Suche
Unten sind die Ergebnisse Ihrer Suche gelistet.
Passende Seitennamen:
- credits (linux:commserv)
- index (linux:commserv)
- installation (linux:commserv)
- squid (linux:commserv)
- todo (linux:commserv)
- config (linux:com…erv:apache2)
- ca (linux:commserv:ca)
- openssl_ca (linux:commserv:ca)
- config (linux:com…:egroupware)
- config (linux:commserv:gosa)
- gosa_secure (linux:…erv:gosa)
- gosa2egw (linux:commserv:gosa)
- config (linux:commserv:ldap)
- ldap_conf (linux:c…serv:ldap)
- ldap_secure (linux:…erv:ldap)
- pam (linux:commserv:ldap)
- slapd_conf (linux:c…serv:ldap)
- cpan2rpm (linux:co…serv:other)
- pear_makerpm (linux:…rv:other)
- config (linux:commserv:php)
- config (linux:commserv:squid)
- lightsquid (linux:c…erv:squid)
- sarg (linux:commserv:squid)
- mozilla_funambol (linu…lients)
- outlook_funambol (linu…lients)
- win-mobile5_synthesis (l…nts)
Volltextergebnisse:
- config @linux:commserv:egroupware
- upware/header.inc.php * http://station7.example.com/egroupware/setup/ - Install-check \\ Header-Admi... secretpassword * Limit access: station7.example.com,localhost * Persistent connections: yes * Ses... on which this server is running: station7.example.com * default FTP server: - leave empty! - * Atte... et-stream': no * HTTP proxy server: vw01.xample.com * HTTP proxy server port: 8585 * HTTP proxy s
- slapd_conf @linux:commserv:ldap
- # Search base defaultsearchbase "dc=example,dc=com" # 24.07.2006, chhaas: ## SASL setup #sasl-authz-policy #sasl-host station7.example.com #sasl-realm EXXAMPLE.COM #sasl-regexp cn=(.*),ou=(.*) cn=$1,ou=$2,ou=People,dc=example,dc=com #sasl-secprops noanonymous # Sample securi
- openssl_ca @linux:commserv:ca
- Common Name (eg, YOUR name) []:station7.example.com Email Address []:hostmaster@example.com station7:/usr/share/ssl/misc # \\ === Create Certificate ... Common Name (eg, YOUR name) []:station7.example.com Email Address []:hostmaster@example.com Please enter the following 'extra' attributes to be s
- ldap_secure @linux:commserv:ldap
- uttgart/O=Example Inc./OU=IuK/CN=station7.example.com/emailAddress=hostmaster@example.com verify return:1 depth=0 /C=DE/ST=BW/L=Stuttgart/O=Example Inc./OU=IuK/CN=station7.example.com/emailAddress=hostmaster@example.com verify return:1 SSL_connect:SSLv3 read server certificate A
- config @linux:commserv:apache2
- tualHost *:80> ServerAdmin hostmaster@example.com ServerName station7.example.com DocumentRoot /srv/www/htdocs/ ErrorLog /var/log/apache2/st... n but using HTTPS. # i.e. http://www.example.com/foo/ to https://www.example.com/foo/ # enable mod_rewrite: RewriteEngine On # check if
- gosa_secure @linux:commserv:gosa
- referral url="ldaps://localhost:636/dc=example,dc=com" admin="cn=ldapadmin,dc=example,dc=com" password="verysecretpassword" /> and you're done. \\
- pam @linux:commserv:ldap
- hed name of the search base. base dc=example,dc=com # The LDAP version to use (defaults to 3 #... anonymously. binddn cn=ldapadmin,dc=example,dc=com # The credentials to bind with. # Optiona
- ldap_conf @linux:commserv:ldap
- e. # 21.07.2006, chhaas BASE dc=example,dc=com URI ldap://127.0.0.1 ### #SIZELIMIT 12 #T
- lightsquid @linux:commserv:squid
- 0) { if (0) { \\ Sergey Erokhin <lightsquid@gmail.com> \\ \\ <- [[relayhost:squid|index]]
- sarg @linux:commserv:squid
- //www.squid-cache.org # c) Sarg - http://web.onda.com.br/orso/sarg.html ## ## Installation guide and co