as

Suche

Unten sind die Ergebnisse Ihrer Suche gelistet.

DHCP-Server Konfigurieren unter CentOS 7.x @centos
94 Treffer, Zuletzt geändert:
ers\n participant "\n DHCP - SERVER \n" as links participant "\n Client \n" as rechts links <-- rechts : (Port 67) ... bit subnets on the same ethernet until such time as a new physical network can be added.... fore subnets) will receive the same configuration as stateful ones. Some sites may have depart
Logdatenanalyse mit graylog v2 unter CentOS 7.x @centos:web_c7
92 Treffer, Zuletzt geändert:
mode #slave = true # When slave: specify master as <server:port> #source = arg ... tip 80%> \\ **//Elasticsearch nodes should have as much RAM as possible and the fastest disks you can get. Everything depends on I/O speed here.//** </W... re checking if Elasticsearch started successfully as a daemon process ES_STARTUP_SLEEP_TIME=5 #######
Logdatenanalyse mit graylog unter CentOS 7.x @centos:web_c7
85 Treffer, Zuletzt geändert:
Build Host : e1ea7e6dc62a ... mode #slave = true # When slave: specify master as <server:port> #source = arg ... tip 80%> \\ **//Elasticsearch nodes should have as much RAM as possible and the fastest disks you can get. Everything depends on I/O speed here.//** </W
Secure Shell - ssh unter CentOS 7.x @centos
77 Treffer, Zuletzt geändert:
t instead of a login shell. The options are as follows: -1 Forces ssh to try protocol... Use bind_address on the local machine as the source address of the connection. Only usefu... cols are supported, and ssh will act as a SOCKS server. Only root can forward privileged... in_name Specifies the user to log in as on the remote machine. This also may be specifie
SSL gesicherter Webserver mit mod_ssl für Apache httpd 2.4 unter CentOS 7.x @centos:web_c7
71 Treffer, Zuletzt geändert:
est names, one entry per line. Aliases are listed as: from => to The pseudo-command l... is not able to detect pseudo-commands such as quit, list-...-commands, or no-XXX itself.) S... output format, the options have the same meaning as the -inform option. -in filena... esent. The output filename should not be the same as the input filename. -dsaparam
TLS-Absicherung des OpenLDAP-Servers - LDAPs-Konfiguration unter CentOS 7.x @centos:ldap_c7
51 Treffer, Zuletzt geändert:
tsoft.com # # default openssl.cnf file has setup as per the following # demoCA ... where everything i... 93:b1:6e:d4:fe:c4:41:0a:3a:f4:7e:f9:f1: f1:a3:2a:b9:c2:b7:86:39:94:4a:16:be:97:e6:92: 4a:3d:e7... a2:0c:cf:2f:38:f3:6f:5c:13: f9:fe:86:c0:4a:ba:2a:9a:4f:25:4d:63:85:e4:6a: 9d:f1:53:a0:31:64:aa... bf:92:b5:3b:4c:83:90:07:c1:1b:f6:bc: 08:e0:5b:2a:a7:98:bf:61:76:53:ec:d2:f0:58:31: e3:ac:21:3e
TLS-Verbindungen, verschlüsselte Kommunikation für Postfix 3.x unter CentOS 7 @centos:mail_c7
51 Treffer, Zuletzt geändert:
flexible set of source configuration is read, as described in section SOURCE CONFIGURATION.... the correct subdirectory for adding files, as the subdirectory defines how contained cer... of CAs trusted on the system: · add it as a new file to directory /etc/pki/ca-trust/source/... s other than TLS) then: · add it as a new file to directory /etc/pki/ca-trust/source/
TLS-Verbindungen, verschlüsselte Kommunikation für Postfix 2.11 unter CentOS 7 @centos:mail_c7
44 Treffer, Zuletzt geändert:
tsoft.com # # default openssl.cnf file has setup as per the following # demoCA ... where everything i... 93:b1:6e:d4:fe:c4:41:0a:3a:f4:7e:f9:f1: f1:a3:2a:b9:c2:b7:86:39:94:4a:16:be:97:e6:92: 4a:3d:e7... a2:0c:cf:2f:38:f3:6f:5c:13: f9:fe:86:c0:4a:ba:2a:9a:4f:25:4d:63:85:e4:6a: 9d:f1:53:a0:31:64:aa... bf:92:b5:3b:4c:83:90:07:c1:1b:f6:bc: 08:e0:5b:2a:a7:98:bf:61:76:53:ec:d2:f0:58:31: e3:ac:21:3e
Dovecot, SSL/TLS - Dovecotverbindungen verschlüsselte Kommunikation @centos:mail_c7
41 Treffer, Zuletzt geändert:
tsoft.com # # default openssl.cnf file has setup as per the following # demoCA ... where everything i... 93:b1:6e:d4:fe:c4:41:0a:3a:f4:7e:f9:f1: f1:a3:2a:b9:c2:b7:86:39:94:4a:16:be:97:e6:92: 4a:3d:e7... a2:0c:cf:2f:38:f3:6f:5c:13: f9:fe:86:c0:4a:ba:2a:9a:4f:25:4d:63:85:e4:6a: 9d:f1:53:a0:31:64:aa... bf:92:b5:3b:4c:83:90:07:c1:1b:f6:bc: 08:e0:5b:2a:a7:98:bf:61:76:53:ec:d2:f0:58:31: e3:ac:21:3e
Dovecot, Authentifizierung(en) @centos:mail_c7
29 Treffer, Zuletzt geändert:
sh-Crypt Algorithmus; das Passwort beginnt mit **$2a$** (Note: bcrypt is not available on most Linux ... ovecot/dovecot-sql.conf.ext># This file is opened as root, so it should be owned by root and mode 0600... you might want to have a separate domain # field as well. # # If your users all have the same uig/gid... user@domain # # Note that these can be used only as input to SQL query. If the query outputs # any of
Installation mit Hilfe eines Kickstartfiles für CentOS 8.x (PXE-Server) @centos:pxe_c8
18 Treffer, Zuletzt geändert:
ion/kickstart-installation-basics_installing-rhel-as-an-experienced-user|Chapter 3. Kickstart installa... not # prevent users from forwarding X11 traffic, as users can always install # their own forwarders.... ity # unless users are also denied shell access, as they can always install # their own forwarders. ... rity unless users # are also denied shell access, as they can always install their own # forwarders.
Nitrokey Pro in der Praxis unter Linux Mint 20 @nitrokey:linuxmint
18 Treffer, Zuletzt geändert:
rnel: [13990.295273] input: Nitrokey Nitrokey Pro as /devices/pci0000:00/0000:00:1a.0/usb1/1-1/1-1.2/1... (O)kay/(Q)uit? o gpg: key 56D31D76E0C812E8 marked as ultimately trusted gpg: directory '/home/django/.... ocs.d' created gpg: revocation certificate stored as '/home/django/.gnupg/openpgp-revocs.d/D7ACC16061A... to perform basic tasks with your CA: * Create CA as files * or Create CA on a SmartCard * or Create C
Cacti Installation und Grundkonfiguration unter CentOS 6.x @centos:cacti_c6
16 Treffer, Zuletzt geändert:
_to_0_8_2.php /var/www/cacti/install/0_8_2_to_0_8_2a.php /var/www/cacti/install/0_8_2a_to_0_8_3.php /var/www/cacti/install/0_8_3_to_0_8_4.php /var/www/cac... ef_items VALUES (11,'1e1d0b29a94e08b648c8f053715442a0',3,3,2,'3'); INSERT INTO cdef_items VALUES (12,'... S (19,'817C4E'); INSERT INTO colors VALUES (20,'002A97'); INSERT INTO colors VALUES (21,'0000FF'); INS
DHCP-Server Konfigurieren unter CentOS 5.x @centos
11 Treffer, Zuletzt geändert:
Modern participant "\n DHCP - SERVER \n" as links participant "\n Client \n" as rechts links <-- rechts : (Port 67) ... bisher im Netzwerk beobachtet hat. <code>0:4:13:2a:b:6b 192.168.100.174 1254422914 snom300-3... nss arpwatch: new station 192.168.100.164 0:4:13:2a:4b:6b Oct 1 20:33:41 nss arpwatch: new station 1
DHCP-Server Konfigurieren unter CentOS 6.x @centos
8 Treffer, Zuletzt geändert:
Modern participant "\n DHCP - SERVER \n" as links participant "\n Client \n" as rechts links <-- rechts : (Port 67) ... bisher im Netzwerk beobachtet hat. <code>0:4:13:2a:b:6b 192.168.100.174 1254422914 snom300-3... vml000020 arpwatch: new station 10.0.10.10 0:4:13:2a:4b:6b </code> ==== automatischer Programmstart ==