similar to: "Securing OpenSSH" link it to "Banner Files"

Displaying 20 results from an estimated 8000 matches similar to: ""Securing OpenSSH" link it to "Banner Files""

2007 Dec 24
3
What I would like to contribute with
Hi, I saw some errors in the "Amamda backup" article that I would correct and then I would like to start a "Banners" article that describes what files have what meaning like, motd, issue, issue.net and what info they should/could contain. I have also worked a lot with Asterisk and is keen to move the Fedora 1.4 to CentOS addons but I don't know if this is the right forum.
2007 Sep 13
4
SSH contribution?
List, Whilst I'm in the mood for contributing stuff, here's another little howto I wrote on securing SSH that has proved popular in the past: http://forums.pcper.com/showthread.php?t=433216 If you feel it is suitable and you would like me to contribute it to the CentOS wiki, just set up a page in the appropriate area and I'll be happy to add it. Regards, Ned
2007 Nov 24
1
Traduccion de Securing SSH
Hola lista he estado trabajando el la traducci?n de la pagina de la wiki http://wiki.centos.org/HowTos/Network/SecuringSSH pues estuve hablando con Alain Reguera y me dijo que pusiera las traducciones que hiciera ac? para que lo revisaran, bueno no se como funciona bien esta lista pero ah? les mando la traducci?n para que la revisen y me den sus opiniones y despu?s me digan como hago para ponerla
2008 Jun 24
1
Should the "Banner Files" Tips and Trix be visible from the menu ?
Hi, I didn't find the article about Banner files that I wrote a while ago under the "Tips and Trix" menu on the wiki, is this right or hasn't it been approved ? What can I do to get it out there ?
2019 Apr 24
3
firewalld configuration for securing SSH
HI all, 1st time contributor here. I was using the guide on securing SSH, and noticed that the firewall-cmd snippets for filtering by requests per time seem somewhat outdated. From what I can tell the given snippets, relay arguments directly down to iptables, and do not cover both IPv4 and v6. (and in fact when attempting to extend to v6 the firewall would fail to reload). I came up with an
2015 Feb 12
8
Securing SSH wiki article outdated
Hi, just a quick note to whoever is maintaining this page: http://wiki.centos.org/HowTos/Network/SecuringSSH The procedure is missing the firewall-cmd calls necessary in EL7: firewall-cmd --add-port 2345/tcp firewall-cmd --add-port 2345/tcp --permanent Also, it may be worth mentioning that semanage is in the policycoreutils-python package, which isn?t installed by default in all stock
2015 Feb 12
8
Securing SSH wiki article outdated
Hi, just a quick note to whoever is maintaining this page: http://wiki.centos.org/HowTos/Network/SecuringSSH The procedure is missing the firewall-cmd calls necessary in EL7: firewall-cmd --add-port 2345/tcp firewall-cmd --add-port 2345/tcp --permanent Also, it may be worth mentioning that semanage is in the policycoreutils-python package, which isn?t installed by default in all stock
2013 Mar 07
1
Fwd: mistake on Securing SSH
This was sent to me regarding the wiki. ---------- Forwarded message ---------- From: "Martin Kon??ek" <mkonicek12 at gmail.com> Date: Mar 7, 2013 4:44 AM Subject: mistake on Securing SSH To: <timothy.ty.lee at gmail.com> Cc: Hi TImothy, I saw wiki http://wiki.centos.org/HowTos/Network/SecuringSSH and it is pretty good, but there is a mistake. *Instead of having* iptables
2014 Oct 02
3
Securing SSH --> Change ports
In there you are almost telling people that security through obscurity is a good way. That might sometimes be true but in this case it could mean that you would be handing passwords and other data out. When you start SSH on port 22 it is done with root privileges because the root user is the only one that can use ports below 1024. Root is the only user that can listen to that port or do
2019 Apr 26
2
firewalld configuration for securing SSH
Thank you, I've gone in and made the listed changes changed firewalld sections to use services instead of just port numbers. -- Kimee On Wed, 2019-04-24 at 17:05 -0700, Akemi Yagi wrote: > On Wed, Apr 24, 2019 at 12:13 AM Kimberlee Integer Model > <kimee.i.model at gmail.com> wrote: > > > > HI all, > > > > 1st time contributor here. I was using the
2019 Apr 26
2
firewalld configuration for securing SSH
I'm not sure I follow, you just think the modified one should be called "ssh-custom", or you think there shouldn't be a modified service file at all? -- Kimee On Fri, 2019-04-26 at 19:46 +0200, Thibaut Perrin wrote: > Hi there, > > Wouldn't that be a better solution to create a custom xml file to put > in /etc/firewalld and load that "ssh-custom"
2005 Feb 06
2
ssh parameter to quell banner in e.g. CVS extssh
Hi SSH developer community I am using CVS over SSH (and SSH in other cases too) and in a certain context it is very annoying to get the SSH banner displayed all the time when using e.g. CVS. Is there a way to set negative verbosity or to otherwise quell the banner information in SSH (or, worse, in CVS). I have tried ssh -q but that does _not_ quell the banner. Best Johan (I am not a
2004 May 17
2
samba+cups printing a banner
i set up a print server using samba and cups and it seems to be working fine but in my environment it is vital for each printjob to have a banner with netbios name on it. eg i have 700 public computers and 4 printers so i need each computer to print a banner with the hostname to distinguish who prints what. i tried to set it up on the client side but it doesnt seem to be working. any help would be
2009 May 13
1
VncHeadlessInstall
I just read the http://wiki.centos.org/TipsAndTricks/VncHeadlessInstall, and it was easy to follow and worked like a charm, I wasn't aware of the anaconda stuff... And a suggestion: could the fact that the netboot iso is just 9 megs big be emphasise... and maybee link to http://wiki.centos.org/HowTos/CreateLocalRepos as a tips to save bandwith net installs? /Mats
2019 Apr 30
2
firewalld configuration for securing SSH
Ah. I understand now. I was considering roughly the same, but wasn't sure whether that or rich rules was preferable. -- Kimee On Sat, 2019-04-27 at 01:39 +0200, Thibaut Perrin wrote: > No, I think the rules you created might have a better place in a > custom xml file instead of being given to firewall cmd directly :) > > On Fri, 26 Apr 2019 at 23:01, Kimberlee Integer Model
1998 Sep 18
4
Printer banner always 'nobody'
I've had this problem as long as I've been using samba: every time anyone prints from a PC they get a banner page labeling them 'nobody.' Now, I realize this has to do with the guest account being 'nobody,' and the server is passing that name to the printer. It can get very frustrating, though, when lots of folks use the same printer and all of the jobs have the same name
2014 Oct 03
2
CentOS-docs Digest, Vol 95, Issue 2
On 10/03/2014 12:11 AM, centos-docs-request at centos.org wrote: > Send CentOS-docs mailing list submissions to > centos-docs at centos.org > > To subscribe or unsubscribe via the World Wide Web, visit > http://lists.centos.org/mailman/listinfo/centos-docs > or, via email, send a message with subject or body 'help' to > centos-docs-request at centos.org > >
2008 Jan 09
2
[Bug 1428] New: Banner output can be a nuisance with non-interactive use
https://bugzilla.mindrot.org/show_bug.cgi?id=1428 Summary: Banner output can be a nuisance with non-interactive use Classification: Unclassified Product: Portable OpenSSH Version: 4.3p2 Platform: All OS/Version: All Status: NEW Severity: enhancement Priority: P2 Component: sshd AssignedTo:
2019 Apr 25
0
firewalld configuration for securing SSH
On Wed, Apr 24, 2019 at 12:13 AM Kimberlee Integer Model <kimee.i.model at gmail.com> wrote: > > HI all, > > 1st time contributor here. I was using the guide on securing SSH, and > noticed that the firewall-cmd snippets for filtering by requests per > time seem somewhat outdated. From what I can tell the given snippets, > relay arguments directly down to iptables, and do
2019 Apr 26
0
firewalld configuration for securing SSH
Hi there, Wouldn't that be a better solution to create a custom xml file to put in /etc/firewalld and load that "ssh-custom" service instead ? Thanks On 26/04/2019, Kimberlee Integer Model <kimee.i.model at gmail.com> wrote: > Thank you, I've gone in and made the listed changes changed firewalld > sections to use services instead of just port numbers. > > --