Suche
Unten sind die Ergebnisse Ihrer Suche gelistet.
Passende Seitennamen:
Volltextergebnisse:
- config @linux:commserv:egroupware
- extension pgsql is loaded or loadable: False The pgsql extension is needed, if you plan to use a p... * extension odbc is loaded or loadable: False The odbc extension is needed, if you plan to use a Ma... * extension oci8 is loaded or loadable: False The oci extension is needed, if you plan to use a Ora... /usr/share/php5/PEAR/.registry/auth_sasl.reg thus the PEAR-extension isn't recognized by eGroupWare! So
- ca @linux:commserv:ca
- erate certificate and key-files using e.g. one of the follwing === * [[commserv:ca:openssl_ca|simple ... ity === Ensure there's only one CA certificate in the file from your CA. Normally there is, but ocassionally several are stored in the same file. To list the number of certificates in a file, use the command below. If you get an answer o
- slapd_conf @linux:commserv:ldap
- ldap/configuration/bdb-config.html]] \\ \\ # The database configuration parameters must appear *after* the "database" # directive, as DB_CONFIG files are ... ulti-CPU systems, "tool-threads" should be set to the number of available processors # CPU-kernels. ... padd and slapindex to use multiple CPU's to index the database. # tool-threads = 2 \\ ---- \\ You
- sarg @linux:commserv:squid
- you can redistribute it and/or modify # it under the terms of the GNU General Public License as published by # the Free Software Foundation; either version 2 of the License, or # (at your option) any later version. #
- gosa2egw @linux:commserv:gosa
- ad luck. GOsa uses dateOfBirth internally. So, the simpliest way would be to remove the definition from the gosa+samba3.schema and add the alias 'dateOfBirth' to the evolutionPerson.schema's definition. I
- cpan2rpm @linux:commserv:other
- download a RPM-builder for CPAN-Perl-modules. \\ The man-page stats: \\ cpan2rpm [options] <distribution> The syntax for cpan2rpm requires a single distributio... e.g. XML::Simple) - When a module name is passed, the script will ``walk'' search.cpan.org to determine the latest distribution. If an exact match is not fou
- ldap_secure @linux:commserv:ldap
- fying /etc/openldap/ldap.conf === Modify / append the TLS-settings: #--- SSL/TLS setting ---# TLSCi... ying /etc/openldap/slapd.conf === Modify / append the TLS-settings: #--- SSL/TLS setting ---# TLSCi... - ldaps === Open /etc/init.d/ldap and search for the line SLAPD_URLS SLAPD_URLS="ldap:///" \\ Add "... SLAPD_URLS="ldap:/// ldaps:///" \\ **After all the above modifications to the OpenLDAP-configuration
- pam @linux:commserv:ldap
- == /etc/ldap.conf (for PAM) ==== # # This is the configuration file for the LDAP nameservice # switch library, the LDAP PAM module and the shadow package. # # Your LDAP server. Must be resolvable without using
- pear_makerpm @linux:commserv:other
- loading and development of PHP extensions.\\ \\ The packaging and distribution system used by PECL is... plication Repository" and is pronounced just like the fruit.\\ ==== pear makerpm ==== 'pear' archive http://pear.php.net (the PHP equivalent of perl's CPAN). \\ Once you've installed the later PHP, you can use the 'pear makerpm' command
- config @linux:commserv:php
- o a group in GOsa or in eGroupWare, I encountered the following problem with (open)SUSE 10.2, which I d... tml/main.php') After a while of research, I found the reason for this problem: the PHP5-packages of SUSE 10.2 were hardened with the Suhosin Extension 0.9.10. And the defaults were way
- installation
- ====== Installation of the Linux OS ====== {{suse.png|}} ===== SuSE 10.0 Professional ===== Because of problems with the 64-bit-version of the CAPI-driver for the AVM B1-Cards used in my commserv, only the 32-bit-version of SUSE 10.0 can be used
- openssl_ca @linux:commserv:ca
- here will be a default value, If you enter '.', the field will be left blank. ----- Country Name ... here will be a default value, If you enter '.', the field will be left blank. ----- Country Name ... dress []:hostmaster@example.com Please enter the following 'extra' attributes to be sent with yo... rase for ./demoCA/private/cakey.pem: Check that the request matches the signature Signature ok Ce
- config @linux:commserv:gosa
- Modify gosa.spec-file (apopt name from X.Y.Z. to the actual GOsa-release): # Some sort of "detection... fax, and kerberos accounts. It is able to manage the postfix/cyrus server combination and can write us... dministration Summary: Schema Definitions for the GOsa package %if %{suse} Requires: openldap2... s: gosa-ldap %description schema Contains the Schema definition files for the GOsa admin packag
- config @linux:commserv:apache2
- since without Apache will ask at every start for the password...\\ mv /etc/ssl/private/station7_key.... _rewrite in **/etc/sysconfig/apache2:**\\ Modify the APACHE_MODULES: APACHE_MODULES="access actions ... rewrite setenvif suexec userdir php4 php5" with the ssl-module: APACHE_MODULES="access actions alia... ewrite setenvif suexec userdir php4 php5 ssl" and the APACHE_SERVER_FLAGS: APACHE_SERVER_FLAGS="SSL"
- gosa_secure @linux:commserv:gosa
- === force GOsa using ldaps === Change the server-configuration in the "location"-section of /etc/gosa.conf from: server="ldap://localhost:389"... ... and for https-usage instead of http change in the "main"-section: forcessl="false" to: forcessl... r: {127.0.0.1:993/imap/ssl/tls/novalidate-cert} The "novalidate-cert" in the connect-string is import