search for: tinberg

Displaying 11 results from an estimated 11 matches for "tinberg".

Did you mean: vinberg
2015 Feb 10
1
SELinux context for ssh host keys?
...ug, but perhaps there is come reason for that. If you want to use a non-default filename for something, so that the pre-defined regexes which restorecon uses won?t match on it, you can either add a new regex to the policy which will be persistent or just use chcon to set the type manually. ? Mark Tinberg mark.tinberg at wisc.edu
2015 Feb 10
2
SELinux context for ssh host keys?
On Tue, February 10, 2015 04:18, Andrew Holway wrote: > On 10 February 2015 at 06:32, Mark Tinberg <mark.tinberg at wisc.edu> > wrote: > >> >> > On Feb 9, 2015, at 12:27 PM, Robert Nichols >> <rnicholsNOSPAM at comcast.net> >> wrote: >> > >> > On 02/09/2015 11:14 AM, James B. Byrne wrote: >> >> So, I decided to run restor...
2015 Oct 09
2
CentOS-6 SSHD chroot SELinux problem
I run a sshd host solely to allow employees to tunnel secure connections to our internal hosts. Some of which do not support encrypted protocols. These connections are chroot'ed via the following in /etc/ssh/sshd_config Match Group !wheel,!xxxxxx,yyyyy AllowTcpForwarding yes ChrootDirectory /home/yyyyy X11Forwarding yes Where external users belong to group yyyyy (primary). We
2014 Oct 01
3
gpg can't decrypt message
Hey guys, Having a little gpg issue I was wondering if someone could help me with. A friend of mine sent me an encrypted message. So I searched online and found a a set of keys that correspond with his email address. And imported them. But when I go to decrypt the message, this is what I get: [root at ops:~] #gpg --decrypt roger-message gpg: encrypted with 2048-bit RSA key, ID 9617EA5C,
2015 Feb 09
2
SELinux context for ssh host keys?
I generated a new host key for one of our systems using: ssh-keygen -t rsa -b 4096 -f ssh_host_rsa_key_4096 I then ran 'ls -Z on the keys' ll -Z *key* -rw-------. root root system_u:object_r:sshd_key_t:s0 ssh_host_dsa_key -rw-r--r--. root root system_u:object_r:sshd_key_t:s0 ssh_host_dsa_key.pub -rw-------. root root system_u:object_r:sshd_key_t:s0 ssh_host_key -rw-r--r--. root
1999 Nov 22
0
SWAT and adding users.
...new Unix account we have created (regular shadow passwd/PAM) even though the information is verified to be there. We have to put a 'sleep 5' or 'sleep 10' between the useradd command and smbpasswd. The script appears to work on our home machines without this. Any ideas? -- Mark Tinberg MTinberg@compuserve.com Remember: Wherever you go, there you are!
2014 Jul 16
1
systemd seems to be very busy
I'm getting a large number of messages like this under CentOS-7. Is that normal? Or do I need to take some action (maybe reducing verbosity level)? ------------------------------------- Jul 16 17:43:01 localhost-002 systemd: Starting Session 54 of user tim. Jul 16 17:43:01 localhost-002 systemd: Started Session 54 of user tim. Jul 16 17:45:01 localhost-002 systemd: Starting Session 55 of user
2014 Aug 06
1
Zombie users in Centos6
Geetings, I have a machine with PAM using LDAP. Some old users do not disappear from: * getent passwd But, they are not in: * /etc/passwd or * LDAP Where are they? Any idea? Please, I am affraid of ghost. :-( TIA -- Cosme Faria Corr?a
2014 Aug 15
1
Centos7 - remove /home and expand / after install?
I did a default install and after installing some other things I realized that a lot of space was allocated to /home as an lvm that is never going to be used. Is it possible to remove the lvm and grow the root (xfs) filesystem without starting over? -- Les Mikesell lesmikesell at gmail.com
2014 Aug 29
3
*very* ugly mdadm issue
We have a machine that's a distro mirror - a *lot* of data, not just CentOS. We had the data on /dev/sdc. I added another drive, /dev/sdd, and created that as /dev/md4, with --missing, made an ext4 filesystem on it, and rsync'd everything from /dev/sdc. Note that we did this on *raw*, unpartitioned drives (not my idea). I then umounted /dev/sdc, and mounted /dev/md4, and it looked fine; I
2014 Jun 20
1
iostat results for multi path disks
Here is a sample of running iostat on a server that has a LUN from a SAN with multiple paths. I am specifying a device list that just grabs the bits related to the multi path device: $ iostat -dxkt 1 2 sdf sdg sdh sdi dm-7 dm-8 dm-9 Linux 2.6.18-371.8.1.el5 (db21b.den.sans.org) 06/20/2014 Time: 02:30:23 PM Device: rrqm/s wrqm/s r/s w/s rkB/s wkB/s avgrq-sz avgqu-sz await