Search results

Jump to: navigation, search

Page title matches

  • ...ment describes the [[:Category:stoney core|stoney core]] relevant OpenLDAP directory data organisation. ...ment describes the [[:Category:stoney core|stoney core]] relevant OpenLDAP directory data organisation.
    100 KB (12,556 words) - 16:54, 2 February 2024
  • This document describes the OpenLDAP directory data organisation for the [https://www.stoney-backup.com/ stoney backup] se ...lowing chapters explain the data organisation of the stoney cloud OpenLDAP directory, in this case we looking at the [https://www.stoney-backup.com/ stoney back
    150 KB (17,153 words) - 12:49, 18 January 2022
  • This document describes the OpenLDAP directory data organisation for the '''stoney monitoring''' service, which is based o ...lowing chapters explain the data organisation of the stoney cloud OpenLDAP directory, in this case we looking at the '''stoney monitoring''' service, which is b
    3 KB (469 words) - 22:03, 18 January 2024
  • ...t describes the set-up of the OpenLDAP directory of the stoney cloud. This directory contains the data of [[:Category:Self-Service Modules|Self-Service Modules] = Directory set-up =
    6 KB (782 words) - 13:30, 26 September 2014
  • ...o check, if the user trying to log into the system, actually exists in the directory. The placeholder %s is replaced by the users login name. ...r Search" Bind-DN which is needed to search for the given user in the LDAP directory.
    139 KB (16,338 words) - 14:38, 2 January 2021
  • #REDIRECT [[stoney cloud: OpenLDAP directory set-up]]
    53 B (6 words) - 16:57, 12 October 2013
  • ...DAP directory data organisation for the [[Main_Page | stoney cloud]]. This directory is the database for all the services. Each service has its own [[:Category: * An OpenLDAP directory service entry, which contains all the relevant data like main configuration
    4 KB (568 words) - 11:59, 18 August 2018
  • This document describes the OpenLDAP directory data organisation for the [https://www.stoney-storage.com/ stoney storage] ...lowing chapters explain the data organisation of the stoney cloud OpenLDAP directory. In this case we are looking at the [https://www.stoney-storage.com/ stoney
    137 KB (15,351 words) - 17:13, 17 January 2021
  • This document describes the OpenLDAP directory data organisation for the '''stoney mail service''', including groupware fu ...lowing chapters explain the data organisation of the stoney cloud OpenLDAP directory, in this case we looking at the '''stoney mail service'''.
    58 KB (6,459 words) - 15:05, 5 March 2019
  • ...how configure HTTP Basic authentication against the stoney cloud OpenLDAP directory. # Loads some service users into the LDAP directory used for AuthLDAPBindDN
    5 KB (678 words) - 13:07, 9 January 2015
  • This document describes the OpenLDAP directory data organisation for the '''stoney maintenance''' service. ...lowing chapters explain the data organisation of the stoney cloud OpenLDAP directory, in this case we looking at the '''stoney maintenance''' service.
    206 KB (23,860 words) - 14:03, 5 May 2022
  • ...the [[:Category:stoney cloud|stoney cloud]] (OpenStack) relevant OpenLDAP directory data organisation. This document describes the OpenLDAP directory data organisation for the [https://www.stoney-cloud.com/ stoney cloud] serv
    103 KB (11,949 words) - 12:30, 23 March 2024
  • This document describes the OpenLDAP directory data organisation for the [https://www.stoney-wiki.com/ stoney wiki] servic ...lowing chapters explain the data organisation of the stoney cloud OpenLDAP directory. In this case we are looking at the [https://www.stoney-wiki.com/ stoney wi
    107 KB (12,411 words) - 17:23, 19 March 2021
  • This document describes the OpenLDAP directory data organisation for the Load Balancer as a Service (LBaaS). ...lowing chapters explain the data organisation of the stoney cloud OpenLDAP directory. In this case we are looking at the '''Load Balancer as a Service''' (LBaaS
    31 KB (4,032 words) - 16:23, 30 January 2023

Page text matches

  • ...ment describes the [[:Category:stoney core|stoney core]] relevant OpenLDAP directory data organisation. ...ment describes the [[:Category:stoney core|stoney core]] relevant OpenLDAP directory data organisation.
    100 KB (12,556 words) - 16:54, 2 February 2024
  • This document describes the OpenLDAP directory data organisation for the [https://www.stoney-backup.com/ stoney backup] se ...lowing chapters explain the data organisation of the stoney cloud OpenLDAP directory, in this case we looking at the [https://www.stoney-backup.com/ stoney back
    150 KB (17,153 words) - 12:49, 18 January 2022
  • For a minimal OpenLDAP directory installation: echo "net-nds/openldap minimal sasl" >> /etc/portage/package.use
    32 KB (4,311 words) - 09:41, 27 June 2014
  • The main search field in the upper right corner searches the whole directory and gives first results while typing (actual search starts after entering t Use the Distinguished Name binddn to bind to the LDAP directory.
    10 KB (1,382 words) - 12:51, 25 May 2014
  • ...unique attributes like mail and maybe uid as well (uid is enforced by the directory server). | width="800px" | Update /etc/openldap/ldap.conf with<br />
    5 KB (746 words) - 11:06, 6 September 2013
  • * One [[Primary-Master-Node]] with an OpenLDAP Directory Server for the storage of the stoney cloud user and service related data wi * Configure the LDAP directory:
    25 KB (2,851 words) - 14:54, 27 June 2014
  • This document describes the OpenLDAP directory data organisation for the '''stoney monitoring''' service, which is based o ...lowing chapters explain the data organisation of the stoney cloud OpenLDAP directory, in this case we looking at the '''stoney monitoring''' service, which is b
    3 KB (469 words) - 22:03, 18 January 2024
  • ...t describes the set-up of the OpenLDAP directory of the stoney cloud. This directory contains the data of [[:Category:Self-Service Modules|Self-Service Modules] = Directory set-up =
    6 KB (782 words) - 13:30, 26 September 2014
  • * Possible operating system choices are stored in the OpenLDAP directory: [[stoney_core:_OpenLDAP_directory_data_organisation#Operating_System | Ope * Possible software stack choices are stored in the OpenLDAP directory: [[stoney_core:_OpenLDAP_directory_data_organisation#Software_Stack | Softw
    7 KB (1,009 words) - 10:42, 22 September 2014
  • ...o check, if the user trying to log into the system, actually exists in the directory. The placeholder %s is replaced by the users login name. ...r Search" Bind-DN which is needed to search for the given user in the LDAP directory.
    139 KB (16,338 words) - 14:38, 2 January 2021
  • See the descriptions in the document [[stoney conductor: OpenLDAP directory data organisation]] in the chapter [[stoney_conductor:_OpenLDAP_directory_d
    19 KB (2,295 words) - 17:00, 27 December 2013
  • ...e concerns them, the execute the provisioning step and update the OpenLDAP directory about the successful (or unsuccessful) provisioning step.
    4 KB (489 words) - 10:08, 24 December 2013
  • #REDIRECT [[stoney conductor: OpenLDAP directory data organisation]]
    68 B (7 words) - 16:54, 12 October 2013
  • #REDIRECT [[stoney cloud: OpenLDAP directory set-up]]
    53 B (6 words) - 16:57, 12 October 2013
  • ...DAP directory data organisation for the [[Main_Page | stoney cloud]]. This directory is the database for all the services. Each service has its own [[:Category: * An OpenLDAP directory service entry, which contains all the relevant data like main configuration
    4 KB (568 words) - 11:59, 18 August 2018
  • ...sic installation and configuration of the initial stoney cloud components (OpenLDAP server, Apache web server, GlusterFS, ...). The following directory structure is proposed:
    9 KB (1,150 words) - 17:24, 5 January 2015
  • ...ruser.29 | People (Superuser)]] description in the [[stoney core: OpenLDAP directory data organisation]].
    25 KB (3,741 words) - 16:15, 7 September 2014
  • ...en in Perl and uses the mechanisms described under [[stoney core: OpenLDAP directory data organisation]]. * '''sstBackupRootDirectory''': The path to the backup root directory where all iterations of disk-images and state files are stored. Default is
    10 KB (1,296 words) - 16:39, 27 June 2014
  • ** This directory might be a single partition which needs to have the same size as your parti ** This directory must be on the same partition as your life images are
    41 KB (5,539 words) - 16:43, 27 June 2014
  • # Connects to the LDAP directory # Gets the reseller according to the product/service UID from the LDAP directory
    11 KB (1,519 words) - 16:11, 27 June 2014
  • ...threshold is variable value which is read from the accounts backend (LDAP directory) entry. (The reseller and/or the customer can change the threshold for the ...lects the mail addresses to whom it must send the message(s) from the LDAP directory backend in the following way:
    7 KB (1,072 words) - 16:12, 27 June 2014
  • * An OpenLDAP Directory Server for the storage of the stoney cloud user and service related data wi
    4 KB (511 words) - 12:23, 7 April 2014
  • ...DAP directory data organisation|LDAP Data Backend]] (stoney core: OpenLDAP directory data organisation). # Look-up the reseller in the OpenLDAP directory in the '''ou=reseller,dc=stoney-cloud,dc=org''' sub tree (with a configurab
    7 KB (937 words) - 10:36, 30 May 2014
  • ...ckages with only lib and clients enabled (use the same env for PostgreSQL, OpenLDAP, MySQL etc.). As stated before, the whole build process needs to be automat * Each build profile stores the built binary packages under a per-defined directory which will be accessible via a HTTP URL such as <code>https://packages.exam
    31 KB (4,686 words) - 13:18, 21 August 2014
  • * An OpenLDAP Directory Server for the storage of the stoney cloud user and service related data wi
    4 KB (618 words) - 12:24, 7 April 2014
  • # Look-up the user in the OpenLDAP directory in the ou=people,dc=stoney-cloud,dc=org sub tree (with a configurable LDAP
    1 KB (227 words) - 11:47, 26 June 2014
  • ...DAP directory data organisation|LDAP Data Backend]] (stoney core: OpenLDAP directory data organisation).
    886 B (136 words) - 11:49, 21 February 2014
  • ...enldap.org/software/man.cgi?query=slapo-sssvlv&apropos=0&sektion=0&manpath=OpenLDAP+2.4-Release&format=html slapo-sssvlv] - Server Side Sorting and Virtual Lis * Use Case 1: Business object has a one to one relation in the LDAP directory.
    6 KB (777 words) - 16:29, 12 February 2014
  • ...DAP directory data organisation|LDAP Data Backend]] (stoney core: OpenLDAP directory data organisation). # Look-up the reseller in the OpenLDAP directory in the '''ou=customers,dc=stoney-cloud,dc=org''' sub tree (with a configura
    2 KB (270 words) - 09:44, 28 May 2014
  • ...ile (log.xxxxxxxxxxxx in the <code>/var/lib/openldap-hdb/foss-cloud</code> directory) can become very big, very quickly and requires regular maintenance. |cd /var/lib/openldap-hdb/foss-cloud
    596 B (72 words) - 18:39, 26 August 2014
  • ...enldap.org/software/man.cgi?query=slapo-sssvlv&apropos=0&sektion=0&manpath=OpenLDAP+2.4-Release&format=html slapo-sssvlv] - Server Side Sorting and Virtual Lis ...roper paging, the Server Side Sorting and Virtual List View overlay on the OpenLDAP server needs to be installed (this overlay replaces the built in simple pag
    8 KB (1,031 words) - 16:56, 12 June 2014
  • This document describes the OpenLDAP directory data organisation for the [https://www.stoney-storage.com/ stoney storage] ...lowing chapters explain the data organisation of the stoney cloud OpenLDAP directory. In this case we are looking at the [https://www.stoney-storage.com/ stoney
    137 KB (15,351 words) - 17:13, 17 January 2021
  • ...Virtual IP Address (VIP) or a second Real IP Address (RIP) in the OpenLDAP directory.
    3 KB (384 words) - 10:01, 29 May 2015
  • This document describes the OpenLDAP directory data organisation for the '''stoney mail service''', including groupware fu ...lowing chapters explain the data organisation of the stoney cloud OpenLDAP directory, in this case we looking at the '''stoney mail service'''.
    58 KB (6,459 words) - 15:05, 5 March 2019
  • ...how configure HTTP Basic authentication against the stoney cloud OpenLDAP directory. # Loads some service users into the LDAP directory used for AuthLDAPBindDN
    5 KB (678 words) - 13:07, 9 January 2015
  • ...you've added any profiles, you need to make a complete Backup of your LDAP directory: Backup directory /var/backup/ldap/vm-test-01.int.stoney-cloud.org exists
    5 KB (606 words) - 14:42, 12 February 2015
  • This document describes the OpenLDAP directory data organisation for the '''stoney maintenance''' service. ...lowing chapters explain the data organisation of the stoney cloud OpenLDAP directory, in this case we looking at the '''stoney maintenance''' service.
    206 KB (23,860 words) - 14:03, 5 May 2022
  • ...the [[:Category:stoney cloud|stoney cloud]] (OpenStack) relevant OpenLDAP directory data organisation. This document describes the OpenLDAP directory data organisation for the [https://www.stoney-cloud.com/ stoney cloud] serv
    103 KB (11,949 words) - 12:30, 23 March 2024
  • This document describes the OpenLDAP directory data organisation for the [https://www.stoney-wiki.com/ stoney wiki] servic ...lowing chapters explain the data organisation of the stoney cloud OpenLDAP directory. In this case we are looking at the [https://www.stoney-wiki.com/ stoney wi
    107 KB (12,411 words) - 17:23, 19 March 2021
  • ...page collects some typical ldapsearch an replace use cases in the OpenLDAP directory. [[Category: OpenLDAP directory]]
    11 KB (1,504 words) - 17:13, 14 December 2020
  • This document describes the OpenLDAP directory data organisation for the Load Balancer as a Service (LBaaS). ...lowing chapters explain the data organisation of the stoney cloud OpenLDAP directory. In this case we are looking at the '''Load Balancer as a Service''' (LBaaS
    31 KB (4,032 words) - 16:23, 30 January 2023

View (previous 50 | next 50) (20 | 50 | 100 | 250 | 500)