Re: LINUX SSH problem.

2016-03-03 Thread Mike Riggs
<<< image/gif: EXCLUDED >>>


Re: ClefOS 7.1.1503 install "KDE" errors

2016-03-03 Thread Frank M. Ramaekers
Yes, that got rid of the messages.

Thanks,
Frank M. Ramaekers Jr.

-Original Message-
From: Linux on 390 Port [mailto:LINUX-390@VM.MARIST.EDU] On Behalf Of
Jan Stodola
Sent: Thursday, March 03, 2016 12:46 PM
To: LINUX-390@VM.MARIST.EDU
Subject: Re: ClefOS 7.1.1503 install "KDE" errors

You can check /etc/sysconfig/initial-setup and set

RUN_INITIAL_SETUP=NO

Initial setup is failing to start when you log in, this should disable
it from running.



On 03/03/2016 07:19 PM, Frank M. Ramaekers wrote:
> Okay, got through an install of ClefOS 7.1.1503, but I keep getting 
> email like:
>
>
>
>  From u...@localhost.torchmarkcorp.com  Thu Mar  3 10:18:55 2016
>
> Return-Path: 
>
> X-Original-To: root@localhost
>
> Delivered-To: r...@localhost.domain.com
>
> Date: Thu, 03 Mar 2016 10:18:55 -0600
>
> From: u...@localhost.domain.com
>
> To: r...@localhost.domain.com
>
> Subject: [abrt] full crash report
>
> User-Agent: Heirloom mailx 12.5 7/5/10
>
> Content-Type: text/plain; charset=us-ascii
>
> Status: R
>
>
>
> time:   Thu 03 Mar 2016 08:49:20 AM CST
>
> cmdline:python -m initial_setup
>
> uid:0 (root)
>
> abrt_version:   2.1.11
>
> executable:
> /usr/lib/python2.7/site-packages/initial_setup/__main__.py
>
> hostname:   hostname.domain.com
>
> kernel: 3.10.0-229.cl7.s390x
>
> last_occurrence: 1457021935
>
> machineid:  systemd=5e38d179cf684121882a5477d3b37b02
>
> pid:52282
>
> pkg_arch:   s390x
>
> pkg_epoch:  0
>
> pkg_name:   initial-setup
>
> pkg_release:1.cl7.clefos.2
>
> pkg_version:0.3.9.23
>
> runlevel:   N 3
>
> username:   root
>
>
>
> backtrace:
>
> :UserDict.py:23:__getitem__:KeyError: 'LANG'
>
> :
>
> :Traceback (most recent call last):
>
> :  File "/usr/lib64/python2.7/runpy.py", line 162, in 
> _run_module_as_main
>
> :"__main__", fname, loader, pkg_name)
>
> :  File "/usr/lib64/python2.7/runpy.py", line 72, in _run_code
>
> :exec code in run_globals
>
> :  File "/usr/lib/python2.7/site-packages/initial_setup/__main__.py",
> line 136, in 
>
> :ui.setup(data)
>
> :  File
> "/usr/lib64/python2.7/site-packages/pyanaconda/ui/tui/__init__.py", 
> line 169, in setup
>
> :obj.setup(self.ENVIRONMENT)
>
> :  File
> "/usr/lib64/python2.7/site-packages/pyanaconda/ui/tui/hubs/__init__.py
> ",
> line 69, in setup
>
> :spoke.initialize()
>
> :  File
> "/usr/lib/python2.7/site-packages/initial_setup/tui/spokes/eula.py",
> line 34, in initialize
>
> :self._have_eula = bool(get_license_file_name())
>
> :  File "/usr/lib/python2.7/site-packages/initial_setup/product.py",
> line 68, in get_license_file_name
>
> :best_lang = find_best_locale_match(os.environ["LANG"], langs)
>
> :  File "/usr/lib64/python2.7/UserDict.py", line 23, in __getitem__
>
> :raise KeyError(key)
>
> :KeyError: 'LANG'
>
> :
>
> :Local variables in innermost frame:
>
> :self: {'SSH_CLIENT': '10.25.252.122 63695 22',
> 'SELINUX_USE_CURRENT_RANGE': '', 'LOGNAME': 'root', 'USER': 'root',
> 'PATH': '/u
>
> sr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin', 'HOME': '/root',
> 'DISPLAY': 'localhost:10.0', 'TERM': 'xterm', 'SHELL': '/bin
>
> /bash', 'SHLVL': '2', 'HISTSIZE': '1000', 'XDG_RUNTIME_DIR':
> '/run/user/0', 'SELINUX_ROLE_REQUESTED': '', 'XDG_SESSION_ID': '10
>
> 3', '_': '/usr/bin/python', 'SSH_CONNECTION': '10.25.252.122 63695
> 10.1.20.84 22', 'SSH_TTY': '/dev/pts/0', 'HOSTNAME': 'mkmfcl
>
> efa.torchmarkcorp.com', 'SELINUX_LEVEL_REQUESTED': '', 'HISTCONTROL':
> 'ignoredups', 'PWD': '/root', 'MAIL': '/var/spool/mail/ro
>
> ot', 'LS_COLORS':
> 'rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:c
> d=
> 40;33;01:or=40;31;01:mi=01;05;37;41:s
>
> u=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01
> ;3 1:*.tgz=01;31:*.arc=01;31:*.arj=01;31:*.taz=01;31:*.lha
>
> =01;31:*.lz4=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.
> tz o=01;31:*.t7z=01;31:*.zip=01;31:*.z=01;31:*.Z=01;31:*.d
>
> z=01;31:*.gz=01;31:*.lrz=01;31:*.lz=01;31:*.lzo=01;31:*.xz=01;31:*.bz2
> =0 1;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.d
>
> eb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*
> .r ar=01;31:*.alz=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;
>
> 31:*.7z=01;31:*.rz=01;31:*.cab=01;31:*.jpg=01;35:*.jpeg=01;35:*.gif=01
> ;3 5:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga
>
> =01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.
> sv
> g=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;3
>
> 5:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=
> 01 ;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.
>
> qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*
> .f
> lc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35
>
>
:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:
> *.axv=01;35:*.anx=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=0
>
> 

Re: LINUX SSH problem.

2016-03-03 Thread Tom Huegel
/etc/securetty: No such file or directory

This one didn't work.
we sent a password packet, wait for reply
debug1:* Authentications that can continue:
publickey,gssapi-keyex,gssapi-with-mic,password   *<== What is this telling
me?
Permission denied, please try again.

This one (to a different server) worked.
we sent a password packet, wait for reply
debug1: Authentication succeeded (password).

On Thu, Mar 3, 2016 at 11:04 AM, Rick Troth  wrote:

> /etc/securetty?
>
> -- R; <><
>
>
> On Mar 3, 2016 1:22 PM, "Grzegorz Powiedziuk" 
> wrote:
>
> > In fedora21 (at least on x86) they switched to journualctl with logs and
> > stuff no longer goes to regular log files.
> > I am not sure with s390 fedora they did the same thing.
> >
> > Try something like
> > journalctl -u sshd --since=yesterday | tail -100
> >
> > I would also try to login from a different linux machine with "ssh -vvv
> > x.x.x.x "  for verbose and see if there is anything there.
> >
> > Someone mentioned problems with RW permissions to home directory. That
> > makes sense.
> >
> > Also if home filesystem is full or mounted RO, you might have the same
> > issue.
> >
> > Gregory
> >
> >
> > 2016-03-03 12:21 GMT-05:00 Offer Baruch :
> >
> > > I think that ssh does not allow for your home directory to be write
> > enabled
> > > for the group (i have seen this on redhat).
> > > Make sure your home directory has the correct permissions...
> > >
> > > Good luck
> > > Offer Baruch
> > > On Mar 3, 2016 5:36 PM, "Tom Huegel"  wrote:
> > >
> > > > I wish I had some idea of what I might have changed. Intentionally I
> > > > haven't changed anything.
> > > > There are no new messages in the /var/log/messages file after a
> failed
> > > > logon.
> > > >
> > > > Comparing /etc/parm.d/sshd to another system that allows SSH logons
> ...
> > > > they are identical.
> > > > cat
> > > > /etc/pam.d/sshd
> > > >
> > > > #%PAM-1.0
> > > >
> > > > auth   required
> > > > pam_sepermit.so
> > > > auth   substack
> > > > password-auth
> > > > auth   include
> > > > postlogin
> > > > # Used with polkit to reauthorize users in remote
> > > > sessions
> > > > -auth  optional pam_reauthorize.so
> > > > prepare
> > > > accountrequired
> > > > pam_nologin.so
> > > > accountinclude
> > > > password-auth
> > > > password   include
> > > > password-auth
> > > > # pam_selinux.so close should be the first session
> > > > rule
> > > > sessionrequired pam_selinux.so
> > > > close
> > > > sessionrequired
> > > > pam_loginuid.so
> > > > # pam_selinux.so open should only be followed by sessions to be
> > executed
> > > in
> > > > the user context
> > > > sessionrequired pam_selinux.so open
> > > > env_params
> > > > sessionoptional pam_keyinit.so force
> > > > revoke
> > > > sessioninclude
> > > > password-auth
> > > > sessioninclude
> > > > postlogin
> > > > # Used with polkit to reauthorize users in remote
> > > > sessions
> > > > -session   optional pam_reauthorize.so
> > > > prepare
> > > >
> > > >
> > > >
> > > >
> > > >
> > > >
> > > > On Thu, Mar 3, 2016 at 7:11 AM, van Sleeuwen, Berry <
> > > > berry.vansleeu...@atos.net> wrote:
> > > >
> > > > > Hi Tom,
> > > > >
> > > > > Could it be the pam configuration for ssh is changed? Perhaps the
> > > > password
> > > > > checking in pam?
> > > > >
> > > > > I once had such an issue when I made a typo in /etc/pam.d/sshd.
> After
> > > > this
> > > > > I couldn't login anymore. It showed up in the console log as
> "Error:
> > > PAM:
> > > > > Module is unknown for  from .". (This might be
> in
> > > > > /var/log/messages as well.)
> > > > >
> > > > > I had to correct the typo using "sed" in the Linux console.
> > > > >
> > > > > Met vriendelijke groet/With kind regards/Mit freundlichen Grüßen,
> > > > > Berry van Sleeuwen
> > > > >
> > > > > -Original Message-
> > > > > From: Linux on 390 Port [mailto:LINUX-390@VM.MARIST.EDU] On Behalf
> > Of
> > > > Tom
> > > > > Huegel
> > > > > Sent: Thursday, March 03, 2016 3:23 PM
> > > > > To: LINUX-390@VM.MARIST.EDU
> > > > > Subject: LINUX SSH problem.
> > > > >
> > > > > This seems strange to me (a LINUX novice) but I have FEDORA f21
> > system
> > > > > that has been working fine until recently.
> > > > > It seems strange LINUX starts up just fine but when I try to SSH
> > > > > (Putty) into it I get the initial logon screen but the password is
> > > always
> > > > > rejected.
> > > > > From the z/VM console I can logon using the same password.
> > > > >
> > > > > I must have touched something *&&*&%.
> > > > > Any idea how to fix it?
> > > > > Thanks
> > > > > Tom
> > > > >
> > > > >
> > --
> > > > > For LINUX-390 subscribe / signoff / archive access instructions,
> send
> > > > > email to lists...@vm.marist.edu with the message: INFO LINUX-390
> or
> > > > visit
> > > 

Re: LINUX SSH problem.

2016-03-03 Thread Rick Troth
/etc/securetty?

-- R; <><


On Mar 3, 2016 1:22 PM, "Grzegorz Powiedziuk"  wrote:

> In fedora21 (at least on x86) they switched to journualctl with logs and
> stuff no longer goes to regular log files.
> I am not sure with s390 fedora they did the same thing.
>
> Try something like
> journalctl -u sshd --since=yesterday | tail -100
>
> I would also try to login from a different linux machine with "ssh -vvv
> x.x.x.x "  for verbose and see if there is anything there.
>
> Someone mentioned problems with RW permissions to home directory. That
> makes sense.
>
> Also if home filesystem is full or mounted RO, you might have the same
> issue.
>
> Gregory
>
>
> 2016-03-03 12:21 GMT-05:00 Offer Baruch :
>
> > I think that ssh does not allow for your home directory to be write
> enabled
> > for the group (i have seen this on redhat).
> > Make sure your home directory has the correct permissions...
> >
> > Good luck
> > Offer Baruch
> > On Mar 3, 2016 5:36 PM, "Tom Huegel"  wrote:
> >
> > > I wish I had some idea of what I might have changed. Intentionally I
> > > haven't changed anything.
> > > There are no new messages in the /var/log/messages file after a failed
> > > logon.
> > >
> > > Comparing /etc/parm.d/sshd to another system that allows SSH logons ...
> > > they are identical.
> > > cat
> > > /etc/pam.d/sshd
> > >
> > > #%PAM-1.0
> > >
> > > auth   required
> > > pam_sepermit.so
> > > auth   substack
> > > password-auth
> > > auth   include
> > > postlogin
> > > # Used with polkit to reauthorize users in remote
> > > sessions
> > > -auth  optional pam_reauthorize.so
> > > prepare
> > > accountrequired
> > > pam_nologin.so
> > > accountinclude
> > > password-auth
> > > password   include
> > > password-auth
> > > # pam_selinux.so close should be the first session
> > > rule
> > > sessionrequired pam_selinux.so
> > > close
> > > sessionrequired
> > > pam_loginuid.so
> > > # pam_selinux.so open should only be followed by sessions to be
> executed
> > in
> > > the user context
> > > sessionrequired pam_selinux.so open
> > > env_params
> > > sessionoptional pam_keyinit.so force
> > > revoke
> > > sessioninclude
> > > password-auth
> > > sessioninclude
> > > postlogin
> > > # Used with polkit to reauthorize users in remote
> > > sessions
> > > -session   optional pam_reauthorize.so
> > > prepare
> > >
> > >
> > >
> > >
> > >
> > >
> > > On Thu, Mar 3, 2016 at 7:11 AM, van Sleeuwen, Berry <
> > > berry.vansleeu...@atos.net> wrote:
> > >
> > > > Hi Tom,
> > > >
> > > > Could it be the pam configuration for ssh is changed? Perhaps the
> > > password
> > > > checking in pam?
> > > >
> > > > I once had such an issue when I made a typo in /etc/pam.d/sshd. After
> > > this
> > > > I couldn't login anymore. It showed up in the console log as "Error:
> > PAM:
> > > > Module is unknown for  from .". (This might be in
> > > > /var/log/messages as well.)
> > > >
> > > > I had to correct the typo using "sed" in the Linux console.
> > > >
> > > > Met vriendelijke groet/With kind regards/Mit freundlichen Grüßen,
> > > > Berry van Sleeuwen
> > > >
> > > > -Original Message-
> > > > From: Linux on 390 Port [mailto:LINUX-390@VM.MARIST.EDU] On Behalf
> Of
> > > Tom
> > > > Huegel
> > > > Sent: Thursday, March 03, 2016 3:23 PM
> > > > To: LINUX-390@VM.MARIST.EDU
> > > > Subject: LINUX SSH problem.
> > > >
> > > > This seems strange to me (a LINUX novice) but I have FEDORA f21
> system
> > > > that has been working fine until recently.
> > > > It seems strange LINUX starts up just fine but when I try to SSH
> > > > (Putty) into it I get the initial logon screen but the password is
> > always
> > > > rejected.
> > > > From the z/VM console I can logon using the same password.
> > > >
> > > > I must have touched something *&&*&%.
> > > > Any idea how to fix it?
> > > > Thanks
> > > > Tom
> > > >
> > > >
> --
> > > > For LINUX-390 subscribe / signoff / archive access instructions, send
> > > > email to lists...@vm.marist.edu with the message: INFO LINUX-390 or
> > > visit
> > > > http://www.marist.edu/htbin/wlvindex?LINUX-390
> > > >
> --
> > > > For more information on Linux on System z, visit
> > > http://wiki.linuxvm.org/
> > > > This e-mail and the documents attached are confidential and intended
> > > > solely for the addressee; it may also be privileged. If you receive
> > this
> > > > e-mail in error, please notify the sender immediately and destroy it.
> > As
> > > > its integrity cannot be secured on the Internet, Atos’ liability
> cannot
> > > be
> > > > triggered for the message content. Although the sender endeavours to
> > > > maintain a computer virus-free network, the sender does not warrant
> > that
> > > > this transmission is virus-free and 

Re: LINUX SSH problem.

2016-03-03 Thread Scott Rohling
It will if you allow it in sshd_config ...  but your'e right that 'best
practice' is not to allow root to login directly over ssh.

Scott Rohling

On Thu, Mar 3, 2016 at 10:09 AM, Christer Solskogen <
christer.solsko...@gmail.com> wrote:

> Do you happen to log in as root? Because that won't work.
>
> On Thu, Mar 3, 2016 at 6:21 PM, Offer Baruch 
> wrote:
> > I think that ssh does not allow for your home directory to be write
> enabled
> > for the group (i have seen this on redhat).
> > Make sure your home directory has the correct permissions...
> >
> > Good luck
> > Offer Baruch
> > On Mar 3, 2016 5:36 PM, "Tom Huegel"  wrote:
> >
> >> I wish I had some idea of what I might have changed. Intentionally I
> >> haven't changed anything.
> >> There are no new messages in the /var/log/messages file after a failed
> >> logon.
> >>
> >> Comparing /etc/parm.d/sshd to another system that allows SSH logons ...
> >> they are identical.
> >> cat
> >> /etc/pam.d/sshd
> >>
> >> #%PAM-1.0
> >>
> >> auth   required
> >> pam_sepermit.so
> >> auth   substack
> >> password-auth
> >> auth   include
> >> postlogin
> >> # Used with polkit to reauthorize users in remote
> >> sessions
> >> -auth  optional pam_reauthorize.so
> >> prepare
> >> accountrequired
> >> pam_nologin.so
> >> accountinclude
> >> password-auth
> >> password   include
> >> password-auth
> >> # pam_selinux.so close should be the first session
> >> rule
> >> sessionrequired pam_selinux.so
> >> close
> >> sessionrequired
> >> pam_loginuid.so
> >> # pam_selinux.so open should only be followed by sessions to be
> executed in
> >> the user context
> >> sessionrequired pam_selinux.so open
> >> env_params
> >> sessionoptional pam_keyinit.so force
> >> revoke
> >> sessioninclude
> >> password-auth
> >> sessioninclude
> >> postlogin
> >> # Used with polkit to reauthorize users in remote
> >> sessions
> >> -session   optional pam_reauthorize.so
> >> prepare
> >>
> >>
> >>
> >>
> >>
> >>
> >> On Thu, Mar 3, 2016 at 7:11 AM, van Sleeuwen, Berry <
> >> berry.vansleeu...@atos.net> wrote:
> >>
> >> > Hi Tom,
> >> >
> >> > Could it be the pam configuration for ssh is changed? Perhaps the
> >> password
> >> > checking in pam?
> >> >
> >> > I once had such an issue when I made a typo in /etc/pam.d/sshd. After
> >> this
> >> > I couldn't login anymore. It showed up in the console log as "Error:
> PAM:
> >> > Module is unknown for  from .". (This might be in
> >> > /var/log/messages as well.)
> >> >
> >> > I had to correct the typo using "sed" in the Linux console.
> >> >
> >> > Met vriendelijke groet/With kind regards/Mit freundlichen Grüßen,
> >> > Berry van Sleeuwen
> >> >
> >> > -Original Message-
> >> > From: Linux on 390 Port [mailto:LINUX-390@VM.MARIST.EDU] On Behalf Of
> >> Tom
> >> > Huegel
> >> > Sent: Thursday, March 03, 2016 3:23 PM
> >> > To: LINUX-390@VM.MARIST.EDU
> >> > Subject: LINUX SSH problem.
> >> >
> >> > This seems strange to me (a LINUX novice) but I have FEDORA f21 system
> >> > that has been working fine until recently.
> >> > It seems strange LINUX starts up just fine but when I try to SSH
> >> > (Putty) into it I get the initial logon screen but the password is
> always
> >> > rejected.
> >> > From the z/VM console I can logon using the same password.
> >> >
> >> > I must have touched something *&&*&%.
> >> > Any idea how to fix it?
> >> > Thanks
> >> > Tom
> >> >
> >> > --
> >> > For LINUX-390 subscribe / signoff / archive access instructions, send
> >> > email to lists...@vm.marist.edu with the message: INFO LINUX-390 or
> >> visit
> >> > http://www.marist.edu/htbin/wlvindex?LINUX-390
> >> > --
> >> > For more information on Linux on System z, visit
> >> http://wiki.linuxvm.org/
> >> > This e-mail and the documents attached are confidential and intended
> >> > solely for the addressee; it may also be privileged. If you receive
> this
> >> > e-mail in error, please notify the sender immediately and destroy it.
> As
> >> > its integrity cannot be secured on the Internet, Atos’ liability
> cannot
> >> be
> >> > triggered for the message content. Although the sender endeavours to
> >> > maintain a computer virus-free network, the sender does not warrant
> that
> >> > this transmission is virus-free and will not be liable for any damages
> >> > resulting from any virus transmitted. On all offers and agreements
> under
> >> > which Atos Nederland B.V. supplies goods and/or services of whatever
> >> > nature, the Terms of Delivery from Atos Nederland B.V. exclusively
> apply.
> >> > The Terms of Delivery shall be promptly submitted to you on your
> request.
> >> >
> >>
> >> --
> >> For LINUX-390 subscribe / signoff / archive access 

Re: ClefOS 7.1.1503 install "KDE" errors

2016-03-03 Thread Jan Stodola

You can check /etc/sysconfig/initial-setup and set

RUN_INITIAL_SETUP=NO

Initial setup is failing to start when you log in, this should disable
it from running.



On 03/03/2016 07:19 PM, Frank M. Ramaekers wrote:

Okay, got through an install of ClefOS 7.1.1503, but I keep getting
email like:



 From u...@localhost.torchmarkcorp.com  Thu Mar  3 10:18:55 2016

Return-Path: 

X-Original-To: root@localhost

Delivered-To: r...@localhost.domain.com

Date: Thu, 03 Mar 2016 10:18:55 -0600

From: u...@localhost.domain.com

To: r...@localhost.domain.com

Subject: [abrt] full crash report

User-Agent: Heirloom mailx 12.5 7/5/10

Content-Type: text/plain; charset=us-ascii

Status: R



time:   Thu 03 Mar 2016 08:49:20 AM CST

cmdline:python -m initial_setup

uid:0 (root)

abrt_version:   2.1.11

executable:
/usr/lib/python2.7/site-packages/initial_setup/__main__.py

hostname:   hostname.domain.com

kernel: 3.10.0-229.cl7.s390x

last_occurrence: 1457021935

machineid:  systemd=5e38d179cf684121882a5477d3b37b02

pid:52282

pkg_arch:   s390x

pkg_epoch:  0

pkg_name:   initial-setup

pkg_release:1.cl7.clefos.2

pkg_version:0.3.9.23

runlevel:   N 3

username:   root



backtrace:

:UserDict.py:23:__getitem__:KeyError: 'LANG'

:

:Traceback (most recent call last):

:  File "/usr/lib64/python2.7/runpy.py", line 162, in
_run_module_as_main

:"__main__", fname, loader, pkg_name)

:  File "/usr/lib64/python2.7/runpy.py", line 72, in _run_code

:exec code in run_globals

:  File "/usr/lib/python2.7/site-packages/initial_setup/__main__.py",
line 136, in 

:ui.setup(data)

:  File
"/usr/lib64/python2.7/site-packages/pyanaconda/ui/tui/__init__.py", line
169, in setup

:obj.setup(self.ENVIRONMENT)

:  File
"/usr/lib64/python2.7/site-packages/pyanaconda/ui/tui/hubs/__init__.py",
line 69, in setup

:spoke.initialize()

:  File
"/usr/lib/python2.7/site-packages/initial_setup/tui/spokes/eula.py",
line 34, in initialize

:self._have_eula = bool(get_license_file_name())

:  File "/usr/lib/python2.7/site-packages/initial_setup/product.py",
line 68, in get_license_file_name

:best_lang = find_best_locale_match(os.environ["LANG"], langs)

:  File "/usr/lib64/python2.7/UserDict.py", line 23, in __getitem__

:raise KeyError(key)

:KeyError: 'LANG'

:

:Local variables in innermost frame:

:self: {'SSH_CLIENT': '10.25.252.122 63695 22',
'SELINUX_USE_CURRENT_RANGE': '', 'LOGNAME': 'root', 'USER': 'root',
'PATH': '/u

sr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin', 'HOME': '/root',
'DISPLAY': 'localhost:10.0', 'TERM': 'xterm', 'SHELL': '/bin

/bash', 'SHLVL': '2', 'HISTSIZE': '1000', 'XDG_RUNTIME_DIR':
'/run/user/0', 'SELINUX_ROLE_REQUESTED': '', 'XDG_SESSION_ID': '10

3', '_': '/usr/bin/python', 'SSH_CONNECTION': '10.25.252.122 63695
10.1.20.84 22', 'SSH_TTY': '/dev/pts/0', 'HOSTNAME': 'mkmfcl

efa.torchmarkcorp.com', 'SELINUX_LEVEL_REQUESTED': '', 'HISTCONTROL':
'ignoredups', 'PWD': '/root', 'MAIL': '/var/spool/mail/ro

ot', 'LS_COLORS':
'rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=
40;33;01:or=40;31;01:mi=01;05;37;41:s

u=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;3
1:*.tgz=01;31:*.arc=01;31:*.arj=01;31:*.taz=01;31:*.lha

=01;31:*.lz4=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.tz
o=01;31:*.t7z=01;31:*.zip=01;31:*.z=01;31:*.Z=01;31:*.d

z=01;31:*.gz=01;31:*.lrz=01;31:*.lz=01;31:*.lzo=01;31:*.xz=01;31:*.bz2=0
1;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.d

eb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.r
ar=01;31:*.alz=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;

31:*.7z=01;31:*.rz=01;31:*.cab=01;31:*.jpg=01;35:*.jpeg=01;35:*.gif=01;3
5:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga

=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.sv
g=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;3

5:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01
;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.

qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.f
lc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35

:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:
*.axv=01;35:*.anx=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=0

1;36:*.au=01;36:*.flac=01;36:*.mid=01;36:*.midi=01;36:*.mka=01;36:*.mp3=
01;36:*.mpc=01;36:*.ogg=01;36:*.ra=01;36:*.wav=01;36:*.

axa=01;36:*.oga=01;36:*.spx=01;36:*.xspf=01;36:'}

:key: 'LANG'



dso_list:

:python-libs-2.7.5-18.cl7_1.1.s390x

:anaconda-tui-19.31.123-1.cl7.clefos.2.s390x



environ:

:SSH_CLIENT=10.25.252.122 63695 22

:SELINUX_USE_CURRENT_RANGE=

:LOGNAME=root

:USER=root

:PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin

:HOME=/root

:DISPLAY=localhost:10.0

:TERM=xterm

:SHELL=/bin/bash

:SHLVL=2

:HISTSIZE=1000

:XDG_RUNTIME_DIR=/run/user/0

:SELINUX_ROLE_REQUESTED=


Re: LINUX SSH problem.

2016-03-03 Thread Grzegorz Powiedziuk
In fedora21 (at least on x86) they switched to journualctl with logs and
stuff no longer goes to regular log files.
I am not sure with s390 fedora they did the same thing.

Try something like
journalctl -u sshd --since=yesterday | tail -100

I would also try to login from a different linux machine with "ssh -vvv
x.x.x.x "  for verbose and see if there is anything there.

Someone mentioned problems with RW permissions to home directory. That
makes sense.

Also if home filesystem is full or mounted RO, you might have the same
issue.

Gregory


2016-03-03 12:21 GMT-05:00 Offer Baruch :

> I think that ssh does not allow for your home directory to be write enabled
> for the group (i have seen this on redhat).
> Make sure your home directory has the correct permissions...
>
> Good luck
> Offer Baruch
> On Mar 3, 2016 5:36 PM, "Tom Huegel"  wrote:
>
> > I wish I had some idea of what I might have changed. Intentionally I
> > haven't changed anything.
> > There are no new messages in the /var/log/messages file after a failed
> > logon.
> >
> > Comparing /etc/parm.d/sshd to another system that allows SSH logons ...
> > they are identical.
> > cat
> > /etc/pam.d/sshd
> >
> > #%PAM-1.0
> >
> > auth   required
> > pam_sepermit.so
> > auth   substack
> > password-auth
> > auth   include
> > postlogin
> > # Used with polkit to reauthorize users in remote
> > sessions
> > -auth  optional pam_reauthorize.so
> > prepare
> > accountrequired
> > pam_nologin.so
> > accountinclude
> > password-auth
> > password   include
> > password-auth
> > # pam_selinux.so close should be the first session
> > rule
> > sessionrequired pam_selinux.so
> > close
> > sessionrequired
> > pam_loginuid.so
> > # pam_selinux.so open should only be followed by sessions to be executed
> in
> > the user context
> > sessionrequired pam_selinux.so open
> > env_params
> > sessionoptional pam_keyinit.so force
> > revoke
> > sessioninclude
> > password-auth
> > sessioninclude
> > postlogin
> > # Used with polkit to reauthorize users in remote
> > sessions
> > -session   optional pam_reauthorize.so
> > prepare
> >
> >
> >
> >
> >
> >
> > On Thu, Mar 3, 2016 at 7:11 AM, van Sleeuwen, Berry <
> > berry.vansleeu...@atos.net> wrote:
> >
> > > Hi Tom,
> > >
> > > Could it be the pam configuration for ssh is changed? Perhaps the
> > password
> > > checking in pam?
> > >
> > > I once had such an issue when I made a typo in /etc/pam.d/sshd. After
> > this
> > > I couldn't login anymore. It showed up in the console log as "Error:
> PAM:
> > > Module is unknown for  from .". (This might be in
> > > /var/log/messages as well.)
> > >
> > > I had to correct the typo using "sed" in the Linux console.
> > >
> > > Met vriendelijke groet/With kind regards/Mit freundlichen Grüßen,
> > > Berry van Sleeuwen
> > >
> > > -Original Message-
> > > From: Linux on 390 Port [mailto:LINUX-390@VM.MARIST.EDU] On Behalf Of
> > Tom
> > > Huegel
> > > Sent: Thursday, March 03, 2016 3:23 PM
> > > To: LINUX-390@VM.MARIST.EDU
> > > Subject: LINUX SSH problem.
> > >
> > > This seems strange to me (a LINUX novice) but I have FEDORA f21 system
> > > that has been working fine until recently.
> > > It seems strange LINUX starts up just fine but when I try to SSH
> > > (Putty) into it I get the initial logon screen but the password is
> always
> > > rejected.
> > > From the z/VM console I can logon using the same password.
> > >
> > > I must have touched something *&&*&%.
> > > Any idea how to fix it?
> > > Thanks
> > > Tom
> > >
> > > --
> > > For LINUX-390 subscribe / signoff / archive access instructions, send
> > > email to lists...@vm.marist.edu with the message: INFO LINUX-390 or
> > visit
> > > http://www.marist.edu/htbin/wlvindex?LINUX-390
> > > --
> > > For more information on Linux on System z, visit
> > http://wiki.linuxvm.org/
> > > This e-mail and the documents attached are confidential and intended
> > > solely for the addressee; it may also be privileged. If you receive
> this
> > > e-mail in error, please notify the sender immediately and destroy it.
> As
> > > its integrity cannot be secured on the Internet, Atos’ liability cannot
> > be
> > > triggered for the message content. Although the sender endeavours to
> > > maintain a computer virus-free network, the sender does not warrant
> that
> > > this transmission is virus-free and will not be liable for any damages
> > > resulting from any virus transmitted. On all offers and agreements
> under
> > > which Atos Nederland B.V. supplies goods and/or services of whatever
> > > nature, the Terms of Delivery from Atos Nederland B.V. exclusively
> apply.
> > > The Terms of Delivery shall be promptly submitted to you on your
> request.
> > >
> >
> > 

ClefOS 7.1.1503 install "KDE" errors

2016-03-03 Thread Frank M. Ramaekers
Okay, got through an install of ClefOS 7.1.1503, but I keep getting
email like:

 

>From u...@localhost.torchmarkcorp.com  Thu Mar  3 10:18:55 2016

Return-Path: 

X-Original-To: root@localhost

Delivered-To: r...@localhost.domain.com

Date: Thu, 03 Mar 2016 10:18:55 -0600

From: u...@localhost.domain.com

To: r...@localhost.domain.com

Subject: [abrt] full crash report

User-Agent: Heirloom mailx 12.5 7/5/10

Content-Type: text/plain; charset=us-ascii

Status: R

 

time:   Thu 03 Mar 2016 08:49:20 AM CST

cmdline:python -m initial_setup

uid:0 (root)

abrt_version:   2.1.11

executable:
/usr/lib/python2.7/site-packages/initial_setup/__main__.py

hostname:   hostname.domain.com

kernel: 3.10.0-229.cl7.s390x

last_occurrence: 1457021935

machineid:  systemd=5e38d179cf684121882a5477d3b37b02

pid:52282

pkg_arch:   s390x

pkg_epoch:  0

pkg_name:   initial-setup

pkg_release:1.cl7.clefos.2

pkg_version:0.3.9.23

runlevel:   N 3

username:   root

 

backtrace:

:UserDict.py:23:__getitem__:KeyError: 'LANG'

:

:Traceback (most recent call last):

:  File "/usr/lib64/python2.7/runpy.py", line 162, in
_run_module_as_main

:"__main__", fname, loader, pkg_name)

:  File "/usr/lib64/python2.7/runpy.py", line 72, in _run_code

:exec code in run_globals

:  File "/usr/lib/python2.7/site-packages/initial_setup/__main__.py",
line 136, in 

:ui.setup(data)

:  File
"/usr/lib64/python2.7/site-packages/pyanaconda/ui/tui/__init__.py", line
169, in setup

:obj.setup(self.ENVIRONMENT)

:  File
"/usr/lib64/python2.7/site-packages/pyanaconda/ui/tui/hubs/__init__.py",
line 69, in setup

:spoke.initialize()

:  File
"/usr/lib/python2.7/site-packages/initial_setup/tui/spokes/eula.py",
line 34, in initialize

:self._have_eula = bool(get_license_file_name())

:  File "/usr/lib/python2.7/site-packages/initial_setup/product.py",
line 68, in get_license_file_name

:best_lang = find_best_locale_match(os.environ["LANG"], langs)

:  File "/usr/lib64/python2.7/UserDict.py", line 23, in __getitem__

:raise KeyError(key)

:KeyError: 'LANG'

:

:Local variables in innermost frame:

:self: {'SSH_CLIENT': '10.25.252.122 63695 22',
'SELINUX_USE_CURRENT_RANGE': '', 'LOGNAME': 'root', 'USER': 'root',
'PATH': '/u

sr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin', 'HOME': '/root',
'DISPLAY': 'localhost:10.0', 'TERM': 'xterm', 'SHELL': '/bin

/bash', 'SHLVL': '2', 'HISTSIZE': '1000', 'XDG_RUNTIME_DIR':
'/run/user/0', 'SELINUX_ROLE_REQUESTED': '', 'XDG_SESSION_ID': '10

3', '_': '/usr/bin/python', 'SSH_CONNECTION': '10.25.252.122 63695
10.1.20.84 22', 'SSH_TTY': '/dev/pts/0', 'HOSTNAME': 'mkmfcl

efa.torchmarkcorp.com', 'SELINUX_LEVEL_REQUESTED': '', 'HISTCONTROL':
'ignoredups', 'PWD': '/root', 'MAIL': '/var/spool/mail/ro

ot', 'LS_COLORS':
'rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=
40;33;01:or=40;31;01:mi=01;05;37;41:s

u=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;3
1:*.tgz=01;31:*.arc=01;31:*.arj=01;31:*.taz=01;31:*.lha

=01;31:*.lz4=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.tz
o=01;31:*.t7z=01;31:*.zip=01;31:*.z=01;31:*.Z=01;31:*.d

z=01;31:*.gz=01;31:*.lrz=01;31:*.lz=01;31:*.lzo=01;31:*.xz=01;31:*.bz2=0
1;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.d

eb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.r
ar=01;31:*.alz=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;

31:*.7z=01;31:*.rz=01;31:*.cab=01;31:*.jpg=01;35:*.jpeg=01;35:*.gif=01;3
5:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga

=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.sv
g=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;3

5:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01
;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.

qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.f
lc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35

:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:
*.axv=01;35:*.anx=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=0

1;36:*.au=01;36:*.flac=01;36:*.mid=01;36:*.midi=01;36:*.mka=01;36:*.mp3=
01;36:*.mpc=01;36:*.ogg=01;36:*.ra=01;36:*.wav=01;36:*.

axa=01;36:*.oga=01;36:*.spx=01;36:*.xspf=01;36:'}

:key: 'LANG'

 

dso_list:

:python-libs-2.7.5-18.cl7_1.1.s390x

:anaconda-tui-19.31.123-1.cl7.clefos.2.s390x

 

environ:

:SSH_CLIENT=10.25.252.122 63695 22

:SELINUX_USE_CURRENT_RANGE=

:LOGNAME=root

:USER=root

:PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin

:HOME=/root

:DISPLAY=localhost:10.0

:TERM=xterm

:SHELL=/bin/bash

:SHLVL=2

:HISTSIZE=1000

:XDG_RUNTIME_DIR=/run/user/0

:SELINUX_ROLE_REQUESTED=

:XDG_SESSION_ID=103

:_=/usr/bin/python

:SSH_CONNECTION=10.25.252.122 63695 10.1.20.84 22

:SSH_TTY=/dev/pts/0

:HOSTNAME=mkmfclefa.torchmarkcorp.com

:SELINUX_LEVEL_REQUESTED=

:HISTCONTROL=ignoredups

:PWD=/root


Re: LINUX SSH problem.

2016-03-03 Thread Tom Huegel
Yes I do login as root always have, it works fine everyplace else.

selinux=0 is in the boot messages.

A possible clue - I can start VNCSERVER from the VM console but again when
I try to VNC to the server, again it gets rejected.


On Thu, Mar 3, 2016 at 10:09 AM, Christer Solskogen <
christer.solsko...@gmail.com> wrote:

> Do you happen to log in as root? Because that won't work.
>
> On Thu, Mar 3, 2016 at 6:21 PM, Offer Baruch 
> wrote:
> > I think that ssh does not allow for your home directory to be write
> enabled
> > for the group (i have seen this on redhat).
> > Make sure your home directory has the correct permissions...
> >
> > Good luck
> > Offer Baruch
> > On Mar 3, 2016 5:36 PM, "Tom Huegel"  wrote:
> >
> >> I wish I had some idea of what I might have changed. Intentionally I
> >> haven't changed anything.
> >> There are no new messages in the /var/log/messages file after a failed
> >> logon.
> >>
> >> Comparing /etc/parm.d/sshd to another system that allows SSH logons ...
> >> they are identical.
> >> cat
> >> /etc/pam.d/sshd
> >>
> >> #%PAM-1.0
> >>
> >> auth   required
> >> pam_sepermit.so
> >> auth   substack
> >> password-auth
> >> auth   include
> >> postlogin
> >> # Used with polkit to reauthorize users in remote
> >> sessions
> >> -auth  optional pam_reauthorize.so
> >> prepare
> >> accountrequired
> >> pam_nologin.so
> >> accountinclude
> >> password-auth
> >> password   include
> >> password-auth
> >> # pam_selinux.so close should be the first session
> >> rule
> >> sessionrequired pam_selinux.so
> >> close
> >> sessionrequired
> >> pam_loginuid.so
> >> # pam_selinux.so open should only be followed by sessions to be
> executed in
> >> the user context
> >> sessionrequired pam_selinux.so open
> >> env_params
> >> sessionoptional pam_keyinit.so force
> >> revoke
> >> sessioninclude
> >> password-auth
> >> sessioninclude
> >> postlogin
> >> # Used with polkit to reauthorize users in remote
> >> sessions
> >> -session   optional pam_reauthorize.so
> >> prepare
> >>
> >>
> >>
> >>
> >>
> >>
> >> On Thu, Mar 3, 2016 at 7:11 AM, van Sleeuwen, Berry <
> >> berry.vansleeu...@atos.net> wrote:
> >>
> >> > Hi Tom,
> >> >
> >> > Could it be the pam configuration for ssh is changed? Perhaps the
> >> password
> >> > checking in pam?
> >> >
> >> > I once had such an issue when I made a typo in /etc/pam.d/sshd. After
> >> this
> >> > I couldn't login anymore. It showed up in the console log as "Error:
> PAM:
> >> > Module is unknown for  from .". (This might be in
> >> > /var/log/messages as well.)
> >> >
> >> > I had to correct the typo using "sed" in the Linux console.
> >> >
> >> > Met vriendelijke groet/With kind regards/Mit freundlichen Grüßen,
> >> > Berry van Sleeuwen
> >> >
> >> > -Original Message-
> >> > From: Linux on 390 Port [mailto:LINUX-390@VM.MARIST.EDU] On Behalf Of
> >> Tom
> >> > Huegel
> >> > Sent: Thursday, March 03, 2016 3:23 PM
> >> > To: LINUX-390@VM.MARIST.EDU
> >> > Subject: LINUX SSH problem.
> >> >
> >> > This seems strange to me (a LINUX novice) but I have FEDORA f21 system
> >> > that has been working fine until recently.
> >> > It seems strange LINUX starts up just fine but when I try to SSH
> >> > (Putty) into it I get the initial logon screen but the password is
> always
> >> > rejected.
> >> > From the z/VM console I can logon using the same password.
> >> >
> >> > I must have touched something *&&*&%.
> >> > Any idea how to fix it?
> >> > Thanks
> >> > Tom
> >> >
> >> > --
> >> > For LINUX-390 subscribe / signoff / archive access instructions, send
> >> > email to lists...@vm.marist.edu with the message: INFO LINUX-390 or
> >> visit
> >> > http://www.marist.edu/htbin/wlvindex?LINUX-390
> >> > --
> >> > For more information on Linux on System z, visit
> >> http://wiki.linuxvm.org/
> >> > This e-mail and the documents attached are confidential and intended
> >> > solely for the addressee; it may also be privileged. If you receive
> this
> >> > e-mail in error, please notify the sender immediately and destroy it.
> As
> >> > its integrity cannot be secured on the Internet, Atos’ liability
> cannot
> >> be
> >> > triggered for the message content. Although the sender endeavours to
> >> > maintain a computer virus-free network, the sender does not warrant
> that
> >> > this transmission is virus-free and will not be liable for any damages
> >> > resulting from any virus transmitted. On all offers and agreements
> under
> >> > which Atos Nederland B.V. supplies goods and/or services of whatever
> >> > nature, the Terms of Delivery from Atos Nederland B.V. exclusively
> apply.
> >> > The Terms of Delivery shall be promptly submitted to you on your
> request.
> >> >
> >>
> >> 

Re: LINUX SSH problem.

2016-03-03 Thread Christer Solskogen
Do you happen to log in as root? Because that won't work.

On Thu, Mar 3, 2016 at 6:21 PM, Offer Baruch  wrote:
> I think that ssh does not allow for your home directory to be write enabled
> for the group (i have seen this on redhat).
> Make sure your home directory has the correct permissions...
>
> Good luck
> Offer Baruch
> On Mar 3, 2016 5:36 PM, "Tom Huegel"  wrote:
>
>> I wish I had some idea of what I might have changed. Intentionally I
>> haven't changed anything.
>> There are no new messages in the /var/log/messages file after a failed
>> logon.
>>
>> Comparing /etc/parm.d/sshd to another system that allows SSH logons ...
>> they are identical.
>> cat
>> /etc/pam.d/sshd
>>
>> #%PAM-1.0
>>
>> auth   required
>> pam_sepermit.so
>> auth   substack
>> password-auth
>> auth   include
>> postlogin
>> # Used with polkit to reauthorize users in remote
>> sessions
>> -auth  optional pam_reauthorize.so
>> prepare
>> accountrequired
>> pam_nologin.so
>> accountinclude
>> password-auth
>> password   include
>> password-auth
>> # pam_selinux.so close should be the first session
>> rule
>> sessionrequired pam_selinux.so
>> close
>> sessionrequired
>> pam_loginuid.so
>> # pam_selinux.so open should only be followed by sessions to be executed in
>> the user context
>> sessionrequired pam_selinux.so open
>> env_params
>> sessionoptional pam_keyinit.so force
>> revoke
>> sessioninclude
>> password-auth
>> sessioninclude
>> postlogin
>> # Used with polkit to reauthorize users in remote
>> sessions
>> -session   optional pam_reauthorize.so
>> prepare
>>
>>
>>
>>
>>
>>
>> On Thu, Mar 3, 2016 at 7:11 AM, van Sleeuwen, Berry <
>> berry.vansleeu...@atos.net> wrote:
>>
>> > Hi Tom,
>> >
>> > Could it be the pam configuration for ssh is changed? Perhaps the
>> password
>> > checking in pam?
>> >
>> > I once had such an issue when I made a typo in /etc/pam.d/sshd. After
>> this
>> > I couldn't login anymore. It showed up in the console log as "Error: PAM:
>> > Module is unknown for  from .". (This might be in
>> > /var/log/messages as well.)
>> >
>> > I had to correct the typo using "sed" in the Linux console.
>> >
>> > Met vriendelijke groet/With kind regards/Mit freundlichen Grüßen,
>> > Berry van Sleeuwen
>> >
>> > -Original Message-
>> > From: Linux on 390 Port [mailto:LINUX-390@VM.MARIST.EDU] On Behalf Of
>> Tom
>> > Huegel
>> > Sent: Thursday, March 03, 2016 3:23 PM
>> > To: LINUX-390@VM.MARIST.EDU
>> > Subject: LINUX SSH problem.
>> >
>> > This seems strange to me (a LINUX novice) but I have FEDORA f21 system
>> > that has been working fine until recently.
>> > It seems strange LINUX starts up just fine but when I try to SSH
>> > (Putty) into it I get the initial logon screen but the password is always
>> > rejected.
>> > From the z/VM console I can logon using the same password.
>> >
>> > I must have touched something *&&*&%.
>> > Any idea how to fix it?
>> > Thanks
>> > Tom
>> >
>> > --
>> > For LINUX-390 subscribe / signoff / archive access instructions, send
>> > email to lists...@vm.marist.edu with the message: INFO LINUX-390 or
>> visit
>> > http://www.marist.edu/htbin/wlvindex?LINUX-390
>> > --
>> > For more information on Linux on System z, visit
>> http://wiki.linuxvm.org/
>> > This e-mail and the documents attached are confidential and intended
>> > solely for the addressee; it may also be privileged. If you receive this
>> > e-mail in error, please notify the sender immediately and destroy it. As
>> > its integrity cannot be secured on the Internet, Atos’ liability cannot
>> be
>> > triggered for the message content. Although the sender endeavours to
>> > maintain a computer virus-free network, the sender does not warrant that
>> > this transmission is virus-free and will not be liable for any damages
>> > resulting from any virus transmitted. On all offers and agreements under
>> > which Atos Nederland B.V. supplies goods and/or services of whatever
>> > nature, the Terms of Delivery from Atos Nederland B.V. exclusively apply.
>> > The Terms of Delivery shall be promptly submitted to you on your request.
>> >
>>
>> --
>> For LINUX-390 subscribe / signoff / archive access instructions,
>> send email to lists...@vm.marist.edu with the message: INFO LINUX-390 or
>> visit
>> http://www.marist.edu/htbin/wlvindex?LINUX-390
>> --
>> For more information on Linux on System z, visit
>> http://wiki.linuxvm.org/
>>
>
> --
> For LINUX-390 subscribe / signoff / archive access instructions,
> send email to lists...@vm.marist.edu with the message: INFO LINUX-390 or 

Re: LINUX SSH problem.

2016-03-03 Thread Offer Baruch
I think that ssh does not allow for your home directory to be write enabled
for the group (i have seen this on redhat).
Make sure your home directory has the correct permissions...

Good luck
Offer Baruch
On Mar 3, 2016 5:36 PM, "Tom Huegel"  wrote:

> I wish I had some idea of what I might have changed. Intentionally I
> haven't changed anything.
> There are no new messages in the /var/log/messages file after a failed
> logon.
>
> Comparing /etc/parm.d/sshd to another system that allows SSH logons ...
> they are identical.
> cat
> /etc/pam.d/sshd
>
> #%PAM-1.0
>
> auth   required
> pam_sepermit.so
> auth   substack
> password-auth
> auth   include
> postlogin
> # Used with polkit to reauthorize users in remote
> sessions
> -auth  optional pam_reauthorize.so
> prepare
> accountrequired
> pam_nologin.so
> accountinclude
> password-auth
> password   include
> password-auth
> # pam_selinux.so close should be the first session
> rule
> sessionrequired pam_selinux.so
> close
> sessionrequired
> pam_loginuid.so
> # pam_selinux.so open should only be followed by sessions to be executed in
> the user context
> sessionrequired pam_selinux.so open
> env_params
> sessionoptional pam_keyinit.so force
> revoke
> sessioninclude
> password-auth
> sessioninclude
> postlogin
> # Used with polkit to reauthorize users in remote
> sessions
> -session   optional pam_reauthorize.so
> prepare
>
>
>
>
>
>
> On Thu, Mar 3, 2016 at 7:11 AM, van Sleeuwen, Berry <
> berry.vansleeu...@atos.net> wrote:
>
> > Hi Tom,
> >
> > Could it be the pam configuration for ssh is changed? Perhaps the
> password
> > checking in pam?
> >
> > I once had such an issue when I made a typo in /etc/pam.d/sshd. After
> this
> > I couldn't login anymore. It showed up in the console log as "Error: PAM:
> > Module is unknown for  from .". (This might be in
> > /var/log/messages as well.)
> >
> > I had to correct the typo using "sed" in the Linux console.
> >
> > Met vriendelijke groet/With kind regards/Mit freundlichen Grüßen,
> > Berry van Sleeuwen
> >
> > -Original Message-
> > From: Linux on 390 Port [mailto:LINUX-390@VM.MARIST.EDU] On Behalf Of
> Tom
> > Huegel
> > Sent: Thursday, March 03, 2016 3:23 PM
> > To: LINUX-390@VM.MARIST.EDU
> > Subject: LINUX SSH problem.
> >
> > This seems strange to me (a LINUX novice) but I have FEDORA f21 system
> > that has been working fine until recently.
> > It seems strange LINUX starts up just fine but when I try to SSH
> > (Putty) into it I get the initial logon screen but the password is always
> > rejected.
> > From the z/VM console I can logon using the same password.
> >
> > I must have touched something *&&*&%.
> > Any idea how to fix it?
> > Thanks
> > Tom
> >
> > --
> > For LINUX-390 subscribe / signoff / archive access instructions, send
> > email to lists...@vm.marist.edu with the message: INFO LINUX-390 or
> visit
> > http://www.marist.edu/htbin/wlvindex?LINUX-390
> > --
> > For more information on Linux on System z, visit
> http://wiki.linuxvm.org/
> > This e-mail and the documents attached are confidential and intended
> > solely for the addressee; it may also be privileged. If you receive this
> > e-mail in error, please notify the sender immediately and destroy it. As
> > its integrity cannot be secured on the Internet, Atos’ liability cannot
> be
> > triggered for the message content. Although the sender endeavours to
> > maintain a computer virus-free network, the sender does not warrant that
> > this transmission is virus-free and will not be liable for any damages
> > resulting from any virus transmitted. On all offers and agreements under
> > which Atos Nederland B.V. supplies goods and/or services of whatever
> > nature, the Terms of Delivery from Atos Nederland B.V. exclusively apply.
> > The Terms of Delivery shall be promptly submitted to you on your request.
> >
>
> --
> For LINUX-390 subscribe / signoff / archive access instructions,
> send email to lists...@vm.marist.edu with the message: INFO LINUX-390 or
> visit
> http://www.marist.edu/htbin/wlvindex?LINUX-390
> --
> For more information on Linux on System z, visit
> http://wiki.linuxvm.org/
>

--
For LINUX-390 subscribe / signoff / archive access instructions,
send email to lists...@vm.marist.edu with the message: INFO LINUX-390 or visit
http://www.marist.edu/htbin/wlvindex?LINUX-390
--
For more information on Linux on System z, visit
http://wiki.linuxvm.org/


Re: LINUX SSH problem.

2016-03-03 Thread Dan Horák
On Thu, 3 Mar 2016 07:34:59 -0800
Tom Huegel  wrote:

> I wish I had some idea of what I might have changed. Intentionally I
> haven't changed anything.
> There are no new messages in the /var/log/messages file after a failed
> logon.

check also /var/log/secure

one reason for such behaviour can be SELinux denials, either boot with
selinux=0 passed to the kernel command line (#cp vi vmsg should allow
it for z/VM guests) or disable it in /etc/selinux/config


Dan

> Comparing /etc/parm.d/sshd to another system that allows SSH
> logons ... they are identical.
> cat
> /etc/pam.d/sshd
> 
> #%PAM-1.0
> 
> auth   required
> pam_sepermit.so
> auth   substack
> password-auth
> auth   include
> postlogin
> # Used with polkit to reauthorize users in remote
> sessions
> -auth  optional pam_reauthorize.so
> prepare
> accountrequired
> pam_nologin.so
> accountinclude
> password-auth
> password   include
> password-auth
> # pam_selinux.so close should be the first session
> rule
> sessionrequired pam_selinux.so
> close
> sessionrequired
> pam_loginuid.so
> # pam_selinux.so open should only be followed by sessions to be
> # executed in
> the user context
> sessionrequired pam_selinux.so open
> env_params
> sessionoptional pam_keyinit.so force
> revoke
> sessioninclude
> password-auth
> sessioninclude
> postlogin
> # Used with polkit to reauthorize users in remote
> sessions
> -session   optional pam_reauthorize.so
> prepare
> 
> 
> 
> 
> 
> 
> On Thu, Mar 3, 2016 at 7:11 AM, van Sleeuwen, Berry <
> berry.vansleeu...@atos.net> wrote:
> 
> > Hi Tom,
> >
> > Could it be the pam configuration for ssh is changed? Perhaps the
> > password checking in pam?
> >
> > I once had such an issue when I made a typo in /etc/pam.d/sshd.
> > After this I couldn't login anymore. It showed up in the console
> > log as "Error: PAM: Module is unknown for  from
> > .". (This might be in /var/log/messages as well.)
> >
> > I had to correct the typo using "sed" in the Linux console.
> >
> > Met vriendelijke groet/With kind regards/Mit freundlichen Grüßen,
> > Berry van Sleeuwen
> >
> > -Original Message-
> > From: Linux on 390 Port [mailto:LINUX-390@VM.MARIST.EDU] On Behalf
> > Of Tom Huegel
> > Sent: Thursday, March 03, 2016 3:23 PM
> > To: LINUX-390@VM.MARIST.EDU
> > Subject: LINUX SSH problem.
> >
> > This seems strange to me (a LINUX novice) but I have FEDORA f21
> > system that has been working fine until recently.
> > It seems strange LINUX starts up just fine but when I try to SSH
> > (Putty) into it I get the initial logon screen but the password is
> > always rejected.
> > From the z/VM console I can logon using the same password.
> >
> > I must have touched something *&&*&%.
> > Any idea how to fix it?
> > Thanks
> > Tom
> >
> > --
> > For LINUX-390 subscribe / signoff / archive access instructions,
> > send email to lists...@vm.marist.edu with the message: INFO
> > LINUX-390 or visit http://www.marist.edu/htbin/wlvindex?LINUX-390
> > --
> > For more information on Linux on System z, visit
> > http://wiki.linuxvm.org/ This e-mail and the documents attached are
> > confidential and intended solely for the addressee; it may also be
> > privileged. If you receive this e-mail in error, please notify the
> > sender immediately and destroy it. As its integrity cannot be
> > secured on the Internet, Atos’ liability cannot be triggered for
> > the message content. Although the sender endeavours to maintain a
> > computer virus-free network, the sender does not warrant that this
> > transmission is virus-free and will not be liable for any damages
> > resulting from any virus transmitted. On all offers and agreements
> > under which Atos Nederland B.V. supplies goods and/or services of
> > whatever nature, the Terms of Delivery from Atos Nederland B.V.
> > exclusively apply. The Terms of Delivery shall be promptly
> > submitted to you on your request.
> >
> 
> --
> For LINUX-390 subscribe / signoff / archive access instructions,
> send email to lists...@vm.marist.edu with the message: INFO LINUX-390
> or visit http://www.marist.edu/htbin/wlvindex?LINUX-390
> --
> For more information on Linux on System z, visit
> http://wiki.linuxvm.org/

--
For LINUX-390 subscribe / signoff / archive access instructions,
send email to lists...@vm.marist.edu with the message: INFO LINUX-390 or visit
http://www.marist.edu/htbin/wlvindex?LINUX-390
--
For more information on Linux on System z, visit
http://wiki.linuxvm.org/


Re: LINUX SSH problem.

2016-03-03 Thread Tom Huegel
I have the latest PUTTY, but just for kicks I downloaded a different SSH
client. Same results.

On Thu, Mar 3, 2016 at 8:23 AM,  wrote:

> Update your PuTTY...
>
> I've seen this before and an updated PuTTY took care of it
>
>
>
>
> From:   Tom Huegel 
> To: LINUX-390@VM.MARIST.EDU
> Date:   03/03/2016 10:34 AM
> Subject:Re: LINUX SSH problem.
> Sent by:Linux on 390 Port 
>
>
>
> I wish I had some idea of what I might have changed. Intentionally I
> haven't changed anything.
> There are no new messages in the /var/log/messages file after a failed
> logon.
>
> Comparing /etc/parm.d/sshd to another system that allows SSH logons ...
> they are identical.
> cat
> /etc/pam.d/sshd
>
> #%PAM-1.0
>
> auth   required
> pam_sepermit.so
> auth   substack
> password-auth
> auth   include
> postlogin
> # Used with polkit to reauthorize users in remote
> sessions
> -auth  optional pam_reauthorize.so
> prepare
> accountrequired
> pam_nologin.so
> accountinclude
> password-auth
> password   include
> password-auth
> # pam_selinux.so close should be the first session
> rule
> sessionrequired pam_selinux.so
> close
> sessionrequired
> pam_loginuid.so
> # pam_selinux.so open should only be followed by sessions to be executed
> in
> the user context
> sessionrequired pam_selinux.so open
> env_params
> sessionoptional pam_keyinit.so force
> revoke
> sessioninclude
> password-auth
> sessioninclude
> postlogin
> # Used with polkit to reauthorize users in remote
> sessions
> -session   optional pam_reauthorize.so
> prepare
>
>
>
>
>
>
> On Thu, Mar 3, 2016 at 7:11 AM, van Sleeuwen, Berry <
> berry.vansleeu...@atos.net> wrote:
>
> > Hi Tom,
> >
> > Could it be the pam configuration for ssh is changed? Perhaps the
> password
> > checking in pam?
> >
> > I once had such an issue when I made a typo in /etc/pam.d/sshd. After
> this
> > I couldn't login anymore. It showed up in the console log as "Error:
> PAM:
> > Module is unknown for  from .". (This might be in
> > /var/log/messages as well.)
> >
> > I had to correct the typo using "sed" in the Linux console.
> >
> > Met vriendelijke groet/With kind regards/Mit freundlichen Grüßen,
> > Berry van Sleeuwen
> >
> > -Original Message-
> > From: Linux on 390 Port [mailto:LINUX-390@VM.MARIST.EDU] On Behalf Of
> Tom
> > Huegel
> > Sent: Thursday, March 03, 2016 3:23 PM
> > To: LINUX-390@VM.MARIST.EDU
> > Subject: LINUX SSH problem.
> >
> > This seems strange to me (a LINUX novice) but I have FEDORA f21 system
> > that has been working fine until recently.
> > It seems strange LINUX starts up just fine but when I try to SSH
> > (Putty) into it I get the initial logon screen but the password is
> always
> > rejected.
> > From the z/VM console I can logon using the same password.
> >
> > I must have touched something *&&*&%.
> > Any idea how to fix it?
> > Thanks
> > Tom
> >
> > --
> > For LINUX-390 subscribe / signoff / archive access instructions, send
> > email to lists...@vm.marist.edu with the message: INFO LINUX-390 or
> visit
> > http://www.marist.edu/htbin/wlvindex?LINUX-390
> > --
> > For more information on Linux on System z, visit
> http://wiki.linuxvm.org/
> > This e-mail and the documents attached are confidential and intended
> > solely for the addressee; it may also be privileged. If you receive this
> > e-mail in error, please notify the sender immediately and destroy it. As
> > its integrity cannot be secured on the Internet, Atos? liability cannot
> be
> > triggered for the message content. Although the sender endeavours to
> > maintain a computer virus-free network, the sender does not warrant that
> > this transmission is virus-free and will not be liable for any damages
> > resulting from any virus transmitted. On all offers and agreements under
> > which Atos Nederland B.V. supplies goods and/or services of whatever
> > nature, the Terms of Delivery from Atos Nederland B.V. exclusively
> apply.
> > The Terms of Delivery shall be promptly submitted to you on your
> request.
> >
>
> --
> For LINUX-390 subscribe / signoff / archive access instructions,
> send email to lists...@vm.marist.edu with the message: INFO LINUX-390 or
> visit
> http://www.marist.edu/htbin/wlvindex?LINUX-390
> --
> For more information on Linux on System z, visit
> http://wiki.linuxvm.org/
>
>
>
> --
> For LINUX-390 subscribe / signoff / archive access instructions,
> send email to lists...@vm.marist.edu with the message: INFO LINUX-390 or
> visit
> http://www.marist.edu/htbin/wlvindex?LINUX-390
> 

Re: LINUX SSH problem.

2016-03-03 Thread KarlKingston
Update your PuTTY...

I've seen this before and an updated PuTTY took care of it




From:   Tom Huegel 
To: LINUX-390@VM.MARIST.EDU
Date:   03/03/2016 10:34 AM
Subject:Re: LINUX SSH problem.
Sent by:Linux on 390 Port 



I wish I had some idea of what I might have changed. Intentionally I
haven't changed anything.
There are no new messages in the /var/log/messages file after a failed
logon.

Comparing /etc/parm.d/sshd to another system that allows SSH logons ...
they are identical.
cat
/etc/pam.d/sshd

#%PAM-1.0

auth   required
pam_sepermit.so
auth   substack
password-auth
auth   include
postlogin
# Used with polkit to reauthorize users in remote
sessions
-auth  optional pam_reauthorize.so
prepare
accountrequired
pam_nologin.so
accountinclude
password-auth
password   include
password-auth
# pam_selinux.so close should be the first session
rule
sessionrequired pam_selinux.so
close
sessionrequired
pam_loginuid.so
# pam_selinux.so open should only be followed by sessions to be executed 
in
the user context
sessionrequired pam_selinux.so open
env_params
sessionoptional pam_keyinit.so force
revoke
sessioninclude
password-auth
sessioninclude
postlogin
# Used with polkit to reauthorize users in remote
sessions
-session   optional pam_reauthorize.so
prepare






On Thu, Mar 3, 2016 at 7:11 AM, van Sleeuwen, Berry <
berry.vansleeu...@atos.net> wrote:

> Hi Tom,
>
> Could it be the pam configuration for ssh is changed? Perhaps the 
password
> checking in pam?
>
> I once had such an issue when I made a typo in /etc/pam.d/sshd. After 
this
> I couldn't login anymore. It showed up in the console log as "Error: 
PAM:
> Module is unknown for  from .". (This might be in
> /var/log/messages as well.)
>
> I had to correct the typo using "sed" in the Linux console.
>
> Met vriendelijke groet/With kind regards/Mit freundlichen Grüßen,
> Berry van Sleeuwen
>
> -Original Message-
> From: Linux on 390 Port [mailto:LINUX-390@VM.MARIST.EDU] On Behalf Of 
Tom
> Huegel
> Sent: Thursday, March 03, 2016 3:23 PM
> To: LINUX-390@VM.MARIST.EDU
> Subject: LINUX SSH problem.
>
> This seems strange to me (a LINUX novice) but I have FEDORA f21 system
> that has been working fine until recently.
> It seems strange LINUX starts up just fine but when I try to SSH
> (Putty) into it I get the initial logon screen but the password is 
always
> rejected.
> From the z/VM console I can logon using the same password.
>
> I must have touched something *&&*&%.
> Any idea how to fix it?
> Thanks
> Tom
>
> --
> For LINUX-390 subscribe / signoff / archive access instructions, send
> email to lists...@vm.marist.edu with the message: INFO LINUX-390 or 
visit
> http://www.marist.edu/htbin/wlvindex?LINUX-390
> --
> For more information on Linux on System z, visit 
http://wiki.linuxvm.org/
> This e-mail and the documents attached are confidential and intended
> solely for the addressee; it may also be privileged. If you receive this
> e-mail in error, please notify the sender immediately and destroy it. As
> its integrity cannot be secured on the Internet, Atos? liability cannot 
be
> triggered for the message content. Although the sender endeavours to
> maintain a computer virus-free network, the sender does not warrant that
> this transmission is virus-free and will not be liable for any damages
> resulting from any virus transmitted. On all offers and agreements under
> which Atos Nederland B.V. supplies goods and/or services of whatever
> nature, the Terms of Delivery from Atos Nederland B.V. exclusively 
apply.
> The Terms of Delivery shall be promptly submitted to you on your 
request.
>

--
For LINUX-390 subscribe / signoff / archive access instructions,
send email to lists...@vm.marist.edu with the message: INFO LINUX-390 or 
visit
http://www.marist.edu/htbin/wlvindex?LINUX-390
--
For more information on Linux on System z, visit
http://wiki.linuxvm.org/



--
For LINUX-390 subscribe / signoff / archive access instructions,
send email to lists...@vm.marist.edu with the message: INFO LINUX-390 or visit
http://www.marist.edu/htbin/wlvindex?LINUX-390
--
For more information on Linux on System z, visit
http://wiki.linuxvm.org/


Re: LINUX SSH problem.

2016-03-03 Thread Tom Huegel
I wish I had some idea of what I might have changed. Intentionally I
haven't changed anything.
There are no new messages in the /var/log/messages file after a failed
logon.

Comparing /etc/parm.d/sshd to another system that allows SSH logons ...
they are identical.
cat
/etc/pam.d/sshd

#%PAM-1.0

auth   required
pam_sepermit.so
auth   substack
password-auth
auth   include
postlogin
# Used with polkit to reauthorize users in remote
sessions
-auth  optional pam_reauthorize.so
prepare
accountrequired
pam_nologin.so
accountinclude
password-auth
password   include
password-auth
# pam_selinux.so close should be the first session
rule
sessionrequired pam_selinux.so
close
sessionrequired
pam_loginuid.so
# pam_selinux.so open should only be followed by sessions to be executed in
the user context
sessionrequired pam_selinux.so open
env_params
sessionoptional pam_keyinit.so force
revoke
sessioninclude
password-auth
sessioninclude
postlogin
# Used with polkit to reauthorize users in remote
sessions
-session   optional pam_reauthorize.so
prepare






On Thu, Mar 3, 2016 at 7:11 AM, van Sleeuwen, Berry <
berry.vansleeu...@atos.net> wrote:

> Hi Tom,
>
> Could it be the pam configuration for ssh is changed? Perhaps the password
> checking in pam?
>
> I once had such an issue when I made a typo in /etc/pam.d/sshd. After this
> I couldn't login anymore. It showed up in the console log as "Error: PAM:
> Module is unknown for  from .". (This might be in
> /var/log/messages as well.)
>
> I had to correct the typo using "sed" in the Linux console.
>
> Met vriendelijke groet/With kind regards/Mit freundlichen Grüßen,
> Berry van Sleeuwen
>
> -Original Message-
> From: Linux on 390 Port [mailto:LINUX-390@VM.MARIST.EDU] On Behalf Of Tom
> Huegel
> Sent: Thursday, March 03, 2016 3:23 PM
> To: LINUX-390@VM.MARIST.EDU
> Subject: LINUX SSH problem.
>
> This seems strange to me (a LINUX novice) but I have FEDORA f21 system
> that has been working fine until recently.
> It seems strange LINUX starts up just fine but when I try to SSH
> (Putty) into it I get the initial logon screen but the password is always
> rejected.
> From the z/VM console I can logon using the same password.
>
> I must have touched something *&&*&%.
> Any idea how to fix it?
> Thanks
> Tom
>
> --
> For LINUX-390 subscribe / signoff / archive access instructions, send
> email to lists...@vm.marist.edu with the message: INFO LINUX-390 or visit
> http://www.marist.edu/htbin/wlvindex?LINUX-390
> --
> For more information on Linux on System z, visit http://wiki.linuxvm.org/
> This e-mail and the documents attached are confidential and intended
> solely for the addressee; it may also be privileged. If you receive this
> e-mail in error, please notify the sender immediately and destroy it. As
> its integrity cannot be secured on the Internet, Atos’ liability cannot be
> triggered for the message content. Although the sender endeavours to
> maintain a computer virus-free network, the sender does not warrant that
> this transmission is virus-free and will not be liable for any damages
> resulting from any virus transmitted. On all offers and agreements under
> which Atos Nederland B.V. supplies goods and/or services of whatever
> nature, the Terms of Delivery from Atos Nederland B.V. exclusively apply.
> The Terms of Delivery shall be promptly submitted to you on your request.
>

--
For LINUX-390 subscribe / signoff / archive access instructions,
send email to lists...@vm.marist.edu with the message: INFO LINUX-390 or visit
http://www.marist.edu/htbin/wlvindex?LINUX-390
--
For more information on Linux on System z, visit
http://wiki.linuxvm.org/


Re: LINUX SSH problem.

2016-03-03 Thread van Sleeuwen, Berry
Hi Tom,

Could it be the pam configuration for ssh is changed? Perhaps the password 
checking in pam?

I once had such an issue when I made a typo in /etc/pam.d/sshd. After this I 
couldn't login anymore. It showed up in the console log as "Error: PAM: Module 
is unknown for  from .". (This might be in 
/var/log/messages as well.)

I had to correct the typo using "sed" in the Linux console.

Met vriendelijke groet/With kind regards/Mit freundlichen Grüßen,
Berry van Sleeuwen

-Original Message-
From: Linux on 390 Port [mailto:LINUX-390@VM.MARIST.EDU] On Behalf Of Tom Huegel
Sent: Thursday, March 03, 2016 3:23 PM
To: LINUX-390@VM.MARIST.EDU
Subject: LINUX SSH problem.

This seems strange to me (a LINUX novice) but I have FEDORA f21 system that has 
been working fine until recently.
It seems strange LINUX starts up just fine but when I try to SSH
(Putty) into it I get the initial logon screen but the password is always 
rejected.
From the z/VM console I can logon using the same password.

I must have touched something *&&*&%.
Any idea how to fix it?
Thanks
Tom

--
For LINUX-390 subscribe / signoff / archive access instructions, send email to 
lists...@vm.marist.edu with the message: INFO LINUX-390 or visit
http://www.marist.edu/htbin/wlvindex?LINUX-390
--
For more information on Linux on System z, visit http://wiki.linuxvm.org/
This e-mail and the documents attached are confidential and intended solely for 
the addressee; it may also be privileged. If you receive this e-mail in error, 
please notify the sender immediately and destroy it. As its integrity cannot be 
secured on the Internet, Atos’ liability cannot be triggered for the message 
content. Although the sender endeavours to maintain a computer virus-free 
network, the sender does not warrant that this transmission is virus-free and 
will not be liable for any damages resulting from any virus transmitted. On all 
offers and agreements under which Atos Nederland B.V. supplies goods and/or 
services of whatever nature, the Terms of Delivery from Atos Nederland B.V. 
exclusively apply. The Terms of Delivery shall be promptly submitted to you on 
your request.


Re: LINUX SSH problem.

2016-03-03 Thread Michael MacIsaac
Tom,

> has been working fine until recently.
What did you change?

After a failed login attempt are there additions to /var/log/messages (tail
/var/log/messages)?

-Mike

On Thu, Mar 3, 2016 at 9:22 AM, Tom Huegel  wrote:

> This seems strange to me (a LINUX novice) but I have FEDORA f21 system that
> has been working fine until recently.
> It seems strange LINUX starts up just fine but when I try to SSH
> (Putty) into it I get the initial logon screen but the password is always
> rejected.
> From the z/VM console I can logon using the same password.
>
> I must have touched something *&&*&%.
> Any idea how to fix it?
> Thanks
> Tom
>
> --
> For LINUX-390 subscribe / signoff / archive access instructions,
> send email to lists...@vm.marist.edu with the message: INFO LINUX-390 or
> visit
> http://www.marist.edu/htbin/wlvindex?LINUX-390
> --
> For more information on Linux on System z, visit
> http://wiki.linuxvm.org/
>

--
For LINUX-390 subscribe / signoff / archive access instructions,
send email to lists...@vm.marist.edu with the message: INFO LINUX-390 or visit
http://www.marist.edu/htbin/wlvindex?LINUX-390
--
For more information on Linux on System z, visit
http://wiki.linuxvm.org/


Re: Cmsfs

2016-03-03 Thread Mark Post
>>> On 3/3/2016 at 08:21 AM, Michael Weiner  wrote: 
> That worked. But I usually mount with -a (for the text)
> 
> How can I do both?

By doing "-a -o allow_other" ?


Mark Post

--
For LINUX-390 subscribe / signoff / archive access instructions,
send email to lists...@vm.marist.edu with the message: INFO LINUX-390 or visit
http://www.marist.edu/htbin/wlvindex?LINUX-390
--
For more information on Linux on System z, visit
http://wiki.linuxvm.org/


LINUX SSH problem.

2016-03-03 Thread Tom Huegel
This seems strange to me (a LINUX novice) but I have FEDORA f21 system that
has been working fine until recently.
It seems strange LINUX starts up just fine but when I try to SSH
(Putty) into it I get the initial logon screen but the password is always
rejected.
>From the z/VM console I can logon using the same password.

I must have touched something *&&*&%.
Any idea how to fix it?
Thanks
Tom

--
For LINUX-390 subscribe / signoff / archive access instructions,
send email to lists...@vm.marist.edu with the message: INFO LINUX-390 or visit
http://www.marist.edu/htbin/wlvindex?LINUX-390
--
For more information on Linux on System z, visit
http://wiki.linuxvm.org/


Re: Cmsfs

2016-03-03 Thread Michael Weiner
Got it!!!

THank you!!!

On Thu, Mar 3, 2016 at 9:21 AM, Michael Weiner 
wrote:

> Mark
>
> That worked. But I usually mount with -a (for the text)
>
> How can I do both?
>
>
>
> On Thu, Mar 3, 2016 at 9:08 AM, Mark Post  wrote:
>
>> >>> On 3/3/2016 at 07:49 AM, Michael Weiner 
>> wrote:
>> > Interesting, I just removed test and mounted my CMS disk to htdocs and
>> it
>> > is still complaining about the permissions
>>
>> I believe what you're looking for is "-o allow_other" on the cmsfs-fuse
>> command.
>>
>>
>> Mark Post
>>
>> --
>> For LINUX-390 subscribe / signoff / archive access instructions,
>> send email to lists...@vm.marist.edu with the message: INFO LINUX-390 or
>> visit
>> http://www.marist.edu/htbin/wlvindex?LINUX-390
>> --
>> For more information on Linux on System z, visit
>> http://wiki.linuxvm.org/
>>
>
>
>
> --
> Michael Weiner
> Systems Admin
> Infinity Systems Software, Inc.
> One Penn Plaza Suite 2010
> New York, NY 10119
> o: (646) 405-9300
> c: (845) 641-0517
>
>
>


--
Michael Weiner
Systems Admin
Infinity Systems Software, Inc.
One Penn Plaza Suite 2010
New York, NY 10119
o: (646) 405-9300
c: (845) 641-0517

--
For LINUX-390 subscribe / signoff / archive access instructions,
send email to lists...@vm.marist.edu with the message: INFO LINUX-390 or visit
http://www.marist.edu/htbin/wlvindex?LINUX-390
--
For more information on Linux on System z, visit
http://wiki.linuxvm.org/


Re: Cmsfs

2016-03-03 Thread Michael Weiner
Mark

That worked. But I usually mount with -a (for the text)

How can I do both?



On Thu, Mar 3, 2016 at 9:08 AM, Mark Post  wrote:

> >>> On 3/3/2016 at 07:49 AM, Michael Weiner 
> wrote:
> > Interesting, I just removed test and mounted my CMS disk to htdocs and it
> > is still complaining about the permissions
>
> I believe what you're looking for is "-o allow_other" on the cmsfs-fuse
> command.
>
>
> Mark Post
>
> --
> For LINUX-390 subscribe / signoff / archive access instructions,
> send email to lists...@vm.marist.edu with the message: INFO LINUX-390 or
> visit
> http://www.marist.edu/htbin/wlvindex?LINUX-390
> --
> For more information on Linux on System z, visit
> http://wiki.linuxvm.org/
>



--
Michael Weiner
Systems Admin
Infinity Systems Software, Inc.
One Penn Plaza Suite 2010
New York, NY 10119
o: (646) 405-9300
c: (845) 641-0517

--
For LINUX-390 subscribe / signoff / archive access instructions,
send email to lists...@vm.marist.edu with the message: INFO LINUX-390 or visit
http://www.marist.edu/htbin/wlvindex?LINUX-390
--
For more information on Linux on System z, visit
http://wiki.linuxvm.org/


Re: Cmsfs

2016-03-03 Thread Mark Post
>>> On 3/3/2016 at 07:49 AM, Michael Weiner  wrote: 
> Interesting, I just removed test and mounted my CMS disk to htdocs and it
> is still complaining about the permissions

I believe what you're looking for is "-o allow_other" on the cmsfs-fuse command.


Mark Post

--
For LINUX-390 subscribe / signoff / archive access instructions,
send email to lists...@vm.marist.edu with the message: INFO LINUX-390 or visit
http://www.marist.edu/htbin/wlvindex?LINUX-390
--
For more information on Linux on System z, visit
http://wiki.linuxvm.org/


Re: Cmsfs

2016-03-03 Thread Michael MacIsaac
Mike,

Apache runs as the User and Group defined in /etc/apache2/uid.conf, the
group 'www' by default

Maybe try this:
-) Perhaps rename /srv/www/htdocs/test to something like
/srv/www/htdocs/cmsfs
-) Make 'www' the group owner of that directory: chgrp www cmsfs
-) Mount the CMS file system over cmsfs/ with csmfs-fuse
-) service apache2 restart (may not be needed but won't hurt)

Then try again http://your.server/cmsfs/MICHAELW.PDF

-Mike

On Thu, Mar 3, 2016 at 8:49 AM, Michael Weiner 
wrote:

> Interesting, I just removed test and mounted my CMS disk to htdocs and it
> is still complaining about the permissions
>
> (because search permissions are missing on a component of the path)
>
> The permissions of the files are
>
> -rw-rw 1 root root 293448 Mar  2 16:48 MICHAELW.PDF
>
> I copied MICHAELW.PDF ../
>
> umounted htdocs
>
> chmod 644 MICHAELW.PDF and moved it back to htdocs and it works
>
> Still doesn't work when I mount the CMS DISK
>
>
> On Thu, Mar 3, 2016 at 8:43 AM, Michael MacIsaac 
> wrote:
>
> > Mike,
> >
> > Either add a specific directory section for /srv/www/htdocs/test or it
> will
> > inherit from /srv/www/htdocs which is defined in
> > /etc/apache2/default-server.conf.
> >
> > Who knows, maybe it's working now. What do you get when you specify a URL
> > such as http://your.server/test/MICHAELW.PDF
> >
> > If you get an error, look at tail of the updated log files in
> > /var/log/apache2
> >
> > HTH
> >
> > -Mike
> >
> > On Thu, Mar 3, 2016 at 8:21 AM, Michael Weiner <
> mwei...@infinite-blue.com>
> > wrote:
> >
> > > No I don't believe that I do.
> > >
> > > Do I need to add?
> > >
> > > Sent from my iPhone
> > >
> > > > On Mar 3, 2016, at 8:13 AM, Michael MacIsaac 
> > > wrote:
> > > >
> > > > Mike,
> > > >
> > > >> I want to set these permissions so I can view the files using
> Apache.
> > > > Do you have a Directory section in the Apache conf file for
> > > > /srv/www/htdocs/test?
> > > >
> > > > If so does it have:
> > > >Order allow,deny
> > > >Allow from all
> > > >
> > > >-Mike M
> > > >
> > > > On Thu, Mar 3, 2016 at 8:02 AM, Michael Weiner <
> > > mwei...@infinite-blue.com>
> > > > wrote:
> > > >
> > > >> I tried setting the permissions of the folder.
> > > >>
> > > >> I want to set these permissions so I can view the files using
> Apache.
> > > >>
> > > >> Sent from my iPhone
> > > >>
> > >  On Mar 3, 2016, at 7:47 AM, Michael MacIsaac  >
> > > >>> wrote:
> > > >>>
> > > >>> Mike,
> > > >>>
> > > >>> Why do you want to set permissions on CMS files?
> > > >>>
> > >  Any suggestions?
> > > >>> Can you set the permissions of the mount point, and they will
> pertain
> > > to
> > > >>> the mounted CMS files?
> > > >>>
> > > >>>   -Mike M
> > > >>>
> > > >>> On Thu, Mar 3, 2016 at 7:32 AM, Michael Weiner <
> > > >> mwei...@infinite-blue.com>
> > > >>> wrote:
> > > >>>
> > >  I think I posted my question in the wrong group.
> > > 
> > >  Scott, thanks for your help.
> > > 
> > >  According to the documentation the cmsfuse unmask command should
> be
> > > able
> > >  to change the permissions. Two things I tried.
> > > 
> > >  sles12:/srv/www/htdocs/test # chmod 644 *
> > >  chmod: changing permissions of âCMSTEST.EXECâ: Function not
> > > implemented
> > >  chmod: changing permissions of âMICHAELW.PDFâ: Function not
> > > implemented
> > >  chmod: changing permissions of âPROFILE.EXECâ: Function not
> > > implemented
> > >  chmod: changing permissions of âPROFILE2.EXECâ: Function not
> > > implemented
> > > 
> > >  I also tried
> > > 
> > >  sles12:/srv/www/htdocs/test # cmsfs-fuse -o mask=644 *
> > >  cmsfs-fuse: Error CMS1 label not found!
> > > 
> > >  Any suggestions? I formatted the DISK in z/VM with format 191 a
> and
> > >  created a label. I am a bit stumped.
> > > 
> > > 
> > >  Sent from my iPhone
> > > 
> > --
> > >  For LINUX-390 subscribe / signoff / archive access instructions,
> > >  send email to lists...@vm.marist.edu with the message: INFO
> > LINUX-390
> > > >> or
> > >  visit
> > >  http://www.marist.edu/htbin/wlvindex?LINUX-390
> > > 
> > --
> > >  For more information on Linux on System z, visit
> > >  http://wiki.linuxvm.org/
> > > >>>
> > > >>>
> > --
> > > >>> For LINUX-390 subscribe / signoff / archive access instructions,
> > > >>> send email to lists...@vm.marist.edu with the message: INFO
> > LINUX-390
> > > >> or visit
> > > >>> http://www.marist.edu/htbin/wlvindex?LINUX-390
> > > >>>
> > --
> > > >>> For more information on Linux on 

Re: Cmsfs

2016-03-03 Thread Michael Weiner
Interesting, I just removed test and mounted my CMS disk to htdocs and it
is still complaining about the permissions

(because search permissions are missing on a component of the path)

The permissions of the files are

-rw-rw 1 root root 293448 Mar  2 16:48 MICHAELW.PDF

I copied MICHAELW.PDF ../

umounted htdocs

chmod 644 MICHAELW.PDF and moved it back to htdocs and it works

Still doesn't work when I mount the CMS DISK


On Thu, Mar 3, 2016 at 8:43 AM, Michael MacIsaac 
wrote:

> Mike,
>
> Either add a specific directory section for /srv/www/htdocs/test or it will
> inherit from /srv/www/htdocs which is defined in
> /etc/apache2/default-server.conf.
>
> Who knows, maybe it's working now. What do you get when you specify a URL
> such as http://your.server/test/MICHAELW.PDF
>
> If you get an error, look at tail of the updated log files in
> /var/log/apache2
>
> HTH
>
> -Mike
>
> On Thu, Mar 3, 2016 at 8:21 AM, Michael Weiner 
> wrote:
>
> > No I don't believe that I do.
> >
> > Do I need to add?
> >
> > Sent from my iPhone
> >
> > > On Mar 3, 2016, at 8:13 AM, Michael MacIsaac 
> > wrote:
> > >
> > > Mike,
> > >
> > >> I want to set these permissions so I can view the files using Apache.
> > > Do you have a Directory section in the Apache conf file for
> > > /srv/www/htdocs/test?
> > >
> > > If so does it have:
> > >Order allow,deny
> > >Allow from all
> > >
> > >-Mike M
> > >
> > > On Thu, Mar 3, 2016 at 8:02 AM, Michael Weiner <
> > mwei...@infinite-blue.com>
> > > wrote:
> > >
> > >> I tried setting the permissions of the folder.
> > >>
> > >> I want to set these permissions so I can view the files using Apache.
> > >>
> > >> Sent from my iPhone
> > >>
> >  On Mar 3, 2016, at 7:47 AM, Michael MacIsaac 
> > >>> wrote:
> > >>>
> > >>> Mike,
> > >>>
> > >>> Why do you want to set permissions on CMS files?
> > >>>
> >  Any suggestions?
> > >>> Can you set the permissions of the mount point, and they will pertain
> > to
> > >>> the mounted CMS files?
> > >>>
> > >>>   -Mike M
> > >>>
> > >>> On Thu, Mar 3, 2016 at 7:32 AM, Michael Weiner <
> > >> mwei...@infinite-blue.com>
> > >>> wrote:
> > >>>
> >  I think I posted my question in the wrong group.
> > 
> >  Scott, thanks for your help.
> > 
> >  According to the documentation the cmsfuse unmask command should be
> > able
> >  to change the permissions. Two things I tried.
> > 
> >  sles12:/srv/www/htdocs/test # chmod 644 *
> >  chmod: changing permissions of âCMSTEST.EXECâ: Function not
> > implemented
> >  chmod: changing permissions of âMICHAELW.PDFâ: Function not
> > implemented
> >  chmod: changing permissions of âPROFILE.EXECâ: Function not
> > implemented
> >  chmod: changing permissions of âPROFILE2.EXECâ: Function not
> > implemented
> > 
> >  I also tried
> > 
> >  sles12:/srv/www/htdocs/test # cmsfs-fuse -o mask=644 *
> >  cmsfs-fuse: Error CMS1 label not found!
> > 
> >  Any suggestions? I formatted the DISK in z/VM with format 191 a and
> >  created a label. I am a bit stumped.
> > 
> > 
> >  Sent from my iPhone
> > 
> --
> >  For LINUX-390 subscribe / signoff / archive access instructions,
> >  send email to lists...@vm.marist.edu with the message: INFO
> LINUX-390
> > >> or
> >  visit
> >  http://www.marist.edu/htbin/wlvindex?LINUX-390
> > 
> --
> >  For more information on Linux on System z, visit
> >  http://wiki.linuxvm.org/
> > >>>
> > >>>
> --
> > >>> For LINUX-390 subscribe / signoff / archive access instructions,
> > >>> send email to lists...@vm.marist.edu with the message: INFO
> LINUX-390
> > >> or visit
> > >>> http://www.marist.edu/htbin/wlvindex?LINUX-390
> > >>>
> --
> > >>> For more information on Linux on System z, visit
> > >>> http://wiki.linuxvm.org/
> > >>
> > >> --
> > >> For LINUX-390 subscribe / signoff / archive access instructions,
> > >> send email to lists...@vm.marist.edu with the message: INFO LINUX-390
> > or
> > >> visit
> > >> http://www.marist.edu/htbin/wlvindex?LINUX-390
> > >> --
> > >> For more information on Linux on System z, visit
> > >> http://wiki.linuxvm.org/
> > >
> > > --
> > > For LINUX-390 subscribe / signoff / archive access instructions,
> > > send email to lists...@vm.marist.edu with the message: INFO LINUX-390
> > or visit
> > > http://www.marist.edu/htbin/wlvindex?LINUX-390
> > 

Re: Cmsfs

2016-03-03 Thread Michael MacIsaac
Mike,

Either add a specific directory section for /srv/www/htdocs/test or it will
inherit from /srv/www/htdocs which is defined in
/etc/apache2/default-server.conf.

Who knows, maybe it's working now. What do you get when you specify a URL
such as http://your.server/test/MICHAELW.PDF

If you get an error, look at tail of the updated log files in
/var/log/apache2

HTH

-Mike

On Thu, Mar 3, 2016 at 8:21 AM, Michael Weiner 
wrote:

> No I don't believe that I do.
>
> Do I need to add?
>
> Sent from my iPhone
>
> > On Mar 3, 2016, at 8:13 AM, Michael MacIsaac 
> wrote:
> >
> > Mike,
> >
> >> I want to set these permissions so I can view the files using Apache.
> > Do you have a Directory section in the Apache conf file for
> > /srv/www/htdocs/test?
> >
> > If so does it have:
> >Order allow,deny
> >Allow from all
> >
> >-Mike M
> >
> > On Thu, Mar 3, 2016 at 8:02 AM, Michael Weiner <
> mwei...@infinite-blue.com>
> > wrote:
> >
> >> I tried setting the permissions of the folder.
> >>
> >> I want to set these permissions so I can view the files using Apache.
> >>
> >> Sent from my iPhone
> >>
>  On Mar 3, 2016, at 7:47 AM, Michael MacIsaac 
> >>> wrote:
> >>>
> >>> Mike,
> >>>
> >>> Why do you want to set permissions on CMS files?
> >>>
>  Any suggestions?
> >>> Can you set the permissions of the mount point, and they will pertain
> to
> >>> the mounted CMS files?
> >>>
> >>>   -Mike M
> >>>
> >>> On Thu, Mar 3, 2016 at 7:32 AM, Michael Weiner <
> >> mwei...@infinite-blue.com>
> >>> wrote:
> >>>
>  I think I posted my question in the wrong group.
> 
>  Scott, thanks for your help.
> 
>  According to the documentation the cmsfuse unmask command should be
> able
>  to change the permissions. Two things I tried.
> 
>  sles12:/srv/www/htdocs/test # chmod 644 *
>  chmod: changing permissions of âCMSTEST.EXECâ: Function not
> implemented
>  chmod: changing permissions of âMICHAELW.PDFâ: Function not
> implemented
>  chmod: changing permissions of âPROFILE.EXECâ: Function not
> implemented
>  chmod: changing permissions of âPROFILE2.EXECâ: Function not
> implemented
> 
>  I also tried
> 
>  sles12:/srv/www/htdocs/test # cmsfs-fuse -o mask=644 *
>  cmsfs-fuse: Error CMS1 label not found!
> 
>  Any suggestions? I formatted the DISK in z/VM with format 191 a and
>  created a label. I am a bit stumped.
> 
> 
>  Sent from my iPhone
>  --
>  For LINUX-390 subscribe / signoff / archive access instructions,
>  send email to lists...@vm.marist.edu with the message: INFO LINUX-390
> >> or
>  visit
>  http://www.marist.edu/htbin/wlvindex?LINUX-390
>  --
>  For more information on Linux on System z, visit
>  http://wiki.linuxvm.org/
> >>>
> >>> --
> >>> For LINUX-390 subscribe / signoff / archive access instructions,
> >>> send email to lists...@vm.marist.edu with the message: INFO LINUX-390
> >> or visit
> >>> http://www.marist.edu/htbin/wlvindex?LINUX-390
> >>> --
> >>> For more information on Linux on System z, visit
> >>> http://wiki.linuxvm.org/
> >>
> >> --
> >> For LINUX-390 subscribe / signoff / archive access instructions,
> >> send email to lists...@vm.marist.edu with the message: INFO LINUX-390
> or
> >> visit
> >> http://www.marist.edu/htbin/wlvindex?LINUX-390
> >> --
> >> For more information on Linux on System z, visit
> >> http://wiki.linuxvm.org/
> >
> > --
> > For LINUX-390 subscribe / signoff / archive access instructions,
> > send email to lists...@vm.marist.edu with the message: INFO LINUX-390
> or visit
> > http://www.marist.edu/htbin/wlvindex?LINUX-390
> > --
> > For more information on Linux on System z, visit
> > http://wiki.linuxvm.org/
>
> --
> For LINUX-390 subscribe / signoff / archive access instructions,
> send email to lists...@vm.marist.edu with the message: INFO LINUX-390 or
> visit
> http://www.marist.edu/htbin/wlvindex?LINUX-390
> --
> For more information on Linux on System z, visit
> http://wiki.linuxvm.org/
>

--
For LINUX-390 subscribe / signoff / archive access instructions,
send email to lists...@vm.marist.edu with the message: INFO 

Re: Cmsfs

2016-03-03 Thread Michael Weiner
No I don't believe that I do. 

Do I need to add?

Sent from my iPhone

> On Mar 3, 2016, at 8:13 AM, Michael MacIsaac  wrote:
> 
> Mike,
> 
>> I want to set these permissions so I can view the files using Apache.
> Do you have a Directory section in the Apache conf file for
> /srv/www/htdocs/test?
> 
> If so does it have:
>Order allow,deny
>Allow from all
> 
>-Mike M
> 
> On Thu, Mar 3, 2016 at 8:02 AM, Michael Weiner 
> wrote:
> 
>> I tried setting the permissions of the folder.
>> 
>> I want to set these permissions so I can view the files using Apache.
>> 
>> Sent from my iPhone
>> 
 On Mar 3, 2016, at 7:47 AM, Michael MacIsaac 
>>> wrote:
>>> 
>>> Mike,
>>> 
>>> Why do you want to set permissions on CMS files?
>>> 
 Any suggestions?
>>> Can you set the permissions of the mount point, and they will pertain to
>>> the mounted CMS files?
>>> 
>>>   -Mike M
>>> 
>>> On Thu, Mar 3, 2016 at 7:32 AM, Michael Weiner <
>> mwei...@infinite-blue.com>
>>> wrote:
>>> 
 I think I posted my question in the wrong group.
 
 Scott, thanks for your help.
 
 According to the documentation the cmsfuse unmask command should be able
 to change the permissions. Two things I tried.
 
 sles12:/srv/www/htdocs/test # chmod 644 *
 chmod: changing permissions of âCMSTEST.EXECâ: Function not implemented
 chmod: changing permissions of âMICHAELW.PDFâ: Function not implemented
 chmod: changing permissions of âPROFILE.EXECâ: Function not implemented
 chmod: changing permissions of âPROFILE2.EXECâ: Function not implemented
 
 I also tried
 
 sles12:/srv/www/htdocs/test # cmsfs-fuse -o mask=644 *
 cmsfs-fuse: Error CMS1 label not found!
 
 Any suggestions? I formatted the DISK in z/VM with format 191 a and
 created a label. I am a bit stumped.
 
 
 Sent from my iPhone
 --
 For LINUX-390 subscribe / signoff / archive access instructions,
 send email to lists...@vm.marist.edu with the message: INFO LINUX-390
>> or
 visit
 http://www.marist.edu/htbin/wlvindex?LINUX-390
 --
 For more information on Linux on System z, visit
 http://wiki.linuxvm.org/
>>> 
>>> --
>>> For LINUX-390 subscribe / signoff / archive access instructions,
>>> send email to lists...@vm.marist.edu with the message: INFO LINUX-390
>> or visit
>>> http://www.marist.edu/htbin/wlvindex?LINUX-390
>>> --
>>> For more information on Linux on System z, visit
>>> http://wiki.linuxvm.org/
>> 
>> --
>> For LINUX-390 subscribe / signoff / archive access instructions,
>> send email to lists...@vm.marist.edu with the message: INFO LINUX-390 or
>> visit
>> http://www.marist.edu/htbin/wlvindex?LINUX-390
>> --
>> For more information on Linux on System z, visit
>> http://wiki.linuxvm.org/
> 
> --
> For LINUX-390 subscribe / signoff / archive access instructions,
> send email to lists...@vm.marist.edu with the message: INFO LINUX-390 or visit
> http://www.marist.edu/htbin/wlvindex?LINUX-390
> --
> For more information on Linux on System z, visit
> http://wiki.linuxvm.org/

--
For LINUX-390 subscribe / signoff / archive access instructions,
send email to lists...@vm.marist.edu with the message: INFO LINUX-390 or visit
http://www.marist.edu/htbin/wlvindex?LINUX-390
--
For more information on Linux on System z, visit
http://wiki.linuxvm.org/


Re: Cmsfs

2016-03-03 Thread Michael MacIsaac
Mike,

> I want to set these permissions so I can view the files using Apache.
Do you have a Directory section in the Apache conf file for
/srv/www/htdocs/test?

If so does it have:
Order allow,deny
Allow from all

-Mike M

On Thu, Mar 3, 2016 at 8:02 AM, Michael Weiner 
wrote:

> I tried setting the permissions of the folder.
>
> I want to set these permissions so I can view the files using Apache.
>
> Sent from my iPhone
>
> > On Mar 3, 2016, at 7:47 AM, Michael MacIsaac 
> wrote:
> >
> > Mike,
> >
> > Why do you want to set permissions on CMS files?
> >
> >> Any suggestions?
> > Can you set the permissions of the mount point, and they will pertain to
> > the mounted CMS files?
> >
> >-Mike M
> >
> > On Thu, Mar 3, 2016 at 7:32 AM, Michael Weiner <
> mwei...@infinite-blue.com>
> > wrote:
> >
> >> I think I posted my question in the wrong group.
> >>
> >> Scott, thanks for your help.
> >>
> >> According to the documentation the cmsfuse unmask command should be able
> >> to change the permissions. Two things I tried.
> >>
> >> sles12:/srv/www/htdocs/test # chmod 644 *
> >> chmod: changing permissions of âCMSTEST.EXECâ: Function not implemented
> >> chmod: changing permissions of âMICHAELW.PDFâ: Function not implemented
> >> chmod: changing permissions of âPROFILE.EXECâ: Function not implemented
> >> chmod: changing permissions of âPROFILE2.EXECâ: Function not implemented
> >>
> >> I also tried
> >>
> >> sles12:/srv/www/htdocs/test # cmsfs-fuse -o mask=644 *
> >> cmsfs-fuse: Error CMS1 label not found!
> >>
> >> Any suggestions? I formatted the DISK in z/VM with format 191 a and
> >> created a label. I am a bit stumped.
> >>
> >>
> >> Sent from my iPhone
> >> --
> >> For LINUX-390 subscribe / signoff / archive access instructions,
> >> send email to lists...@vm.marist.edu with the message: INFO LINUX-390
> or
> >> visit
> >> http://www.marist.edu/htbin/wlvindex?LINUX-390
> >> --
> >> For more information on Linux on System z, visit
> >> http://wiki.linuxvm.org/
> >
> > --
> > For LINUX-390 subscribe / signoff / archive access instructions,
> > send email to lists...@vm.marist.edu with the message: INFO LINUX-390
> or visit
> > http://www.marist.edu/htbin/wlvindex?LINUX-390
> > --
> > For more information on Linux on System z, visit
> > http://wiki.linuxvm.org/
>
> --
> For LINUX-390 subscribe / signoff / archive access instructions,
> send email to lists...@vm.marist.edu with the message: INFO LINUX-390 or
> visit
> http://www.marist.edu/htbin/wlvindex?LINUX-390
> --
> For more information on Linux on System z, visit
> http://wiki.linuxvm.org/
>

--
For LINUX-390 subscribe / signoff / archive access instructions,
send email to lists...@vm.marist.edu with the message: INFO LINUX-390 or visit
http://www.marist.edu/htbin/wlvindex?LINUX-390
--
For more information on Linux on System z, visit
http://wiki.linuxvm.org/


Re: Cmsfs

2016-03-03 Thread Michael Weiner
I tried setting the permissions of the folder. 

I want to set these permissions so I can view the files using Apache. 

Sent from my iPhone

> On Mar 3, 2016, at 7:47 AM, Michael MacIsaac  wrote:
> 
> Mike,
> 
> Why do you want to set permissions on CMS files?
> 
>> Any suggestions?
> Can you set the permissions of the mount point, and they will pertain to
> the mounted CMS files?
> 
>-Mike M
> 
> On Thu, Mar 3, 2016 at 7:32 AM, Michael Weiner 
> wrote:
> 
>> I think I posted my question in the wrong group.
>> 
>> Scott, thanks for your help.
>> 
>> According to the documentation the cmsfuse unmask command should be able
>> to change the permissions. Two things I tried.
>> 
>> sles12:/srv/www/htdocs/test # chmod 644 *
>> chmod: changing permissions of âCMSTEST.EXECâ: Function not implemented
>> chmod: changing permissions of âMICHAELW.PDFâ: Function not implemented
>> chmod: changing permissions of âPROFILE.EXECâ: Function not implemented
>> chmod: changing permissions of âPROFILE2.EXECâ: Function not implemented
>> 
>> I also tried
>> 
>> sles12:/srv/www/htdocs/test # cmsfs-fuse -o mask=644 *
>> cmsfs-fuse: Error CMS1 label not found!
>> 
>> Any suggestions? I formatted the DISK in z/VM with format 191 a and
>> created a label. I am a bit stumped.
>> 
>> 
>> Sent from my iPhone
>> --
>> For LINUX-390 subscribe / signoff / archive access instructions,
>> send email to lists...@vm.marist.edu with the message: INFO LINUX-390 or
>> visit
>> http://www.marist.edu/htbin/wlvindex?LINUX-390
>> --
>> For more information on Linux on System z, visit
>> http://wiki.linuxvm.org/
> 
> --
> For LINUX-390 subscribe / signoff / archive access instructions,
> send email to lists...@vm.marist.edu with the message: INFO LINUX-390 or visit
> http://www.marist.edu/htbin/wlvindex?LINUX-390
> --
> For more information on Linux on System z, visit
> http://wiki.linuxvm.org/

--
For LINUX-390 subscribe / signoff / archive access instructions,
send email to lists...@vm.marist.edu with the message: INFO LINUX-390 or visit
http://www.marist.edu/htbin/wlvindex?LINUX-390
--
For more information on Linux on System z, visit
http://wiki.linuxvm.org/


Re: Cmsfs

2016-03-03 Thread Michael MacIsaac
Mike,

Why do you want to set permissions on CMS files?

> Any suggestions?
Can you set the permissions of the mount point, and they will pertain to
the mounted CMS files?

-Mike M

On Thu, Mar 3, 2016 at 7:32 AM, Michael Weiner 
wrote:

> I think I posted my question in the wrong group.
>
> Scott, thanks for your help.
>
> According to the documentation the cmsfuse unmask command should be able
> to change the permissions. Two things I tried.
>
> sles12:/srv/www/htdocs/test # chmod 644 *
> chmod: changing permissions of âCMSTEST.EXECâ: Function not implemented
> chmod: changing permissions of âMICHAELW.PDFâ: Function not implemented
> chmod: changing permissions of âPROFILE.EXECâ: Function not implemented
> chmod: changing permissions of âPROFILE2.EXECâ: Function not implemented
>
> I also tried
>
> sles12:/srv/www/htdocs/test # cmsfs-fuse -o mask=644 *
> cmsfs-fuse: Error CMS1 label not found!
>
> Any suggestions? I formatted the DISK in z/VM with format 191 a and
> created a label. I am a bit stumped.
>
>
> Sent from my iPhone
> --
> For LINUX-390 subscribe / signoff / archive access instructions,
> send email to lists...@vm.marist.edu with the message: INFO LINUX-390 or
> visit
> http://www.marist.edu/htbin/wlvindex?LINUX-390
> --
> For more information on Linux on System z, visit
> http://wiki.linuxvm.org/
>

--
For LINUX-390 subscribe / signoff / archive access instructions,
send email to lists...@vm.marist.edu with the message: INFO LINUX-390 or visit
http://www.marist.edu/htbin/wlvindex?LINUX-390
--
For more information on Linux on System z, visit
http://wiki.linuxvm.org/


Cmsfs

2016-03-03 Thread Michael Weiner
I think I posted my question in the wrong group. 

Scott, thanks for your help. 

According to the documentation the cmsfuse unmask command should be able to 
change the permissions. Two things I tried. 

sles12:/srv/www/htdocs/test # chmod 644 *
chmod: changing permissions of âCMSTEST.EXECâ: Function not implemented
chmod: changing permissions of âMICHAELW.PDFâ: Function not implemented
chmod: changing permissions of âPROFILE.EXECâ: Function not implemented
chmod: changing permissions of âPROFILE2.EXECâ: Function not implemented

I also tried

sles12:/srv/www/htdocs/test # cmsfs-fuse -o mask=644 *
cmsfs-fuse: Error CMS1 label not found!

Any suggestions? I formatted the DISK in z/VM with format 191 a and created a 
label. I am a bit stumped.


Sent from my iPhone
--
For LINUX-390 subscribe / signoff / archive access instructions,
send email to lists...@vm.marist.edu with the message: INFO LINUX-390 or visit
http://www.marist.edu/htbin/wlvindex?LINUX-390
--
For more information on Linux on System z, visit
http://wiki.linuxvm.org/