similar to: Microsoft-ds and H.323/Q.931? Which services are these?

Displaying 20 results from an estimated 8000 matches similar to: "Microsoft-ds and H.323/Q.931? Which services are these?"

2006 Sep 19
0
FWD: Re: put procmail between postfix and dovecot
(sorry if you received it already, I had a server crash and never received this from the list, so I thought I'd resend it) ----- Forwarded message from "M. Fioretti" <mfioretti at mclink.it> ----- Subject: Re: [Dovecot] put procmail between postfix and dovecot From: "M. Fioretti" <mfioretti at mclink.it> Date: Sat, 16 Sep 2006 13:48:49 +0200 To: dovecot at
2006 Jun 13
1
SSL: Server CommonName mismatch: localhost.localdomain
Greetings, I have seen via google that this very problem was already discussed on several lists some months ago, but the archives report no solution. I have a remote server with dovecot 1.0-0_12.beta8 on Centos 4.3. IMAP works just fine: I can read email from both Squirrelmail via web and Kmail. Now I have created an ssl certificate on the server, and I'm trying to retrieve email via pop3s
2006 Jun 14
1
How to open only these dovecot ports?
Hello, I have not clear, due to the new syntax, how to configure dovecot 1.0 to listen only for the following combinations of ports and services: no pop3, from whatever host accept imap connections only if coming from localhost (since I understand this is secure _and_ the only way to make squirrelmail talk to dovecot) listen on the internet only for imaps and pop3s connections, accept them
2006 Feb 04
2
nnamp question
Hi: I have a machine with four interfaces connecting four different networks. I am learning to use nmap and trying to force the nmap working only one interface. As nmap man page states, I use -e option and it would not work: nmap -e fx0 -v -sP 192.168.128.0/23 Starting Nmap 3.95 ( http://www.insecure.org/nmap/ ) at 2006-02-04 14:04 CST getinterfaces: Failed to open ethernet interface (el0)
2015 May 03
4
can't disable tcp6 on centos 7
> > It's listening on both IPv6 and IPv4. Specifically, why is that a problem? The central problem seems to be that the monitoring host can't hit nrpe on port 5666 UDP. [root at monitor1:~] #/usr/local/nagios/libexec/check_nrpe -H puppet.mydomain.com CHECK_NRPE: Socket timeout after 10 seconds. It is listening on the puppet host on port 5666 [root at puppet:~] #lsof -i :5666
2006 May 23
1
Unpacking of archive failed??
Greetings, I have just been given a VPS with a fresh, minimal Centos 4.2 installation. When I ran "yum update" it went on updating some tenths of packages and signalled this error: Updating : perl ####################### [24/88] Updating : rpm-python ####################### [25/88] Updating : MAKEDEV
2006 May 23
1
Three kernel RPMs at same time and yum error: "sem_post: Invalid argument"
Greetings, I just ran "yum update" on a remote 4.2 Centos install. Then I typed "yum search some package" and got this error message repeating continuously: sem_post: Invalid argument A search for this message revealed only these links: http://www.linode.com/forums/archive/o_t/t_1898/centos4_installations_rpm_database_corruption.html http://bugs.centos.org/view.php?id=1202
2006 May 23
1
What is the correct yum repo for tripwire?
...on Centos 4.3? Or a stand alone RPM, if no yum install is available? TIA, Marco -- Marco Fioretti mfioretti, at the server mclink.it Fedora Core 3 for low memory http://www.rule-project.org/ Non si puo' campare con le idee che fanno la coda nel cervello, senza riuscire a uscirne, altrimenti sono talmente strette che si prendono a gomitate facendoti venire il mal
2006 Jun 13
1
Plain and MD5 passwd for the same user?
Hello, I'm running dovecot 1.0-0_12.beta8. Since I have only a very small number of user on that server, I have their names and password in text files, no databases. imap works both via webmail and via Kmail Is it possible to have, for the same user, a plain unencrypted password when connecting via imap on the local interface (needed, as I understand it, to be squirrelmail compatible) and a
2006 Jun 13
1
SSL fingerpring mismatch and issuer certificate problem
I have a remote server running centos 4.3 and a home desktop running suse 10.1. I have generated an SSL certificate on the server, copied it on the desktop and run on the desktop: >openssl x509 -in mynewcertCert.pem -fingerprint -subject -issuer -serial -hash -noout >c_rehash . getting this warning: > > Doing . > WARNING: mynewcertPrivateKey.pem does not contain a certificate or
2006 Jun 13
1
Server CommonName mismatch: localhost.localdomain
Hello, I have seen via google that this very problem was already discussed on this and other lists some months ago, but the archives report no solution. I have dovecot 1.0-0_12.beta8 on Centos 4.3. IMAP works just fine: I can read email from both Squirrelmail via web and Kmail. Now I have created an ssl certificate and I'm trying to use it via pop3. When I launch fetchmail I get the error
2006 Jun 14
3
How to create a secure user only for ssh login?
Hello, I've read on several howtos that one way to make ssh more secure, or at least reduce the damage if somebody breaks in, is to NOT allow direct ssh login from root, but allow logins from another user. So you have to know two passwords in order to do any real damage. Does this make sense? IF yes, what is the right way to create an user only for this purpose, that is one that can only
2006 Jun 14
1
Enabling MD5 (longer passwords) after installation?
I have noticed on a Centos 4.3 server where I had set some >8 characters passwords for some accounts, that only the first 8 characters are needed (if I forget or mistype the others I login all the same). Can I "move" the live, running system to longer passwords, and how? or is a reinstall necessary? TIA, Marco -- Marco Fioretti mfioretti, at the server
2006 Jun 13
0
what is the correct password file format?
Hello, I'm trying to set up dovecot installed from RPM (version dovecot-0.99.11-2.EL4.1, the one included in Centos 4.3). I get this error: dovecot-auth: passwd-file(user@domail): unknown user even if user@domain exists: auth_userdb = passwd-file /etc/imap.virtual_users auth_passdb = passwd-file /etc/imap.virtual_users -bash-3.00# cat /etc/imap.v_users
2006 Sep 16
3
put procmail between postfix and dovecot
Hello, a couple of months ago, also thanks to help from this list, I set up postfix and dovecot for virtual domains on a Centos 4 remote server. I have postfix set up to deliver all email for marco at domain1.net to /var/mail/vhosts/marco_domain1.net/ Everything is fine, as far as postfix is concerned: all email to marco at domain1.net goes in that mailbox, dovecot sees it, etc... Now I need
2006 Apr 27
2
smux service (port 199)
Hi, when I run a nmap localhost I see that port 199 is open for the smux service but when I check the services gui in runlevel 3 or 5 I don't find it. It's also not in /etc/init.d/ At the moment almost everything is inactive except for some well known services like httpd crond etc. but mux is still there. Does anyone know how to colse this service? regards, ivago -------------- next
2016 Apr 21
2
FirewallD issue
Hello everybody. Recently i moved external interface to zone "external" on my home server/router. And something strange is hapening. From my router (chamber, CentOS7) everything is fine: [root at chamber ~]# firewall-cmd --list-all home (default, active) interfaces: enp3s0 tun0 virbr0 sources: services: dhcp dhcpv6-client dns http https imaps ipp-client mdns nfs samba
2006 Feb 14
3
DAG Repository
Has anyone else had this problem? I have tried other mirrors and still to the same effect. Resolving Dependencies --> Populating transaction set with selected packages. Please wait. ---> Downloading header for nmap to pack into transaction set. nmap-4.01-1.2.el4.rf.i386 100% |=========================| 5.3 kB 00:00 ---> Package nmap.i386 2:4.01-1.2.el4.rf set to be updated -->
2015 Aug 24
2
Host does not respond to nmap
Hey Y'all, I just set up a new old machine on my network. I did a net install of CentOS 6.7 on it replacing an outdated copy of Win XP. Of course I'm now in the throws of configuring the machine to be a useful member of society. [mlapier at peach ~]$ nmap -sn 192.168.15.0/24 Starting Nmap 5.51 ( http://nmap.org ) at 2015-08-23 20:12 EDT Nmap scan report for 192.168.15.1 Host is up
2005 Jan 28
3
reason 24 (Call ended with Q.931 cause)
Hi Michael and Everyone I'm trying to connect Asterisk to a CISCO AS5350 using oh323 and I'm getting this error "reason 24 (Call ended with Q.931 cause)" I've checked the Asterisk wiki and several other resources. Please can anyone give me a hint on what the problem is I reach my wits end. Thanks Tola my config and debug Configuration of OpenH323 channel driver