will

Suche

Unten sind die Ergebnisse Ihrer Suche gelistet.

Cacti Installation und Grundkonfiguration unter CentOS 6.x @centos:cacti_c6
7 Treffer, Zuletzt geändert:
_to_0_8_2.php /var/www/cacti/install/0_8_2_to_0_8_2a.php /var/www/cacti/install/0_8_2a_to_0_8_3.php /var/www/cacti/install/0_8_3_to_0_8_4.php /var/www/cac... ef_items VALUES (11,'1e1d0b29a94e08b648c8f053715442a0',3,3,2,'3'); INSERT INTO cdef_items VALUES (12,'... S (19,'817C4E'); INSERT INTO colors VALUES (20,'002A97'); INSERT INTO colors VALUES (21,'0000FF'); INS
DHCP-Server Konfigurieren unter CentOS 7.x
183 Treffer, Zuletzt geändert:
en mitzuteilen, daß er diese Konfiguration nutzen will. {{ :centos:dhcp_3.png |3. Stufe der DHCP-Adress... r installa‐ tions where only known clients will be served, each such client must have a host d... ation can be used. For every subnet which will be served, and for every subnet to which the dhc... s required for each subnet even if no addresses will be dynamically allocated on that subnet.
Secure Shell - ssh unter CentOS 7.x
142 Treffer, Zuletzt geändert:
le on modem lines and other slow connections, but will only slow down things on fast networ... OCKS4 and SOCKS5 protocols are supported, and ssh will act as a SOCKS server. Only root ca... tem-wide configuration file (/etc/ssh/ssh_config) will be ignored. The default for the per-... “yes”, then a client started with -f will wait for all remote port forwards to be successfu
SKS Keyserver unter CentOS 7.x installieren und betreiben @centos:web_c7
46 Treffer, Zuletzt geändert:
That means that a key submitted to one SKS server will quickly be distributed to all key servers, and ev... ic keyservers with the KeyID 0x41259773973A612A and has a fingerprint of C90E F143 0B3A C0DF D00E 6EA5 4125 9773 973A 612A. Using GnuPG, verification can be accomplished b... ool.sks-keyservers.net --recv-key 0x41259773973A612A followed by verifying that you have the correct
Installation mit Hilfe eines Kickstartfiles für CentOS 8.x (PXE-Server) @centos:pxe_c8
17 Treffer, Zuletzt geändert:
en, mag ja noch als praktikabel angesehen werden. Will man aber mehrere Duzend oder gar hunderte von Sys... |IPv6_addr]:port # If port is not specified, sshd will listen on the address and all prior # Port optio... _key for protocol # version 2. Note that sshd(8) will refuse to use a file if it is # group/world-acce... phers, MACs, KexAlgoritms and GSSAPIKexAlgorithsm will not have any # effect here. They will be overridd
TLS-Verbindungen, verschlüsselte Kommunikation für Postfix 3.x unter CentOS 7 @centos:mail_c7
39 Treffer, Zuletzt geändert:
tion feature uses several source directories that will be scanned for any number of source files.... rectory defines how contained certificates will be trusted or distrusted, and which file formats ... PEM file format. The trust settings found here will be interpreted with a low priority. ... file format. The trust settings found here will be interpreted with a high priority. You
TLS-Verbindungen, verschlüsselte Kommunikation für Postfix 2.11 unter CentOS 7 @centos:mail_c7
28 Treffer, Zuletzt geändert:
Eric is convinced to fix it :-) # # CA -newca ... will setup the right stuff # CA -newreq ... will generate a certificate request # CA -sign ... will sign the generated request and output # # At the end... .pem" ;; -signcert) echo "Cert passphrase will be requested twice - bug?" $X509 -x509toreq -
Dovecot, Authentifizierung(en) @centos:mail_c7
6 Treffer, Zuletzt geändert:
konto mit der zugehörigen GID und UID abspeichern will. Ein weiterer Anwendungsfall ist das Thema [[cent... auth-system.conf.ext ==== <WRAP center round tip> Will man lediglich den Systemeigenen Usern, die ein Ko... sh-Crypt Algorithmus; das Passwort beginnt mit **$2a$** (Note: bcrypt is not available on most Linux ... aPelNJ1CFYF9pT3qt97bbSVUnxrB1:15187:0:99999:7::: Will nun der Server bei der Anmeldung überprüfen benöt
TLS-Absicherung des OpenLDAP-Servers - LDAPs-Konfiguration unter CentOS 7.x @centos:ldap_c7
48 Treffer, Zuletzt geändert:
Eric is convinced to fix it :-) # # CA -newca ... will setup the right stuff # CA -newreq ... will generate a certificate request # CA -sign ... will sign the generated request and output # # At the end... .pem" ;; -signcert) echo "Cert passphrase will be requested twice - bug?" $X509 -x509toreq -
Grundinstallation von AMaViS unter CentOS 7.x @centos:mail_c7
5 Treffer, Zuletzt geändert:
tigt. Wer nicht täglich an der Datei Hand anlegen will/muss, und das ist auch in den seltensten Fällen n... ssages only, status 5xx # # a multiline message will produce a valid multiline SMTP response # CC_VI... 5176-01) body hash: 5e4a6c05336dff65870f1c8870955b2a Dec 2 10:25:54 vml000067 amavis[15176]: (15176-0... 5389-01) body hash: 5e4a6c05336dff65870f1c8870955b2a Dec 2 11:12:09 vml000067 amavis[15389]: (15389-0
Logdatenanalyse mit graylog unter CentOS 7.x @centos:web_c7
65 Treffer, Zuletzt geändert:
ch.sh> Key fingerprint = 28AB 6EB5 7277 9C2A D196 BE22 D44C 1D8D B160 6F22 Sind beide Werte ... Build Host : e1ea7e6dc62a ... # Each database will be stored in a separate directory (false by defau... # Disable data file preallocation - will often hurt performance (false by default) #noprea
SKS Keyserver unter CentOS 6.x
57 Treffer, Zuletzt geändert:
/8, Fri 22 Feb 2013 06:16:30 PM CET, Key ID 3b49df2a0608b895 Packager : Fedora Project URL ... That means that a key submitted to one SKS server will quickly be distributed to all key servers, and ev... . If no pagesize settings are in sksconf, SKS will use 2048 bytes for key and 512 for ptree. The remainining files' pagesize will be set by BDB based on the filesystem setting
Dovecot, SSL/TLS - Dovecotverbindungen verschlüsselte Kommunikation @centos:mail_c7
32 Treffer, Zuletzt geändert:
Eric is convinced to fix it :-) # # CA -newca ... will setup the right stuff # CA -newreq ... will generate a certificate request # CA -sign ... will sign the generated request and output # # At the end... .pem" ;; -signcert) echo "Cert passphrase will be requested twice - bug?" $X509 -x509toreq -
Logdatenanalyse mit graylog v2 unter CentOS 7.x @centos:web_c7
77 Treffer, Zuletzt geändert:
ch.sh> Key fingerprint = 28AB 6EB5 7277 9C2A D196 BE22 D44C 1D8D B160 6F22 Sind beide Werte ... # Each database will be stored in a separate directory (false by defau... # Disable data file preallocation - will often hurt performance (false by default) #noprea... art on package upgrade (true, every other setting will lead to not restarting) #RESTART_ON_UPGRADE=true
Sichere eMail mit OpenPGP und S/MIME
4 Treffer, Zuletzt geändert:
ignieren/beglaubigen) Ihre Auswahl? 1 DSA keypair will have 1024 bits. ELG-E keys may be between 1024 an... /.gnupg/trustdb.gpg: trust-db erzeugt gpg: key 0CC2A7BA marked as ultimately trusted Öffentlichen und ... 0 trust: 0-, 0q, 0n, 0m, 0f, 1u pub 1024D/0CC2A7BA 2009-04-27 Schl.-Fingerabdruck = A6FD 1BE7 6A94 4544 1073 BFDB 73E9 9A2A 0CC2 A7BA uid Michael Nausch <dj
Autokonfiguration von M$ Outlook @centos:mail_c6
3 Treffer, Zuletzt geändert:
DHCP-Server Konfigurieren unter CentOS 6.x
4 Treffer, Zuletzt geändert:
DHCP-Server Konfigurieren unter CentOS 5.x
4 Treffer, Zuletzt geändert:
OPENPGP DNS & Milter @centos:mail_c7
3 Treffer, Zuletzt geändert: