the

Suche

Unten sind die Ergebnisse Ihrer Suche gelistet.

hardware @linux:debian
169 Treffer, Zuletzt geändert:
twork/interfaces.org /etc/network/interfaces # The loopback network interface auto lo iface lo inet loopback # The primary network interface #auto eth0 #allow-h... ############################################### # The MODE determines which part of the NUT is to be started, and which # configuration files must be modifi
config @linux:commserv:egroupware
92 Treffer, Zuletzt geändert:
extension pgsql is loaded or loadable: False The pgsql extension is needed, if you plan to use a p... * extension odbc is loaded or loadable: False The odbc extension is needed, if you plan to use a Ma... * extension oci8 is loaded or loadable: False The oci extension is needed, if you plan to use a Ora... /usr/share/php5/PEAR/.registry/auth_sasl.reg thus the PEAR-extension isn't recognized by eGroupWare! So
fully_encrypted_debian
89 Treffer, Zuletzt geändert:
ly shitty and slow on your machine, since (unlike the kernel) it can only do pure software decryption o... word anyway if everything's on BTRFS) and rely on the actually decent kernel LUKS.// // GRUB is early ... tters little which hash spec you use with LUKS as the iter counts will just be adapted accordingly. See How to change the hash-spec and iter-time of an existing dm-crypt L
all @linux:debian
74 Treffer, Zuletzt geändert:
tl.conf - IP-forwarding aktiviert: # Uncomment the next line to enable packet forwarding for IPv4 ... ard=1 - Kernelmeldungen reduziert: # Uncomment the following to stop low-level messages on console ... rt PS1='\h:\w\$ ' #umask 022 # You may uncomment the following lines if you want `ls' to be colorized:... "^[^#]"' # #--- # # don't put duplicate lines in the history. See bash(1) for more options # don't ove
spamassassin @linux:email:spamassassin
52 Treffer, Zuletzt geändert:
2=safe) report_safe 0 # Enable the Bayes system use_bayes 1 # E... plugins in /etc/mail/spamassassin/v310.pre # or the setting above will be ignored. # # Enable or ... 1 use_pyzor 1 # to change the subject, e.g. use # rewrite_header Subject ****... E_)**** # 2007-12-20, chhaas: # do not change the subject # 2007-10-16, are@lihas.de: use_au
postgrey @linux:email:greylisting
43 Treffer, Zuletzt geändert:
s not specified -d, --daemonize run in the background --pidfile=PATH put daemon ... =N delete entries older than N days since the last time that they ha... --retry-window=N allow only N days for the first retrial (default: 2) ... url, see below) --lookup-by-subnet strip the last 8 bits from IP addresses (default) --
ca @linux:commserv:ca
35 Treffer, Zuletzt geändert:
erate certificate and key-files using e.g. one of the follwing === * [[commserv:ca:openssl_ca|simple ... ity === Ensure there's only one CA certificate in the file from your CA. Normally there is, but ocassionally several are stored in the same file. To list the number of certificates in a file, use the command below. If you get an answer o
amavisd @linux:email:amavisd
35 Treffer, Zuletzt geändert:
# block certain double extensions anywhere in the base name qr'\.[^./]*[A-Za-z][^./]*\.(exe|vbs... .0}], ## site-wide opinions about senders (the '.' matches any recipient) '.' => [ # the _first_ matching sender determines the score boost new_RE( # regexp-type lookup table, just h
monitoring @linux:email:monitoring
33 Treffer, Zuletzt geändert:
information and exit -c, --cat causes the logfile to be only read and not monitored -l, -... /log/syslog -y, --year starting year of the log file (default: current year) --host=HOS... (regexp) in syslog -d, --daemon start in the background --daemon-pid=FILE write PID to FILE... : -# my $rrd = 'mailgraph.rrd'; # path to where the RRD database is -my $rrd = '/var/lib/rrd/mailgr
slapd_conf @linux:commserv:ldap
31 Treffer, Zuletzt geändert:
ldap/configuration/bdb-config.html]] \\ \\ # The database configuration parameters must appear *after* the "database" # directive, as DB_CONFIG files are ... ulti-CPU systems, "tool-threads" should be set to the number of available processors # CPU-kernels. ... padd and slapindex to use multiple CPU's to index the database. # tool-threads = 2 \\ ---- \\ You
sarg @linux:commserv:squid
26 Treffer, Zuletzt geändert:
you can redistribute it and/or modify # it under the terms of the GNU General Public License as published by # the Free Software Foundation; either version 2 of the License, or # (at your option) any later version. #
sasl @linux:email:postfix
19 Treffer, Zuletzt geändert:
== SASL ==== A very conveniant way of configuring the **S**imple **A**uthentication and **S**ecurity **L**ayer (SASL) is to use the **P**luggable **A**uthentication **M**odules (PAM... /sasl2/slapd.conf (SUSE 10.2) \\ You should have the following additional packages installed: * pam ... rcsaslauthd restart rccyrus restart \\ Watch the output in /var/log/messages carefully for any err
gosa2egw @linux:commserv:gosa
18 Treffer, Zuletzt geändert:
ad luck. GOsa uses dateOfBirth internally. So, the simpliest way would be to remove the definition from the gosa+samba3.schema and add the alias 'dateOfBirth' to the evolutionPerson.schema's definition. I
cpan2rpm @linux:commserv:other
18 Treffer, Zuletzt geändert:
download a RPM-builder for CPAN-Perl-modules. \\ The man-page stats: \\ cpan2rpm [options] <distribution> The syntax for cpan2rpm requires a single distributio... e.g. XML::Simple) - When a module name is passed, the script will ``walk'' search.cpan.org to determine the latest distribution. If an exact match is not fou
ldap_secure @linux:commserv:ldap
16 Treffer, Zuletzt geändert:
fying /etc/openldap/ldap.conf === Modify / append the TLS-settings: #--- SSL/TLS setting ---# TLSCi... ying /etc/openldap/slapd.conf === Modify / append the TLS-settings: #--- SSL/TLS setting ---# TLSCi... - ldaps === Open /etc/init.d/ldap and search for the line SLAPD_URLS SLAPD_URLS="ldap:///" \\ Add "... SLAPD_URLS="ldap:/// ldaps:///" \\ **After all the above modifications to the OpenLDAP-configuration
pam @linux:commserv:ldap
13 Treffer, Zuletzt geändert:
pear_makerpm @linux:commserv:other
13 Treffer, Zuletzt geändert:
config @linux:commserv:php
11 Treffer, Zuletzt geändert:
cyrus_secure @linux:email:cyrus
10 Treffer, Zuletzt geändert:
relayhost @linux:email:postfix
10 Treffer, Zuletzt geändert:
commserv
8 Treffer, Zuletzt geändert:
installation @linux:commserv
8 Treffer, Zuletzt geändert:
postfix_secure @linux:email:postfix
7 Treffer, Zuletzt geändert:
ssh-smtp-tunnel @linux:email:postfix
7 Treffer, Zuletzt geändert:
openssl_ca @linux:commserv:ca
6 Treffer, Zuletzt geändert:
config @linux:commserv:gosa
6 Treffer, Zuletzt geändert:
config @linux:commserv:apache2
5 Treffer, Zuletzt geändert:
gosa_secure @linux:commserv:gosa
5 Treffer, Zuletzt geändert:
custom-image @linux:openwrt
4 Treffer, Zuletzt geändert:
config @linux:email:cyrus
4 Treffer, Zuletzt geändert:
smtp-authentication @linux:email:postfix
4 Treffer, Zuletzt geändert:
lvm_backup @linux:duplicity
3 Treffer, Zuletzt geändert:
gnarwl @linux:email
3 Treffer, Zuletzt geändert:
operation @linux:email:amavisd
3 Treffer, Zuletzt geändert:
sieve @linux:email:cyrus
3 Treffer, Zuletzt geändert:
config @linux:commserv:squid
2 Treffer, Zuletzt geändert:
config @linux:email:postfix
2 Treffer, Zuletzt geändert:
credits @linux:commserv
1 Treffer, Zuletzt geändert:
todo @linux:commserv
1 Treffer, Zuletzt geändert:
tipps @linux:ssh
1 Treffer, Zuletzt geändert:
temper1 @linux:monitoring:icinga:hardware
1 Treffer, Zuletzt geändert: