Page 9 of 36

Re: Linux PowerPC Server Software

Posted: Sun Jul 19, 2020 3:45 pm
by xeno74
Apache mod_authz_core part2:

Image

Re: Linux PowerPC Server Software

Posted: Thu Jul 23, 2020 11:48 am
by xeno74
Postfix with Dovecot including Sieve Pigeonhole via lda protocol:

Image

Image

Re: Linux PowerPC Server Software

Posted: Fri Jul 24, 2020 7:51 am
by xeno74
xeno74 wrote: Wed Mar 18, 2020 10:08 am Fedora PPC64 with the SSH agent:

Image
sshd_config

Code: Select all

AllowUsers amigaone
This keyword can be followed by a list of user name patterns, separated by spaces. If specified, login is allowed only for user names that match one of the patterns. Only user names are valid; a numerical user ID is not recognized. By default, login is allowed for all users. If the pattern takes the form USER@HOST then USER and HOST are separately checked, restricting logins to particular users from particular hosts.

Re: Linux PowerPC Server Software

Posted: Sat Jul 25, 2020 1:15 pm
by xeno74
xeno74 wrote: Thu Jul 23, 2020 11:48 am Postfix with Dovecot including Sieve Pigeonhole via lda protocol:

Image

Image
anyof = or

Code: Select all

 if anyof (
   header :contains "Subject" "SPAM",
   header :contains "Subject" "VIRUS"
)
{
   discard;
   stop;
}
allof = and

Code: Select all

 if allof (
   header :contains "Subject" "Application",
   header :contains "Subject" "IT"
)
{
redirect "bewerbung@xenosoft.net";
}

Re: Linux PowerPC Server Software

Posted: Sat Jul 25, 2020 7:19 pm
by xeno74
Postfix with Dovecot including Sieve Pigeonhole via lda protocol part2 (vacation extension):

Image

Re: Linux PowerPC Server Software

Posted: Wed Jul 29, 2020 10:14 am
by xeno74
xeno74 wrote: Wed Mar 18, 2020 10:08 am Fedora PPC64 with the SSH agent:

Image
The ssh-agent is a program you may use together with OpenSSH or similar ssh programs. The ssh-agent provides a secure way of storing the passphrase of the private key. With an active ssh-agent, you don’t need a password for the private key if you connect to an other AmigaOne with the public key authentication.

Re: Linux PowerPC Server Software

Posted: Wed Jul 29, 2020 4:18 pm
by xeno74
xeno74 wrote: Wed Feb 12, 2020 4:04 pm openSUSE Tumbleweed PPC64 with iptables and Pure-FTPd in the NAT mode:

Image
Passive mode: The FTP client opens the connection to the FTP server via the server port 21. The server tells the client the server port (1024 - 5000).

'-N': NAT mode. Force ACTIVE mode: The FTP client opens the connection to the FTP server via the server port 21 (FTPS: 990) and tells the server the port for data transfers. After that the server sends the client the files from port 20 (FTPS: 989) to this port.

Re: Linux PowerPC Server Software

Posted: Wed Jul 29, 2020 4:55 pm
by xeno74
xeno74 wrote: Wed Feb 12, 2020 3:33 pm openSUSE Tumbleweed PPC64 with iptables and Pure-FTPd:

Image
Passive mode: The FTP client opens the connection to the FTP server via the server port 21. The server tells the client the server port (1024 - 5000).

Re: Linux PowerPC Server Software

Posted: Thu Jul 30, 2020 10:57 am
by xeno74
vsftpd/TLS with iptables:

Image

Image

Re: Linux PowerPC Server Software

Posted: Thu Jul 30, 2020 1:08 pm
by xeno74
For the passive FTP mode:

Code: Select all

iptables -t filter -I INPUT -p tcp --dport 1024: -j ACCEPT