similar to: PROPOSAL: addition to SecuringSSH HowTo

Displaying 20 results from an estimated 1000 matches similar to: "PROPOSAL: addition to SecuringSSH HowTo"

2017 Jun 07
1
PROPOSAL: addition to SecuringSSH HowTo
Hi Alan, Sorry - ID is BrianSmith. I've read the contribution guidelines and previously contributed. Yours, Brian On Wed, 7 Jun 2017, centos-docs-request at centos.org wrote: > > On 6 June 2017 at 12:43, Brian Smith <Brian.Smith at glasgow.ac.uk> wrote: >> Hi, >> >> I propose to add a Q and A to the FAQ section of the SecuringSSH HowTo >> documenting
2013 Dec 28
1
Error in SecuringSSH Iptables Description
The description for the iptables -m limit rule is incorrect[1], and I don't have edit permissions to fix it: "The first line will accept new connections on port 22 provided that IP address hasn't made more than 3 connection attempts in the last minute." Should read more like: "The first line will accept new connections on port 22 provided there haven't been more than
2016 Sep 16
2
SELinux module
Hello everyone, I have a problem with oddjob_mkhomedir on a NFS mount point. The actual context is nfs_t drwxr-xr-x. root root system_u:object_r:nfs_t:s0 users/ With this type, oddjob_mkhomedir cannot do is job of creating home user directories. In the logs, I found about creating a new module with audi2allow and semodule: [root@ audit]# sealert -l fe2d7f60-d3ff-405b-b518-38d0cf021598
2009 May 08
1
ADAPTIVE QUADRATURE WEIGHTS AND NODES
Can anyone help me on how to get the nodes and weights of the adaptive quadrature using R. Best wishes Boikanyo. ----- The University of Glasgow, charity number SC004401
2017 Oct 29
2
home on nfs
Jonathan Billings <billings at negate.org> writes: >> On Oct 27, 2017, at 10:21, hw <hw at adminart.net> wrote: >> >> Hi, >> >> I have the home directory of a user on an nfs server and mount it on a >> client. When the user logs in, they end up in the root directory rather >> than in their actual home directory and need to cd into it.
2017 Oct 30
3
home on nfs
Jonathan Billings <billings at negate.org> writes: > On Oct 28, 2017, at 23:15, hw <hw at adminart.net> wrote: >> >> Jonathan Billings <billings at negate.org> writes: >> >>>> On Oct 27, 2017, at 10:21, hw <hw at adminart.net> wrote: >>>> >>>> Hi, >>>> >>>> I have the home directory of a
2010 Oct 07
2
update HOWTO page for how to copy ssh pub keys
here: http://wiki.centos.org/HowTos/Network/SecuringSSH the recipe for how to copy your id_rsa.pub file to a remote system is given as: "Copy the public key (id_rsa.pub) to the server and install it to the authorized_keys list: $ cat id_rsa.pub >> ~/.ssh/authorized_keys" i suspect it would be better if that were rewritten in terms of using ssh-copy-id, just to be simpler and
2019 Apr 24
3
firewalld configuration for securing SSH
HI all, 1st time contributor here. I was using the guide on securing SSH, and noticed that the firewall-cmd snippets for filtering by requests per time seem somewhat outdated. From what I can tell the given snippets, relay arguments directly down to iptables, and do not cover both IPv4 and v6. (and in fact when attempting to extend to v6 the firewall would fail to reload). I came up with an
2013 Jan 23
2
CFA with lavaan or with SEM
Hi Sorry for the rather long message. I am trying to use the cfa command in the lavaan package to run a CFA however I am unsure over a couple of issues. I have @25 dichotomous variables, 300 observations and an EFA on a training dataset suggests a 3 factor model. After defining the model I use the command fit.dat <- cfa(model.1, data=my.dat, std.lv = T, estimator="WLSMV",
2015 Feb 12
8
Securing SSH wiki article outdated
Hi, just a quick note to whoever is maintaining this page: http://wiki.centos.org/HowTos/Network/SecuringSSH The procedure is missing the firewall-cmd calls necessary in EL7: firewall-cmd --add-port 2345/tcp firewall-cmd --add-port 2345/tcp --permanent Also, it may be worth mentioning that semanage is in the policycoreutils-python package, which isn?t installed by default in all stock
2015 Feb 12
8
Securing SSH wiki article outdated
Hi, just a quick note to whoever is maintaining this page: http://wiki.centos.org/HowTos/Network/SecuringSSH The procedure is missing the firewall-cmd calls necessary in EL7: firewall-cmd --add-port 2345/tcp firewall-cmd --add-port 2345/tcp --permanent Also, it may be worth mentioning that semanage is in the policycoreutils-python package, which isn?t installed by default in all stock
2014 Oct 02
3
Securing SSH --> Change ports
In there you are almost telling people that security through obscurity is a good way. That might sometimes be true but in this case it could mean that you would be handing passwords and other data out. When you start SSH on port 22 it is done with root privileges because the root user is the only one that can use ports below 1024. Root is the only user that can listen to that port or do
2012 Feb 16
3
Baffled by selinux
Apache DocumentRoot on an NFS directory: [root at localhost ~]# service httpd start Starting httpd: Warning: DocumentRoot [/home/www/html] does not exist Syntax error on line 292 of /etc/httpd/conf/httpd.conf: DocumentRoot must be a directory [FAILED] [root at localhost ~]# After some research, I found this (dated) link
2019 Apr 26
2
firewalld configuration for securing SSH
Thank you, I've gone in and made the listed changes changed firewalld sections to use services instead of just port numbers. -- Kimee On Wed, 2019-04-24 at 17:05 -0700, Akemi Yagi wrote: > On Wed, Apr 24, 2019 at 12:13 AM Kimberlee Integer Model > <kimee.i.model at gmail.com> wrote: > > > > HI all, > > > > 1st time contributor here. I was using the
2013 Mar 07
1
Fwd: mistake on Securing SSH
This was sent to me regarding the wiki. ---------- Forwarded message ---------- From: "Martin Kon??ek" <mkonicek12 at gmail.com> Date: Mar 7, 2013 4:44 AM Subject: mistake on Securing SSH To: <timothy.ty.lee at gmail.com> Cc: Hi TImothy, I saw wiki http://wiki.centos.org/HowTos/Network/SecuringSSH and it is pretty good, but there is a mistake. *Instead of having* iptables
2010 Oct 07
1
a general suggestion for all of the doc pages
generalizing somewhat from my earlier note about the "securing SSH" page: http://wiki.centos.org/HowTos/Network/SecuringSSH i don't know what level of intro a page like that should have but when i've presented things like this to classes i've taught, or written short online tutorials, the very first thing i document are the packages involved. in this case, the first
2017 Oct 30
1
Contrib Request, SSH FirewallD
Hello, I would like permission to contribute information to the wiki... Username: CaseyDoyle To append an additional method for ssh blocking with firewallD: Page: https://wiki.centos.org/HowTos/Network/SecuringSSH#head-3579222198adaf43a3ecbdc438ebce74da40d8ec Suggest to add the following info to it pertinent section: ------ 6. Filter SSH at the Firewall complementary to iptables method,
2007 Nov 24
1
Traduccion de Securing SSH
Hola lista he estado trabajando el la traducci?n de la pagina de la wiki http://wiki.centos.org/HowTos/Network/SecuringSSH pues estuve hablando con Alain Reguera y me dijo que pusiera las traducciones que hiciera ac? para que lo revisaran, bueno no se como funciona bien esta lista pero ah? les mando la traducci?n para que la revisen y me den sus opiniones y despu?s me digan como hago para ponerla
2019 Apr 26
2
firewalld configuration for securing SSH
I'm not sure I follow, you just think the modified one should be called "ssh-custom", or you think there shouldn't be a modified service file at all? -- Kimee On Fri, 2019-04-26 at 19:46 +0200, Thibaut Perrin wrote: > Hi there, > > Wouldn't that be a better solution to create a custom xml file to put > in /etc/firewalld and load that "ssh-custom"
2019 Apr 30
2
firewalld configuration for securing SSH
Ah. I understand now. I was considering roughly the same, but wasn't sure whether that or rich rules was preferable. -- Kimee On Sat, 2019-04-27 at 01:39 +0200, Thibaut Perrin wrote: > No, I think the rules you created might have a better place in a > custom xml file instead of being given to firewall cmd directly :) > > On Fri, 26 Apr 2019 at 23:01, Kimberlee Integer Model