similar to: AW: Re: ssh error in /var/log/secure

Displaying 20 results from an estimated 2000 matches similar to: "AW: Re: ssh error in /var/log/secure"

2008 May 02
1
AW: Archive-to-DVD
Hi folks, Here's the situation. I have a group of engineers who love to save things to disk. Now that the filer is getting full, they are interested in archiving some of those things to DVD. The tress containing the things they want to archive are specified like so: /path/path/path/A/04?? /path/path/path/B/04?? /path/path/path/A/05?? /path/path/path/B/05?? /path/path/path/A/06??
2008 May 02
1
AW: RE: read only root file system
I am looking at having a read only box, it will not use a swap partition. Any recommendations? Well, i tried two possibilities years ago.. 1.) : There are SCSI-Disks with jumpers for "Write Protect" , so you have a real Hardware write-protection. 2.) : Have a look at (Open)BSD's "Immutable Flag"-Feature. (Well, i hope you all love OpenBSD?) ;-) But....don't get
2008 Jan 15
0
AW: tty login vs Gnome screen lock
Which Keyboard-Layout do you use ? Maybe that's the trick... Well, i use Germay Keyboard Layout, but when the Screen lock is coming up The "z" and "y" is swapped (qwertz vs. querty). Try logging in Using us-keyboard-Layout. Just my 2 cents... Regards Marc Rebischke ----- Urspr?ngliche Nachricht ----- Von: Scott Ehrlich <scott at MIT.EDU> Gesendet: Dienstag, 15.
2007 Nov 15
0
AW: Linux PDA/smartphone sync?
Hi Ugo, Maybe "Funambol" could do the job :-) Many Devices will work with this Software, But i'm unsure if your Device will work. For Details you should have a closer look to: http://www.funambol.com/opensource/ Regards, Marc Rebischke ----- Urspr?ngliche Nachricht ----- Von: Ugo Bellavance <ugob at lubik.ca> Gesendet: Mittwoch, 14. November 2007 22:13 An: centos at
2008 Jan 23
0
AW: Re: Why iptables are not working?
Hi, Does the Path "/sbin" exist in the File ".bash_profile" of User root ? If not you may add the path to the file. Maybe that could help you The other way is, that you call iptables With the full path "/sbin/iptables". That Should also work well if you don't want To edit .bash_profile (why ever). Regards Marc Rebischke ----- Urspr?ngliche Nachricht -----
2008 Mar 25
0
AW: Securing SSH
So I setup ssh on a server so I could do some work from home and I think the second I opened it every sorry monkey from around the world has been trying every account name imaginable to get into the system. What's a good way to deal with this? _______________________________________________ CentOS mailing list CentOS at centos.org http://lists.centos.org/mailman/listinfo/centos
2008 May 22
0
AW: question on minimal install using CF as /dev/sda
Hi all, We're attempting to use CentOS 5.1 on a test platform which uses a CF card as it's primary storage. (MB: ETX-LX) The BIOS supports booting from CD and/or the CF. Issues we've run into are: During installation of CentOS 5.1, it appears all goes well through partitioning, package selection, interface configuration. Once the install starts in earnest, errors pop up...a
2008 Jun 13
0
AW: Re: OT: HP Autoloader Issue
Joseph L. Casale wrote: > I spent a good chunk of time trying to get an HP LTO Autoloader to > work with Amanda only to later find out it was faulty. Aside from HP > who has a brutal system for repairing hardware, does anyone know where > I might be able to send it for repair? > Joseph, Maybe the follwing link is helpful : http://www.useddlt.com (German Website)
2015 Jun 30
2
Call for testing: OpenSSH 6.9
On Tue, 30 Jun 2015, Damien Miller wrote: | On Mon, 29 Jun 2015, Tim Rice wrote: | | > On Tue, 30 Jun 2015, Damien Miller wrote: | > | > | I think we should just disable the test if the host doesn't support IPv6. | > | | > | diff --git a/regress/cfgparse.sh b/regress/cfgparse.sh | > | index 7f377d8..e19b4d0 100644 | > | --- a/regress/cfgparse.sh | > | +++
2016 Oct 10
4
[Bug 2624] New: ListenAddress and Port directives only accept a single value
https://bugzilla.mindrot.org/show_bug.cgi?id=2624 Bug ID: 2624 Summary: ListenAddress and Port directives only accept a single value Product: Portable OpenSSH Version: 7.3p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component: sshd
2005 Dec 13
1
sshd -p option vs ListenAddress
If all ListenAddress lines in the sshd_config file specify a port, then the -p option to sshd is silently ignored: # cat test_sshd_config2 ListenAddress 0.0.0.0:22 ListenAddress 0.0.0.0:2222 # `pwd`/sshd -D -d -p 4411 -f test_sshd_config2 debug1: sshd version OpenSSH_4.2p1 debug1: private host key: #0 type 0 RSA1 debug1: read PEM private key done: type RSA debug1: private host key: #1 type 1
2000 Sep 14
5
ListenAddress option.
How do I compile OpenSSH so that I can use: ListenAddress 0.0.0.0 in my sshd_config file ? Currently I get: [root at dark openssh-2.2.0p1]# sshd -d debug: sshd version OpenSSH_2.2.0p1 debug: Seeding random number generator debug: read DSA private key done debug: Seeding random number generator error: getnameinfo failed fatal: Cannot bind any address. if I try to use "ListenAddress
2015 Jun 30
2
Call for testing: OpenSSH 6.9
On Tue, 30 Jun 2015, Damien Miller wrote: | I think we should just disable the test if the host doesn't support IPv6. | | diff --git a/regress/cfgparse.sh b/regress/cfgparse.sh | index 7f377d8..e19b4d0 100644 | --- a/regress/cfgparse.sh | +++ b/regress/cfgparse.sh | @@ -3,6 +3,12 @@ | | tid="config parse" | | +# Possessing struct addrinfo is a reasonable proxy for IPv6
2012 Jan 24
3
sshd: listen on ip1:port1 and ip2:port2
Hello, with CentOS 6.2 - is it possible to configure OpenSSH daemon to listen on different IPs _and_ ports? I have received a 2nd IP address for my server and have successfully configured by adding the new "/etc/sysconfig/network-scripts/ifcfg-eth0:1" file. I'd like SSHd to keep listening at the_old_ip:22 but also at the_new_ip:443. The 443 on the_old_ip is already taken by
2016 Feb 04
3
Unix socket support for sshd
Greetings everyone! I would like to know if adding support for Unix socket to sshd would be a feature that would be consider to be added upstream? (ListenAddress). One of the main reason for this question to you all is that tor now has Unix socket support for hidden services that is traffic of a hidden service can be forwarded to a Unix socket (see HiddenServicePort in tor.1). The rationale
2015 Sep 12
4
OT: closing a port on home router
Hi all! I'm wanting to close port 22 (ssh) on my home router, and I don't see any facilities in its GUI for doing that. I don't mind learning how to write an iptables rule for that, but I'd rather not have to fool around with commandline stuff on the router, especially things that require extra steps to make it peresist across boots. So, I'm trying this (please tell me if it
2001 Jul 04
2
IPv6 and sshd
Hello, I am having a some problems getting SSHD to run on the Ipv6 interface. Interface/Ipv6 Address: ipv6.open-systems.org [kevin at satan kevin/xp-0.0.15] 536 $ping6 ipv6.open-systems.org PING6(56=40+8+8 bytes) 3ffe:1200:3028:ff01::cab --> 3ffe:1200:3028:ff01::caa 16 bytes from 3ffe:1200:3028:ff01::caa, icmp_seq=0 hlim=64 time=73.96 ms sshd_config: ListenAddress
2017 Jan 07
1
sshd problem on reboot
Hi list, I have a dedicated server managed through ssh and this morning I have upgraded my system from 7.2 to 7.3. After yum finished his work, and rebooted my server. After reboot I tried to log in with ssh and got "Connection refused". I've noticed that all public services were online. So I've contacted my provider to get access to the server and I've noticed that ssh
2015 Jun 25
5
Call for testing: OpenSSH 6.9
On 01/06/15 22:17, Tom G. Christensen wrote: > On sparc-sun-solaris2.6 and sparc-sun-solaris2.7 the testsuite fails: > run test cfgparse.sh ... > reparse minimal config > reparse regress config > listenaddress order > bad addr or host: ::1 (no address associated with name) > listenaddress order 1 > bad addr or host: ::1 (no address associated with name) > listenaddress
2015 Nov 23
3
bind-to-interface option
Hi: The openssh suite of commands have an option to specify address (e.g, ListenAddress for sshd) but I do not see support for bind-to-interface. The motivating use case for me is using openssh commands (sshd, ssh, scp, sftp) with the recent VRF capability added to the Linux kernel. The VRF design relies on the bind-to-interface option to select the correct routing tables. Before I started