 | 기기로 필터링 | 아니오 | [ string ] | +| 국가 | 쿼리 | 국가로 필터링 | 아니오 | [ string ] | +| 기업 | 쿼리 | 기업별 필터링 | 아니오 | [ string ] | +| 상태 | 쿼리 | 상태별 필터링 | 아니오 | [ [FilteringActionStatus](#FilteringActionStatus) ] | +| 카테고리 | 쿼리 | 카테고리별 필터링 | 아니오 | [ [CategoryType](#CategoryType) ] | +| 검색 | 쿼리 | 도메인 이름으로 필터링 | 아니오 | 문자열 | +| 제한 | 쿼리 | 반환되는 레코드 수 제한하기 | 아니오 | 정수 | +| 커서 | 쿼리 | 페이지 매김 커서. 응답에서 커서를 사용하여 페이지를 매김합니다. | 아니오 | 문자열 | ##### 응답 -| 코드 | 설명 | -| --- | --------- | -| 200 | Query log | +| 코드 | 설명 | +| --- | ----- | +| 200 | 쿼리 로그 | ### /oapi/v1/revoke_token @@ -496,19 +496,19 @@ null ##### 요약 -Revokes a Refresh Token +갱신 토큰 취소 ##### 매개변수 -| 이름 | 위치 | 설명 | 필수 | Schema | -| ------------- | -- | ------------- | -- | ------ | -| refresh_token | 쿼리 | Refresh Token | 네 | 문자열 | +| 이름 | 위치 | 설명 | 필수 | 스키마 | +| ------------- | -- | ----- | -- | --- | +| refresh_token | 쿼리 | 갱신 토큰 | 네 | 문자열 | ##### 응답 -| 코드 | 설명 | -| --- | --------------------- | -| 200 | Refresh token revoked | +| 코드 | 설명 | +| --- | -------------- | +| 200 | 갱신 토큰이 취소되었습니다 | null @@ -518,11 +518,11 @@ null ##### 요약 -Gets categories statistics +카테고리 통계 가져오기 ##### 매개변수 -| 이름 | 위치 | 설명 | 필수 | Schema | +| 이름 | 위치 | 설명 | 필수 | 스키마 | | ------------------ | -- | ------------- | --- | ---------- | | time_from_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | | time_to_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | @@ -531,10 +531,10 @@ Gets categories statistics ##### 응답 -| 코드 | 설명 | -| --- | ------------------------------ | -| 200 | Categories statistics received | -| 400 | 유효성 검사 실패 | +| 코드 | 설명 | +| --- | ----------- | +| 200 | 카테고리 통계 수신됨 | +| 400 | 유효성 검사 실패 | ### /oapi/v1/stats/companies @@ -542,11 +542,11 @@ Gets categories statistics ##### 요약 -Gets companies statistics +회사 통계 가져오기 ##### 매개변수 -| 이름 | 위치 | 설명 | 필수 | Schema | +| 이름 | 위치 | 설명 | 필수 | 스키마 | | ------------------ | -- | ------------- | --- | ---------- | | time_from_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | | time_to_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | @@ -555,10 +555,10 @@ Gets companies statistics ##### 응답 -| 코드 | 설명 | -| --- | ----------------------------- | -| 200 | Companies statistics received | -| 400 | 유효성 검사 실패 | +| 코드 | 설명 | +| --- | --------- | +| 200 | 기업 통계 수신됨 | +| 400 | 유효성 검사 실패 | ### /oapi/v1/stats/companies/detailed @@ -570,13 +570,13 @@ Gets companies statistics ##### 매개변수 -| 이름 | 위치 | 설명 | 필수 | Schema | -| ------------------ | -- | ----------------- | --- | ---------- | -| time_from_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | -| time_to_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | -| 기기 | 쿼리 | 기기로 필터링 | 아니오 | [ string ] | -| 국가 | 쿼리 | 국가로 필터링 | 아니오 | [ string ] | -| cursor | 쿼리 | Pagination cursor | 아니오 | 문자열 | +| 이름 | 위치 | 설명 | 필수 | 스키마 | +| ------------------ | -- | ------------- | --- | ---------- | +| time_from_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | +| time_to_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | +| 기기 | 쿼리 | 기기로 필터링 | 아니오 | [ string ] | +| 국가 | 쿼리 | 국가로 필터링 | 아니오 | [ string ] | +| 커서 | 쿼리 | 페이지 매김 커서 | 아니오 | 문자열 | ##### 응답 @@ -595,7 +595,7 @@ Gets companies statistics ##### 매개변수 -| 이름 | 위치 | 설명 | 필수 | Schema | +| 이름 | 위치 | 설명 | 필수 | 스키마 | | ------------------ | -- | ------------- | --- | ---------- | | time_from_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | | time_to_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | @@ -619,7 +619,7 @@ Gets companies statistics ##### 매개변수 -| 이름 | 위치 | 설명 | 필수 | Schema | +| 이름 | 위치 | 설명 | 필수 | 스키마 | | ------------------ | -- | ------------- | --- | ---------- | | time_from_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | | time_to_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | @@ -643,7 +643,7 @@ Gets companies statistics ##### 매개변수 -| 이름 | 위치 | 설명 | 필수 | Schema | +| 이름 | 위치 | 설명 | 필수 | 스키마 | | ------------------ | -- | ------------- | --- | ---------- | | time_from_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | | time_to_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | @@ -667,7 +667,7 @@ Gets companies statistics ##### 매개변수 -| 이름 | 위치 | 설명 | 필수 | Schema | +| 이름 | 위치 | 설명 | 필수 | 스키마 | | ------------------ | -- | ------------- | --- | ---------- | | time_from_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | | time_to_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md index 9abff2ade..e6d37b6e4 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md @@ -1,26 +1,26 @@ --- -title: General information +title: 일반 정보 sidebar_position: 1 toc_min_heading_level: 2 toc_max_heading_level: 3 --- -In this section you will find instructions on how to connect your device to AdGuard DNS and learn about the main features of the service. +이 섹션에서는 기기를 AdGuard DNS에 연결하는 방법에 대한 설명서와 서비스의 주요 기능에 대해 배울 수 있습니다. - [Android](/private-dns/connect-devices/mobile-and-desktop/android.md) - [iOS](/private-dns/connect-devices/mobile-and-desktop/ios.md) - [macOS](/private-dns/connect-devices/mobile-and-desktop/macos.md) - [Windows](/private-dns/connect-devices/mobile-and-desktop/windows.md) - [Linux](/private-dns/connect-devices/mobile-and-desktop/linux.md) -- [Routers](/private-dns/connect-devices/routers/routers.md) -- [Game consoles](/private-dns/connect-devices/game-consoles/game-consoles.md) +- [라우터](/private-dns/connect-devices/routers/routers.md) +- [게임 콘솔](/private-dns/connect-devices/game-consoles/game-consoles.md) -For devices that do not natively support encrypted DNS protocols, we offer three other options: +암호화된 DNS 프로토콜을 기본적으로 지원하지 않는 기기에 대해 세 가지 다른 옵션을 제공합니다: -- [AdGuard DNS Client](/dns-client/overview.md) +- [AdGuard DNS 클라이언트](/dns-client/overview.md) - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) -- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) +- [연결된 IPs](/private-dns/connect-devices/other-options/linked-ip.md) -If you want to restrict access to AdGuard DNS to certain devices, use [DNS-over-HTTPS with authentication](/private-dns/connect-devices/other-options/doh-authentication.md). +AdGuard DNS에 대한 액세스를 특정 기기로 제한하려면 [인증이 있는 DNS-over-HTTPS](/private-dns/connect-devices/other-options/doh-authentication.md)를 사용하세요. -For connecting a large number of devices, there is an [automatic connection option](/private-dns/connect-devices/other-options/automatic-connection.md). +많은 수의 기기를 연결하기 위해 [자동 연결 옵션](/private-dns/connect-devices/other-options/automatic-connection.md)이 있습니다. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md index 50084b782..98c32bb07 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md @@ -9,9 +9,9 @@ sidebar_position: 2 [라우터 설정 방법](/private-dns/connect-devices/routers/routers.md) -:::note Compatibility +:::note 호환성 -Applies to New Nintendo 3DS, New Nintendo 3DS XL, New Nintendo 2DS XL, Nintendo 3DS, Nintendo 3DS XL, and Nintendo 2DS. +New Nintendo 3DS, New Nintendo 3DS XL, New Nintendo 2DS XL, Nintendo 3DS, Nintendo 3DS XL, Nintendo 2DS에 적용됩니다. ::: @@ -19,12 +19,12 @@ Applies to New Nintendo 3DS, New Nintendo 3DS XL, New Nintendo 2DS XL, Nintendo 게임 콘솔을 공용 AdGuard DNS 서버를 사용하도록 설정하거나 연결된 IP를 통해 환경 설정합니다. -1. From the home menu, select _System Settings_. -2. Go to _Internet Settings_ → _Connection Settings_. -3. Select the connection file, then select _Change Settings_. -4. Select _DNS_ → _Set Up_. -5. Set _Auto-Obtain DNS_ to _No_. -6. Select _Detailed Setup_ → _Primary DNS_. Hold down the left arrow to delete the existing DNS. +1. 홈 메뉴에서, **시스템 설정**을 선택합니다. +2. **인터넷 설정** → **연결 설정**으로 이동합니다. +3. 연결 파일을 선택하고, **설정 변경**을 선택합니다. +4. **DNS** → **설정**을 선택합니다. +5. **DNS 자동 가져오기**를 **아니오**로 설정합니다. +6. **세부 설정** → **기본 DNS**를 선택합니다. 기존 DNS를 삭제하려면 왼쪽 화살표를 길게 누릅니다. 7. **DNS 서버** 필드에 다음 DNS 서버 주소 중 하나를 입력합니다: - `94.140.14.49` - `94.140.14.59` @@ -33,4 +33,4 @@ Applies to New Nintendo 3DS, New Nintendo 3DS XL, New Nintendo 2DS XL, Nintendo 연결된 IP(또는 Team을 구독하는 경우 전용 IP)를 사용하는 것이 좋습니다: - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) -- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) +- [연결된 IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md index 4bec47a62..e7f1603e9 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md @@ -13,22 +13,22 @@ sidebar_position: 4 게임 콘솔을 공용 AdGuard DNS 서버를 사용하도록 설정하거나 연결된 IP를 통해 환경 설정합니다. -1. Turn on your PS4/PS5 console and sign in to your account. -2. From the home screen, select the gear icon located in the top row. -3. In the _Settings_ menu, select _Network_. -4. Select _Set Up Internet Connection_. -5. Choose _Use Wi-Fi_ or _Use a LAN Cable_, depending on your network setup. -6. Select _Custom_ and then select _Automatic_ for _IP Address Settings_. -7. For _DHCP Host Name_, select _Do Not Specify_. -8. For _DNS Settings_, select _Manual_. +1. PS4/PS5 콘솔을 켜고 계정에 로그인합니다. +2. 홈 화면에서 맨 윗줄에 있는 톱니바퀴 아이콘을 선택합니다. +3. **설정** 메뉴에서 **네트워크**를 선택합니다. +4. **인터넷 연결 설정**을 선택합니다. +5. 네트워크 설정에 따라 **Wi-Fi 사용** 또는 **LAN 케이블 사용**을 선택합니다. +6. **사용자 지정**을 선택한 뒤 **IP 주소 설정**에서 **자동**을 선택합니다. +7. **DHCP 호스트 이름**의 경우 **지정하지 않음**을 선택합니다. +8. **DNS 설정**을 위해 **수동**을 선택합니다. 9. **DNS 서버** 필드에 다음 DNS 서버 주소 중 하나를 입력합니다: - `94.140.14.49` - `94.140.14.59` -10. Select _Next_ to continue. -11. On the _MTU Settings_ screen, select _Automatic_. -12. On the _Proxy Server_ screen, select _Do Not Use_. -13. Select _Test Internet Connection_ to test your new DNS settings. -14. Once the test is complete and you see "Internet Connection: Successful", save your settings. +10. 계속하려면 **다음**을 선택합니다. +11. **MTU 설정** 화면에서 **자동**을 선택합니다. +12. **프록시 서버** 화면에서 **사용 안 함**을 선택합니다. +13. **인터넷 연결 테스트**를 선택하여 새 DNS 설정을 테스트합니다. +14. 테스트가 완료되고 “인터넷 연결: 성공"이라고 표시되면 설정을 저장합니다. 연결된 IP(또는 Team을 구독하는 경우 전용 IP)를 사용하는 것이 좋습니다: diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md index 1d93507c0..7c5a12f3c 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md @@ -13,11 +13,11 @@ sidebar_position: 6 게임 콘솔을 공용 AdGuard DNS 서버를 사용하도록 설정하거나 연결된 IP를 통해 환경 설정합니다. -1. Turn on your Xbox One console and sign in to your account. -2. Press the Xbox button on your controller to open the guide, then select _System_ from the menu. -3. In the _Settings_ menu, select _Network_. -4. Under _Network Settings_, select _Advanced Settings_. -5. Under _DNS Settings_, select _Manual_. +1. Xbox One 콘솔을 켜고 계정에 로그인합니다. +2. 컨트롤러의 Xbox 버튼을 눌러 가이드를 연 다음 메뉴에서 **시스템**을 선택합니다. +3. **설정** 메뉴에서 **네트워크**를 선택합니다. +4. **네트워크 설정**에서 **고급 설정**을 선택합니다. +5. **DNS 설정**에서 **수동**을 선택합니다. 6. **DNS 서버** 필드에 다음 DNS 서버 주소 중 하나를 입력합니다: - `94.140.14.49` - `94.140.14.59` @@ -26,4 +26,4 @@ sidebar_position: 6 연결된 IP(또는 Team을 구독하는 경우 전용 IP)를 사용하는 것이 좋습니다: - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) -- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) +- [연결된 IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md index cf804464d..9f09fd13c 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md @@ -47,33 +47,33 @@ AdGuard 앱을 사용하면 암호화된 DNS를 사용할 수 있어 Android 기 ![앱 설정 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step4.png) 5. **DNS 서버**를 선택합니다. ![DNS 서버 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step5.png) -6. Scroll down and tap _Add a custom DNS server_. - ![Add a DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step6.png) -7. Copy one of the following DNS addresses and paste it into the _DNS servers adresses_ field in the app. If you are not sure which one to use, select DNS-over-HTTPS. +6. 아래로 스크롤하여 **사용자 정의 DNS 서버 추가**를 탭합니다. + ![DNS 서버 추가 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step6.png) +7. 다음 DNS 주소 중 하나를 복사하여 앱의 **DNS 서버 주소** 필드에 붙여넣습니다. 어떤 것을 사용할지 확실하지 않다면 **DNS-over-HTTPS**를 선택합니다. ![DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_1.png) - ![Custom DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_2.png) + ![사용자 정의 DNS 서버 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_2.png) 8. **저장 및 선택**을 탭합니다. - ![Add a DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step8.png) -9. The DNS server you’ve added will appear at the bottom of the _Custom DNS servers_ list. + ![DNS 서버 추가 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step8.png) +9. 추가한 DNS 서버는 **사용자 정의 DNS 서버** 목록 하단에 표시됩니다. -All done! Your device is successfully connected to AdGuard DNS. +기기가 AdGuard DNS에 성공적으로 연결되었습니다! -## Configure Private DNS manually +## 수동으로 개인 DNS 구성 -You can configure your DNS server in your device settings. Please note that Android devices only support DNS-over-TLS protocol. +기기 설정에서 DNS 서버를 구성할 수 있습니다. Android 기기는 DNS-over-TLS 프로토콜만 지원합니다. -1. Go to _Settings_ → _Wi-Fi & Internet_ (or _Network and Internet_, depending on your OS version). - ![Settings \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step1.png) -2. Select _Advanced_ and tap _Private DNS_. - ![Private DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step2.png) -3. Select the _Private DNS provider hostname_ option and enter the address of your personal server: `{Your_Device_ID}.d.adguard-dns.com`. +1. **설정** → **Wi-Fi 및 인터넷**(또는 OS 버전에 따라 **네트워크 및 인터넷**)으로 이동합니다. + ![설정 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step1.png) +2. **고급**을 선택하고 **개인 DNS**를 탭합니다. + ![개인 DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step2.png) +3. **개인 DNS 제공자 호스트 이름** 옵션을 선택하고 개인 서버 주소를 입력하세요: `{Your_Device_ID}.d.adguard-dns.com`. 4. **저장**을 누릅니다. - ![Private DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step4.png) - All done! Your device is successfully connected to AdGuard DNS. + ![개인 DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step4.png) + 모두 완료되었습니다! AdGuard DNS에 성공적으로 연결되었습니다! ## 평문 DNS 구성 -DNS 구성을 위한 추가 소프트웨어를 사용하고 싶지 않다면 암호화가 해제된 DNS를 선택할 수 있습니다. You have two choices: using linked IPs or dedicated IPs. +DNS 구성을 위한 추가 소프트웨어를 사용하고 싶지 않다면 암호화가 해제된 DNS를 선택할 수 있습니다. 연결된 IP 또는 전용 IP를 사용할 수 있습니다. - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) -- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) +- [연결된 IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md index bf595b2a8..e063cd43b 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md @@ -3,29 +3,29 @@ title: iOS sidebar_position: 3 --- -To connect an iOS device to AdGuard DNS, first add it to _Dashboard_: +AdGuard DNS에 iOS 기기를 연결하려면 먼저 대시보드에 추가하세요: 1. **대시보드**로 이동하여 **새 기기 연결**을 클릭합니다. -2. In the drop-down menu _Device type_, select iOS. +2. 드롭다운 메뉴에서 **기기 유형**을 선택합니다. 3. 기기의 이름을 지정합니다. - ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/choose_ios.png) + ![기기 연결 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/choose_ios.png) ## AdGuard 광고 차단기 사용(유료 옵션) -The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your iOS device. 다양한 암호화 프로토콜 중에서 선택할 수 있습니다. DNS 필터링과 함께 시스템 전체에서 작동하는 훌륭한 광고 차단기도 함께 제공합니다. - -1. Install the [AdGuard app](https://adguard.com/adguard-ios/overview.html) on the device you want to connect to AdGuard DNS. -2. Open the AdGuard app. -3. Select the _Protection_ tab in the bottom menu. - ![Shield icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step3.jpg) -4. Make sure that _DNS protection_ is toggled on and then tap it. Choose _DNS server_. - ![DNS protection \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4.jpg) - ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4_2.jpg) -5. Scroll down to the bottom and tap _Add a custom DNS server_. - ![Add DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step5.jpg) -6. Copy one of the following DNS addresses and paste it into the _DNS server adress_ field in the app. If you are not sure which one to prefer, choose DNS-over-HTTPS. - ![Copy server address \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_1.png) - ![Paste server address \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_2.jpg) +AdGuard 앱을 사용하면 암호화된 DNS를 사용할 수 있어, iOS 기기에 AdGuard DNS를 설정하는 데 적합합니다. 다양한 암호화 프로토콜 중에서 선택할 수 있습니다. DNS 필터링과 함께 시스템 전체에서 작동하는 훌륭한 광고 차단기도 함께 제공합니다. + +1. AdGuard DNS에 연결하려는 기기에 [AdGuard 앱](https://adguard.com/adguard-ios/overview.html)을 설치합니다. +2. AdGuard 앱을 엽니다. +3. 하단 메뉴에서 **보호** 탭을 선택합니다. + ![방패 아이콘 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step3.jpg) +4. **DNS 보호**가 켜져 있는지 확인한 다음 누릅니다. **DNS 서버**를 선택합니다. + ![DNS 보호 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4.jpg) + ![DNS 서버 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4_2.jpg) +5. 아래로 스크롤하여 **사용자 정의 DNS 서버 추가**를 누릅니다. + ![DNS 서버 추가 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step5.jpg) +6. 다음 DNS 주소 중 하나를 복사하여 앱의 **DNS 서버 주소** 필드에 붙여넣습니다. 어떤 것을 선택해야 할지 모르는 경우, DNS-over-HTTPS를 선택합니다. + ![서버 주소 복사 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_1.png) + ![서버 주소 붙여넣기 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_2.jpg) 7. **저장 및 선택**을 누릅니다. ![저장 및 선택 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step7.jpg) 8. 새로 생성한 서버가 목록 맨 아래에 나타납니다. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md index efec503d2..6cb0f6219 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md @@ -21,7 +21,7 @@ AdGuard DNS 클라이언트는 암호화된 DNS 프로토콜을 사용하여 AdG AdGuard VPN CLI(명령줄 인터페이스)를 사용하여 사설 AdGuard DNS를 설정할 수 있습니다. AdGuard VPN CLI를 시작하려면 터미널을 사용해야 합니다. 1. [이 지침](https://adguard-vpn.com/kb/adguard-vpn-for-linux/installation/)에 따라 AdGuard VPN CLI를 설치합니다. -2. Go to [Settings](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). +2. [설정](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/)으로 이동합니다. 3. 특정 DNS 서버를 설정하려면 `adguardvpn-cli config set-dns ` 명령을 사용하세요. 여기서 ``은 비공개 서버의 주소입니다. 4. `adguardvpn-cli config set-system-dns on`을 입력하여 DNS 설정을 활성화합니다. @@ -59,14 +59,14 @@ AdGuard VPN CLI(명령줄 인터페이스)를 사용하여 사설 AdGuard DNS를 8. 문서를 저장하려면 **Ctrl + X**를 누릅니다. 9. 명령줄에 `/etc/init.d/networking restart`를 입력합니다. 10. **Enter**를 누릅니다. -11. Close the Terminal. +11. _Enter_를 누릅니다. 12. IP 주소(또는 Team을 구독하는 경우 전용 IP)를 연결합니다. - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) - - [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) + - [연결된 IPs](/private-dns/connect-devices/other-options/linked-ip.md) -## Use dnsmasq +## dnsmasq를 사용합니다. -1. Install dnsmasq using the following commands: +1. 다음 명령을 사용하여  dnsmasq 를 설치합니다. `sudo apt updatesudo` @@ -74,7 +74,7 @@ AdGuard VPN CLI(명령줄 인터페이스)를 사용하여 사설 AdGuard DNS를 `dnsmasqsudo nano /etc/dnsmasq.conf` -2. Use the following commands in dnsmasq.conf: +2. dnsmasq.conf에서 다음 명령을 사용하세요: `no-resolv` @@ -90,21 +90,21 @@ AdGuard VPN CLI(명령줄 인터페이스)를 사용하여 사설 AdGuard DNS를 `add-cpe-id={Your_Device_ID}` -3. Restart the dnsmasq service: +3. dnsmasq 서비스를 다시 시작하세요: `sudo service dnsmasq restart` -All done! Your device is successfully connected to AdGuard DNS. +기기가 AdGuard DNS에 성공적으로 연결되었습니다! :::note 중요 -If you see a notification that you are not connected to AdGuard DNS, most likely the port on which dnsmasq is running is occupied by other services. Use [these instructions](https://github.com/AdguardTeam/AdGuardHome/wiki/FAQ#bindinuse) to solve the problem. +AdGuard DNS에 연결되지 않았다는 알림이 표시되면, 대부분 dnsmasq가 실행 중인 포트가 다른 서비스에 의해 점유되고 있을 가능성이 높습니다. [이 설명서](https://github.com/AdguardTeam/AdGuardHome/wiki/FAQ#bindinuse)를 사용하여 문제를 해결하세요. ::: -## Use plain DNS +## 일반 DNS 사용 -DNS 구성을 위한 추가 소프트웨어를 사용하고 싶지 않다면 암호화가 해제된 DNS를 선택할 수 있습니다. You have two choices: using linked IPs or dedicated IPs: +DNS 구성을 위한 추가 소프트웨어를 사용하고 싶지 않다면 암호화가 해제된 DNS를 선택할 수 있습니다. 연결된 IP 또는 전용 IP를 사용하는 두 가지 선택 사항이 있습니다: - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) -- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) +- [연결된 IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md index 5fb5606eb..90a50978c 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md @@ -3,18 +3,18 @@ title: macOS sidebar_position: 4 --- -To connect a macOS device to AdGuard DNS, first add it to _Dashboard_: +AdGuard DNS에 macOS 기기를 연결하려면 먼저 **대시보드**에 추가하세요. 1. **대시보드**로 이동하여 **새 기기 연결**을 클릭합니다. -2. In the drop-down menu _Device type_, select Mac. +2. 하위 메뉴 **기기 종류**에서 Mac을 선택합니다. 3. 기기의 이름을 지정합니다. - ![Connecting\_device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/choose_mac.png) + ![기기 연결 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/choose_mac.png) ## AdGuard 광고 차단기 사용(유료 옵션) -The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your macOS device. 다양한 암호화 프로토콜 중에서 선택할 수 있습니다. DNS 필터링과 함께 시스템 전체에서 작동하는 훌륭한 광고 차단기도 함께 제공합니다. +AdGuard 앱을 사용하면 암호화된 DNS를 사용할 수 있어, macOS 기기에 AdGuard DNS를 설정하는 데 적합합니다. 다양한 암호화 프로토콜 중에서 선택할 수 있습니다. DNS 필터링과 함께 시스템 전체에서 작동하는 훌륭한 광고 차단기도 함께 제공합니다. -1. [Install the app](https://adguard.com/adguard-mac/overview.html) on the device you want to connect to AdGuard DNS. +1. AdGuard DNS에 연결하려는 기기에 [앱을 설치](https://adguard.com/adguard-mac/overview.html)하세요. 2. 앱을 엽니다. 3. 오른쪽 상단 모서리에 있는 아이콘을 클릭합니다. ![Protection icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step3.png) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md index 6e95c7071..b49fb0f78 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md @@ -3,23 +3,23 @@ title: Windows sidebar_position: 5 --- -To connect an iOS device to AdGuard DNS, first add it to _Dashboard_: +AdGuard DNS에 iOS 기기를 연결하려면 먼저 **대시보드**에 추가하세요. 1. **대시보드**로 이동하여 **새 기기 연결**을 클릭합니다. -2. In the drop-down menu _Device type_, select Windows. +2. 드롭다운 메뉴에서 **기기 종류**을 선택합니다. 3. 기기의 이름을 지정합니다. - ![Connecting\_device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/choose_windows.png) + ![연결 중\_기기 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/choose_windows.png) ## AdGuard 광고 차단기 사용(유료 옵션) -The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your Windows device. 다양한 암호화 프로토콜 중에서 선택할 수 있습니다. DNS 필터링과 함께 시스템 전체에서 작동하는 훌륭한 광고 차단기도 함께 제공합니다. +AdGuard 앱을 사용하면 암호화된 DNS를 사용할 수 있으므로 Windows 기기에서 AdGuard DNS를 설정하는 데 적합합니다. 다양한 암호화 프로토콜 중에서 선택할 수 있습니다. DNS 필터링과 함께 시스템 전체에서 작동하는 훌륭한 광고 차단기도 함께 제공합니다. -1. [Install the app](https://adguard.com/adguard-windows/overview.html) on the device you want to connect to AdGuard DNS. +1. AdGuard DNS에 연결하려는 기기에 [앱을 설치](https://adguard.com/adguard-windows/overview.html)하세요. 2. 앱을 엽니다. -3. Click _Settings_ at the top of the app's home screen. - ![Settings \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step3.png) -4. Select the _DNS Protection_ tab from the menu on the left. - ![DNS protection \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step4.png) +3. 앱의 홈 화면 상단에서 **설정**을 클릭합니다. + ![설정 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step3.png) +4. 왼쪽 메뉴에서 **DNS 보호** 탭을 선택합니다. + ![DNS 보호 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step4.png) 5. 현재 선택한 DNS 서버를 클릭합니다. ![DNS 서버 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step5.png) 6. 아래로 스크롤하여 **사용자 정의 DNS 서버 추가**를 클릭합니다. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md index 5b17af0fc..a829d3212 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md @@ -7,26 +7,26 @@ sidebar_position: 2 전용 IPv4 주소는 팀 및 기업 구독이 있는 사용자에게 제공되며, 연결된 IP는 모든 사용자에게 제공됩니다. -팀 또는 기업 구독이 있는 경우 여러 개의 개인 전용 IP 주소를 받게 됩니다. Requests to these addresses are treated as "yours," and server-level configurations and filtering rules are applied accordingly. 전용 IP 주소는 훨씬 더 안전하고 관리하기 더 쉽습니다. With linked IPs, you have to manually reconnect or use a special program every time the device's IP address changes, which happens after every reboot. +팀 또는 기업 구독이 있는 경우 여러 개의 개인 전용 IP 주소를 받게 됩니다. 이러한 주소에 대한 요청은 '사용자'의 요청으로 간주되며 서버 설정 및 필터링 규칙이 그에 따라 적용됩니다. 전용 IP 주소는 훨씬 더 안전하고 관리하기 더 쉽습니다. 연결된 IP의 경우, 기기의 IP 주소가 변경될 때마다 수동으로 다시 연결하거나 특별한 프로그램을 사용해야 합니다. 이는 매번 재부팅 후 발생합니다. ## 전용 IP가 필요한 이유는 무엇인가요? -Unfortunately, the technical specifications of the connected device may not always allow you to set up an encrypted private AdGuard DNS server. 이 경우, 일반 암호화되지 않은 DNS를 사용해야 합니다. AdGuard DNS를 설정하려면 [연결된 IP](/private-dns/connect-devices/other-options/linked-ip.md) 또는 전용 IP를 사용할 수 있습니다. +안타깝게도 연결된 기기의 기술 사양이 항상 암호화된 사설 AdGuard DNS 서버를 설정할 수 없도록 허용되지는 않을 수 있습니다. 이 경우, 일반 암호화되지 않은 DNS를 사용해야 합니다. AdGuard DNS를 설정하려면 [연결된 IP](/private-dns/connect-devices/other-options/linked-ip.md) 또는 전용 IP를 사용할 수 있습니다. -전용 IP는 일반적으로 더 안정적인 옵션입니다. 연결된 IP에는 몇 가지 제한 사항이 있어서 거주지 주소만 허용되며, 제공자가 IP를 변경할 수 있고 IP 주소를 다시 연결해야 합니다. With dedicated IPs, you get an IP address that is exclusively yours, and all requests will be counted for your device. +전용 IP는 일반적으로 더 안정적인 옵션입니다. 연결된 IP에는 몇 가지 제한 사항이 있어서 거주지 주소만 허용되며, 제공자가 IP를 변경할 수 있고 IP 주소를 다시 연결해야 합니다. 전용 IP를 사용하면 본인만 사용할 수 있는 IP 주소가 제공되며 모든 요청이 해당 기기에서 계산됩니다. -The disadvantage is that you may start receiving irrelevant traffic (scanners, bots), as always happens with public DNS resolvers. [액세스 설정](/private-dns/server-and-settings/access.md)을 사용하여 봇 트래픽을 제한해야 할 수도 있습니다. +단점은 항상 공용 DNS 리졸버와 함께 발생하는 것처럼 스캐너, 봇과 같은 관련 없는 트래픽을 받기 시작할 수 있다는 것입니다. [액세스 설정](/private-dns/server-and-settings/access.md)을 사용하여 봇 트래픽을 제한해야 할 수도 있습니다. 아래 지침은 기기에 전용 IP를 연결하는 방법을 설명합니다. ## 전용 IP 사용하여 AdGuard DNS 연결 -1. Open Dashboard. +1. 대시보드를 엽니다. 2. 새 기기를 추가하거나 이전에 생성한 기기의 설정을 엽니다. -3. Select _Use server addresses_. -4. Next, open _Plain DNS Server Addresses_. -5. Select the server you wish to use. -6. To bind a dedicated IPv4 address, click _Assign_. -7. If you want to use a dedicated IPv6 address, click _Copy_. - ![Copy address \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dedicated_step7.png) -8. Copy and paste the selected dedicated address into the device configurations. +3. **서버 주소 사용**을 선택합니다. +4. 다음으로, **일반 DNS 서버 주소**를 엽니다. +5. 사용하려는 서버를 선택합니다. +6. 전용 IPv4 주소를 연결하려면 **할당**을 클릭합니다. +7. 전용 IPv6 주소를 사용하려면 **복사**를 클릭합니다. + ![주소 복사 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dedicated_step7.png) +8. 선택한 전용 주소를 복사하여 기기 설정에 붙여넣습니다. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md index 86314cd6e..76946d5ef 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md @@ -1,28 +1,28 @@ --- -title: DNS-over-HTTPS with authentication +title: 인증이 있는 DNS-over-HTTPS sidebar_position: 4 --- ## 왜 유용한가요? -DNS-over-HTTPS with authentication allows you to set a username and password for accessing your chosen server. +인증이 있는 DNS-over-HTTPS는 선택한 서버에 접근하기 위해 사용자 이름과 비밀번호를 설정할 수 있도록 허용합니다. -This helps prevent unauthorized users from accessing it and enhances security. Additionally, you can restrict the use of other protocols for specific profiles. This feature is particularly useful when your DNS server address is known to others. By adding a password, you can block access and ensure that only you can use it. +이는 무단 사용자가 접근하는 것을 방지하고 보안을 강화하는 데 도움이 됩니다. 추가적으로, 특정 프로필에 대해 다른 프로토콜의 사용을 제한할 수 있습니다. 이 기능은 당신의 DNS 서버 주소가 다른 사람에게 알려져 있을 때 특히 유용합니다. 비밀번호를 추가함으로써 접근을 차단하고 오직 당신만 사용할 수 있도록 할 수 있습니다. ## 설정 방법 -:::note Compatibility +:::note 호환성 -This feature is supported by [AdGuard DNS Client](/dns-client/overview.md) as well as [AdGuard apps](https://adguard.com/welcome.html). +이 기능은 [AdGuard DNS Client](/dns-client/overview.md)뿐만 아니라 [AdGuard 앱](https://adguard.com/welcome.html)에서도 지원됩니다. ::: -1. Open Dashboard. -2. Add a device or go to the settings of a previously created device. -3. Click _Use DNS server addresses_ and open the _Encrypted DNS server addresses_ section. -4. Configure DNS-over-HTTPS with authentication as you like. -5. Reconfigure your device to use this server in the AdGuard DNS Client or one of the AdGuard apps. -6. To do this, copy the address of the encrypted server and paste it into the AdGuard app or AdGuard DNS Client settings. - ![Copy address \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/doh_step6.png) -7. You can also deny the use of other protocols. - ![Deny protocols \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/deny_protocol.png) +1. 대시보드를 엽니다. +2. 기기를 추가하거나 이전에 생성된 기기의 설정으로 이동합니다. +3. **DNS 서버 주소 사용**을 클릭하고 **암호화된 DNS 서버 주소** 섹션을 엽니다. +4. 원하는 대로 인증이 있는 DNS-over-HTTPS를 구성합니다. +5. AdGard DNS 클라이언트 또는 AdGard 앱 중 하나에서 이 서버를 사용하도록 기기를 재구성합니다. +6. 이를 위해 암호화된 서버의 주소를 복사하여 AdGuard 앱이나 AdGuard DNS 클라이언트 설정에 붙여넣습니다. + ![주소 복사 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/doh_step6.png) +7. 다른 프로토콜의 사용도 거부할 수 있습니다. + ![프로토콜 거부 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/deny_protocol.png) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md index dbfda8048..c7a566ada 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md @@ -1,94 +1,94 @@ --- -title: Linked IPs +title: 연결된 IP sidebar_position: 3 --- -## What linked IPs are and why they are useful +## 연결된 IP란 무엇이며 왜 유용한가요? -Not all devices support encrypted DNS protocols. In this case, you should consider setting up unencrypted DNS. For example, you can use a **linked IP address**. The only requirement for a linked IP address is that it must be a residential IP. +모든 기기가 암호화된 DNS 프로토콜을 지원하는 것은 아닙니다. 이 경우 암호화되지 않은 DNS를 설정하는 것을 고려해야 합니다. 예를 들어 **연결된 IP 주소**를 사용할 수 있습니다. 연결된 IP 주소의 유일한 요구 사항은 주거용 IP여야 한다는 것입니다. :::note -A **residential IP address** is assigned to a device connected to a residential ISP. It's usually tied to a physical location and given to individual homes or apartments. People use residential IP addresses for everyday online activities like browsing the web, sending emails, using social media, or streaming content. +**주거용 IP 주소**는 주거용 ISP에 연결된 기기에 할당됩니다. 일반적으로 물리적 위치와 연결되어 있으며 개별 주택이나 아파트에 제공됩니다. 사람들은 웹 검색, 이메일 전송, 소셜 미디어 사용, 콘텐츠 스트리밍과 같은 일상적인 온라인 활동에 주거용 IP 주소를 사용합니다. ::: -Sometimes, a residential IP address may already be in use, and if you try to connect to it, AdGuard DNS will prevent the connection. -![Linked IPv4 address \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked.png) -If that happens, please reach out to support at [support@adguard-dns.io](mailto:support@adguard-dns.io), and they’ll assist you with the right configuration settings. +때때로 주거용 IP 주소가 이미 사용 중일 수 있으며, 이 주소에 연결을 시도하면 AdGuard DNS가 연결을 차단합니다. +![연결된 IPv4 주소 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked.png) +이 경우 지원팀([support@adguard-dns.io](mailto:support@adguard-dns.io))으로 문의하시면 올바른 구성 설정을 도와드릴 것입니다. -## How to set up linked IP +## 연결 IP 설정 방법 -The following instructions explain how to connect to the device via **linking IP address**: +다음 지침은 **연결 IP 주소**를 통해 기기에 연결하는 방법을 설명합니다. -1. Open Dashboard. -2. Add a new device or open the settings of a previously connected device. -3. Go to _Use DNS server addresses_. -4. Open _Plain DNS server addresses_ and connect the linked IP. - ![Linked IP \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked_step4.png) +1. 대시보드를 엽니다. +2. 새 기기를 추가하거나 이전에 연결된 기기의 설정을 엽니다. +3. **DNS 서버 주소 사용**으로 이동합니다. +4. **일반 DNS 서버 주소**를 열고 연결된 IP를 연결합니다. + ![연결된 IP \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked_step4.png) -## Dynamic DNS: Why it is useful +## 동적 DNS -Every time a device connects to the network, it gets a new dynamic IP address. When a device disconnects, the DHCP server can assign the released IP address to another device on the network. This means dynamic IP addresses change frequently and unpredictably. Consequently, you'll need to update settings whenever the device is rebooted or the network changes. +기기가 네트워크에 연결할 때마다 새로운 동적 IP 주소를 얻습니다. 기기가 연결이 끊어지면, DHCP 서버는 해제된 IP 주소를 네트워크의 다른 기기에 할당할 수 있습니다. 즉, 동적 IP 주소는 예측할 수 없을 정도로 자주 변경됩니다. 따라서 기기를 재부팅하거나 네트워크가 변경될 때마다 설정을 업데이트해야 합니다. -To automatically keep the linked IP address updated, you can use DNS. AdGuard DNS will regularly check the IP address of your DDNS domain and link it to your server. +연결된 IP 주소를 자동으로 업데이트하려면 DNS를 사용하면 됩니다. AdGuard DNS는 정기적으로 DDNS 도메인의 IP 주소를 확인하여 서버에 연결합니다. :::note -Dynamic DNS (DDNS) is a service that automatically updates DNS records whenever your IP address changes. It converts network IP addresses into easy-to-read domain names for convenience. The information that connects a name to an IP address is stored in a table on the DNS server. DDNS updates these records whenever there are changes to the IP addresses. +DDNS(동적 DNS)는 IP 주소가 변경될 때마다 DNS 레코드를 자동으로 업데이트하는 서비스입니다. 편의를 위해 네트워크 IP 주소를 읽기 쉬운 도메인 이름으로 변환합니다. 이름을 IP 주소에 연결하는 정보는 DNS 서버의 테이블에 저장됩니다. DDNS는 IP 주소가 변경될 때마다 이러한 레코드를 업데이트합니다. ::: -This way, you won’t have to manually update the associated IP address each time it changes. +이렇게 하면 연결된 IP 주소가 변경될 때마다 수동으로 업데이트할 필요가 없습니다. -## Dynamic DNS: How to set it up +## 동적 DNS: 설정 방법 -1. First, you need to check if DDNS is supported by your router settings: - - Go to _Router settings_ → _Network_ - - Locate the DDNS or the _Dynamic DNS_ section - - Navigate to it and verify that the settings are indeed supported. _This is just an example of what it may look like. It may vary depending on your router_ - ![DDNS supported \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dynamic_dns.png) -2. Register your domain with a popular service like [DynDNS](https://dyn.com/remote-access/), [NO-IP](https://www.noip.com/), or any other DDNS provider you prefer. -3. Enter the domain in your router settings and sync the configurations. -4. Go to the Linked IP settings to connect the address, then navigate to _Advanced Settings_ and click _Configure DDNS_. -5. Input the domain you registered earlier and click _Configure DDNS_. - ![Configure DDNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dns_supported.png) +1. 라우터 설정에서 DDNS가 지원되는지 확인해야 합니다. + - **라우터 설정** → **네트워크**로 이동합니다. + - DDNS 또는 **동적 DNS** 섹션을 찾습니다. + - 해당 페이지로 이동하여 설정이 실제로 지원되는지 확인합니다. _이것은 어떤 모습일 수 있는지에 대한 예시일 뿐입니다. 라우터에 따라 다를 수 있습니다_ + ![DDNS 지원 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dynamic_dns.png) +2. [DynDNS](https://dyn.com/remote-access/), [NO-IP](https://www.noip.com/) 등 인기 있는 서비스 또는 선호하는 기타 DDNS 공급업체에 도메인을 등록합니다. +3. 라우터 설정에 도메인을 입력하고 구성을 동기화합니다. +4. 연결된 IP 설정으로 이동하여 주소를 연결한 다음 **고급 설정**으로 이동하여 **DDNS 구성**을 클릭합니다. +5. 이전에 등록한 도메인을 입력하고 **DDNS 구성**을 클릭합니다. + ![DDNS 설정 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dns_supported.png) -All done, you've successfully set up DDNS! +DDNS를 성공적으로 설정했습니다! -## Automation of linked IP update via script +## 스크립트를 통한 연결된 IP 업데이트 자동화 -### On Windows +### Windows -The easiest way is to use the Task Scheduler: +가장 쉬운 방법은 작업 스케줄러(Task Scheduler)를 사용하는 것입니다. -1. Create a task: - - Open the Task Scheduler. - - Create a new task. - - Set the trigger to run every 5 minutes. - - Select _Run Program_ as the action. -2. Select a program: - - In the _Program or Script_ field, type \`powershell' - - In the _Add Arguments_ field, type: +1. 작업을 만듭니다. + - 작업 스케줄러를 엽니다. + - 새 작업을 만듭니다. + - 트리거를 5분마다 실행되도록 설정합니다. + - 액션으로 **프로그램 실행**을 선택합니다. +2. 프로그램을 선택합니다. + - **프로그램 또는 스크립트** 필드에 \`powershell'을 입력합니다. + - **인수 추가** 필드에 다음을 입력합니다. - `Command "Invoke-WebRequest -Uri 'https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}'"` -3. Save the task. +3. 작업을 저장합니다. -### On macOS and Linux +### macOS 및 Linux -On macOS and Linux, the easiest way is to use `cron`: +macOS 및 Linux에서 가장 쉬운 방법은 `cron`을 사용하는 것입니다. -1. Open crontab: - - In the terminal, run `crontab -e`. -2. Add a task: - - Insert the following line: +1. crontab을 엽니다. + - 터미널에서 `crontab -e`를 실행합니다. +2. 작업을 추가합니다. + - 다음 줄을 삽입합니다: `/5 * * * * curl https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}` - - This job will run every 5 minutes -3. Save crontab. + - 이 작업은 5분마다 실행됩니다. +3. crontab을 저장합니다. :::note 중요 -- Make sure you have `curl` installed on macOS and Linux. -- Remember to copy the address from the settings and replace the `ServerID` and `UniqueKey`. -- If more complex logic or processing of query results is required, consider using scripts (e.g. Bash, Python) in conjunction with a task scheduler or cron. +- macOS 및 Linux에 'curl'이 설치되어 있는지 확인하세요. +- 설정에서 주소를 복사하고 `ServerID`와 `UniqueKey`를 교체하는 것을 잊지 마세요. +- 더 복잡한 로직이나 쿼리 결과 처리가 필요한 경우에는 작업 스케줄러 또는 cron과 함께 스크립트(예: Bash, Python)를 사용하는 것을 고려하세요. ::: diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md index da79ff14e..393afa40d 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md @@ -3,7 +3,7 @@ title: Asus sidebar_position: 3 --- -## Configure DNS-over-TLS +## DNS-over-TLS 설정 These are general instructions for configuring Private AdGuard DNS for Asus routers. @@ -11,7 +11,7 @@ The configuration information in these instructions is taken from a specific rou If necessary: Configure DNS-over-TLS on ASUS, install the [ASUS Merlin firmware](https://www.asuswrt-merlin.net/download) suitable for your router version on your computer. -1. Log in to your Asus router admin panel. It can be accessed via [http://router.asus.com](http://router.asus.com/), [http://192.168.1.1](http://192.168.1.1/), [http://192.168.0.1](http://192.168.0.1/), or [http://192.168.2.1](http://192.168.2.1/). +1. Log in to your Asus router admin panel.  [http://router.asus.com](http://router.asus.com/),  [http://192.168.1.1](http://192.168.1.1/),  [http://192.168.0.1](http://192.168.0.1/) 또는  [http://192.168.2.1](http://192.168.2.1/)을 통해 액세스할 수 있습니다. 2. Enter the administrator username (usually, it’s admin) and router password. 3. In the _Advanced Settings_ sidebar, navigate to the WAN section. 4. In the _WAN DNS Settings_ section, set _Connect to DNS Server automatically_ to _No_. @@ -19,7 +19,7 @@ If necessary: Configure DNS-over-TLS on ASUS, install the [ASUS Merlin firmware] 6. Change DNS Privacy Protocol to DNS-over-TLS (DoT). 7. Make sure the _DNS-over-TLS Profile_ is set to _Strict_. 8. Scroll down to the _DNS-over-TLS Servers List_ section. In the _Address_ field, enter one of the addresses below: - - `94.140.14.49` and `94.140.14.59` + - `94.140.14.49` 및 `94.140.14.59` 9. For _TLS Port_, enter 853. 10. In the _TLS Hostname_ field, enter the Private AdGuard DNS server address: - `{Your_Device_ID}.d.adguard-dns.com` @@ -30,13 +30,13 @@ If necessary: Configure DNS-over-TLS on ASUS, install the [ASUS Merlin firmware] 1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. 2. Enter the administrator username (usually, it’s admin) and router password. 3. Open _Advanced Settings_ or _Advanced_. -4. Select _WAN_ or _Internet_. -5. Open _DNS Settings_ or _DNS_. -6. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: +4. **WAN** 또는 **인터넷**을 선택합니다. +5. **DNS 설정** 또는 **DNS**를 엽니다. +6. **수동 DNS**를 선택합니다. **이 DNS 서버 사용** 또는 **수동으로 DNS 서버 지정**을 선택하고 다음 DNS 서버 주소를 입력합니다: - IPv4: `94.140.14.49` 및 `94.140.14.59` - IPv6: `2a10:50c0:0:0:0:0:ded:ff` 및 `2a10:50c0:0:0:0:0:dad:ff` 7. 설정을 저장합니다. 8. IP(또는 팀 구독이 있는 경우 전용 IP)를 연결합니다. - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) -- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) +- [연결된 IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md index 2eb81a481..288eee41c 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md @@ -7,8 +7,8 @@ FRITZ!Box는 2.4GHz 및 5GHz 주파수 대역을 동시에 사용하여 모든 ## DNS-over-TLS 설정 -1. Open the router admin panel. 라우터의 IP 주소인 fritz.box 또는 `192.168.178.1`에서 접근할 수 있습니다. -2. Enter the administrator username (usually, it’s admin) and router password. +1. 라우터 관리자 패널을 엽니다. 라우터의 IP 주소인 fritz.box 또는 `192.168.178.1`에서 접근할 수 있습니다. +2. 관리자 사용자 이름(일반적으로 admin)과 라우터 비밀번호를 입력합니다. 3. **인터넷** 또는 **홈 네트워크**를 엽니다. 4. DNS 또는 DNS 설정을 선택합니다. 5. DNS-over-TLS(DoT)에서, 공급업체에서 지원하는 경우 DNS-over-TLS 사용을 확인합니다. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md index bc6ccd236..bab0880a3 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md @@ -3,46 +3,46 @@ title: Keenetic sidebar_position: 5 --- -Keenetic routers are known for their stability and flexible configurations, and are easy to set up, allowing you to easily install encrypted Private AdGuard DNS on your device. - -## Configure DNS-over-HTTPS - -1. Open the router admin panel. It can be accessed at my.keenetic.net, the IP address of your router, or `192.168.1.1`. -2. Press the menu button at the bottom of the screen and select _Management_. -3. Open _System settings_. -4. Press _Component options_ → _System component options_. -5. In _Utilities and services_, select DNS-over-HTTPS proxy and install it. -6. Head to _Menu_ → _Network rules_ → _Internet safety_. -7. Navigate to DNS-over-HTTPS servers and click _Add DNS-over-HTTPS server_. -8. Enter the URL of the private AdGuard DNS server in the `https://d.adguard-dns.com/dns-query/{Your_Device_ID}` field. -9. Click _Save_. - -## Configure DNS-over-TLS - -1. Open the router admin panel. It can be accessed at my.keenetic.net, the IP address of your router, or `192.168.1.1`. -2. Press the menu button at the bottom of the screen and select _Management_. -3. Open _System settings_. -4. Press _Component options_ → _System component options_. -5. In _Utilities and services_, select DNS-over-HTTPS proxy and install it. -6. Head to _Menu_ → _Network rules_ → _Internet safety_. -7. Navigate to DNS-over-HTTPS servers and click _Add DNS-over-HTTPS server_. -8. Enter the URL of the private AdGuard DNS server in the `tls://*********.d.adguard-dns.com` field. -9. Click _Save_. +Keenetic 라우터는 안정성과 유연한 환경 설정으로 잘 알려져 있으며, 설정하기 쉽고, 기기에 암호화된 사설 AdGuard DNS를 쉽게 설치할 수 있습니다. + +## DNS-over-HTTPS 설정 + +1. 라우터 관리자 패널을 엽니다. 라우터의 IP 주소인 my.keenetic.net 또는 `192.168.1.1`에서 접근할 수 있습니다. +2. 화면 하단의 메뉴 버튼을 누르고 **관리**를 선택합니다. +3. **시스템 설정**을 엽니다. +4. **구성 요소 옵션** → **시스템 구성 요소 옵션**을 누릅니다. +5. **유틸리티 및 서비스**에서 DNS-over-HTTPS 프록시를 선택하고 설치합니다. +6. **메뉴** → **네트워크 규칙** → **인터넷 보안**으로 이동합니다. +7. DNS-over-HTTPS 서버로 이동하여 **DNS-over-HTTPS 서버 추가**를 클릭합니다. +8. `https://d.adguard-dns.com/dns-query/{Your_Device_ID}` 필드에 사설 AdGuard DNS 서버의 URL을 입력합니다. +9. **저장**을 클릭합니다. + +## DNS-over-TLS 설정 + +1. 라우터 관리자 패널을 엽니다. 라우터의 IP 주소인 my.keenetic.net 또는 `192.168.1.1`에서 접근할 수 있습니다. +2. 화면 하단의 메뉴 버튼을 누르고 **관리**를 선택합니다. +3. **시스템 설정**을 엽니다. +4. **구성 요소 옵션** → **시스템 구성 요소 옵션**을 누릅니다. +5. **유틸리티 및 서비스**에서 DNS-over-HTTPS 프록시를 선택하고 설치합니다. +6. **메뉴** → **네트워크 규칙** → **인터넷 보안**으로 이동합니다. +7. DNS-over-HTTPS 서버로 이동하여 **DNS-over-HTTPS 서버 추가**를 클릭합니다. +8. `tls://*********.d.adguard-dns.com` 필드에 사설 AdGuard DNS 서버의 URL을 입력합니다. +9. **저장**을 클릭합니다. ## 라우터 관리 패널 사용 Keenetic 라우터가 DNS-over-HTTPS 또는 DNS-over-TLS 구성을 지원하지 않는 경우, 이 지침을 따르세요. -1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. -2. Enter the administrator username (usually, it’s admin) and router password. +1. 라우터 관리자 패널을 엽니다. 192.168.1.1`또는`192.168.0.1\`에서 접속할 수 있습니다. +2. 관리자 사용자 아이디(일반적으로 admin)와 라우터 비밀번호를 입력합니다. 3. **인터넷** 또는 **홈 네트워크**를 엽니다. -4. Select _WAN_ or _Internet_. +4. **WAN** 또는 **인터넷**을 선택합니다. 5. DNS 또는 DNS 설정을 선택합니다. -6. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: +6. **수동 DNS**를 선택합니다. **이 DNS 서버 사용** 또는 **수동으로 DNS 서버 지정**을 선택하고 다음 DNS 서버 주소를 입력합니다: - IPv4: `94.140.14.49` 및 `94.140.14.59` - IPv6: `2a10:50c0:0:0:0:0:ded:ff` 및 `2a10:50c0:0:0:0:0:dad:ff` 7. 설정을 저장합니다. 8. IP(또는 팀 구독이 있는 경우 전용 IP)를 연결합니다. - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) -- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) +- [연결된 IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md index 600674f12..8060e09d3 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md @@ -5,14 +5,14 @@ sidebar_position: 6 MikroTik 라우터는 가정 및 소규모 사무실 네트워크에 라우팅, 무선 네트워킹 및 방화벽 서비스를 제공하는 오픈 소스 RouterOS 운영 체제를 사용합니다. -## Configure DNS-over-HTTPS +## DNS-over-HTTPS 설정 -1. Access your MikroTik router: +1. MikroTik 라우터 설정으로 이동합니다. - 웹브라우저를 열고 라우터의 IP 주소(일반적으로 `192.168.88.1`)로 이동합니다. - 또는 Winbox를 사용하여 MikroTik 라우터에 연결할 수 있습니다. - 관리자 사용자 아이디와 비밀번호를 입력합니다. 2. 루트 인증서를 가져옵니다. - - Download the latest bundle of trusted root certificates: [https://curl.se/docs/caextract.html](https://curl.se/docs/caextract.html) + - 신뢰할 수 있는 최신 루트 인증서 번들을 다운로드합니다: [https://curl.se/docs/caextract.html](https://curl.se/docs/caextract.html) - **파일**로 이동합니다. **업로드**를 클릭하고 다운로드한 cacert.pem 인증서 번들을 선택합니다. - **시스템** → **인증서** → **가져오기**로 이동합니다. - **파일 이름** 필드에서 업로드한 인증서 파일을 선택합니다. @@ -26,35 +26,35 @@ MikroTik 라우터는 가정 및 소규모 사무실 네트워크에 라우팅, - **DoH 서버 사용** 필드에 사설 AdGuard DNS 서버의 URL을 입력합니다: `https://d.adguard-dns.com/dns-query/*******` - **확인**을 클릭합니다. 4. 정적 DNS 레코드를 만듭니다. - - In the _DNS Settings_, click _Static_ - - Click _Add New_ - - Set _Name_ to d.adguard-dns.com - - Set _Type_ to A - - Set _Address_ to `94.140.14.49` - - Set _TTL_ to 1d 00:00:00 - - Repeat the process to create an identical entry, but with _Address_ set to `94.140.14.59` -5. Disable Peer DNS on DHCP Client: - - Go to _IP_ → _DHCP Client_ - - Double-click the client used for your Internet connection (usually on the WAN interface) - - Uncheck _Use Peer DNS_ + -  **DNS 설정**에서 **정적**을 클릭합니다. + - **새로 추가**를 클릭합니다. + - **이름**을 d.adguard-dns.com으로 설정합니다. + - **유형**을 A로 설정합니다. + - **주소**를 `94.140.14.49`로 설정합니다. + - **TTL**을 1d 00:00:00로 설정합니다. + - 이 과정을 반복하여 동일한 항목을 생성하되, **주소**를 `94.140.14.59`로 설정합니다. +5. DHCP 클라이언트에서 Peer DNS를 비활성화합니다. + - **IP** → **DHCP 클라이언트**로 이동합니다. + - 인터넷 연결에 사용되는 클라이언트(일반적으로 WAN 인터페이스에서)를 두 번 클릭합니다. + - **Peer DNS 사용**을 선택 취소합니다. - **확인**을 클릭합니다. -6. Link your IP. -7. Test and verify: - - You might need to reboot your MikroTik router for all changes to take effect - - Clear your browser's DNS cache. You can use a tool like [https://www.dnsleaktest.com](https://www.dnsleaktest.com/) to check if your DNS requests are now routed through AdGuard +6. IP를 연결합니다. +7. 테스트하고 확인합니다. + - 모든 변경 사항을 적용하려면 MikroTik 라우터를 재부팅해야 할 수 있습니다. + - 브라우저의 DNS 캐시를 지웁니다. [https://www.dnsleaktest.com](https://www.dnsleaktest.com/)와 같은 도구를 사용하여 DNS 요청이 AdGuard를 통해 라우팅되는지 확인할 수 있습니다. ## 라우터 관리 패널 사용 Keenetic 라우터가 DNS-over-HTTPS 또는 DNS-over-TLS 구성을 지원하지 않는 경우, 이 지침을 따르세요. -1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. -2. Enter the administrator username (usually, it’s admin) and router password. -3. Open _Webfig_ → _IP_ → _DNS_. -4. Select _Servers_ and enter one of the following DNS server addresses. +1. 라우터 관리자 패널을 엽니다. 192.168.1.1`또는`192.168.0.1\`에서 접속할 수 있습니다. +2. 관리자 사용자 아이디(일반적으로 admin)와 라우터 비밀번호를 입력합니다. +3. **Webfig** → **IP** → **DNS**를 엽니다. +4. **서버**를 선택하고 다음 DNS 서버 주소 중 하나를 입력합니다. - IPv4: `94.140.14.49` 및 `94.140.14.59` - IPv6: `2a10:50c0:0:0:0:0:ded:ff` 및 `2a10:50c0:0:0:0:0:dad:ff` 5. 설정을 저장합니다. 6. IP(또는 팀 구독이 있는 경우 전용 IP)를 연결합니다. - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) -- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) +- [연결된 IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md index 932a37de6..dc01fbe44 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md @@ -3,18 +3,18 @@ title: OpenWRT sidebar_position: 7 --- -OpenWRT routers use an open source, Linux-based operating system that provides the flexibility to configure routers and gateways according to user preferences. The developers took care to add support for encrypted DNS servers, allowing you to configure Private AdGuard DNS on your device. +OpenWRT 라우터는 사용자 기본 설정에 따라 라우터와 게이트웨이를 구성할 수 있는 유연성을 제공하는 오픈 소스 Linux 기반 운영 체제를 사용합니다. 개발자들은 암호화된 DNS 서버에 대한 지원을 추가하여 기기에서 사설 AdGuard DNS를 구성할 수 있도록 했습니다. -## Configure DNS-over-HTTPS +## DNS-over-HTTPS 설정 -- **Command-line instructions**. Install the required packages. DNS encryption should be enabled automatically. +- **명령줄 지침**. 필요한 패키지를 설치합니다. DNS 암호화가 자동으로 활성화되어야 합니다. ```# Install packages - 1. opkg update + 1. opkg update 2. opkg install https-dns-proxy ``` -- **Web interface**. If you want to manage the settings using web interface, install the necessary packages. +- **웹 인터페이스**. 웹 인터페이스를 사용하여 설정을 관리하려면 필요한 패키지를 설치하세요. ```# Install packages 1. opkg update @@ -22,9 +22,9 @@ OpenWRT routers use an open source, Linux-based operating system that provides t 3. /etc/init.d/rpcd restart ``` -Navigate to _LuCI_ → _Services_ → _HTTPS DNS Proxy_ to configure the https-dns-proxy. +**LuCI** → **서비스** → **HTTPS DNS 프록시**로 이동하여 https-dns-proxy를 설정합니다. -- **Configure DoH provider**. https-dns-proxy is configured with Google DNS and Cloudflare DNS by default. You need to change it to AdGuard DoH. Specify several resolvers to improve fault tolerance. +- **DoH 제공자 구성**. https-dns-proxy는 기본적으로 Google DNS 및 Cloudflare DNS로 구성됩니다. AdGuard DoH로 변경해야 합니다. 여러 리졸버를 지정하여 내결함성을 개선하세요. ```# Configure DoH provider 1. while uci -q delete https-dns-proxy.@https-dns-proxy[0]; do :; done @@ -37,18 +37,18 @@ Navigate to _LuCI_ → _Services_ → _HTTPS DNS Proxy_ to configure the https-d 8. /etc/init.d/https-dns-proxy restart ``` -## Configure DNS-over-TLS +## DNS-over-TLS 설정 -- **Command-line instructions**. [Disable](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#disabling_dns_role) Dnsmasq DNS role or remove it completely optionally [replacing](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#replacing_dnsmasq_with_odhcpd_and_unbound) its DHCP role with odhcpd. +- **명령줄 지침**. Dnsmasq DNS 역할을 [비활성화](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#disabling_dns_role)하거나 선택적으로 완전히 제거하여 해당 DHCP 역할을 odhcpd로 [대체](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#replacing_dnsmasq_with_odhcpd_and_unbound)합니다. ```# Install packages 1. opkg update 2. opkg install unbound-daemon ca-certificates ``` -LAN clients and the local system should use Unbound as a primary resolver assuming that Dnsmasq is disabled. +Dnsmasq가 비활성화되어 있다고 가정했을 때, LAN 클라이언트와 로컬 시스템은 기본 리졸버로 Unbound를 사용해야 합니다. -- **Web interface**. If you want to manage the settings using web interface, install the necessary packages. +- **웹 인터페이스**. 웹 인터페이스를 사용하여 설정을 관리하려면 필요한 패키지를 설치하세요. ```# Install packages 1. opkg update @@ -56,9 +56,9 @@ LAN clients and the local system should use Unbound as a primary resolver assumi 3. /etc/init.d/rpcd restart ``` -Navigate to _LuCI_ → _Services_ → _Recursive DNS_ to configure Unbound. +**LuCI** → **서비스** → **재귀 DNS**로 이동하여 Unbound를 설정합니다. -- **Configure AdGuard DNS-over-TLS**. +- **AdGuard DNS-over-TLS를 설정합니다**. ```1. uci add unbound zone 2. uci set unbound.@zone[-1].enabled="1" @@ -79,15 +79,15 @@ Navigate to _LuCI_ → _Services_ → _Recursive DNS_ to configure Unbound. Keenetic 라우터가 DNS-over-HTTPS 또는 DNS-over-TLS 구성을 지원하지 않는 경우, 이 지침을 따르세요. -1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. -2. Enter the administrator username (usually, it’s admin) and router password. -3. Open _Network_ → _Interfaces_. -4. Select your Wi-Fi network or wired connection. -5. Scroll down to IPv4 address or IPv6 address, depending on the IP version you want to configure. -6. Under _Use custom DNS servers_, enter the IP addresses of the DNS servers you want to use. You can enter multiple DNS servers, separated by spaces or commas: +1. 라우터 관리자 패널을 엽니다. 192.168.1.1`또는`192.168.0.1\`에서 접속할 수 있습니다. +2. 관리자 사용자 이름(일반적으로 admin)과 라우터 비밀번호를 입력합니다. +3. **네트워크** → **인터페이스**를 엽니다. +4. Wi-Fi 네트워크 또는 유선 연결을 선택합니다. +5. 설정하고자 하는 IP 버전에 따라 IPv4 주소 또는 IPv6까지 스크롤을 내립니다. +6. **사용자 정의 DNS 서버 사용**에서 사용하려는 DNS 서버의 IP 주소를 입력합니다. 여러 개의 DNS 서버를 공백이나 쉼표로 구분하여 입력할 수 있습니다. - IPv4: `94.140.14.49` 및 `94.140.14.59` - IPv6: `2a10:50c0:0:0:0:0:ded:ff` 및 `2a10:50c0:0:0:0:0:dad:ff` -7. Optionally, you can enable DNS forwarding if you want the router to act as a DNS forwarder for devices on your network. +7. 필요에 따라 라우터가 네트워크에 있는 기기에 대한 DNS 전달자 역할을 하도록 하려면 DNS 전달을 활성화할 수 있습니다. 8. 설정을 저장합니다. 9. IP(또는 팀 구독이 있는 경우 전용 IP)를 연결합니다. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md index 157827ef3..778f6438b 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md @@ -3,14 +3,14 @@ title: OPNSense sidebar_position: 8 --- -OPNSense firmware is often used to configure wireless access points, DHCP servers, DNS servers, allowing you to configure AdGuard DNS directly on the device. +OPNSense 펌웨어는 종종 무선 액세스 포인트, DHCP 서버, DNS 서버를 구성하는 데 사용되며, AdGuard DNS를 장치에서 직접 구성할 수 있도록 허용합니다. ## 라우터 관리 패널 사용 Keenetic 라우터가 DNS-over-HTTPS 또는 DNS-over-TLS 구성을 지원하지 않는 경우, 이 지침을 따르세요. -1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. -2. Enter the administrator username (usually, it’s admin) and router password. +1. 라우터 관리자 패널을 엽니다. 192.168.1.1`또는`192.168.0.1\`에서 접속할 수 있습니다. +2. 관리자 사용자 이름(일반적으로 admin)과 라우터 비밀번호를 입력합니다. 3. 상단 메뉴에서 **서비스**를 클릭한 다음 드롭다운 메뉴에서 **DHCP 서버**를 선택합니다. 4. **DHCP 서버** 페이지에서 DNS 설정을 구성할 인터페이스(예: LAN, WLAN)를 선택합니다. 5. **DNS 서버**까지 아래로 스크롤합니다. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md index 271b7f55a..f1333c687 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md @@ -3,18 +3,18 @@ title: Synology NAS sidebar_position: 9 --- -Synology NAS routers are incredibly easy to use and can be combined into a single mesh network. You can manage your network remotely anytime, anywhere. You can also configure AdGuard DNS directly on the router. +Synology NAS 라우터는 매우 사용하기 쉬우며 단일 메시 네트워크로 결합할 수 있습니다. 언제 어디서나 원격으로 네트워크를 관리할 수 있습니다. 라우터에서 AdGuard DNS를 직접 환경 설정할 수도 있습니다. ## 라우터 관리 패널 사용 Keenetic 라우터가 DNS-over-HTTPS 또는 DNS-over-TLS 구성을 지원하지 않는 경우, 이 지침을 따르세요. -1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. -2. Enter the administrator username (usually, it’s admin) and router password. -3. Open _Control Panel_ or _Network_. -4. Select _Network Interface_ or _Network Settings_. -5. Select your Wi-Fi network or wired connection. -6. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: +1. 라우터 관리자 패널을 엽니다. 192.168.1.1`또는`192.168.0.1\`에서 접속할 수 있습니다. +2. 관리자 사용자 이름(일반적으로 admin)과 라우터 비밀번호를 입력합니다. +3. **제어판** 혹은 **네트워크**를 엽니다. +4. **네트워크 인터페이스** 또는 **네트워크 설정**을 선택합니다. +5. Wi-Fi 네트워크 또는 유선 연결을 선택합니다. +6. **수동 DNS**를 선택합니다. **이 DNS 서버 사용** 또는 **수동으로 DNS 서버 지정**을 선택하고 다음 DNS 서버 주소를 입력합니다: - IPv4: `94.140.14.49` 및 `94.140.14.59` - IPv6: `2a10:50c0:0:0:0:0:ded:ff` 및 `2a10:50c0:0:0:0:0:dad:ff` 7. 설정을 저장합니다. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md index 945909f5d..20b0ee598 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md @@ -1,26 +1,26 @@ --- -title: Universal instructions +title: 일반 지침 sidebar_position: 2 --- -Here are some general instructions for setting up Private AdGuard DNS on routers. You can refer to this guide if you can't find your specific router in the main list. Please note that the configuration details provided here are approximate and may differ from the settings on your particular model. +다음은 라우터에서 사설 AdGuard DNS를 설정하는 몇 가지 일반적인 지침입니다. 주 목록에서 특정 라우터를 찾을 수 없으면 이 가이드를 참조하십시오. 여기에 제공된 환경 설정 세부 사항은 대략적인 것이며 특정 모델의 설정과 다를 수 있습니다. ## 라우터 관리 패널 사용 -1. Open the preferences for your router. Usually you can access them from your browser. Depending on the model of your router, try entering one the following addresses: - - Linksys and Asus routers typically use: [http://192.168.1.1](http://192.168.1.1/) - - Netgear routers typically use: [http://192.168.0.1](http://192.168.0.1/) or [http://192.168.1.1](http://192.168.1.1/) D-Link routers typically use [http://192.168.0.1](http://192.168.0.1/) - - Ubiquiti routers typically use: [http://unifi.ubnt.com](http://unifi.ubnt.com/) +1. 라우터의 환경 설정을 엽니다. 보통 브라우저에서 이들에 액세스할 수 있습니다. 라우터 모델에 따라 다음 주소 중 하나를 입력해 보세요. + - Linksys 및 Asus 라우터는 일반적으로 [http://192.168.1.1](http://192.168.1.1/)를 사용합니다. + - Netgear 라우터는 일반적으로 [http://192.168.0.1](http://192.168.0.1/) 또는 [http://192.168.1.1](http://192.168.1.1/)을 사용합니다. D-Link 라우터는 일반적으로 [http://192.168.0.1](http://192.168.0.1/)를 사용합니다. + - Ubiquiti 라우터는 일반적으로 [http://unifi.ubnt.com](http://unifi.ubnt.com/)를 사용합니다. -2. Enter the router's password. +2. 라우터의 비밀번호를 입력합니다. - :::note Important + :::note 중요 - If the password is unknown, you can often reset it by pressing a button on the router; it will also reset the router to its factory settings. Some models have a dedicated management application, which should already be installed on your computer. + 비밀번호가 알려지지 않은 경우, 라우터의 버튼을 눌러 초기화할 수 있으며, 이로 인해 라우터가 공장 설정으로 초기화됩니다. 일부 모델에는 전용 관리 앱이 있으며, 이 앱은 이미 컴퓨터에 설치되어 있어야 합니다. ::: -3. Find where DNS settings are located in the router's admin console. 나열된 DNS 주소를 다음 주소로 변경합니다: +3. 라우터의 관리 콘솔에서 DNS 설정이 어디에 위치하는지 찾으십시오. 나열된 DNS 주소를 다음 주소로 변경합니다: - IPv4: `94.140.14.49` 및 `94.140.14.59` - IPv6: `2a10:50c0:0:0:0:0:ded:ff` 및 `2a10:50c0:0:0:0:0:dad:ff` @@ -29,4 +29,4 @@ Here are some general instructions for setting up Private AdGuard DNS on routers 5. IP(또는 팀 구독이 있는 경우 전용 IP)를 연결합니다. - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) -- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) +- [연결된 IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md index 79cceba59..9c3135140 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md @@ -3,23 +3,23 @@ title: Xiaomi sidebar_position: 11 --- -Xiaomi routers have a lot of advantages: Steady strong signal, network security, stable operation, intelligent management, at the same time, the user can connect up to 64 devices to the local Wi-Fi network. +Xiaomi 라우터는 안정적이고 강력한 신호, 네트워크 보안, 안정적인 작동, 지능형 관리와 같은 많은 장점을 가지고 있으며 동시에 사용자는 최대 64 개의 기기를 로컬 Wi-Fi 네트워크에 연결할 수 있습니다. -Unfortunately, it doesn't support encrypted DNS, but it's great for setting up AdGuard DNS via linked IP. +안타깝게도 암호화된 DNS는 지원하지 않지만 연결된 IP를 통해 AdGuard DNS를 설정하는 데는 매우 유용합니다. ## 라우터 관리 패널 사용 Keenetic 라우터가 DNS-over-HTTPS 또는 DNS-over-TLS 구성을 지원하지 않는 경우, 이 지침을 따르세요. -1. Open the router admin panel. It can be accessed at `192.168.31.1` or the IP address of your router. -2. Enter the administrator username (usually, it’s admin) and router password. -3. Open _Advanced Settings_ or _Advanced_, depending on your router model. -4. Open _Network_ or _Internet_ and look for DNS or DNS Settings. -5. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: +1. 라우터 관리자 패널을 엽니다. 192.168.31.1\` 또는 라우터의 IP 주소로 접속할 수 있습니다. +2. 관리자 사용자 아이디(일반적으로 admin)와 라우터 비밀번호를 입력합니다. +3. 라우터 모델에 따라 **고급 설정** 또는 **고급**을 엽니다. +4. **네트워크** 또는 **인터넷**을 열고 DNS 또는 DNS 설정을 찾습니다. +5. **수동 DNS**를 선택합니다. **이 DNS 서버 사용** 또는 **수동으로 DNS 서버 지정**을 선택하고 다음 DNS 서버 주소를 입력합니다: - IPv4: `94.140.14.49` 및 `94.140.14.59` - IPv6: `2a10:50c0:0:0:0:0:ded:ff` 및 `2a10:50c0:0:0:0:0:dad:ff` 6. 설정을 저장합니다. 7. IP(또는 팀 구독이 있는 경우 전용 IP)를 연결합니다. - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) -- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) +- [연결된 IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/overview.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/overview.md index a195ad58c..240754af2 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/overview.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/overview.md @@ -7,7 +7,7 @@ sidebar_position: 1 AdGuard DNS를 사용하면 개인 DNS 서버를 설정하여 DNS 요청을 해결하고 광고, 트래커 및 악성 도메인이 기기에 도달하기 전에 차단할 수 있습니다. -Quick link: [Try AdGuard DNS](https://agrd.io/download-dns) +빠른 링크: [AdGuard DNS 사용](https://agrd.io/download-dns) ::: @@ -17,13 +17,13 @@ Quick link: [Try AdGuard DNS](https://agrd.io/download-dns) -사설 AdGuard DNS는 트래픽 암호화 및 도메인 차단 목록을 포함하여 공용 AdGuard DNS 서버의 모든 장점을 제공합니다. It also offers additional features such as flexible customization, DNS statistics, and Parental control. 이 모든 옵션은 사용자 친화적인 대시보드를 통해 쉽게 접근하고 관리할 수 있습니다. +사설 AdGuard DNS는 트래픽 암호화 및 도메인 차단 목록을 포함하여 공용 AdGuard DNS 서버의 모든 장점을 제공합니다. 또한 유연한 사용자 정의, DNS 통계 및 자녀 보호와 같은 추가 기능도 제공합니다. 이 모든 옵션은 사용자 친화적인 대시보드를 통해 쉽게 접근하고 관리할 수 있습니다. ### 사설 AdGuard DNS가 필요한 이유는 무엇인가요? 오늘날에는 TV, 냉장고, 스마트 전구, 스피커 등을 인터넷에 연결할 수 있습니다. 그러나 부인할 수 없는 편리함과 함께 추적기와 광고에 노출됩니다. 단순한 브라우저 기반 광고 차단기는 이 경우 사용자를 보호하지 못하지만, 트래픽을 필터링하고 콘텐츠 및 추적기를 차단하도록 설정할 수 있는 AdGuard DNS는 보호할 수 있습니다. -한때 AdGuard 제품군에는 [공용 AdGuard DNS](../public-dns/overview.md)와 [AdGuard Home](https://github.com/AdguardTeam/AdGuardHome)만 포함되어 있었습니다. These solutions work fine for some users, but for others, the public AdGuard DNS lacks the flexibility of configuration, while the AdGuard Home lacks simplicity. That's where private AdGuard DNS comes into play. It has the best of both worlds: it offers customizability, control and information — all through a simple easy-to-use dashboard. +한때 AdGuard 제품군에는 [공용 AdGuard DNS](../public-dns/overview.md)와 [AdGuard Home](https://github.com/AdguardTeam/AdGuardHome)만 포함되어 있었습니다. 이러한 솔루션은 일부 사용자에게 잘 작동하지만, 다른 사용자에게는 공용 AdGuard DNS가 유연한 구성이 부족하고, AdGuard Home은 단순성이 부족합니다. 이 두 제품의 접점에서 사설 AdGuard DNS가 탄생했습니다. AdGuard DNS는 사용하기 쉬운 간단한 대시보드를 통해 사용자 정의 기능, 제어 및 정보를 제공합니다. ### 공용과 사설 AdGuard DNS의 차이 @@ -199,9 +199,9 @@ AdGuard DNS는 태블릿, PC, 라우터, 게임 콘솔 등 다양한 기기에 ### 서버 및 설정 -이 섹션에서는 AdGuard DNS에서 '서버'가 무엇이며 어떤 설정을 사용할 수 있는지 설명합니다. The settings allow you to customise how AdGuard DNS responds to blocked domains and manage access to your DNS server. +이 섹션에서는 AdGuard DNS에서 '서버'가 무엇이며 어떤 설정을 사용할 수 있는지 설명합니다. 이 설정을 통해 AdGuard DNS가 차단된 도메인에 응답하는 방법을 구성하고 DNS 서버에 대한 액세스를 제어할 수 있습니다. -[Server and settings](/private-dns/server-and-settings/server-and-settings.md) +[서버 및 설정](/private-dns/server-and-settings/server-and-settings.md) ### 필터링 설정하는 법 @@ -211,6 +211,6 @@ AdGuard DNS는 태블릿, PC, 라우터, 게임 콘솔 등 다양한 기기에 ### 통계와 쿼리 로그 -통계 및 요청 로그는 기기 활동에 대한 정보를 제공합니다. 여기 *통계* 탭에서는 사설 AdGuard DNS에 연결된 기기에 의해 생성된 DNS 요청의 요약을 볼 수 있습니다. In the Query log, you can view information about each request and also sort requests by status, type, company, device, time, and country. +통계 및 요청 로그는 기기 활동에 대한 정보를 제공합니다. 여기 *통계* 탭에서는 사설 AdGuard DNS에 연결된 기기에 의해 생성된 DNS 요청의 요약을 볼 수 있습니다. 쿼리 로그에서 각 요청에 대한 정보를 확인하고 요청을 상태, 유형, 기업, 기기, 시간 및 국가별로 정렬할 수 있습니다. -[Statistics and Query log](/private-dns/statistics-and-log/statistics.md) +[통계와 쿼리 로그](/private-dns/statistics-and-log/statistics.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md index 41dc51783..5deab59ca 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md @@ -1,25 +1,25 @@ --- -title: Access settings +title: 접근 설정 sidebar_position: 3 --- -By configuring Access settings, you can protect your AdGuard DNS from unauthorized access. For example, you are using a dedicated IPv4 address, and attackers using sniffers have recognized it and are bombarding it with requests. No problem, just add the pesky domain or IP address to the list and it won't bother you anymore! +접근 설정을 구성하여 무단 액세스로부터 AdGuard DNS를 보호할 수 있습니다. 예를 들어, 전용 IPv4 주소를 사용하고 공격자가 스니퍼를 이용해 이를 인식하고 요청으로 폭격하고 있습니다. 문제가 없습니다. 성가신 도메인이나 IP 주소를 목록에 추가하면 더 이상 귀찮게 하지 않을 것입니다! -Blocked requests will not be displayed in the Query Log and are not counted in the total limit. +차단된 요청은 쿼리 로그에 표시되지 않으며 총 한도에 포함되지 않습니다. ## 설정 방법 -### Allowed clients +### 허용된 클라이언트 -This setting allows you to specify which clients can use your DNS server. It has the highest priority. For example, if the same IP address is on both the denied and allowed list, it will still be allowed. +이 설정을 사용하면 어떤 클라이언트가 DNS 서버를 사용할 수 있는지를 지정할 수 있습니다. 가장 높은 우선 순위를 가집니다. 예를 들어, 동일한 IP 주소가 거부 목록과 허용 목록 모두에 있는 경우에도 여전히 허용됩니다. -### Disallowed clients +### 차단된 클라이언트 -Here you can list the clients that are not allowed to use your DNS server. You can block access to all clients and use only selected ones. To do this, add two addresses to the disallowed clients: `0.0.0.0/0` and `::/0`. Then, in the _Allowed clients_ field, specify the addresses that can access your server. +여기에서 DNS 서버를 사용할 수 없는 클라이언트를 나열할 수 있습니다. 모든 클라이언트의 접근을 차단하고 선택된 클라이언트만 사용할 수 있습니다. 이렇게 하려면 허용되지 않는 클라이언트에 두 개의 주소를 추가합니다: 0.0.0.0/0`및`::/0\`. 그런 다음, **허용된 클라이언트** 필드에 서버에 접근할 수 있는 주소를 지정합니다. :::note 중요 -Before applying the access settings, make sure you're not blocking your own IP address. If you do, you won't be able to access the network. If that happens, just disconnect from the DNS server, go to the access settings, and adjust the configurations accordingly. +액세스 설정을 적용하기 전에 자신의 IP 주소를 차단하고 있지 않은지 확인하세요. 그럴 경우, 네트워크에 접근할 수 없습니다. 그런 일이 발생하면 DNS 서버에서 연결을 끊고 액세스 설정으로 가서 구성을 조정하세요. ::: diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md index 3a1474a2b..ee5d1c251 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md @@ -1,23 +1,23 @@ --- -title: Rate limit +title: 요청 한도 sidebar_position: 4 --- -DNS rate limiting is a method used to control the amount of traffic that a DNS server can process in a certain timeframe. +DNS 요청 제한은 DNS 서버가 특정 시간대에 처리할 수 있는 트래픽 양을 제어하는 데 사용되는 방법입니다. -Without rate limits, DNS servers are vulnerable to being overloaded, and as a result, users might encounter slowdowns, interruptions, or complete downtime of the service. Rate limiting ensures that DNS servers can maintain performance and uptime even under heavy traffic conditions. Rate limits also help to protect you from malicious activity, such as DoS and DDoS attacks. +속도 제한이 없으면 DNS 서버는 과부하에 취약하며, 그 결과 사용자가 서비스 속도 저하, 중단 또는 완전한 다운타임을 경험할 수 있습니다. 요청 한도를 사용하면 트래픽이 많은 상황에서도 DNS 서버의 성능과 가동 시간을 유지할 수 있습니다. 요청 한도는 DoS 및 DDoS 공격과 같은 악의적인 활동으로부터 사용자를 보호하는 데도 도움이 됩니다. -## How does Rate limit work +## 요청 수 한도 제한의 작동 방식 -DNS rate-limiting typically works by setting thresholds on the number of requests a client (IP address) can make to a DNS server over a certain time period. If you're having issues with the current AdGuard DNS rate limit and are on a _Team_ or _Enterprise_ plan, you can request a rate limit increase. +DNS 요청 한도는 일반적으로 클라이언트(IP 주소)가 주어진 기간 동안 DNS 서버에 쿼리할 수 있는 횟수에 제한을 추가하는 방식으로 작동합니다. 현재 AdGuard DNS 요청 한도에 문제가 있고 **엔터프라이즈** 또는 __팀\*\* 요금제를 사용 중인 경우, 요청 한도를 늘릴 수 있습니다. -## How to request DNS rate limit increase +## DNS 요청 한도를 늘리는 방법 -If you are subscribed to AdGuard DNS _Team_ or _Enterprise_ plan, you can request a higher rate limit. To do so, please follow the instructions below: +AdGuard DNS **엔터프라이즈** 또는 **팀** 요금제에 가입한 경우, 요청 한도 증가를 요청할 수 있습니다. 아래 지침을 따르세요. -1. Go to [DNS dashboard](https://adguard-dns.io/dashboard/) → _Account settings_ → _Rate limit_ -2. Tap _request a limit increase_ to contact our support team and apply for the rate limit increase. You will need to provide your CIDR and the limit you want to have +1. [DNS 대시보드](https://adguard-dns.io/dashboard/) → **계정 설정** → **요청 한도**으로 이동합니다. +2. **요청 한도 증가**를 클릭하여 지원팀에 문의하고 요청 한도 증가를 신청하세요. CIDR과 원하는 한도를 제공해야 합니다. -![Rate limit](https://cdn.adtidy.org/content/kb/dns/private/rate_limit.png) +![요청 한도](https://cdn.adtidy.org/content/kb/dns/private/rate_limit.png) -1. Your request will be reviewed within 1-3 working days. We will contact you about the changes by email +1. 요청은 영업일 기준 1~3일 이내에 검토됩니다. 변경 사항에 대해 이메일로 연락드리겠습니다. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md index 741a2bcaf..deceb8cde 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md @@ -1,22 +1,22 @@ --- -title: Server and settings +title: 서버 및 설정 sidebar_position: 1 --- -## What is server and how to use it +## 서버란 무엇이며 어떻게 사용하나요? When you set up Private AdGuard DNS, you'll encounter the term _servers_. A server acts as the “profile” that you connect your devices to. -Servers include configurations that you can customize to your liking. +서버에는 사용자에게 맞춤화할 수 있는 환경 설정이 포함되어 있습니다. -Upon creating an account, we automatically establish a server with default settings. You can choose to modify this server or create a new one. +계정을 생성하면 기본값 설정으로 서버가 자동으로 생성됩니다. 이 서버를 수정하거나 새 서버를 만들 수 있습니다. -For instance, you can have: +예를 들어, 다음과 같은 서버를 가질 수 있습니다: -- A server that allows all requests -- A server that blocks adult content and certain services +- 모든 요청을 허용하는 서버 +- 성인용 콘텐츠와 특정 서비스를 차단하는 서버 - A server that blocks adult content only during specific hours you choose For more information on traffic filtering and blocking rules, check out the article [“How to set up filtering in AdGuard DNS”](/private-dns/setting-up-filtering/blocklists.md). diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md index d89b90059..97fddf04e 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md @@ -5,61 +5,61 @@ sidebar_position: 1 ## 차단 목록이란 무엇인가요? -차단 목록은 AdGuard DNS가 광고 및 개인정보 보호를 침해할 수 있는 콘텐츠를 필터링하기 위해 사용하는 텍스트 형식의 규칙 집합입니다. 일반적으로 필터는 유사한 초점을 가진 규칙으로 구성됩니다. For example, there may be rules for website languages (such as German or Russian filters) or rules that protect against phishing sites (such as the Phishing URL Blocklist). You can easily enable or disable these rules as a group. +차단 목록은 AdGuard DNS가 광고 및 개인정보 보호를 침해할 수 있는 콘텐츠를 필터링하기 위해 사용하는 텍스트 형식의 규칙 집합입니다. 일반적으로 필터는 유사한 초점을 가진 규칙으로 구성됩니다. 예를 들어, 독일어 또는 러시아어 필터와 같은 웹사이트 언어별 규칙이나 피싱 URL 차단 목록과 같은 피싱 사이트를 방지하는 규칙이 있을 수 있습니다. 이 규칙들을 그룹으로 쉽게 활성화하거나 비활성화할 수 있습니다. -## Why they are useful +## 차단 목록이 왜 유용한가요? -차단 목록은 필터링 규칙을 유연하게 사용자화하도록 설계되었습니다. 예를 들어, 특정 언어 지역의 광고 도메인을 차단하거나 추적 또는 광고 도메인을 제거할 수 있습니다. Select the blocklists you want and customize the filtering to your liking. +차단 목록은 필터링 규칙을 유연하게 사용자화하도록 설계되었습니다. 예를 들어, 특정 언어 지역의 광고 도메인을 차단하거나 추적 또는 광고 도메인을 제거할 수 있습니다. 원하는 차단 목록을 선택하고 원하는 대로 필터링을 설정하세요. ## AdGuard DNS에서 차단 목록 활성화하는 방법 -To activate the blocklists: +차단 목록을 활성화하는 방법 -1. Open the Dashboard. -2. Go to the _Servers_ section. -3. Select the required server. -4. Click _Blocklists_. +1. 대시보드를 엽니다. +2. **서버** 섹션으로 이동합니다. +3. 필요한 서버를 선택합니다. +4. **차단 목록**을 클릭합니다. -## Blocklists types +## 차단 목록 유형 ### 일반 -A group of filters that includes lists for blocking ads and tracking domains. +광고 및 추적 도메인을 차단하기 위한 목록을 포함하는 필터 그룹입니다. -![General blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/general.png) +![일반 차단 목록 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/general.png) -### Regional +### 지역 목록 -A group of filters consisting of regional lists to block domains in specific languages. +특정 언어로 된 도메인을 차단하기 위해 지역 목록으로 구성된 필터 그룹입니다. -![Regional blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/regional.png) +![지역 차단 목록 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/regional.png) -### Security +### 보안 -A group of filters containing rules for blocking fraudulent sites and phishing domains. +사기성 사이트와 피싱 도메인을 차단하기 위한 규칙을 포함하는 필터 그룹입니다. -![Security blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/security.png) +![보안 차단 목록 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/security.png) -### Other +### 기타 -Blocklists with various blocking rules from third-party developers. +제3자 개발자로부터 가져온 다양한 차단 규칙이 포함된 차단 목록입니다. -![Other blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/other.png) +![기타 차단 목록 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/other.png) -## Adding filters +## 필터 추가하는 방법 -If you would like the list of AdGuard DNS filters to be expanded, you can submit a request to add them in the relevant section of [Hostlistsregistry](https://github.com/AdguardTeam/HostlistsRegistry) on GitHub. +AdGuard DNS 필터 목록을 확장하고 싶다면, GitHub의 [Hostlistsregistry](https://github.com/AdguardTeam/HostlistsRegistry) 관련 섹션에 요청을 제출할 수 있습니다. -To submit a request: +요청 제출 방법: -1. Go to the link above (you may need to register on GitHub). -2. Click _New issue_. -3. Click _Blocklist request_ and fill out the form. -4. After filling out the form, click _Submit new issue_. +1. 위의 링크를 클릭합니다(GitHub에 등록해야 할 수 있습니다). +2. **New issue**를 클릭합니다. +3. **Blocklist request** 클릭하고 양식을 작성합니다. +4. 양식을 작성한 후에 **Submit new issue**을 클릭합니다. -If your filter's blocking rules do not duplicate the existing lists, it will be added to the repository. +필터의 차단 규칙이 기존 목록에 중복되지 않으면 레포지터리에 추가됩니다. -## User rules +## 사용자 규칙 -You can also create your own blocking rules. -Learn more in the [User rules article](/private-dns/setting-up-filtering/user-rules.md). +나만의 차단 규칙을 생성할 수도 있습니다. +[사용자 규칙 문서](/private-dns/setting-up-filtering/user-rules.md)에서 자세히 알아보세요. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md index 063138943..ea5bf2b96 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md @@ -37,8 +37,8 @@ AdGuard DNS는 원클릭으로 인기 서비스에 대한 액세스를 차단합 ![차단된 서비스 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/blocked_services.png) -### Schedule off time +### 일정 설정 -Enables parental controls on selected days with a specified time interval. For example, you may have allowed your child to watch YouTube videos only until 23:00 on weekdays. But on weekends, this access is not restricted. Customize the schedule to your liking and block access to selected sites during the hours you want. +특정 날짜에 설정된 시간 간격으로 자녀 보호를 활성화합니다. 예를 들어, 자녀가 평일 23시까지만 YouTube 동영상을 시청하도록 허용했을 수 있습니다. 하지만 주말에는 이 접근이 제한되지 않습니다. 일정을 원하는 대로 사용자 맞춤화하고 원하는 시간 동안 선택한 사이트에 대한 접근을 차단하세요. -![Schedule \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/schedule.png) +![일정 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/schedule.png) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md index 11b3d99da..6c94c1bda 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md @@ -1,30 +1,30 @@ --- -title: User rules +title: 사용자 규칙 sidebar_position: 2 --- -## What is it and why you need it +## 사용자 규칙이란 무엇이며 왜 필요한가요? -User rules are the same filtering rules as those used in common blocklists. You can customize website filtering to suit your needs by adding rules manually or importing them from a predefined list. +사용자 규칙은 일반 차단 목록에서 사용되는 것과 동일한 필터링 규칙입니다. 규칙을 수동으로 추가하거나 미리 정의된 목록에서 가져와 웹사이트 필터링을 필요에 맞게 사용자 정의할 수 있습니다. -To make your filtering more flexible and better suited to your preferences, check out the [rule syntax](/general/dns-filtering-syntax/) for AdGuard DNS filtering rules. +환경 설정에 더 잘 맞고 필터링을 더 유연하게 만들기 위해 AdGuard DNS 필터링 규칙에 대한 [규칙 구문](/general/dns-filtering-syntax/)을 확인하세요. -## How to use +## 사용 방법 -To set up user rules: +사용자 규칙을 설정하는 방법 -1. Navigate to the _Dashboard_. +1. **대시보드**로 이동합니다. -2. Go to the _Servers_ section. +2. **서버** 섹션으로 이동합니다. -3. Select the required server. +3. 필요한 서버를 선택합니다. -4. Click the _User rules_ option. +4. **사용자 규칙** 옵션을 클릭합니다. -5. You'll find several options for adding user rules. +5. 사용자 규칙을 추가할 수 있는 몇 가지 옵션이 있습니다. - - The easiest way is to use the generator. To use it, click _Add new rule_ → Enter the name of the domain you want to block or unblock → Click _Add rule_ - ![Add rule \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/userrules_step5.png) - - The advanced way is to use the rule editor. Click _Open editor_ and enter blocking rules according to [syntax](/general/dns-filtering-syntax/) + - 가장 쉬운 방법은 생성기를 사용하는 것입니다. 생성기를 사용하려면 **새 규칙 추가** → 차단 또는 차단 해제할 도메인의 이름을 입력하고 **규칙 추가**를 클릭합니다. + ![규칙 추가 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/userrules_step5.png) + - 고급 방법은 규칙 편집기를 사용하는 것입니다. **편집기 열기**를 클릭하고 [구문](/general/dns-filtering-syntax/)에 따라 차단 규칙을 입력하세요. -This feature allows you to [redirect a query to another domain by replacing the contents of the DNS query](/general/dns-filtering-syntax/#dnsrewrite-modifier). +이 기능을 사용하면 [DNS 쿼리의 내용을 교체하여 다른 도메인으로 쿼리를 리디렉션](/general/dns-filtering-syntax/#dnsrewrite-modifier)할 수 있습니다. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md index fa94f915b..9f0b51edb 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md @@ -3,7 +3,7 @@ title: DNS 프로필 제거 방법 sidebar_position: 3 --- -If you need to disconnect your iPhone, iPad, or Mac with a configured DNS profile from your DNS server, you need to remove that DNS profile. Here's how to do it. +구성된 DNS 프로필을 가진 iPhone, iPad 또는 Mac을 DNS 서버에서 분리해야 하는 경우 해당 DNS 프로필을 제거해야 합니다. 아래 방법을 확인하세요. Mac의 경우 @@ -23,7 +23,7 @@ Mac의 경우 ![확인](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/confirm.png) -On your iOS device: +iOS 기기에서: 1. *설정*을 엽니다. @@ -31,9 +31,9 @@ On your iOS device: ![일반 설정 *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/general.jpeg) -1. Scroll down to *VPN & Device Management*. +1. *VPN & 디바이스 관리*로 스크롤합니다. - ![VPN & Device Management *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/vpn.jpeg) + ![VPN & 기기 관리 *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/vpn.jpeg) 1. 원하는 프로필을 선택하고 *프로필 제거*를 탭합니다. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md index 0815071b5..184505b6c 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md @@ -1,18 +1,18 @@ --- -title: Companies +title: 기업 sidebar_position: 4 --- -This tab allows you to quickly see which companies send the most requests and which companies have the most blocked requests. +이 탭은 가장 많은 요청을 전송하는 기업과 가장 많은 요청이 차단된 기업을 빠르게 확인할 수 있게 해줍니다. -![Companies \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/companies.png) +![기업 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/companies.png) -The Companies page is divided into two categories: +기업 페이지는 두 개의 카테고리로 나뉘어 있습니다: -- **Top requested company** -- **Top blocked company** +- **상위 요청 기업** +- **상위 차단 기업** -These are further divided into sub-categories: +이들은 다시 하위 카테고리로 나뉩니다: - **광고**: 사용자 데이터를 수집 및 공유하고 행동을 분석하며 광고를 타겟팅하는 광고 및 기타 광고 관련 요청 - **추적기**: 사용자 활동을 추적하기 위해 웹사이트와 제3자에서 발생한 요청 @@ -22,6 +22,6 @@ These are further divided into sub-categories: ### 상위 기업 -In this table, we not only show the names of the most visited or most blocked companies, but also display information about which domains are being requested from or which domains are being blocked the most. +이 표에서는 가장 많이 방문된 또는 가장 많이 차단된 기업의 이름뿐만 아니라, 어떤 도메인에서 요청이 발생하는지 또는 어떤 도메인이 가장 많이 차단되고 있는지에 대한 정보도 제공합니다. -![Top companies \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies_breakdown.png) +![상위 기업 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies_breakdown.png) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md index e20fc8f7c..b4a3cd092 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md @@ -1,36 +1,36 @@ --- -title: Query log +title: 쿼리 로그 sidebar_position: 5 --- -## What is Query log +## 쿼리 로그란 무엇인가요? -Query log is a useful tool for working with AdGuard DNS. +쿼리 로그는 AdGuard DNS를 사용하기 위한 유용한 도구입니다. -It allows you to view all requests made by your devices during the selected time period and sort requests by status, type, company, device, country. +선택한 기간 동안 기기에서 만든 모든 요청을 보고 요청을 상태, 유형, 기업, 기기, 국가별로 정렬할 수 있습니다. -## How to use it +## 사용 방법 -Here's what you can see and what you can do in the _Query log_. +**쿼리 로그**에서 볼 수 있는 것과 할 수 있는 일입니다. -### Detailed information on requests +### 요청에 대한 자세한 정보 -![Requests info \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/detailed_info.png) +![요청 유형 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/detailed_info.png) -### Blocking and unblocking domains +### 도메인 차단 및 차단 해제 -Requests can be blocked and unblocked without leaving the log, using the available tools. +사용 가능한 도구를 사용하여 로그를 남기지 않고 요청을 차단하거나 차단을 해제할 수 있습니다. -![Unblock domain \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/unblock_domain.png) +![차단 해제 도메인 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/unblock_domain.png) -### Sorting requests +### 요청 정렬 -You can select the status of the request, its type, company, device, and the time period of the request you are interested in. +요청의 상태, 유형, 기업, 기기 및 관심 있는 요청의 기간을 선택할 수 있습니다. -![Sorting requests \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/query_sorted.png) +![요청 정렬 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/query_sorted.png) -### Disabling query logging +### 쿼리 로깅 비활성화 -If you wish, you can completely disable logging in the account settings (but remember that this will also disable statistics). +원하는 경우 계정 설정에서 로깅을 완전히 비활성화할 수 있습니다(단, 이로 인해 통계도 비활성화됨을 기억하세요). -![Logging \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/logging.png) +![로깅 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/logging.png) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/public-dns/overview.md b/i18n/ko/docusaurus-plugin-content-docs/current/public-dns/overview.md index 2553caa0d..3fed3e01a 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/public-dns/overview.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/public-dns/overview.md @@ -43,6 +43,6 @@ Unlike with Google DNS, AdGuard DNS doesn't support `edns_client_subnet` and `Co [DNS-over-QUIC is a new DNS encryption protocol](https://adguard.com/blog/dns-over-quic.html) and AdGuard DNS is the first public resolver that supports it. DoH 및 DoT와 달리 QUIC를 전송 프로토콜로 사용하고 마지막으로 UDP를 통해 작동하는 DNS를 루트로 되돌립니다. 이는 QUIC의 좋은 장점들 - 기본 암호화, 연결 시간 단축, 데이터 패킷 손실 시 성능 향상 등을 제공합니다. 또한 QUIC는 transport-level 프로토콜로 간주되며 DoH에서 발생할 수있는 메타 데이터 유출의 위험이 없습니다. -### Rate limit +### 요청 한도 DNS rate limiting is a technique used to regulate the amount of traffic a DNS server can handle within a specific time period. We offer the option to increase the default limit for Team and Enterprise plans of Private AdGuard DNS. For more information, please [read the related article](/private-dns/server-and-settings/rate-limit.md). diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/general/dns-providers.md b/i18n/nl/docusaurus-plugin-content-docs/current/general/dns-providers.md index 3fe570c23..c91c9ebd7 100644 --- a/i18n/nl/docusaurus-plugin-content-docs/current/general/dns-providers.md +++ b/i18n/nl/docusaurus-plugin-content-docs/current/general/dns-providers.md @@ -1248,6 +1248,7 @@ These servers provide no ad blocking, keep no logs, and have DNSSEC enabled. | Protocol | Adres | | | -------------- | --------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `103.252.122.187` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS) | -| DNS, IPv6 | `2401:4ae0::38` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS) | +| DNS, IPv4 | `103.70.12.129` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS) | +| DNS, IPv6 | `2001:df4:4c0:1::399:1` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS) | +| DNS-over-QUIC | `quic://rx.techomespace.com` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS) | | DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/general/dns-providers.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/general/dns-providers.md index 2cb0f1655..097e0e6a9 100644 --- a/i18n/pt-BR/docusaurus-plugin-content-docs/current/general/dns-providers.md +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/general/dns-providers.md @@ -1248,6 +1248,7 @@ These servers provide no ad blocking, keep no logs, and have DNSSEC enabled. | Protocolo | Endereço | | | -------------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `103.252.122.187` | [Add to AdGuard](adguard:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS) | -| DNS, IPv6 | `2401:4ae0::38` | [Add to AdGuard](adguard:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS) | +| DNS, IPv4 | `103.70.12.129` | [Add to AdGuard](adguard:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS) | +| DNS, IPv6 | `2001:df4:4c0:1::399:1` | [Add to AdGuard](adguard:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS) | +| DNS-sobre-QUIC | `quic://rx.techomespace.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS) | | DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md index 6b11942c0..6446fe507 100644 --- a/i18n/pt-BR/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -3,44 +3,44 @@ title: Structured DNS Errors (SDE) sidebar_position: 5 --- -With the release of AdGuard DNS v2.10, AdGuard has become the first public DNS resolver to implement support for [_Structured DNS Errors_ (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), an update to [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). This feature allows DNS servers to provide detailed information about blocked websites directly in the DNS response, rather than relying on generic browser messages. In this article, we'll explain what _Structured DNS Errors_ are and how they work. +Com o lançamento do AdGuard DNS v2.10, o AdGuard se tornou o primeiro resolvedor de DNS público a implementar suporte para [_Structured DNS Errors_ (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), uma atualização para [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). Este recurso permite que servidores DNS forneçam informações detalhadas sobre sites bloqueados diretamente na resposta DNS, em vez de depender de mensagens genéricas do navegador. Neste artigo, vamos explicar o que são _Structured DNS Errors_ e como funcionam. -## What Structured DNS Errors are +## O que são Structured DNS Errors -When a request to an advertising or tracking domain is blocked, the user may see blank spaces on a website or may not even notice that DNS filtering has occurred. However, if an entire website is blocked at the DNS level, the user will be completely unable to access the page. When trying to access a blocked website, the user may see a generic "This site can't be reached" error displayed by the browser. +Quando uma solicitação a um domínio de publicidade ou rastreadores é bloqueada, o usuário pode ver espaços em branco em um site ou pode nem mesmo notar que a filtragem de DNS ocorreu. No entanto, se um site inteiro for bloqueado no nível DNS, o usuário ficará completamente impossibilitado de acessar a página. Ao tentar acessar um site bloqueado, o usuário pode ver um erro genérico "Este site não pode ser acessaado" exibido pelo navegador. -!["This site can't be reached" error](https://cdn.adtidy.org/content/blog/dns/dns_error.png) +![Erro "Este site não pode ser acessado"](https://cdn.adtidy.org/content/blog/dns/dns_error.png) -Such errors don't explain what happened and why. This leaves users confused about why a website is inaccessible, often leading them to assume that their Internet connection or DNS resolver is broken. +Tais erros não explicam o que aconteceu e por quê. Isso deixa os usuários confusos sobre o motivo pelo qual um site é inacessível, levando-os frequentemente a assumir que sua conexão de internet ou resolvedor de DNS está quebrado. -To clarify this, DNS servers could redirect users to their own page with an explanation. However, HTTPS websites (which are the majority of websites) would require a separate certificate. +Para esclarecer isso, servidores DNS poderiam redirecionar usuários para sua própria página com uma explicação. No entanto, sites HTTPS (que são a maioria dos sites) exigiriam um certificado separado. -![Certificate error](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) +![Erro de certificado](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) -There’s a simpler solution: [Structured DNS Errors (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). The concept of SDE builds on the foundation of [_Extended DNS Errors_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), which introduced the ability to include additional error information in DNS responses. The SDE draft takes this a step further by using [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (a restricted profile of JSON) to format the information in a way that browsers and client applications can easily parse. +Há uma solução mais simples: [Structured DNS Errors (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). O conceito de SDE baseia-se na [_Extended DNS Errors_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), que introduziu a capacidade de incluir informações adicionais de erro nas respostas DNS. O rascunho do SDE dá um passo adiante ao usar [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (um perfil restrito de JSON) para formatar as informações de uma maneira que navegadores e aplicativos clientes possam facilmente analisar. -The SDE data is included in the `EXTRA-TEXT` field of the DNS response. It contains: +Os dados SDE estão incluídos no campo `EXTRA-TEXT` da resposta DNS. Ele contém: -- `j` (justification): Reason for blocking -- `c` (contact): Contact information for inquiries if the page was blocked by mistake -- `o` (organization): Organization responsible for DNS filtering in this case (optional) -- `s` (suberror): The suberror code for this particular DNS filtering (optional) +- `j` (justificação): Motivo para bloqueio +- `c` (contato): Informações de contato para consultas se a página foi bloqueada por engano +- `o` (organização): Organização responsável pela filtragem DNS neste caso (opcional) +- `s` (suberro): O código de suberro para esta filtragem de DNS específica (opcional) -Such a system enhances transparency between DNS services and users. +Esse sistema aumenta a transparência entre os serviços de DNS e os usuários. -### What is required to implement Structured DNS Errors +### O que é necessário para implementar erros estruturados de DNS -Although AdGuard DNS has implemented support for Structured DNS Errors, browsers currently do not natively support parsing and displaying SDE data. For users to see detailed explanations in their browsers when a website is blocked, browser developers need to adopt and support the SDE draft specification. +Embora o AdGuard DNS tenha implementado suporte para Structured DNS Errors, os navegadores atualmente não suportam nativamente a análise e exibição de dados SDE. Para que os usuários vejam explicações detalhadas em seus navegadores quando um site é bloqueado, os desenvolvedores de navegadores precisam adotar e dar suporte à especificação preliminar de SDE. -### AdGuard DNS demo extension for SDE +### Extensão do AdGuard DNS para SDE -To showcase how Structured DNS Errors work, AdGuard DNS has developed a demo browser extension that shows how _Structured DNS Errors_ could work if browsers supported them. If you try to visit a website blocked by AdGuard DNS with this extension enabled, you will see a detailed explanation page with the information provided via SDE, such as the reason for blocking, contact details, and the organization responsible. +Para mostrar como os Structured DNS Errors funcionam, o AdGuard DNS desenvolveu uma extensão de navegador de demonstração que mostra como _Structured DNS Errors_ poderiam funcionar se os navegadores os suportassem. Se você tentar acessar um site bloqueado pelo AdGuard DNS com esta extensão ativada, verá uma página de explicação detalhada com as informações fornecidas via SDE, como o motivo do bloqueio, detalhes de contato e a organização responsável. -![Explanation page](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) +![Página de explicação](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) -You can install the extension from the [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) or from [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). +Você pode instalar a extensão da [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) ou do [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). -If you want to see what it looks like at the DNS level, you can use the `dig` command and look for `EDE` in the output. +Se quiser ver como fica no nível de DNS, você pode usar o comando `dig` e procurar por `EDE` na saída. ```text % dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/general/dns-providers.md b/i18n/ru/docusaurus-plugin-content-docs/current/general/dns-providers.md index 1123cfc5f..63699b4c0 100644 --- a/i18n/ru/docusaurus-plugin-content-docs/current/general/dns-providers.md +++ b/i18n/ru/docusaurus-plugin-content-docs/current/general/dns-providers.md @@ -629,7 +629,7 @@ Hurricane Electric Public Recursor — это бесплатный альтер | DNS-over-HTTPS | `https://dns10.quad9.net/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://dns10.quad9.net/dns-query&name=dns10.quad9.net), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://dns10.quad9.net/dns-query&name=dns10.quad9.net) | | DNS-over-TLS | `tls://dns10.quad9.net` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://dns10.quad9.net&name=dns10.quad9.net), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns10.quad9.net&name=dns10.quad9.net) | -#### [ECS](https://en.wikipedia.org/wiki/EDNS_Client_Subnet) support +#### [Поддержка ECS](https://en.wikipedia.org/wiki/EDNS_Client_Subnet) EDNS Client Subnet — это метод, который включает компоненты IP-адресов конечных пользователей в запросы, отправляемые на полномочные DNS-серверы. Он предоставляет список блокировки, DNSSEC и опцию EDNS Client Subnet. @@ -692,7 +692,7 @@ EDNS Client Subnet — это метод, который включает ком | --------- | ------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS, IPv4 | `195.46.39.39` и `195.46.39.40` | [Добавить в AdGuard](adguard:add_dns_server?address=195.46.39.39&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=195.46.39.39&name=) | -### Safe Surfer +### Sade Surfer [Safe Surfer](https://www.safesurfer.co.nz/) — это DNS-сервис, который блокирует 50+ категорий, таких как порно, реклама, вредоносные программы и популярные сайты социальных сетей, делая интернет безопаснее. @@ -1248,6 +1248,7 @@ Marbled Fennec Networks размещает DNS-резолверы, способ | Протокол | Адрес | | | -------------- | --------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `103.252.122.187` | [Добавить в AdGuard](adguard:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS) | -| DNS, IPv6 | `2401:4ae0::38` | [Добавить в AdGuard](adguard:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS) | +| DNS, IPv4 | `103.70.12.129` | [Add to AdGuard](adguard:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS) | +| DNS, IPv6 | `2001:df4:4c0:1::399:1` | [Add to AdGuard](adguard:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS) | +| DNS-over-QUIC | `quic://rx.techomespace.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS) | | DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md index 3fe788652..fe86f7671 100644 --- a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md @@ -21,7 +21,7 @@ AdGuard DNS Client — это кроссплатформенная консол Вы можете настроить Private AdGuard DNS с помощью интерфейса командной строки AdGuard VPN (CLI). Чтобы начать работу с AdGuard VPN CLI, вам нужно использовать Терминал. 1. Установите AdGuard VPN CLI, следуя [этим инструкциям](https://adguard-vpn.com/kb/adguard-vpn-for-linux/installation/). -2. Go to [Settings](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). +2. Перейдите в [Настройки](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). 3. Чтобы задать определённый DNS-сервер, используйте команду: `adguardvpn-cli config set-dns `, где `` — это адрес вашего частного сервера. 4. Активируйте настройки DNS, введя `adguardvpn-cli config set-system-dns on`. diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md index 3a1474a2b..d0d585412 100644 --- a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md @@ -1,23 +1,23 @@ --- -title: Rate limit +title: Лимит запросов sidebar_position: 4 --- -DNS rate limiting is a method used to control the amount of traffic that a DNS server can process in a certain timeframe. +Ограничение DNS-запросов — это метод, используемый для контроля объёма трафика, который DNS-сервер может обрабатывать за определённый промежуток времени. -Without rate limits, DNS servers are vulnerable to being overloaded, and as a result, users might encounter slowdowns, interruptions, or complete downtime of the service. Rate limiting ensures that DNS servers can maintain performance and uptime even under heavy traffic conditions. Rate limits also help to protect you from malicious activity, such as DoS and DDoS attacks. +Без лимита запросов DNS-серверы подвержены перегрузке, в результате чего пользователи могут столкнуться с замедлением работы, перебоями или полной недоступностью сервиса. Лимит запросов даёт возможность DNS-серверам поддерживать производительность и бесперебойную работу даже в условиях высокой нагрузки. Лимиты запросов также помогают защитить вас от вредоносных действий, таких как DoS- и DDoS-атаки. -## How does Rate limit work +## Как работает ограничение количества запросов -DNS rate-limiting typically works by setting thresholds on the number of requests a client (IP address) can make to a DNS server over a certain time period. If you're having issues with the current AdGuard DNS rate limit and are on a _Team_ or _Enterprise_ plan, you can request a rate limit increase. +Ограничение DNS-запросов — это установка пороговых значений количества запросов, которые клиент (IP-адрес) может делать к DNS-серверу за определённый период времени. Если у вас возникают проблемы с текущим лимитом запросов AdGuard DNS и вы находитесь на _Командном_ или _Корпоративном_ планах, вы можете запросить увеличение лимита запросов. -## How to request DNS rate limit increase +## Как запросить увеличение лимита DNS-запросов -If you are subscribed to AdGuard DNS _Team_ or _Enterprise_ plan, you can request a higher rate limit. To do so, please follow the instructions below: +Если у вас есть _Командная_ или _Корпоративная_ подписка на AdGuard DNS, вы можете запросить увеличение лимита запросов. Чтобы это сделать, следуйте инструкции ниже: -1. Go to [DNS dashboard](https://adguard-dns.io/dashboard/) → _Account settings_ → _Rate limit_ -2. Tap _request a limit increase_ to contact our support team and apply for the rate limit increase. You will need to provide your CIDR and the limit you want to have +1. Перейдите в [Панель управления DNS](https://adguard-dns.io/dashboard/) → _Настройки_ → _Лимит запросов_ +2. Tap _request a limit increase_ to contact our support team and apply for the rate limit increase. Вам нужно будет указать ваш CIDR и желаемый лимит -![Rate limit](https://cdn.adtidy.org/content/kb/dns/private/rate_limit.png) +![Лимит запросов](https://cdn.adtidy.org/content/kb/dns/private/rate_limit.png) -1. Your request will be reviewed within 1-3 working days. We will contact you about the changes by email +1. Your request will be reviewed within 1-3 working days. Мы сообщим вам об изменениях по почте diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/public-dns/overview.md b/i18n/ru/docusaurus-plugin-content-docs/current/public-dns/overview.md index 16f29825b..14ba8df9d 100644 --- a/i18n/ru/docusaurus-plugin-content-docs/current/public-dns/overview.md +++ b/i18n/ru/docusaurus-plugin-content-docs/current/public-dns/overview.md @@ -43,6 +43,6 @@ curl 'https://dns.adguard-dns.com/resolve?name=www.example.com' [DNS-over-QUIC — это новый протокол шифрования DNS](https://adguard.com/blog/dns-over-quic.html), а AdGuard DNS — первый публичный резолвер, который его поддерживает. В отличие от DoH и DoT, он использует QUIC в качестве транспортного протокола и возвращает DNS к истокам — работе через UDP. Он привносит всё хорошее, что QUIC может предложить — готовое шифрование, ускоренное время соединения, лучшую производительность при потере пакетов трафика. К тому же, QUIC создавался как транспортный протокол, и с ним нет риска утечки метаданных, в отличие от DoH. -### Rate limit +### Лимит запросов -DNS rate limiting is a technique used to regulate the amount of traffic a DNS server can handle within a specific time period. We offer the option to increase the default limit for Team and Enterprise plans of Private AdGuard DNS. For more information, please [read the related article](/private-dns/server-and-settings/rate-limit.md). +Ограничение лимита запросов DNS — это метод, используемый для контроля объёма трафика, который DNS-сервер может обрабатывать за определённый промежуток времени. Мы предлагаем возможность увеличить лимит по умолчанию для Командных и Коммерческих планов Личного AdGuard DNS. Для получения дополнительной информации [прочтите сопутствующую статью](/private-dns/server-and-settings/rate-limit.md). diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/general/dns-providers.md b/i18n/sk/docusaurus-plugin-content-docs/current/general/dns-providers.md index b5b863c13..9d27a4c03 100644 --- a/i18n/sk/docusaurus-plugin-content-docs/current/general/dns-providers.md +++ b/i18n/sk/docusaurus-plugin-content-docs/current/general/dns-providers.md @@ -1248,6 +1248,7 @@ These servers provide no ad blocking, keep no logs, and have DNSSEC enabled. | Protocol | Address | | | -------------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `103.252.122.187` | [Add to AdGuard](adguard:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS) | -| DNS, IPv6 | `2401:4ae0::38` | [Add to AdGuard](adguard:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS) | +| DNS, IPv4 | `103.70.12.129` | [Add to AdGuard](adguard:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS) | +| DNS, IPv6 | `2001:df4:4c0:1::399:1` | [Add to AdGuard](adguard:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS) | +| DNS-over-QUIC | `quic://rx.techomespace.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS) | | DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/general/dns-providers.md b/i18n/sl/docusaurus-plugin-content-docs/current/general/dns-providers.md index b5b863c13..9d27a4c03 100644 --- a/i18n/sl/docusaurus-plugin-content-docs/current/general/dns-providers.md +++ b/i18n/sl/docusaurus-plugin-content-docs/current/general/dns-providers.md @@ -1248,6 +1248,7 @@ These servers provide no ad blocking, keep no logs, and have DNSSEC enabled. | Protocol | Address | | | -------------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `103.252.122.187` | [Add to AdGuard](adguard:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS) | -| DNS, IPv6 | `2401:4ae0::38` | [Add to AdGuard](adguard:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS) | +| DNS, IPv4 | `103.70.12.129` | [Add to AdGuard](adguard:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS) | +| DNS, IPv6 | `2001:df4:4c0:1::399:1` | [Add to AdGuard](adguard:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS) | +| DNS-over-QUIC | `quic://rx.techomespace.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS) | | DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/general/dns-providers.md b/i18n/sr/docusaurus-plugin-content-docs/current/general/dns-providers.md index d66c231b9..a547f0863 100644 --- a/i18n/sr/docusaurus-plugin-content-docs/current/general/dns-providers.md +++ b/i18n/sr/docusaurus-plugin-content-docs/current/general/dns-providers.md @@ -1248,6 +1248,7 @@ These servers provide no ad blocking, keep no logs, and have DNSSEC enabled. | Protokol | Adresa | | | -------------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `103.252.122.187` | [Add to AdGuard](adguard:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS) | -| DNS, IPv6 | `2401:4ae0::38` | [Add to AdGuard](adguard:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS) | +| DNS, IPv4 | `103.70.12.129` | [Add to AdGuard](adguard:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS) | +| DNS, IPv6 | `2001:df4:4c0:1::399:1` | [Add to AdGuard](adguard:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS) | +| DNS-over-QUIC | `quic://rx.techomespace.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS) | | DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md b/i18n/tr/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md index 5b8a37c74..3e19ff449 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md @@ -19,7 +19,7 @@ AdGuard Home'u yalnızca **sizin bilgisayarınızda** çalıştırmak istiyorsan If you plan to run AdGuard Home on a **router within a small isolated network**, select the locally-served interface. İsimler değişebilir, ancak genellikle `wlan` veya `wlp` kelimelerini içerirler ve `192.168.` ile başlayan bir adrese sahiptirler. Yönlendiricideki yazılımın da AdGuard Home'u kullanmasını istiyorsanız muhtemelen geri döngü adresini de eklemelisiniz. -AdGuard Home'u **genel erişime açık bir sunucuda** çalıştırmayı düşünüyorsanız, muhtemelen _Tüm arayüzler_ seçeneğini belirlemek isteyeceksiniz. Bunun sunucunuzu DDoS saldırılarına maruz bırakabileceğini unutmayın, bu nedenle lütfen aşağıdaki erişim ayarları ve hız sınırlama bölümlerini okuyun. +AdGuard Home'u **genel erişime açık bir sunucuda** çalıştırmayı düşünüyorsanız, muhtemelen _Tüm arayüzler_ seçeneğini belirlemek isteyeceksiniz. Bunun sunucunuzu DDoS saldırılarına maruz bırakabileceğini unutmayın, bu nedenle lütfen aşağıdaki erişim ayarları ve oran sınırlaması bölümlerini okuyun. ## Erişim ayarları diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md b/i18n/tr/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md index b1e721845..ac161b980 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md @@ -125,7 +125,7 @@ Değiştiriciler ekleyerek bir kuralın davranışını değiştirebilirsiniz. D ||example.org^$client=127.0.0.1,dnstype=A ``` - `|example.org^` eşleşen kalıptır. `$`, kuralın geri kalanının değiştirici olduğunu belirten sınırlayıcıdır. `client=127.0.0.1` is the [`client`][] modifier with its value, `127.0.0.1`. `,` değiştiriciler arasındaki sınırlayıcıdır. Ve son olarak, `dnstype=A`, değeri `A` olan [`dnstype`][] değiştiricisidir. + `|example.org^` eşleşen kalıptır. `$`, kuralın geri kalanının değiştirici olduğunu belirten sınırlayıcıdır. `client=127.0.0.1`, [`client`][] değiştiricisidir ve değeri `127.0.0.1`'dir. `,` değiştiriciler arasındaki sınırlayıcıdır. Ve son olarak, `dnstype=A`, değeri `A` olan [`dnstype`][] değiştiricisidir. **NOT:** Bir kural bu belgede listelenmeyen bir değiştirici içeriyorsa, kuralın tamamı **yok sayılmalıdır**. Bu şekilde, insanlar EasyList veya EasyPrivacy gibi değiştirilmemiş tarayıcı reklam engelleyicilerinin filtre listelerini kullanmaya çalıştıklarında yanlış pozitiflerden kaçınıyoruz. diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/general/dns-providers.md b/i18n/tr/docusaurus-plugin-content-docs/current/general/dns-providers.md index d0888f5fc..b0412122d 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/general/dns-providers.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/general/dns-providers.md @@ -1248,6 +1248,7 @@ Bu sunucular reklam engelleme sağlamaz, günlük tutmaz ve DNSSEC'yi etkinleşt | Protokol | Adres | | | -------------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `103.252.122.187` | [AdGuard'a ekle](adguard:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS) | -| DNS, IPv6 | `2401:4ae0::38` | [AdGuard'a ekle](adguard:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS) | +| DNS, IPv4 | `103.70.12.129` | [AdGuard'a ekle](adguard:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS) | +| DNS, IPv6 | `2001:df4:4c0:1::399:1` | [AdGuard'a ekle](adguard:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS) | +| DNS-over-QUIC | `quic://rx.techomespace.com` | [AdGuard'a ekle](adguard:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS) | | DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [AdGuard'a ekle](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/tr/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md index 306b20418..141f19705 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -3,19 +3,19 @@ title: Structured DNS Errors (SDE) sidebar_position: 5 --- -With the release of AdGuard DNS v2.10, AdGuard has become the first public DNS resolver to implement support for [_Structured DNS Errors_ (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), an update to [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). This feature allows DNS servers to provide detailed information about blocked websites directly in the DNS response, rather than relying on generic browser messages. In this article, we'll explain what _Structured DNS Errors_ are and how they work. +With the release of AdGuard DNS v2.10, AdGuard has become the first public DNS resolver to implement support for [_Structured DNS Errors_ (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), an update to [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). Bu özellik, DNS sunucularının genel tarayıcı mesajlarına güvenmek yerine doğrudan DNS yanıtında engellenen siteler hakkında ayrıntılı bilgi sağlamasına olanak tanır. In this article, we'll explain what _Structured DNS Errors_ are and how they work. ## What Structured DNS Errors are When a request to an advertising or tracking domain is blocked, the user may see blank spaces on a website or may not even notice that DNS filtering has occurred. However, if an entire website is blocked at the DNS level, the user will be completely unable to access the page. When trying to access a blocked website, the user may see a generic "This site can't be reached" error displayed by the browser. -!["This site can't be reached" error](https://cdn.adtidy.org/content/blog/dns/dns_error.png) +!["Bu siteye ulaşılamıyor" hatası](https://cdn.adtidy.org/content/blog/dns/dns_error.png) -Such errors don't explain what happened and why. This leaves users confused about why a website is inaccessible, often leading them to assume that their Internet connection or DNS resolver is broken. +Bu tür hatalar neyin ve neden olduğunu açıklamıyor. Bu durum, kullanıcıların bir siteye neden erişilemediği konusunda kafalarının karışmasına ve genellikle internet bağlantılarının veya DNS çözümleyicilerinin bozuk olduğunu düşünmelerine neden olur. -To clarify this, DNS servers could redirect users to their own page with an explanation. However, HTTPS websites (which are the majority of websites) would require a separate certificate. +Bunu açıklığa kavuşturmak için DNS sunucuları kullanıcıları bir açıklamayla kendi sayfalarına yönlendirebilir. However, HTTPS websites (which are the majority of websites) would require a separate certificate. -![Certificate error](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) +![Sertifika hatası](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) There’s a simpler solution: [Structured DNS Errors (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). The concept of SDE builds on the foundation of [_Extended DNS Errors_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), which introduced the ability to include additional error information in DNS responses. The SDE draft takes this a step further by using [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (a restricted profile of JSON) to format the information in a way that browsers and client applications can easily parse. diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md index ee556ba05..47792b43e 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md @@ -124,7 +124,7 @@ From: } ``` -here a new field `safebrowsing_settings` is used instead of the deprecated `safebrowsing_enabled`, whose value is stored in `block_dangerous_domains`. +burada, değeri `block_dangerous_domains` içinde saklanan ve kullanımdan kaldırılan `safebrowsing_enabled` yerine yeni bir alan olan `safebrowsing_settings` kullanılır. ## v1.4 diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md index b7cd1b2c6..c8c1efc48 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md @@ -59,7 +59,7 @@ Hepsi tamam! Cihazınız AdGuard DNS'e başarıyla bağlandı. ## Yapılandırma profili kullanma -An iOS device profile, also referred to as a "configuration profile" by Apple, is a certificate-signed XML file that you can manually install on your iOS device or deploy using an MDM solution. Ayrıca cihazınızda Özel AdGuard DNS'i yapılandırmanıza da olanak tanır. +Apple tarafından "konfigürasyon profili" olarak da adlandırılan iOS aygıt profili, iOS aygıtınıza elle yükleyebileceğiniz veya bir MDM çözümü kullanarak dağıtabileceğiniz sertifika imzalı bir XML dosyasıdır. Ayrıca cihazınızda Özel AdGuard DNS'i yapılandırmanıza da olanak tanır. :::note Önemli @@ -69,8 +69,8 @@ Eğer VPN kullanıyorsanız yapılandırma profili göz ardı edilecektir. 1. Profili [indirin](https://dns.website.agrd.dev/public_api/v1/settings/e7b499cc-94c0-4448-8404-88d11f4f51a2/doh_mobileconfig.xml). 2. Ayarları açın. -3. Tap _Profile Downloaded_. - ![Profile Downloaded \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step3.png) +3. _Profil İndirildi_ öğesine dokunun. + ![Profil İndirildi \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step3.png) 4. _Yükle_ öğesine dokunun ve ekrandaki talimatları izleyin. ![Yükle \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step4.png) diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md index a45fe6f70..00c336a83 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md @@ -14,7 +14,7 @@ Bir macOS cihazını AdGuard DNS'e bağlamak için önce cihazı _Pano_ öğesin AdGuard uygulaması, şifrelenmiş DNS kullanmanıza izin vererek macOS cihazınızda AdGuard DNS kurmak için mükemmeldir. Çeşitli şifreleme protokollerinden seçim yapabilirsiniz. DNS filtrelemenin yanı sıra, tüm sisteminizde çalışan mükemmel bir reklam engelleyiciye de sahip olursunuz. -1. [Install the app](https://adguard.com/adguard-mac/overview.html) on the device you want to connect to AdGuard DNS. +1. AdGuard DNS'e bağlanmak istediğiniz cihaza [uygulamayı yükleyin](https://adguard.com/adguard-mac/overview.html). 2. Uygulamayı açın. 3. Sağ üst köşedeki simgeye tıklayın. ![Koruma simgesi \*mobil\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step3.png) @@ -69,7 +69,7 @@ Eğer VPN kullanıyorsanız yapılandırma profili göz ardı edilecektir. ![İndirilen \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step3.png) 4. Profil içeriğini gözden geçirin ve _Yükle_ öğesine tıklayın. ![Yükle \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step4.png) -5. Enter the admin password and click _OK_. +5. Yönetici parolasını girin ve _Tamam_ öğesine tıklayın\*. Hepsi tamam! Cihazınız AdGuard DNS'e başarıyla bağlandı. diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md index abbb61d8d..bfef9d6d9 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md @@ -3,17 +3,17 @@ title: Keenetik sidebar_position: 5 --- -Keenetic routers are known for their stability and flexible configurations, and are easy to set up, allowing you to easily install encrypted Private AdGuard DNS on your device. +Keenetic yönlendiriciler kararlılıkları ve esnek konfigürasyonları ile bilinir ve kurulumu kolaydır, şifrelenmiş Özel AdGuard DNS'i cihazınıza kolayca kurmanızı sağlar. ## DNS-over-HTTPS'i yapılandır 1. Yönlendirici yönetici panelini açın. my.keenetic.net adresinden, yönlendiricinizin IP adresinden veya `192.168.1.1` adresinden erişilebilir. 2. Ekranın altındaki menü düğmesine basın ve _Yönetim_ öğesini seçin. 3. _Sistem ayarları_ öğesini açın. -4. Press _Component options_ → _System component options_. -5. In _Utilities and services_, select DNS-over-HTTPS proxy and install it. -6. Head to _Menu_ → _Network rules_ → _Internet safety_. -7. Navigate to DNS-over-HTTPS servers and click _Add DNS-over-HTTPS server_. +4. _Bileşen seçenekleri_ → _Sistemleri bileşen seçenekleri_ öğelerine basın. +5. _Hizmetler ve servisler_ bölümünde DNS-over-HTTPS proxy'sini seçin ve yükleyin. +6. _Menü_ → _Ağ kuralları_ → _İnternet güvenliği_ öğesine gidin. +7. DNS-over-HTTPS sunucularına gidin ve _DNS-over-HTTPS sunucusu ekle_ öğesine tıklayın. 8. Enter the URL of the private AdGuard DNS server in the `https://d.adguard-dns.com/dns-query/{Your_Device_ID}` field. 9. _Kaydet_ öğesine tıklayın. @@ -22,10 +22,10 @@ Keenetic routers are known for their stability and flexible configurations, and 1. Yönlendirici yönetici panelini açın. my.keenetic.net adresinden, yönlendiricinizin IP adresinden veya `192.168.1.1` adresinden erişilebilir. 2. Ekranın altındaki menü düğmesine basın ve _Yönetim_ öğesini seçin. 3. _Sistem ayarları_ öğesini açın. -4. Press _Component options_ → _System component options_. -5. In _Utilities and services_, select DNS-over-HTTPS proxy and install it. -6. Head to _Menu_ → _Network rules_ → _Internet safety_. -7. Navigate to DNS-over-HTTPS servers and click _Add DNS-over-HTTPS server_. +4. _Bileşen seçenekleri_ → _Sistemleri bileşen seçenekleri_ öğelerine basın. +5. _Hizmetler ve servisler_ bölümünde DNS-over-HTTPS proxy'sini seçin ve yükleyin. +6. _Menü_ → _Ağ kuralları_ → _İnternet güvenliği_ öğesine gidin. +7. DNS-over-HTTPS sunucularına gidin ve _DNS-over-HTTPS sunucusu ekle_ öğesine tıklayın. 8. Enter the URL of the private AdGuard DNS server in the `tls://*********.d.adguard-dns.com` field. 9. _Kaydet_ öğesine tıklayın. diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md index 9c4134db9..a43c2acac 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md @@ -32,7 +32,7 @@ MikroTik yönlendiriciler, ev ve küçük ofis ağları için yönlendirme, kabl - _Türü_ A olarak ayarlayın - _Adresi_ `94.140.14.49` olarak ayarlayın - _TTL_ değerini 1d 00:00:00 olarak ayarlayın - - Repeat the process to create an identical entry, but with _Address_ set to `94.140.14.59` + - Aynı girdiyi oluşturmak için işlemi tekrarlayın, ancak _Adres_ `94.140.14.59` olarak ayarlanmalıdır 5. DHCP İstemcisinde Eş DNS'i devre dışı bırakın: - _IP_ → _DHCP İstemcisi_ öğesine gidin - İnternet bağlantınız için kullanılan istemciye çift tıklayın (genellikle WAN arayüzünde) diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md index c7d1b7a01..97511746d 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md @@ -3,7 +3,7 @@ title: Evrensel talimatlar sidebar_position: 2 --- -İşte yönlendiricilerde Özel AdGuard DNS ayarlamak için bazı genel talimatlar. You can refer to this guide if you can't find your specific router in the main list. Lütfen burada verilen yapılandırma ayrıntılarının yaklaşık olduğunu ve kendi modelinizdeki ayarlardan farklı olabileceğini unutmayın. +İşte yönlendiricilerde Özel AdGuard DNS ayarlamak için bazı genel talimatlar. Ana listede belirli yönlendiricinizi bulamazsanız bu kılavuza başvurabilirsiniz. Lütfen burada verilen yapılandırma ayrıntılarının yaklaşık olduğunu ve kendi modelinizdeki ayarlardan farklı olabileceğini unutmayın. ## Yönlendirici yönetici panelini kullanma diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md index 469e46755..f1e3139d5 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md @@ -1,23 +1,23 @@ --- -title: Oran kısıtlaması +title: Oran sınırlaması sidebar_position: 4 --- -DNS oran kısıtlaması, bir DNS sunucusunun belirli bir süre içinde işleyebileceği trafik miktarını düzenlemek için kullanılan bir tekniktir. +DNS oran sınırlaması, bir DNS sunucusunun belirli bir süre içinde işleyebileceği trafik miktarını düzenlemek için kullanılan bir tekniktir. -Oran kısıtlaması olmadan, DNS sunucuları aşırı yüklenmeye karşı savunmasız hâle gelir ve bunun sonucunda kullanıcılar hizmetin yavaşlaması, kesintiye uğraması veya tamamen durmasıyla karşılaşabilirler. Oran kısıtlaması, DNS sunucularının yoğun trafik koşullarında bile performansını ve çalışma süresini koruyabilmesini sağlar. Oran kısıtlamaları aynı zamanda DoS ve DDoS saldırıları gibi kötü amaçlı faaliyetlerden korunmanıza da yardımcı olur. +Oran sınırlaması olmadan, DNS sunucuları aşırı yüklenmeye karşı savunmasız hâle gelir ve bunun sonucunda kullanıcılar hizmetin yavaşlaması, kesintiye uğraması veya tamamen durmasıyla karşılaşabilirler. Oran sınırlaması, DNS sunucularının yoğun trafik koşullarında bile performansını ve çalışma süresini koruyabilmesini sağlar. Oran sınırlamaları aynı zamanda DoS ve DDoS saldırıları gibi kötü amaçlı faaliyetlerden korunmanıza da yardımcı olur. -## Oran kısıtlaması nasıl çalışır +## Oran sınırlaması nasıl çalışır -DNS oran kısıtlaması genellikle bir istemcinin (IP adresi) belirli bir süre içinde bir DNS sunucusuna yapabileceği istek sayısına eşikler koyarak çalışır. Mevcut AdGuard DNS oran kısıtlamasıyla ilgili sorun yaşıyorsanız ve bir _Takım_ veya _Kurumsal_ planındaysanız, oran kısıtlama artışı talebinde bulunabilirsiniz. +DNS oran sınırlaması genellikle bir istemcinin (IP adresi) belirli bir süre içinde bir DNS sunucusuna yapabileceği istek sayısına eşikler koyarak çalışır. Mevcut AdGuard DNS oran sınırlamasıyla ilgili sorun yaşıyorsanız ve bir _Takım_ veya _Kurumsal_ planındaysanız, oran sınırlama artışı talebinde bulunabilirsiniz. -## DNS oran kısıtlama artışı nasıl talep edilir +## DNS pran sınırlama artışı nasıl talep edilir -AdGuard DNS _Takım_ veya _Kurumsal_ planına aboneyseniz, daha yüksek bir oran kısıtlaması talep edebilirsiniz. Bunu yapmak için, aşağıdaki talimatları izleyin: +AdGuard DNS _Takım_ veya _Kurumsal_ planına aboneyseniz, daha yüksek bir oran sınırlaması talep edebilirsiniz. Bunu yapmak için, aşağıdaki talimatları izleyin: -1. [DNS panosu] (https://adguard-dns.io/dashboard/) → _Hesap ayarları_ → _Oran kısıtlaması_ öğesine gidin +1. [DNS panosu] (https://adguard-dns.io/dashboard/) → _Hesap ayarları_ → _Oran sınırlaması_ öğesine gidin 2. Tap _request a limit increase_ to contact our support team and apply for the rate limit increase. You will need to provide your CIDR and the limit you want to have -![Rate limit](https://cdn.adtidy.org/content/kb/dns/private/rate_limit.png) +![Oran sınırlaması](https://cdn.adtidy.org/content/kb/dns/private/rate_limit.png) 1. Talebiniz 1-3 iş günü içerisinde incelenecektir. Değişiklikler hakkında sizinle e-posta yoluyla iletişime geçeceğiz diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/public-dns/overview.md b/i18n/tr/docusaurus-plugin-content-docs/current/public-dns/overview.md index 24e625ca1..c9661f264 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/public-dns/overview.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/public-dns/overview.md @@ -43,6 +43,6 @@ Google DNS'den farklı olarak AdGuard DNS, yanıt JSON'larında `edns_client_sub [DNS-over-QUIC, yeni bir DNS şifreleme protokolüdür](https://adguard.com/blog/dns-over-quic.html) ve AdGuard DNS, onu destekleyen ilk genel çözümleyicidir. DoH ve DoT'un aksine, QUIC'i bir aktarım protokolü olarak kullanır ve sonunda DNS'i köklerine geri getirir — UDP üzerinden çalışır. QUIC'in sunduğu tüm iyi şeyleri getiriyor — kullanıma hazır şifreleme, azaltılmış bağlantı süreleri, veri paketleri kaybolduğunda daha iyi performans. Ayrıca, QUIC'in aktarım düzeyinde bir protokol olduğu varsayılır ve DoH ile oluşabilecek meta veri sızıntısı riski yoktur. -### Oran kısıtlaması +### Oran sınırlaması -DNS oran kısıtlaması, bir DNS sunucusunun belirli bir süre içinde işleyebileceği trafik miktarını düzenlemek için kullanılan bir tekniktir. Özel AdGuard DNS'in Takım ve Kurumsal planları için varsayılan kısıtlamayı artırma seçeneği sunuyoruz. Daha fazla bilgi için lütfen [ilgili makaleyi okuyun](/private-dns/server-and-settings/rate-limit.md). +DNS oran sınırlaması, bir DNS sunucusunun belirli bir süre içinde işleyebileceği trafik miktarını düzenlemek için kullanılan bir tekniktir. Özel AdGuard DNS'in Takım ve Kurumsal planları için varsayılan kısıtlamayı artırma seçeneği sunuyoruz. Daha fazla bilgi için lütfen [ilgili makaleyi okuyun](/private-dns/server-and-settings/rate-limit.md). diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/general/dns-providers.md b/i18n/vi/docusaurus-plugin-content-docs/current/general/dns-providers.md index b5b863c13..9d27a4c03 100644 --- a/i18n/vi/docusaurus-plugin-content-docs/current/general/dns-providers.md +++ b/i18n/vi/docusaurus-plugin-content-docs/current/general/dns-providers.md @@ -1248,6 +1248,7 @@ These servers provide no ad blocking, keep no logs, and have DNSSEC enabled. | Protocol | Address | | | -------------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `103.252.122.187` | [Add to AdGuard](adguard:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS) | -| DNS, IPv6 | `2401:4ae0::38` | [Add to AdGuard](adguard:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS) | +| DNS, IPv4 | `103.70.12.129` | [Add to AdGuard](adguard:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS) | +| DNS, IPv6 | `2001:df4:4c0:1::399:1` | [Add to AdGuard](adguard:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS) | +| DNS-over-QUIC | `quic://rx.techomespace.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS) | | DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/general/dns-providers.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/general/dns-providers.md index f9aa113df..345245f7c 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/general/dns-providers.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/general/dns-providers.md @@ -1248,6 +1248,7 @@ Marbled Fennec 网络正在托管能够解析 OpenNIC(根域名系统) 和 I | 协议 | 地址 | | | -------------- | --------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `103.252.122.187` | [添加到 AdGuard](adguard:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS) | -| DNS, IPv6 | `2401:4ae0::38` | [添加到 AdGuard](adguard:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS) | +| DNS, IPv4 | `103.70.12.129` | [Add to AdGuard](adguard:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS) | +| DNS, IPv6 | `2001:df4:4c0:1::399:1` | [Add to AdGuard](adguard:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS) | +| DNS-over-QUIC | `quic://rx.techomespace.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS) | | DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md index 6b11942c0..800ce811e 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -1,46 +1,46 @@ --- -title: Structured DNS Errors (SDE) +title: 结构化 DNS 错误(SDE) sidebar_position: 5 --- -With the release of AdGuard DNS v2.10, AdGuard has become the first public DNS resolver to implement support for [_Structured DNS Errors_ (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), an update to [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). This feature allows DNS servers to provide detailed information about blocked websites directly in the DNS response, rather than relying on generic browser messages. In this article, we'll explain what _Structured DNS Errors_ are and how they work. +AdGuard DNS v2.10 发布后,AdGuard 成为首个应用[**结构化 DNS 错误**](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/)(英语:Structured DNS Errors,简称:SDE)支持的公共 DNS 解析器,是 [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/) 的更新。 新功能允许 DNS 服务器在 DNS 响应中提供有关已拦截网站的详细信息,而不局限于通用的浏览器消息。 在本文中,我们将解释什么是**结构化 DNS 错误**,以及其工作原理。 -## What Structured DNS Errors are +## 什么是结构化 DNS 错误 -When a request to an advertising or tracking domain is blocked, the user may see blank spaces on a website or may not even notice that DNS filtering has occurred. However, if an entire website is blocked at the DNS level, the user will be completely unable to access the page. When trying to access a blocked website, the user may see a generic "This site can't be reached" error displayed by the browser. +由于 DNS 过滤,当对广告或跟踪域名的请求被拦截时,用户可能会在网页上看到空白区域,或者甚至完全没有注意到 DNS 过滤的发生。 然而,如果整个网站在 DNS 级别被拦截,用户将完全无法访问网页。 尝试访问已拦截的网站,用户可能会看到浏览器显示的通用「无法访问网站」错误。 -!["This site can't be reached" error](https://cdn.adtidy.org/content/blog/dns/dns_error.png) +![无法访问网站的错误](https://cdn.adtidy.org/content/blog/dns/dns_error.png) -Such errors don't explain what happened and why. This leaves users confused about why a website is inaccessible, often leading them to assume that their Internet connection or DNS resolver is broken. +网页上并没有解释发生错误的原因。 这让用户感到困惑,不明白为什么有一个网站无法访问,往往导致用户假设自己的互联网连接或 DNS 解析器出现了问题。 -To clarify this, DNS servers could redirect users to their own page with an explanation. However, HTTPS websites (which are the majority of websites) would require a separate certificate. +为了澄清这一点, DNS 服务器将用户重定向到他们的网页上并提供解释。 不过,HTTPS 网站(绝大多数网站)需要单独的证书才能被访问。 -![Certificate error](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) +![证书验证错误](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) -There’s a simpler solution: [Structured DNS Errors (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). The concept of SDE builds on the foundation of [_Extended DNS Errors_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), which introduced the ability to include additional error information in DNS responses. The SDE draft takes this a step further by using [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (a restricted profile of JSON) to format the information in a way that browsers and client applications can easily parse. +缺少相关信息的问题有一个更简单的解决方案:[结构化 DNS 错误(SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/)。 SDE 的概念建立在 [**Extended DNS Errors**(RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/)的基础之上,该规范引入在 DNS 响应中包含额外错误信息的能力。 SDE 草稿通过使用 [I-JSON](https://www.rfc-editor.org/rfc/rfc7493)(一个限制性描述文件)将信息格式化为浏览器和客户端应用程序可以轻松解析的方式,从而更进一步。 -The SDE data is included in the `EXTRA-TEXT` field of the DNS response. It contains: +SDE 数据包含在 DNS 响应的 `EXTRA-TEXT` 字段中。 它包含: -- `j` (justification): Reason for blocking -- `c` (contact): Contact information for inquiries if the page was blocked by mistake -- `o` (organization): Organization responsible for DNS filtering in this case (optional) -- `s` (suberror): The suberror code for this particular DNS filtering (optional) +- `j`(justification):已拦截的原因。 +- `c`(contact):如果页面被错误屏蔽,用于查询的联系信息。 +- `o`(organization):在这种情况下负责 DNS 过滤的组织(可选)。 +- `s`(suberror):此特定的 DNS 过滤的子错误代码(可选)。 -Such a system enhances transparency between DNS services and users. +这样的系统增强了 DNS 服务与用户之间的透明度。 -### What is required to implement Structured DNS Errors +### 应用结构化 DNS 错误需要什么 -Although AdGuard DNS has implemented support for Structured DNS Errors, browsers currently do not natively support parsing and displaying SDE data. For users to see detailed explanations in their browsers when a website is blocked, browser developers need to adopt and support the SDE draft specification. +尽管 AdGuard DNS 已实现结构化 DNS 错误的支持,目前浏览器并不原生支持解析和显示 SDE 数据。 要让用户在浏览器中看到网站被拦截的详细说明,浏览器开发者需要采用并支持 SDE 草案规范。 -### AdGuard DNS demo extension for SDE +### AdGuard DNS SDE 的 Demo 扩展 -To showcase how Structured DNS Errors work, AdGuard DNS has developed a demo browser extension that shows how _Structured DNS Errors_ could work if browsers supported them. If you try to visit a website blocked by AdGuard DNS with this extension enabled, you will see a detailed explanation page with the information provided via SDE, such as the reason for blocking, contact details, and the organization responsible. +为了展示结构化 DNS 错误的工作原理,AdGuard DNS 开发了一个演示浏览器扩展,能够展示如果浏览器支持**结构化 DNS 错误**,它们将如何工作。 如果用户尝试访问被 AdGuard DNS 拦截的网站,并且启用此扩展,您将看到一个详细的说明网页,其中包含通过 SDE 提供的信息,例如拦截原因、联系信息和负责的组织。 -![Explanation page](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) +![说明页面](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) -You can install the extension from the [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) or from [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). +您可以在 [Chrome Web 商店](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) 或 [GitHub](https://github.com/AdguardTeam/dns-sde-extension/) 安装扩展。 -If you want to see what it looks like at the DNS level, you can use the `dig` command and look for `EDE` in the output. +如果您想查看在 DNS 级别的样子,可以使用 `dig` 命令并在输出中查找 `EDE`。 ```text % dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/general/dns-providers.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/general/dns-providers.md index b5b863c13..9d27a4c03 100644 --- a/i18n/zh-TW/docusaurus-plugin-content-docs/current/general/dns-providers.md +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/general/dns-providers.md @@ -1248,6 +1248,7 @@ These servers provide no ad blocking, keep no logs, and have DNSSEC enabled. | Protocol | Address | | | -------------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `103.252.122.187` | [Add to AdGuard](adguard:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS) | -| DNS, IPv6 | `2401:4ae0::38` | [Add to AdGuard](adguard:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS) | +| DNS, IPv4 | `103.70.12.129` | [Add to AdGuard](adguard:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS) | +| DNS, IPv6 | `2001:df4:4c0:1::399:1` | [Add to AdGuard](adguard:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS) | +| DNS-over-QUIC | `quic://rx.techomespace.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS) | | DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) |