• When is it time to leave your VPS/VDS Cloud Hosting Provider?


    When Is It Time to Leave Your VPS, VDS, and Dedicated Server Provider? Choosing the right hosting solution—be it Virtu........
  • Proxmox Update Error https://enterprise.proxmox.com/debian/pve bullseye InRelease 401 Unauthorized [IP: 144.217.225.162 443]


    Are you getting this error in Proxmox while trying to apt update or install Ceph? apt update Hit:1 http://security.debian.org bullseye-security InRelease Err:2 https://enterprise.proxmox.com/debian/pve bullseye InRelease 401 Unauthorized [IP: 144.217.225.162 443] Hit:3 http://ftp.hk.debian.org/debian bullseye InRelease ........
  • Cisco Howto Configure Console Port/Terminal/Comm Server with Async Cable Setup


    This assumes that you've already installed the relevant HWIC cards eg. Cisco Asynchronous Serial NIM These are essentially cards that you install into your router, once installed you connect an Async cable to one of the ports on the card which normally gives you 8 console cables and are normally labelled 1 through 8. You connect all of the cables to the devices you need (even non-Cisco devices) whether switches, routers or firewalls, they will usually work. The real m........
  • ImageMagick Convert PDF Not Authorized


    You'll have to edit the policy.xml file to fix this: convert -density 300 output.pdf agreement.jpg convert.im6: not authorized `output.pdf' @ error/constitute.c/ReadImage/454. convert.im6: no images defined `agreement.jpg' @ error/convert.c/ConvertImageCommand/3044. sudo vi /etc/ImageMagick*/policy.xml Change policy domain="coder" rights="no........
  • How to encrypt your SSH private key file id_rsa


    ssh-keygen -p -f /path/to/your/id_rsa Enter new passphrase (empty for no passphrase): After that your rsa private key will be encrypted which is a layer of protection and security in the event that somehow someone acquires your key and tries to access servers that the key is authorized on.........
  • Linux wlan0 check all wireless clients


    iw dev wlan0 station dump This is very useful because it is helpful if you are running something like hostapd and need to see the signal strength and negotiated connection speed. Station ff:ff:ff:ff:ff:ff (on wlan0) inactive time: 16309 ms rx bytes: 25451 rx packets: 325 tx bytes: 44381 tx packets: 159 tx retries: 0 tx failed: 0 signal: -72 [-72] dBm signal avg: -72 [-72] dBm........
  • Disable SSH Password Authentication to Increase Security and Harden SSH Linux Unix Server Ubuntu Mint Centos Debian


    Just a note before you do this you should have a sure, guaranteed way into the system such as local, KVMor preferably publickey making bruteforce SSH absolutely impossible since there is no password to bruteforce and even if someone knew the password they wouldn't be able to login except from the local console (presumably you should make sure no one unauthorized has physical access). 1. Edit /etc/ssh/sshd_config Find the section like this:........
  • Linux Mint USB Kernel Tainted and Locked Port/Dev File


    Essentially a program I was running for mining did not terminate properly with Ctrl+C it is listed as defunct and cannot be killed, kernel is tainted and normal tricks to disable the port are impossible the dev and sys entries for the device cannot be browsed or interacted with in any form without a lockup of the request. The only solution is to reboot due to the kernel taint as far as I can find so far. [1130246.811056] INFO: task minerd:21861 blocked for more th........
  • initial Main Mode message received on 192.168.5.94:500 but no connection has been authorized with policy=PSK


    If you are getting this error from Pluto/IPSEC it is almost always due to a routing or NAT issue.........
  • sshd[9217]: Authentication refused: bad ownership or modes for file /root/.ssh/authorized_keys


    sshd[9217]: Authentication refused: bad ownership or modes for file /root/.ssh/authorized_keys I made sure the entire .ssh subdir is owned by the user root (this is root's account); chown -R root.root .ssh chmod 600 .ssh/authorized_keys but it still doesn't work and gives me the same message sshd[7339]: Authentication refused: bad ownership or modes for directory /root chmod 700 /root........
  • SSH Automatic/Passwordless Logon - Setup Public Key Encryption In Single Command


    This is a very simple solution, but most guides out there make you login twice (once to scp the key) and once to put the key in authorized_keys. There's no need for that. If you don't already have a ~/.ssh/id_rsa.pub just type "ssh-keygen -t rsa" and keep hitting enter until it's done :) Just use this code to easily enable passwordless login with SSHD key=`cat ~/.ssh/id_rsa.pub`;ssh user@192.168.5.25 "echo $key >> ~/.ssh/auth........
  • SSH automatic login without password


    SSH automatic login without passwordlocal> ssh-keygen -t rsa -f .ssh/id_rsa -t is the encryption type -f tells where to store the public/private key pairs. In this case, the .ssh directory on home is being used A password will be asked; leave this part blank, just pressing Now, go the .ssh directory, and you will find two new files: id_dsa and id_dsa.pub. The last one is the public part. Now, copy the public key to the serv........
  • SSH Public Key Authentication (Login Without Passwords)


    SSH Public Key Authentication (Login Without Passwords)I've gone over this before but just a quick note! the "authorized_keys" file in ~/.ssh must be chmodded to "600" or public key authentication won't work. I guess it's kind of a security/failsafe feature that I've seen on all Linux and Unix OS's........
  • Linux/Unix Open SSH Login Without Password Key Exchange including Debian, Redhat, Fedora, Ubuntu, BSD etc..


    In those 4 simple commands you can setup mutual key exchange between two sshservers by using a single login shell session and single window. *Just change the IP address examples of (10.10.0.2) to the target of your mutual key exchange. It doesn't matter if the server is on a LANor WAN(well unless the server is behind a firewall and you cannot SSHinto it).........
  • Latest Articles

  • How high can a Xeon CPU get?
  • bash fix PATH environment variable "command not found" solution
  • Ubuntu Linux Mint Debian Redhat Youtube Cannot Play HD or 4K videos, dropped frames or high CPU usage with Nvidia or AMD Driver
  • hostapd example configuration for high speed AC on 5GHz using WPA2
  • hostapd how to enable and use WPS to connect wireless devices like printers
  • Dell Server Workstation iDRAC Dead after Firmware Update Solution R720, R320, R730
  • Cloned VM/Server/Computer in Linux won't boot and goes to initramfs busybox Solution
  • How To Add Windows 7 8 10 11 to GRUB Boot List Dual Booting
  • How to configure OpenDKIM on Linux with Postfix and setup bind zonefile
  • Debian Ubuntu 10/11/12 Linux how to get tftpd-hpa server setup tutorial
  • efibootmgr: option requires an argument -- 'd' efibootmgr version 15 grub-install.real: error: efibootmgr failed to register the boot entry: Operation not permitted.
  • Apache Error Won't start SSL Cert Issue Solution Unable to configure verify locations for client authentication SSL Library Error: 151441510 error:0906D066:PEM routines:PEM_read_bio:bad end line SSL Library Error: 185090057 error:0B084009:x509 certif
  • Linux Debian Mint Ubuntu Bridge br0 gets random IP
  • redis requirements
  • How to kill a docker swarm
  • docker swarm silly issues
  • isc-dhcp-server dhcpd how to get longer lease
  • nvidia cannot resume from sleep Comm: nvidia-sleep.sh Tainted: Linux Ubuntu Mint Debian
  • zfs and LUKS how to recover in Linux
  • [error] (28)No space left on device: Cannot create SSLMutex Apache Solution Linux CentOS Ubuntu Debian Mint