Browsing German translation

2478 of 3717 results
2478.

[libdefaults]
default_realm = EXAMPLE.COM

...

[realms]
EXAMPLE.COM = {
kdc = kdc01.example.com
kdc = kdc02.example.com
admin_server = kdc01.example.com
admin_server = kdc02.example.com
default_domain = example.com
database_module = openldap_ldapconf
}

...

[domain_realm]
.example.com = EXAMPLE.COM

...

[dbdefaults]
ldap_kerberos_container_dn = dc=example,dc=com

[dbmodules]
openldap_ldapconf = {
db_library = kldap
ldap_kdc_dn = "cn=admin,dc=example,dc=com"

# this object needs to have read rights on
# the realm container, principal container and realm sub-trees
ldap_kadmind_dn = "cn=admin,dc=example,dc=com"

# this object needs to have read and write rights on
# the realm container, principal container and realm sub-trees
ldap_service_password_file = /etc/krb5kdc/service.keyfile
ldap_servers = ldaps://ldap01.example.com ldaps://ldap02.example.com
ldap_conns_per_server = 5
}
There are line breaks here. Each one represents a line break. Start a new line in the equivalent position in the translation.
There are leading/trailing spaces here. Each one represents a space character. Enter a space in the equivalent position in the translation.

[libdefaults]
default_realm = BEISPIEL.DE

...

[realms]
BEISPIEL.DE = {
kdc = kdc01.beispiel.de
kdc = kdc02.beispiel.de
admin_server = kdc01.beispiel.de
admin_server = kdc02.beispiel.de
default_domain = beispiel.de
database_module = openldap_ldapconf
}

...

[domain_realm]
.beispiel.de = BEISPIEL.DE

...

[dbdefaults]
ldap_kerberos_container_dn = dc=beispiel,dc=de

[dbmodules]
openldap_ldapconf = {
db_library = kldap
ldap_kdc_dn = "cn=admin,dc=beispiel,dc=de"

# Dieses Objekt benoetigt aktivierte Leserechte fuer
# den Realm-Container, Principal-Container und Realm-Sub-Trees:
ldap_kadmind_dn = "cn=admin,dc=beispiel,dc=de"

# Dieses Objekt benoetigt aktivierte Lese- und Schreibrechte fuer
# den Realm-Container, Principal-Container und Realm-Sub-Trees:
ldap_service_password_file = /etc/krb5kdc/service.keyfile
ldap_servers = ldaps://ldap01.beispiel.de ldaps://ldap02.beispiel.de
ldap_conns_per_server = 5
}
Translated and reviewed by Hendrik Schrieber
In Ubuntu:

[libdefaults]
default_realm = BEISPIEL.DE

...

[realms]
EXAMPLE.COM = {
kdc = kdc01.beispiel.de
kdc = kdc02.beispiel.de
admin_server = kdc01.beispiel.de
admin_server = kdc02.beispiel.de
default_domain = beispiel.de
database_module = openldap_ldapconf
}

...

[domain_realm]
.beispiel.de = BEISPIEL.DE

...

[dbdefaults]
ldap_kerberos_container_dn = dc=beispiel,dc=de

[dbmodules]
openldap_ldapconf = {
db_library = kldap
ldap_kdc_dn = "cn=admin,dc=beispiel,dc=de"

# Dieses Objekt benoetigt aktivierte Leserechte fuer
# den Realm-Container, Principal-Container und Realm-Sub-Trees:
ldap_kadmind_dn = "cn=admin,dc=beispiel,dc=de"

# Dieses Objekt benoetigt aktivierte Lese- und Schreibrechte fuer
# den Realm-Container, Principal-Container und Realm-Sub-Trees:
ldap_service_password_file = /etc/krb5kdc/service.keyfile
ldap_servers = ldaps://ldap01.beispiel.de ldaps://ldap02.beispiel.de
ldap_conns_per_server = 5
}
Suggested by Dennis Baudys
Located in serverguide/C/network-auth.xml:3000(programlisting)
2478 of 3717 results

This translation is managed by Ubuntu German Translators, assigned by Ubuntu Translators.

You are not logged in. Please log in to work on translations.