can

Suche

Unten sind die Ergebnisse Ihrer Suche gelistet.

Secure Shell - ssh unter CentOS 7.x @centos
96 Treffer, Zuletzt geändert:
twork. X11 connections and arbitrary TCP/IP ports can also be forwarded over the secure channel. OpenS... rk. X11 connections and arbitrary TCP ports can also be forwarded over the secure channel. ... ing of the authentication agent connection. This can also be specified on a per-host basi... remote host (for the agent's UNIX-domain socket) can access the local agent through the f
DHCP-Server Konfigurieren unter CentOS 7.x @centos
83 Treffer, Zuletzt geändert:
the net‐ work, to provide addresses that can be assigned to clients, or to apply a group of pa... a per-subnet basis, the group declaration can be used. For every subnet which will be s... l such time as a new physical network can be added. In this case, the subnet declarati... icitly with host declarations, these declarations can be enclosed in a group decla‐ ration alon
Logdatenanalyse mit graylog v2 unter CentOS 7.x @centos:web_c7
61 Treffer, Zuletzt geändert:
gine built for the cloud. Reference documentation can be found at https://www.elastic.co/guide/en/elast... nd the 'Elasticsearch: The Definitive Guide' book can be found at https://www.elastic.co/guide/en/elast... as much RAM as possible and the fastest disks you can get. Everything depends on I/O speed here.//** </... If changed, make sure that # the configured user can read and write into the data, work, plugins and l
SSL gesicherter Webserver mit mod_ssl für Apache httpd 2.4 unter CentOS 7.x @centos:web_c7
50 Treffer, Zuletzt geändert:
s of OpenSSL's crypto library from the shell. It can be used for o Creation and management o... t This implements a generic SSL/TLS client which can establish a transparent connecti... he password from the file descriptor number. This can be used to send the data via a p... an EGD socket (see RAND_egd(3)). Multiple files can be specified separated by or an EGD so
Logdatenanalyse mit graylog unter CentOS 7.x @centos:web_c7
49 Treffer, Zuletzt geändert:
Build Host : e1ea7e6dc62a ... as much RAM as possible and the fastest disks you can get. Everything depends on I/O speed here.//** </... aults for most settings, # so you can try it out without bothering with configuration. ... # Any element in the configuration can be replaced with environment variables # by placi
Dovecot, SSL/TLS - Dovecotverbindungen verschlüsselte Kommunikation @centos:mail_c7
28 Treffer, Zuletzt geändert:
res # some setup stuff to be done before you can use it and this makes # things easier betwee... G # environment variable so this can be driven from # a script. # 25-... ame or a DN. There are quite a few fields but you can leave some blank For some fields there will be a ... 93:b1:6e:d4:fe:c4:41:0a:3a:f4:7e:f9:f1: f1:a3:2a:b9:c2:b7:86:39:94:4a:16:be:97:e6:92: 4a:3d:e7
TLS-Absicherung des OpenLDAP-Servers - LDAPs-Konfiguration unter CentOS 7.x @centos:ldap_c7
27 Treffer, Zuletzt geändert:
res # some setup stuff to be done before you can use it and this makes # things easier betwee... G # environment variable so this can be driven from # a script. # 25-... ame or a DN. There are quite a few fields but you can leave some blank For some fields there will be a ... 93:b1:6e:d4:fe:c4:41:0a:3a:f4:7e:f9:f1: f1:a3:2a:b9:c2:b7:86:39:94:4a:16:be:97:e6:92: 4a:3d:e7
Installation mit Hilfe eines Kickstartfiles für CentOS 8.x (PXE-Server) @centos:pxe_c8
25 Treffer, Zuletzt geändert:
limit. LoginGraceTime 0 # Specifies whether root can log in using ssh(1). The argument must be # ''ye... d to log in. PermitRootLogin no # This keyword can be followed by a list of user name patterns, sepa... ifies the file that contains the public keys that can be used for # user authentication. AuthorizedKey... k by unwittingly requesting X11 forwarding, which can # warrant a ''no'' setting. Note that disabling
TLS-Verbindungen, verschlüsselte Kommunikation für Postfix 2.11 unter CentOS 7 @centos:mail_c7
23 Treffer, Zuletzt geändert:
res # some setup stuff to be done before you can use it and this makes # things easier betwee... G # environment variable so this can be driven from # a script. # 25-... ame or a DN. There are quite a few fields but you can leave some blank For some fields there will be a ... 93:b1:6e:d4:fe:c4:41:0a:3a:f4:7e:f9:f1: f1:a3:2a:b9:c2:b7:86:39:94:4a:16:be:97:e6:92: 4a:3d:e7
TLS-Verbindungen, verschlüsselte Kommunikation für Postfix 3.x unter CentOS 7 @centos:mail_c7
22 Treffer, Zuletzt geändert:
he .p11-kit file name extension, which can (e.g.) be used to distrust certificates based on ... PKCS#11 module p11-kit-trust.so, then you can use these files in your application to load a lis... res # some setup stuff to be done before you can use it and this makes # things easier betwee... G # environment variable so this can be driven from # a script. # 25-
Dovecot, Authentifizierung(en) @centos:mail_c7
21 Treffer, Zuletzt geändert:
base.Static.txt> #userdb { #driver = static # Can return anything a userdb could normally return. F... you do # the user verification another way, you can add allow_all_users=yes to # the args in which ... at=%u /etc/dovecot/users # Default fields that can be overridden by passwd-file #default_fields = ... sh-Crypt Algorithmus; das Passwort beginnt mit **$2a$** (Note: bcrypt is not available on most Linux
Cacti Installation und Grundkonfiguration unter CentOS 6.x @centos:cacti_c6
6 Treffer, Zuletzt geändert:
_to_0_8_2.php /var/www/cacti/install/0_8_2_to_0_8_2a.php /var/www/cacti/install/0_8_2a_to_0_8_3.php /var/www/cacti/install/0_8_3_to_0_8_4.php /var/www/cac... ef_items VALUES (11,'1e1d0b29a94e08b648c8f053715442a0',3,3,2,'3'); INSERT INTO cdef_items VALUES (12,'... S (19,'817C4E'); INSERT INTO colors VALUES (20,'002A97'); INSERT INTO colors VALUES (21,'0000FF'); INS
Nitrokey Pro in der Praxis unter Linux Mint 20 @nitrokey:linuxmint
6 Treffer, Zuletzt geändert:
te created. Please move it to a medium which you can hide away; if Mallory gets access to this certificate he can use it to make your key unusable. It is smart to ... wME2kzNNP64e4MgfsozUI2wv5PLX8h8DtChWw62aKJLqOlcDb5cAn4o9 Kz/vRbZQpKOqN0CA14lRSYoLt6zyIyQts9wzgbG5Ag0EX0... d:ab:92:8a:4f:4e: 40:ba:99:70:2a:d3:6c:32:9c:47:45:e2:b6:35:62:
DHCP-Server Konfigurieren unter CentOS 6.x @centos
3 Treffer, Zuletzt geändert:
bisher im Netzwerk beobachtet hat. <code>0:4:13:2a:b:6b 192.168.100.174 1254422914 snom300-3... build databases of Ethernet/IP address pairs, and can report certain changes via email. Install the ar... vml000020 arpwatch: new station 10.0.10.10 0:4:13:2a:4b:6b </code> ==== automatischer Programmstart ==