similar to: gpg can't decrypt message

Displaying 20 results from an estimated 600 matches similar to: "gpg can't decrypt message"

2009 Oct 23
1
AstriCon videos: a question of method (Robin)
Robin, Thanks for the viddler.com suggestion! I'm uploading all of the ClueCon videos to it right now. John, so far I'd have to give viddler.com two thumbs up. I'm adding my stuff here: http://www.viddler.com/explore/cluecon Your ClueCon presentation should show up some time on Friday. I've noticed that there's a little bit of a lag time between upload and video being
2013 Jul 08
2
change sudoers remotely
hello list, I've been asked to give someone sudo rights across an entire environment without the benefit of something like puppet or chef or cfengine et al. What I've come up with so far is this: ssh -t miaprbicsra04v sudo -S /bin/echo "rsherman ALL=\(ALL\) NOPASSWD: /sbin/service /bin/rm /usr/bin/du /bin/df" >> sudo tee /etc/sudoers Right now that's just to one
2018 May 20
1
Latest updated scap-security-guide signed with wrong GPG key
Hi, Today I tried to update my CentOS 7.5 with latest updates, but it fails to verify the signature of one of the packages: ... scap-security-guide noarch 0.1.36-9.el7.centos updates It seems like this RPM was signed with AltArch PowerPC key (see further down): Warning: /var/cache/yum/x86_64/7/updates/packages/scap-security-guide-0.1.36-9.el7.centos.noarch.rpm: Header V3
2015 Feb 10
1
SELinux context for ssh host keys?
> On Feb 9, 2015, at 12:27 PM, Robert Nichols <rnicholsNOSPAM at comcast.net> wrote: > > On 02/09/2015 11:14 AM, James B. Byrne wrote: >> So, I decided to run restorecon -v to >> ... >> restorecon reset /etc/ssh/ssh_host_rsa_key_4096 context >> unconfined_u:object_r:sshd_key_t:s0->unconfined_u:object_r:etc_t:s0 >> ... >> There is no
2009 Oct 22
4
AstriCon videos: a question of method
I'm doing some quick research on how to get our videos from AstriCon available in a "reasonable" format that allows easy viewing, reduces our bandwidth costs, and allows good tracking for who/where/what is viewing the videos. YouTube seems to have a very nice set of tools and statistics collection methods, and might be perfect EXCEPT.... Their main limitation right now
2020 Aug 13
0
[centos/centos.org] branch master updated: Updated gpg keys list with new Infra key
This is an automated email from the git hooks/post-receive script. arrfab pushed a commit to branch master in repository centos/centos.org. The following commit(s) were added to refs/heads/master by this push: new 622617c Updated gpg keys list with new Infra key 622617c is described below commit 622617c6ac68f8200f2cc8153ce14ecdaac7e3f7 Author: Fabian Arrotin <arrfab at centos.org>
2016 Oct 26
2
samba-tool user getpassword --decrypt-samba-gpg
Hello, I'm looking to use the new 'samba-tool user getpassword' or 'samba-tool user syncpasswords' for syncing to an OpenLDAP server. I've configured the 'password hash gpg key ids' in smb.conf. Everything appears to be working fine, except the plaintext passwords returned from samba-tool user getpassword --decrypt-samba-gpg are different. Do the returned values
2015 Oct 09
2
CentOS-6 SSHD chroot SELinux problem
I run a sshd host solely to allow employees to tunnel secure connections to our internal hosts. Some of which do not support encrypted protocols. These connections are chroot'ed via the following in /etc/ssh/sshd_config Match Group !wheel,!xxxxxx,yyyyy AllowTcpForwarding yes ChrootDirectory /home/yyyyy X11Forwarding yes Where external users belong to group yyyyy (primary). We
2015 Feb 09
2
SELinux context for ssh host keys?
I generated a new host key for one of our systems using: ssh-keygen -t rsa -b 4096 -f ssh_host_rsa_key_4096 I then ran 'ls -Z on the keys' ll -Z *key* -rw-------. root root system_u:object_r:sshd_key_t:s0 ssh_host_dsa_key -rw-r--r--. root root system_u:object_r:sshd_key_t:s0 ssh_host_dsa_key.pub -rw-------. root root system_u:object_r:sshd_key_t:s0 ssh_host_key -rw-r--r--. root
2014 Jul 16
1
systemd seems to be very busy
I'm getting a large number of messages like this under CentOS-7. Is that normal? Or do I need to take some action (maybe reducing verbosity level)? ------------------------------------- Jul 16 17:43:01 localhost-002 systemd: Starting Session 54 of user tim. Jul 16 17:43:01 localhost-002 systemd: Started Session 54 of user tim. Jul 16 17:45:01 localhost-002 systemd: Starting Session 55 of user
2014 Aug 06
1
Zombie users in Centos6
Geetings, I have a machine with PAM using LDAP. Some old users do not disappear from: * getent passwd But, they are not in: * /etc/passwd or * LDAP Where are they? Any idea? Please, I am affraid of ghost. :-( TIA -- Cosme Faria Corr?a
2014 Aug 15
1
Centos7 - remove /home and expand / after install?
I did a default install and after installing some other things I realized that a lot of space was allocated to /home as an lvm that is never going to be used. Is it possible to remove the lvm and grow the root (xfs) filesystem without starting over? -- Les Mikesell lesmikesell at gmail.com
2014 Aug 29
3
*very* ugly mdadm issue
We have a machine that's a distro mirror - a *lot* of data, not just CentOS. We had the data on /dev/sdc. I added another drive, /dev/sdd, and created that as /dev/md4, with --missing, made an ext4 filesystem on it, and rsync'd everything from /dev/sdc. Note that we did this on *raw*, unpartitioned drives (not my idea). I then umounted /dev/sdc, and mounted /dev/md4, and it looked fine; I
2014 Jun 20
1
iostat results for multi path disks
Here is a sample of running iostat on a server that has a LUN from a SAN with multiple paths. I am specifying a device list that just grabs the bits related to the multi path device: $ iostat -dxkt 1 2 sdf sdg sdh sdi dm-7 dm-8 dm-9 Linux 2.6.18-371.8.1.el5 (db21b.den.sans.org) 06/20/2014 Time: 02:30:23 PM Device: rrqm/s wrqm/s r/s w/s rkB/s wkB/s avgrq-sz avgqu-sz await
2005 Dec 31
2
Missing GPG sigs on Centos 4.2 SRPMS
Howdy folks, $ cd /opt/mirrors/centos/4.2 $ find -type f | grep "\.rpm" | while read i; do rpm -K "$i"; done | egrep -v ": \(sha1\) dsa sha1 md5 gpg OK\$" centosplus/SRPMS/reiserfs-utils-3.6.19-2.1.src.rpm: sha1 md5 OK extras/SRPMS/drbd-0.7.14-1.centos4.src.rpm: sha1 md5 OK extras/SRPMS/ipvsadm-1.24-6.src.rpm: (SHA1) DSA sha1 md5 (GPG) NOT OK (MISSING KEYS:
2015 Sep 17
0
gpg decryption error from only 1 user
Hi all, I am having an issue. We have a vm that has encrypted data with gpg. The vm is centos 6.5 and it has multiple users. user1=bob user2=kevin user3= postgres user4=root. Only postgres has access to the file in which we keep the encrypted data. I as root will su - postgres, cd that data dir, and use this command "gpg -d (file_name)" and it works just fine. However
2017 Aug 10
2
Keys used to sign releases
I see that some, but not all, releases provide a local link to the key used to generate the signature files, which makes it difficult for a script to use them to verify the signatures. Gcc solves this problem by including the following on their mirrors page ( https://gcc.gnu.org/mirrors.html): The archives there will be signed by one of the following GnuPG keys: - 1024D/745C015A 1999-11-09
2007 Apr 28
1
freeRADIUS with winbindd, ntlm_auth on Samba 3.0.24
Hello I want to use ntlm_auth together with winbindd for RADIUS-authentication of users against the users of a Samba-server. The freeRADIUS-daemon and the Samba-, winbindd- and ntlm_auth binaries are all on the same machine. Samba works fine and the whole setup worked fine with Samba 3.0.22. Actually I have to set up this scenario on a machine with Samba 3.0.24 and it does not work at all :-(.
2010 Nov 10
4
Custom facts in current and old environments
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hello, I read that there is several problems about custom facts on this list. However, none is serving my task exactly so I start another. (Topic »custom facts in legacy puppet 0.24.[89]« is the might be the same issue but that gets no answer.) My problem is that I have to serve clients with different versions of puppet. The systems running ubuntu
2010 Oct 26
7
puppetdoc and wrong comparison
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hello, at the moment I fight with puppetdoc and end in a ruby confusion. To the problem: > puppetdoc --debug --trace --mode rdoc --all manifests/site.pp info: scanning: ["manifests/site.pp"] /usr/lib/ruby/1.8/puppet/util/rdoc.rb:82:in `output_resource_doc'' /usr/lib/ruby/1.8/puppet/util/rdoc.rb:82:in `sort''