linux operating commands and unix operating commands

SOA Design Patterns in the Cloud

 
Thread Tools Search this Thread
# 1  
Old 12-20-2010
SOA Design Patterns in the Cloud

Srinivasan Sundara Raja attempts to clear up the "confusion in the air about the applicability of SOA in a Cloud managed environment and whether Cloud is the next generation of SOA."

More...
Login or Register to Ask a Question

Previous Thread | Next Thread

1 More Discussions You Might Find Interesting

1. Programming

c++, design patterns and Unix

I know this is C Unix section, still I address a C++ question. How often did you see/use/apply or consider is welcome to write C++ code on Unix, based on 'design patters'? Since I'm at the very beginning with Unix programming, I have this doubt, ... about DP techniques and languages where to apply... (3 Replies)
Discussion started by: mihk
3 Replies
Login or Register to Ask a Question
zone2ldap(1)						      General Commands Manual						      zone2ldap(1)

NAME
zone2ldap /- Load BIND 9 Zone files into LDAP Directory SYNOPSIS
zone2ldap [-D Bind DN] [-w Bind Password] [-b Base DN] [-z Zone] [-f Zone File ] [-h Ldap Host] [-cd] [-v] DESCRIPTION
zone2ldap will parse a complete BIND 9 format DNS zone file, and load the contents into an LDAP directory, for use with the LDAP sdb back- end. If the zone already exists, zone2ldap will exit succesfully. If the zone does not exists, or partially exists, zone2ldap will attempt to add all/missing zone data. Options -b LDAP Base DN. LDAP systems require a "base dn", which is generally considered the LDAP Directory root. If the zone you are loading is different from the base, then you will need to tell zone2ldap what your LDAP base is. -v Print version information, and immediatly exit. -f Zone file. Bind 9.1 compatible zone file, from which zone information will be read. -d Dump debug information to standard out. -w LDAP Bind password, corresponding the the value of "-b". -h LDAP Directory host. This is the hostname of the LDAP system you wish to store zone information on. An LDAP server should be lis- tening on port 389 of the target system. This may be ommited, and will default to "localhost". -c This will create the zone portion of the DN you are importing. For instance, if you are creating a domain.com zone, zone2ldap should first create "dc=domain,dc=com". This is useful if you are creating multiple domains. -z This is the name of the zone specified in the SOA record. EXAMPLES
Following are brief examples of how to import a zone file into your LDAP DIT. Loading zone domain.com, with an LDAP Base DN of dc=domain,dc=com zone2ldap -D dc=root -w secret -h localhost -z domain.com -f domain.com.zone This will add Resource Records into an ALREADY EXISTING dc=domain,dc=com. The final SOA DN in this case, will be dc=@,dc=domain,dc=com Loading customer.com, if your LDAP Base DN is dc=provider,dc=net. zone2ldap -D dc=root -w secret -h localhost -z customer.com -b dc=provider,dc=net -f customer.com.zone -c This will create dc=customer,dc=com under dc=provider,dc=net, and add all necessary Resource Records. The final root DN to the SOA will be dc=@,dc=customer,dc=com,dc=provider,dc=net. SEE ALSO
named(8) ldap(3) http://www.venaas.no/ldap/bind-sdb/ BUGS
Send all bug reports to Jeff McNeil <jeff@snapcase.g-rock.net> AUTHOR
Jeff McNeil <jeff@snapcase.g-rock.net> 8 March 2001 zone2ldap(1)