unix and linux operating commands

Mastering SOA: Exposing Services Through Rich User Interfaces


 
Thread Tools Search this Thread
# 1  
Old 09-11-2008
Mastering SOA: Exposing Services Through Rich User Interfaces

In this new installment to the "Mastering SOA" series, learn best practices for rich interface development in an SOA, based on the experiences of Collect America.

More...
Login or Register to Ask a Question

Previous Thread | Next Thread

4 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

Script to Start services based on dependent services on other AIX machine

Hi, I just started working on a script. After my research, i found a command which can help me: AIM: To build a script which starts the services (Services 1) on server 1 automatically whenever its down. And it has a dependency on other service (Service 2) on Server 2. So my script has to... (4 Replies)
Discussion started by: draghun9
4 Replies

2. Solaris

Interfaces and Virtual-interfaces queries

Hi Al, In course of understanding networking in Solaris, I have these doubts on Interfaces. Please clarify me. I have done fair research in this site and others but could not be clarified. 1. In the "ifconfig -a" command, I see many interfaces and their configurations. But I see many... (1 Reply)
Discussion started by: satish51392111
1 Replies

3. Solaris

Boot on single user mode with net services

Hi everybody, I'm running soalris 10, and I would like to know if it posible to boot on single user mode(init s), and then set up (may be manually or not) all the networks services, did someone try this before?? Tks (4 Replies)
Discussion started by: jespada
4 Replies

4. Shell Programming and Scripting

shange user's pass for all services on a remote host

here is the picture: a website on server1 & a "username" logged in that site. The same username has a shell(nologin)/ftp/samba/mail(qmail) acount on server2. i have s form on server1 that can pass the username & its NEW password to a sript that should change all passwords on server2. the... (5 Replies)
Discussion started by: veskonedev
5 Replies
Login or Register to Ask a Question
zone2ldap(1)						      General Commands Manual						      zone2ldap(1)

NAME
zone2ldap /- Load BIND 9 Zone files into LDAP Directory SYNOPSIS
zone2ldap [-D Bind DN] [-w Bind Password] [-b Base DN] [-z Zone] [-f Zone File ] [-h Ldap Host] [-cd] [-v] DESCRIPTION
zone2ldap will parse a complete BIND 9 format DNS zone file, and load the contents into an LDAP directory, for use with the LDAP sdb back- end. If the zone already exists, zone2ldap will exit succesfully. If the zone does not exists, or partially exists, zone2ldap will attempt to add all/missing zone data. Options -b LDAP Base DN. LDAP systems require a "base dn", which is generally considered the LDAP Directory root. If the zone you are loading is different from the base, then you will need to tell zone2ldap what your LDAP base is. -v Print version information, and immediatly exit. -f Zone file. Bind 9.1 compatible zone file, from which zone information will be read. -d Dump debug information to standard out. -w LDAP Bind password, corresponding the the value of "-b". -h LDAP Directory host. This is the hostname of the LDAP system you wish to store zone information on. An LDAP server should be lis- tening on port 389 of the target system. This may be ommited, and will default to "localhost". -c This will create the zone portion of the DN you are importing. For instance, if you are creating a domain.com zone, zone2ldap should first create "dc=domain,dc=com". This is useful if you are creating multiple domains. -z This is the name of the zone specified in the SOA record. EXAMPLES
Following are brief examples of how to import a zone file into your LDAP DIT. Loading zone domain.com, with an LDAP Base DN of dc=domain,dc=com zone2ldap -D dc=root -w secret -h localhost -z domain.com -f domain.com.zone This will add Resource Records into an ALREADY EXISTING dc=domain,dc=com. The final SOA DN in this case, will be dc=@,dc=domain,dc=com Loading customer.com, if your LDAP Base DN is dc=provider,dc=net. zone2ldap -D dc=root -w secret -h localhost -z customer.com -b dc=provider,dc=net -f customer.com.zone -c This will create dc=customer,dc=com under dc=provider,dc=net, and add all necessary Resource Records. The final root DN to the SOA will be dc=@,dc=customer,dc=com,dc=provider,dc=net. SEE ALSO
named(8) ldap(3) http://www.venaas.no/ldap/bind-sdb/ BUGS
Send all bug reports to Jeff McNeil <jeff@snapcase.g-rock.net> AUTHOR
Jeff McNeil <jeff@snapcase.g-rock.net> 8 March 2001 zone2ldap(1)