Re: [CentOS] update failure

2019-04-26 Thread Emmett Culley via CentOS
On 4/22/19 10:45 AM, Ulf Volmer wrote: On 22.04.19 18:12, Emmett Culley via CentOS wrote: On 4/21/19 10:15 AM, Ulf Volmer wrote: package-cleanup --dupes will list the duplicate packages package-cleanup --cleandupes will remove the dupes. If I remember correctly, you have to add

Re: [CentOS] UEFI and PXE

2019-04-26 Thread Chris Adams
Once upon a time, isdtor said: > 11:06:51.413549 IP (tos 0x10, ttl 128, id 0, offset 0, flags [none], proto > UDP (17), length 390) > 10.1.2.2.67 > 255.255.255.255.68: [udp sum ok] BOOTP/DHCP, Reply, length > 362, xid 0x4007adc6, Flags [Broadcast] (0x8000) > Your-IP 10.1.2.57 >

Re: [CentOS-docs] firewalld configuration for securing SSH

2019-04-26 Thread Thibaut Perrin
No, I think the rules you created might have a better place in a custom xml file instead of being given to firewall cmd directly :) On Fri, 26 Apr 2019 at 23:01, Kimberlee Integer Model < kimee.i.mo...@gmail.com> wrote: > I'm not sure I follow, you just think the modified one should be called >

Re: [CentOS] UEFI and PXE

2019-04-26 Thread isdtor
James Peltier writes: > Welcome to the world of UEFI. Certain UEFI versions have added additional > support for things like the next-server option to actually be honoured. In > some versions this _is_ in fact _ignored_ and you are expected to place the > image on the server that answers the

Re: [CentOS] Accessing Android phones on CentOS 7

2019-04-26 Thread Peter
On 27/04/19 3:48 AM, Nicolas Kovacs wrote: Hi, My standard Linux desktop is based on a personal blend of CentOS 7 with KDE 4.14 and various add-ons from third-party repositories like EPEL and Nux-Dextop. After a brief stint on OpenSUSE Leap 15.0, this is what I use on my workstation and on my

Re: [CentOS-docs] firewalld configuration for securing SSH

2019-04-26 Thread Kimberlee Integer Model
I'm not sure I follow, you just think the modified one should be called "ssh-custom", or you think there shouldn't be a modified service file at all? -- Kimee On Fri, 2019-04-26 at 19:46 +0200, Thibaut Perrin wrote: > Hi there, > > Wouldn't that be a better solution to create a custom xml file

Re: [CentOS] Accessing Android phones on CentOS 7

2019-04-26 Thread Scott Robbins
On Fri, Apr 26, 2019 at 05:48:14PM +0200, Nicolas Kovacs wrote: > Hi, > > > I'm currently busy sanding down a few remaining edges, and one thing > that's left is accessing Android phones. On less conservative distros > based on KDE Plasma 5, this is a no-brainer, since all you have to do is >

Re: [CentOS-docs] firewalld configuration for securing SSH

2019-04-26 Thread Thibaut Perrin
Hi there, Wouldn't that be a better solution to create a custom xml file to put in /etc/firewalld and load that "ssh-custom" service instead ? Thanks On 26/04/2019, Kimberlee Integer Model wrote: > Thank you, I've gone in and made the listed changes changed firewalld > sections to use services

Re: [CentOS-docs] firewalld configuration for securing SSH

2019-04-26 Thread Kimberlee Integer Model
Thank you, I've gone in and made the listed changes changed firewalld sections to use services instead of just port numbers. -- Kimee On Wed, 2019-04-24 at 17:05 -0700, Akemi Yagi wrote: > On Wed, Apr 24, 2019 at 12:13 AM Kimberlee Integer Model > wrote: > > > > HI all, > > > > 1st time

Re: [CentOS] Accessing Android phones on CentOS 7

2019-04-26 Thread Fabian Arrotin
On 26/04/2019 17:48, Nicolas Kovacs wrote: > Hi, > > My standard Linux desktop is based on a personal blend of CentOS 7 with > KDE 4.14 and various add-ons from third-party repositories like EPEL and > Nux-Dextop. After a brief stint on OpenSUSE Leap 15.0, this is what I > use on my workstation

Re: [CentOS] Accessing Android phones on CentOS 7

2019-04-26 Thread Frank Cox
On Fri, 26 Apr 2019 17:48:14 +0200 Nicolas Kovacs wrote: > accessing Android phones. I just use a standard ssh login on my computers and (usually) the Total Commander app on Android, which has a pretty good scp capability built in. If I'm doing a large transfer I'll use scp or rsync through

Re: [CentOS] Accessing Android phones on CentOS 7

2019-04-26 Thread mark
Nicolas Kovacs wrote: > > My standard Linux desktop is based on a personal blend of CentOS 7 with > KDE 4.14 and various add-ons from third-party repositories like EPEL and > Nux-Dextop. After a brief stint on OpenSUSE Leap 15.0, this is what I > use on my workstation and on my laptop. And this is

[CentOS] Accessing Android phones on CentOS 7

2019-04-26 Thread Nicolas Kovacs
Hi, My standard Linux desktop is based on a personal blend of CentOS 7 with KDE 4.14 and various add-ons from third-party repositories like EPEL and Nux-Dextop. After a brief stint on OpenSUSE Leap 15.0, this is what I use on my workstation and on my laptop. And this is also what I install on my

Re: [CentOS] faI2ban detecting and banning but nothing happens

2019-04-26 Thread Gary Stainburn
On Friday 26 April 2019 14:54:43 Pete Biggs wrote: > > > > > I did wonder that myself. I have now amended to Dovecot definition in > > jail.conf to: > > > > [dovecot] > > > > port= pop3,pop3s,imap,imaps,submission,sieve,25,1025,465,587 > > logpath = %(dovecot_log)s > > backend =

Re: [CentOS] faI2ban detecting and banning but nothing happens

2019-04-26 Thread Pete Biggs
> > I did wonder that myself. I have now amended to Dovecot definition in > jail.conf to: > > [dovecot] > > port= pop3,pop3s,imap,imaps,submission,sieve,25,1025,465,587 > logpath = %(dovecot_log)s > backend = %(dovecot_backend)s > > I then unbanned and banned each IP address manually

Re: [CentOS] faI2ban detecting and banning but nothing happens

2019-04-26 Thread Gary Stainburn
On Saturday 20 April 2019 00:32:43 Pete Biggs wrote: > What ban action do you use? If it's something like iptables-multiport, > then I wonder if the fact that it's detecting the failures as > '[dovecot]' means that it's using the dovecot ports, not the exim > ports, when applying the iptable

Re: [CentOS] Systemd, PHP-FPM, and /cgi-bin scripts

2019-04-26 Thread Leon Fauster via CentOS
Am 26.04.2019 um 09:38 schrieb Markus Falb : > > On 24.04.19 17:40, Benjamin Smith wrote: >> On Wednesday, April 24, 2019 3:44:04 AM PDT Leon Fauster via CentOS wrote: Am 24.04.2019 um 08:37 schrieb Benjamin Smith : > ... So I wrote a /cgi-bin script that works, takes the input, and

Re: [CentOS] faI2ban detecting and banning but nothing happens

2019-04-26 Thread Pete Biggs
> > 2019-04-26 11:43:23,603 fail2ban.filter [7853]: INFO [dovecot] Found > 185.36.81.165 > 2019-04-26 11:43:24,016 fail2ban.actions [7853]: NOTICE [dovecot] > 185.36.81.165 already banned > 2019-04-26 11:44:09,734 fail2ban.filter [7853]: INFO [dovecot] Found > 45.227.253.100 > 2019-04-26

Re: [CentOS] faI2ban detecting and banning but nothing happens

2019-04-26 Thread Gary Stainburn
On Friday 19 April 2019 16:15:32 Kenneth Porter wrote: > On 4/19/2019 5:30 AM, Gary Stainburn wrote: > > I've followed one of the pages on line specifically for installing fail2ban > > on > > Centos 7 and all looks fine. > > Which page? It would help to see what they advised. > On Friday 19

Re: [CentOS] UEFI and PXE

2019-04-26 Thread isdtor
> Just set up ISC DHCP on fresh CentOS 7 install and followed the redhat > guide linked in this thread. > Did what I thought was correct and duplicated the OPs problem. > /me scratches head. . . off to `tcpdump -vv -nn -i ens192`. . . packets > never lie. . . > Vendor-Class Option

Re: [CentOS] Systemd, PHP-FPM, and /cgi-bin scripts

2019-04-26 Thread Markus Falb
On 24.04.19 17:40, Benjamin Smith wrote: > On Wednesday, April 24, 2019 3:44:04 AM PDT Leon Fauster via CentOS wrote: >>> Am 24.04.2019 um 08:37 schrieb Benjamin Smith : ... >>> So I wrote a /cgi-bin script that works, takes the input, and even runs >>> the ... >> >> Why not implementing this