On 8 May 2015 20:41, "Conley, Matthew M CTR GXM" <
matthew.m.conley1@navy.mil> wrote:
>
> chmod 0700 .ssh
> chmod 0600 .ssh/*
>
> Keys can fail if you don't have that setup correctly.
> Also do:
> grep sshd /var/log/audit/audit.log| audit2allow -m sshd
> # Will let you see what modules it will
On 9 May 2015 04:29, "Paul R. Ganci" wrote:
>
> I have a system with two CentOS 7.1 guests. When I created the VMs I did
not have enough storage space in the default location
/var/lib/libvirt/images so I moved the default location to a directory
/home/vmimages. While this configuration is function
I have a system with two CentOS 7.1 guests. When I created the VMs I did
not have enough storage space in the default location
/var/lib/libvirt/images so I moved the default location to a directory
/home/vmimages. While this configuration is functional I regret creating
a new storage pool in /h
For security you can make these changes, I am being lazy and just pulled from
my scripts:
echo "PermitEmptyPasswords no" >> /etc/ssh/sshd_config
echo "HostbasedAuthentication no" >> /etc/ssh/sshd_config
echo "IgnoreRhosts yes" >> /etc/ssh/sshd_config
echo "Banner /etc/issue" >> /etc/ssh/sshd_c
On 05/08/2015 08:14 AM, Ulrich Hiller wrote:
With kind regards, ulrich
Hm. I don't *see* the problem, so let me go about this in the opposite
direction. I added the host controls to one of my systems, and they
appear to work properly.
My configuration files were *mostly* written by "authc
On 5/8/2015 12:47 PM, Warren Young wrote:
On May 8, 2015, at 12:02 PM, John R Pierce wrote:
On 5/8/2015 10:40 AM, Warren Young wrote:
- Adobe’s killed off dozens of products over the years. FrameMaker ...
Frame isn't dead
When I think of FrameMaker, I think of the program that started ou
chmod 0700 .ssh
chmod 0600 .ssh/*
Keys can fail if you don't have that setup correctly.
Also do:
grep sshd /var/log/audit/audit.log| audit2allow -m sshd
# Will let you see what modules it will create.
grep sshd /var/log/audit/audit.log| audit2allow -M sshd
# Creates the modules
semodule -I sshd
On May 8, 2015, at 12:02 PM, John R Pierce wrote:
>
> On 5/8/2015 10:40 AM, Warren Young wrote:
>> - Adobe’s killed off dozens of products over the years. FrameMaker ...
>
> Frame isn't dead
When I think of FrameMaker, I think of the program that started out on Solaris,
then moved to other bi
On 5/8/2015 10:40 AM, Warren Young wrote:
- Adobe’s killed off dozens of products over the years. FrameMaker ...
Frame isn't dead, my wife is a technical writer in the EDA (electronic
design automation) business, and thats about all they use.
--
john r pierce, recycling bits in santa cruz
--On Friday, May 08, 2015 01:23:57 PM -0400 m.r...@5-cent.us wrote:
I would *strongly* recommend editing your /etc/ssh/sshd_config, and
comment or delete the fallback, and replace it, like:
# Protocol 2,1
Protocol 2
That way, it won't even try.
While forcing protocol 2 on the server is not a
Devin Reade wrote:
> --On Friday, May 08, 2015 09:58:32 AM -0400 "James B. Byrne"
> wrote:
>
>> While attempting to debug something else I ran across this:
>>
>> ssh -vvv somehost
>> . . .
>> debug1: Connection established.
>> debug1: permanently_set_uid: 0/0
>> debug1: identity file /root/.ssh/id
On May 8, 2015, at 10:24 AM, James B. Byrne wrote:
>
> If a project is backed/picked up by a corporation, say Redhat or
> Oracle, or a foundation, say Apache or LibreOffice, then it may have a
> future more or less independent of any single individual or group.
Commercial software and company-b
--On Friday, May 08, 2015 09:58:32 AM -0400 "James B. Byrne"
wrote:
While attempting to debug something else I ran across this:
ssh -vvv somehost
. . .
debug1: Connection established.
debug1: permanently_set_uid: 0/0
debug1: identity file /root/.ssh/identity type -1
debug1: identity file /roo
- Original Message -
| We currently use a combination of Kerberos and NIS to manage users on our
| CentOS 6 systems in a Windows AD environment. NIS is provided by Windows
| Services for UNIX (or something named similarly), which has some issues, and
| is also not going to be supported b
On Fri, May 8, 2015 07:59, Timothy Murphy wrote:
> Sorin Srbu wrote:
>> Yeah, well, but it's free.
>> I'm not sure you can complain too much in that case. 8-)
>
> I find this comment, often made, completely unacceptable.
> The implication is that inferior code is OK
> if the developer is not being
On 5/8/2015 9:34 AM, Bowie Bailey wrote:
I am trying to build a new openvpn server based on CentOS7. Everything
is working fine as long as I disable firewalld. With firewalld
enabled, I can connect to the vpn and ping the machines on the
network, but I am unable to ssh to them.
What I had on
On 15-05-08 08:55 AM, Eric Lehmann wrote:
Please also check for the proper security context. Do ls -Z
/var/www/html/index.html. The context type httpd_sys_content_t should be
present.
Regards
2015-05-08 14:32 GMT+02:00 Richard :
More specifically -- when you get the "not found" in the browser
On 5/8/2015 7:22 AM, Valeri Galtsev wrote:
On Fri, May 8, 2015 8:58 am, James B. Byrne wrote:
While attempting to debug something else I ran across this:
ssh -vvv somehost
. . .
debug1: Connection established.
debug1: permanently_set_uid: 0/0
debug1: identity file /root/.ssh/identity type -1
>> But instead i get
>> centos: sshd[7929]: pam_unix(sshd:session): session opened for user
>>
>
> "pam_unix" should be an indication that appears in the local
> unix password files. Make sure that it doesn't.
Nope. None of the usernames i tried is in /etc/passwd or /etc/shadow
>
> What do
On 5/7/2015 11:44 PM, Sorin Srbu wrote:
May I ask what your settings are to achieve that retention rate?
there's a lot of settings... but these are probably applicable...
Main Config:
Schedule:
FullPeriod: 27.9
FullKeepCnt: 24
FullKeepCntMin: 8
FullAgeMax: 360
IncrPeriod
On Fri, May 8, 2015 8:58 am, James B. Byrne wrote:
> While attempting to debug something else I ran across this:
>
> ssh -vvv somehost
> . . .
> debug1: Connection established.
> debug1: permanently_set_uid: 0/0
> debug1: identity file /root/.ssh/identity type -1
> debug1: identity file /root/.ssh
While attempting to debug something else I ran across this:
ssh -vvv somehost
. . .
debug1: Connection established.
debug1: permanently_set_uid: 0/0
debug1: identity file /root/.ssh/identity type -1
debug1: identity file /root/.ssh/identity-cert type -1
debug3: Not a RSA1 key file /root/.ssh/id_rs
I am trying to build a new openvpn server based on CentOS7. Everything
is working fine as long as I disable firewalld. With firewalld enabled,
I can connect to the vpn and ping the machines on the network, but I am
unable to ssh to them.
What I had on my old server with iptables was two simpl
Please also check for the proper security context. Do ls -Z
/var/www/html/index.html. The context type httpd_sys_content_t should be
present.
Regards
2015-05-08 14:32 GMT+02:00 Richard :
> More specifically -- when you get the "not found" in the browser
> there should be an entry logged in the e
On Fri, May 08, 2015 at 01:59:12PM +0200, Timothy Murphy wrote:
> Sorin Srbu wrote:
>
> >> >> The worst thing about BackupPC is the insane error message
> >> >> "Unable to read 4 bytes", which comes up if anything is wrong.
> >> >> Possibly the worst error message anywhere?
> >> >
> >> > thats an
More specifically -- when you get the "not found" in the browser
there should be an entry logged in the error log. E.g., tail the
error log, issue a request, and see what you see. The error log
entry will show the details of what is being requested and generally
gives strong hints as to why it can'
On 15-05-07 04:52 PM, Richard wrote:
What is showing in the apache error log?
Original Message
Date: Thursday, May 07, 2015 04:28:16 PM -0400
From: John
Directories permissions: 755 Files permissions: 644
On 15-05-07 04:21 PM, John wrote:
I forgot to mention it. A
Sorin Srbu wrote:
>> >> The worst thing about BackupPC is the insane error message
>> >> "Unable to read 4 bytes", which comes up if anything is wrong.
>> >> Possibly the worst error message anywhere?
>> >
>> > thats an rsync protocol message, and yeah, debugging
>> > connection/authentication iss
28 matches
Mail list logo