similar to: sshd and problems with network vs NetworkManager

Displaying 20 results from an estimated 110 matches similar to: "sshd and problems with network vs NetworkManager"

2015 May 13
0
CEBA-2015:0984 CentOS 7 openssh BugFix Update
CentOS Errata and Bugfix Advisory 2015:0984 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0984.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 93c932e2ba2d99185662ebe475a8688046d5a78e0bc1cc266219b6ecefd9972d openssh-6.6.1p1-12.el7_1.x86_64.rpm
2016 Jan 14
0
CESA-2016:0043 Moderate CentOS 7 openssh Security Update
CentOS Errata and Security Advisory 2016:0043 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-0043.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 7aa1a232479f86e7f3b82d335b0683d815ca92f20e14a166a49c03bbb7f8ac9e openssh-6.6.1p1-23.el7_2.x86_64.rpm
2016 Mar 21
0
CESA-2016:0465 Moderate CentOS 7 openssh Security Update
CentOS Errata and Security Advisory 2016:0465 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-0465.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 7de3cbf4ec75c073b1aaecf2fae539fe6b95742a7ffd4333f9a45dbb85191130 openssh-6.6.1p1-25.el7_2.x86_64.rpm
2017 Jan 18
0
CEBA-2017:0081 CentOS 7 openssh BugFix Update
CentOS Errata and Bugfix Advisory 2017:0081 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0081.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 66501f9ce75e6b7592da3ebdf88ae8d9943e93b436184a5eede0e875e63bd805 openssh-6.6.1p1-33.el7_3.x86_64.rpm
2017 Apr 13
0
CEBA-2017:0915 CentOS 7 openssh BugFix Update
CentOS Errata and Bugfix Advisory 2017:0915 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0915.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 356bf33eedbe4eb198e327befda417a5fa50176feb73a6f13d2cabde199ad4de openssh-6.6.1p1-35.el7_3.x86_64.rpm
2016 Mar 22
0
CentOS-announce Digest, Vol 133, Issue 9
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit https://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2016 Jan 15
0
CentOS-announce Digest, Vol 131, Issue 5
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit https://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2015 Sep 10
1
Install Xfce has package requirement error
Folks Working in Centos 7, and with GNOME (three, I presume), installed, I tried to add the Xfce desktop and got a message: Error: Package: openssh-askpass-6.6.1p1-11.el7.x86_64 (base) Requires: openssh = 6.6.1p1-11.el7 Installed: openssh-6.6.1p1-12.el7_1.x86_64 (@updates) .... Should I try "-skip-broken", or wait until those packages are fixed? Shouldn't the
2018 Aug 22
3
openssh 7.6 and 7.7 on Oracle Linux 7 (compiled from source) doesn't start correctly with systemd
kevin martin wrote: > not sure why having the systemd notify code in openssh as a > configure time option would be such a bad thing. At the very least it introduces a dependency on libsystemd into sshd, which is undesirable for reasons of security and convenience. The principle of "you are done when you can not remove any more" confirms that it is unwise to add dependencies
2017 Mar 03
0
C 7.3 sshd will not reload
On Thu, Mar 02, 2017 at 11:29:24AM -0500, me at tdiehl.org wrote: > Hi, > > Since upgrading to 7.3 I am having a problem getting sshd to reload after > configuration changes. When I issue the command "systemctl reload sshd.service" > > I get the following error: "Unit sshd.service cannot be reloaded because it is inactive." upstream see
2015 May 13
0
CentOS-announce Digest, Vol 123, Issue 3
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2016 May 10
1
Cannot get sftp transfers to log in the systemd journal
> There are two possibilities. Either you set up logging socket in chroot > and set up syslog/journal to receive message from it, or there is some > possibility to log over the socket opened by the parent (before going > into chroot), which is a bit hacky solution (and not upstream for some > reason). We have got the patch in our git [1], but there will probably > be some
2018 Aug 22
2
openssh 7.6 and 7.7 on Oracle Linux 7 (compiled from source) doesn't start correctly with systemd
On Wed, Aug 22, 2018 at 11:23:11AM +0000, Peter Stuge wrote: > I guess that Oracle has patched sshd to call sd_notify() and thus Well, RedHat. > introduced dependency on the systemd libraries for sshd. I don't Yup % ldd /usr/sbin/sshd | grep syst libsystemd.so.0 => /lib64/libsystemd.so.0 (0x00007f0e5b715000) -- rgds Stephen
2019 May 02
0
Re: libvirtd not starting
On Thu, May 02, 2019 at 11:22:39AM +0200, Lothar Schilling wrote: >Hi everybody, > >I've set up an new CentOS 7.6.1810 server. Then, via yum I installed >qemu-kvm libvirt libvirt-python libguestfs-tools virt-install. There >were no problems. But when I try to > >systemctl start libvirtd > >I get the following message: > >"libvirtd: process 472: arguments
2020 Jan 10
0
Building and packaging httpd
On Fri, Jan 10, 2020 at 06:18:07PM +0300, Benson Muite wrote: > Am rebuilding httpd from scratch to enable http2 and minimize extra modules > on Cent Os 8. Am having trouble understanding the spec file [0] and systemd > initialization [1][2][3] (these are very similar to those extracted from > [4]). Why are 3 scripts needed to start the service and why is a pid setting > not needed
2023 Dec 07
3
[Bug 3641] New: Improved SELinux support for openssh
https://bugzilla.mindrot.org/show_bug.cgi?id=3641 Bug ID: 3641 Summary: Improved SELinux support for openssh Product: Portable OpenSSH Version: 9.5p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: Miscellaneous Assignee: unassigned-bugs at
2016 Jul 13
2
Option configure
Under some circumstances for debugging purposes it may be helfpfull to know the PID used during startup as well. Just noted that this one is only listen in forked mode. Samba does fork with type=notify as well but systemd is waiting for sd_notify message in that mode. Anyway, for curiosity i recompiled samba with --without-systemd. If i use type=notify mode now and no PIDFile, systemctl start
2018 Jul 24
3
[Bug 2886] New: ssh-copy-id appears to hang indefinitely when ssh multiplexing is enabled, and it permits passwordless login
https://bugzilla.mindrot.org/show_bug.cgi?id=2886 Bug ID: 2886 Summary: ssh-copy-id appears to hang indefinitely when ssh multiplexing is enabled, and it permits passwordless login Product: Portable OpenSSH Version: 6.6p1 Hardware: amd64 OS: Linux Status: NEW
2018 Aug 22
2
openssh 7.6 and 7.7 on Oracle Linux 7 (compiled from source) doesn't start correctly with systemd
On Wed, 2018-08-22 at 09:02 -0500, kevin martin wrote: > Simple seems to have fixed it. I was also trying with "forking" as > the > type and that was failing as well. That is not as simple as that -- we lived with "simple" for long time, but it was not covering some corner cases so we ended up using the sd_notify, since that was the only reliable way for systemd to
2019 Aug 05
2
multiuser sshd as non-root
Dear knowledgeable people, I'm running sshd 6.6.1p1 on RHEL 7.1. I've got a security requirement to run it as an ordinary user, let's say test-x, instead of root. It works well if I try to log in as test-x user with public key auth. Unfortunately I need sshd to serve other users as well. In order to let sshd switch uids I've set the CAP_SETUID and CAP_SETGID capabilities on