Tag: linux
-
Disable password authentication on sshd
To disallow password authentication on ssh, adduser –disabled-password will not disable openSSH password. To disable the password authentication, you have to put these values on /etc/ssh/sshd_config to: PasswordAuthentication no UsePAM no PermitRootLogin no Then you’ve to: to apply changes. Connection will not be reset so before logout try to login on a different terminal to […]
-
Use external mail server for mdadm
mdadm is the utility to check and report failures on RAID disks. The usual way this Linux application send its message is a plain old e-mail. In this howto you’ll find the instruction to use an external mail server with mdadm. First, replace sendmail with an external email account. After you’ve configured and tested msmtp […]
-
Automate log cleanup for GDPR: the Sentry case
With the General Data Protection Regulation (GDPR) enforced by European Union logs have to be cleaned regularly to delete IP addresses and other information about visitors. This can be interpreted as a way to protect an emerging and discussed right, the right to be forgotten. This new regulation is impacting every automated log system out […]
-
Remove Amazon icon on Ubuntu
To successfully remove Amazon icon appearing on Ubuntu 17, open the Terminal and type the following: Type the root password and Amazon icon will disappear.
-
How to import .ovpn files on Ubuntu Linux network manager
How to import and use OpenVPN files on Ubuntu 17 to establish a VPN connection using interface or command line.