[Disarmed] Re: [Disarmed] debian8 - nfs

2016-02-17 Thread Alberto Cabrejas Pérez
El servidor esta bien, el lio es en el cliente El 16/02/16 a las 21:39, Carlos Manuel Escalona Villeda escribió: en el servidor debes tener instalado nfs-kernel-server El mar., 16 de feb. de 2016 a la(s) 20:38, Alberto Cabrejas Pérez >

Re: [Disarmed] Re: [Disarmed] debian8 - nfs

2016-02-17 Thread Roberto Quiñones
En el equipo cliente en /mnt tienes montado correctamente el FTP//var/storage/FTP pues algo ahí no se ve bien creo yo. Saludos -- Roberto Quiñones Owner - Service Manager and System ACShell.NET – Internet Services robe...@acshell.net -

Re: [Disarmed] Re: [Disarmed] debian8 - nfs

2016-02-17 Thread Alberto Cabrejas Pérez
si, pruebo con otra pc con ubuntu por ejemplo y lo monta bien El 17/02/16 a las 08:00, Roberto Quiñones escribió: En el equipo cliente en /mnt tienes montado correctamente el FTP//var/storage/FTP pues algo ahí no se ve bien creo yo. Saludos --

Re: [Disarmed] debian8 - nfs

2016-02-17 Thread fernando sainz
El 17 de febrero de 2016, 3:36, Alberto Cabrejas Pérez escribió: > > tengo un servidor nfs en una pc funcional, estoy configurando un servidor con > debian8 y al intentar utilizarlo como cliente nfs me devuelve: mount.nfs: No > such device, el servidor nfs funciona bien,

Re: [Disarmed] debian8 - nfs

2016-02-17 Thread Alfredo
Ante todo este cliente es físico o virtual ??? El 17/02/16 a las 08:23, fernando sainz escribió: El 17 de febrero de 2016, 3:36, Alberto Cabrejas Pérez escribió: tengo un servidor nfs en una pc funcional, estoy configurando un servidor con debian8 y al intentar

Re: conexión a la red

2016-02-17 Thread Camaleón
El Tue, 16 Feb 2016 20:31:22 +0100, Luis Garcia Martin escribió: Hola Luis, acuérdate de mandar los correos a la lista en formato texto en lugar de html. > Tengo un PC Medion i7, con GeForce GTX 760 y un adaptador USB TP-Link > (que me funciona perfectamente con Kubuntu 15.10). > Mi primera

Re: [Disarmed] debian8 - nfs

2016-02-17 Thread Camaleón
El Tue, 16 Feb 2016 21:36:40 -0500, Alberto Cabrejas Pérez escribió: (ese formato...) > tengo un servidor nfs en una pc funcional, estoy configurando un > servidor con debian8 y al intentar utilizarlo como cliente nfs me > devuelve: */mount.nfs: No such device/*, el servidor nfs funciona bien, >

Re: [OT] Dynatrace agent en unico vhost apache

2016-02-17 Thread Maykel Franco
El día 11 de febrero de 2016, 17:13, Camaleón escribió: > El Thu, 11 Feb 2016 16:49:37 +0100, Maykel Franco escribió: > >> Buenas, me ha tocado una tarea de estas que te pide el cliente y que >> consume recursos de las máquinas en producción pero bueno... > > (...) > >> He

Crear imagen del sistema y restaurarlo en una PC Virtual

2016-02-17 Thread Ismael L. Donis Garcia
Es posible crear una imagen del sistema y restaurarla en una maquina virtual con virtualbox dentro del mismo sistema? De ser posible que debo hacer? Gracias y disculpen por las preguntas talvez tan simples para ustedes. | ISMAEL |

Re: Crear imagen del sistema y restaurarlo en una PC Virtual

2016-02-17 Thread del tonos
ola. Yo lo hice bastante tiempo, debes arrancar desde un cd con una Linux Live, conectar un disco USB externo y utilizar DD (te recomiendo dd3c, viene en la backtrack si mal no recuerdo y la ventaja que tienes que te va mostrando el progreso). Haces la imagen en tu HD externo. Con esto tienes una

Re: Crear imagen del sistema y restaurarlo en una PC Virtual

2016-02-17 Thread del tonos
*Hola **El comando recomendado era dc3dd Se me olvidaba una ultima cosa, no he probado a hacer un redimensionado del tamaño del HD (fué mi problema en ese caso). Lo que hice, es una vez que hice la imagen de la particion: 1) Cree una maquina virtual y cree un disco con el nuevo tamaño deseado 2)

Re: Proxy Pass com GET [Off-Topic]

2016-02-17 Thread Rodrigo Germano de Paula
mas localhost, na própria máquina tem um sv web? Se sim, acho que o ideal era um redirect 403. *Rodrigo Germano de Paula* Técnico em Tecnologia da Informação IFB Campus Planaltina Contato: (61) 21962601 Em 16 de fevereiro de 2016 22:43, Sinval Júnior escreveu: > Sim, sempre

Re: Proxy Pass com GET [Off-Topic]

2016-02-17 Thread Sinval Júnior
Não é localhost. Essa máquina é ms$ com um aplicativo rodando em IS proprietário. o http://www estaria em uma máquina apache ou nginx/debian. Ao encaminhar esta mensagem, por favor: 1 - Apague meu endereço eletrônico; 2 - Encaminhe como Cópia Oculta (Cco ou BCc) aos seus destinatários. Dificulte

Re: 1 not upgraded

2016-02-17 Thread Matijs van Zuijlen
On 16/02/16 11:40, Richard Lucassen wrote: > On Tue, 16 Feb 2016 10:53:04 +0100 > Wouter Verhelst wrote: > >> On Sat, Jan 16, 2016 at 09:51:17PM +0100, Richard Lucassen wrote: >>> discussies over gevoerd. Debian heeft gekozen voor systemd en >>> alhoewel je nu nog sysv kunt

Re: Remote control ?

2016-02-17 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Feb 16, 2016 at 04:45:16PM -0300, Renaud OLGIATI wrote: > On Tue, 16 Feb 2016 18:02:52 + > Joe wrote: > > > Ron was not completely clear here. Only the 'professional' versions of > > Windows have the standard RDP

Re: Remote control ?

2016-02-17 Thread Sven Arvidsson
On Tue, 2016-02-16 at 10:47 -0300, Renaud OLGIATI wrote: > In the days I used MS Windows, I had a suite of progs that allowed > me, when run on both boxes, to see the desktop of one box in a window > on the other, and mouse and keyboard actions in that window would act > on the remote box. > > Is

Re: bash-completion, tab and ambiguous globs

2016-02-17 Thread Anders Andersson
On Tue, Feb 16, 2016 at 11:15 AM, Jean-Baptiste Thomas wrote: > In bash, typing, say, "ls x*y" then tab lists all the possible > expansions of "x*y" on the next line, then prints the command > line anew with "x*y" replaced by longest common stem. > > With

Re: bash-completion, tab and ambiguous globs

2016-02-17 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, Feb 17, 2016 at 09:57:30AM +0100, Anders Andersson wrote: > On Tue, Feb 16, 2016 at 11:15 AM, Jean-Baptiste Thomas > wrote: > > In bash, typing, say, "ls x*y" then tab lists all the possible > > expansions of "x*y"

Re: bash-completion, tab and ambiguous globs

2016-02-17 Thread Nicolas George
Le nonidi 29 pluviôse, an CCXXIV, to...@tuxteam.de a écrit : > It can be creepily smart, like knowing the branches in your project > when you do git checkout bla or things like that. Not bad. You mean what zsh already did in its default distribution fifteen years ago? And, of course, without

Re: bash-completion, tab and ambiguous globs

2016-02-17 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, Feb 17, 2016 at 10:14:06AM +0100, Nicolas George wrote: > Le nonidi 29 pluviôse, an CCXXIV, to...@tuxteam.de a écrit : > > It can be creepily smart, like knowing the branches in your project > > when you do git checkout bla or things like

Re: How to tell the system to load right name for wireless card?

2016-02-17 Thread Jude DaShiell
Hi, this may be a problem on the kernel level having nothing to do with debian. Reason I write this is the computer I use has a ralink adapter card attached to it which is wireless and it's talkingarch linux and I have situations where sometimes the card gets loaded properly on talkingarch

Re: How to tell the system to load right name for wireless card?

2016-02-17 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, Feb 17, 2016 at 07:02:07AM -0500, Jude DaShiell wrote: > [...] In my .bashrc I put ping -c 5 > www.google.com|grep % to test if I have a network connection on > reboot or power up [...] Hint: ping tells you with an exit status of 0 that

Re: I need help

2016-02-17 Thread Adam Wilson
On Wed, 17 Feb 2016 15:51:58 +0800 Gener Badenas wrote: > On Thu, Feb 11, 2016 at 8:01 AM, Ghaith Etaiwi > wrote: > > > Hello, I'm starting in linux I used Ubuntu and didn't like it and I > > have read that many people that used Debian

Debian security: need recipe for blocking root ssh access AND all ssh password access

2016-02-17 Thread Tom Browder
I have several remote Debian 7 servers and would like to secure it in the following manner: 1. root will not be allowed any external access (access is only via a user becoming root while logged in) 2. after initial setup, no ssh access will be allowed via a password I have seen much

Re: Debian security: need recipe for blocking root ssh access AND all ssh password access

2016-02-17 Thread Darac Marjal
On Wed, Feb 17, 2016 at 08:08:26AM -0600, Tom Browder wrote: I have several remote Debian 7 servers and would like to secure it in the following manner: 1. root will not be allowed any external access (access is only via a user becoming root while logged in) Ensure all users who may be

Re: Debian security: need recipe for blocking root ssh access AND all ssh password access

2016-02-17 Thread Peter Ludikovsky
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, The first requirement is simple. Add the line PermitRootLogin no or change it accordingly, and reload the SSH daemon. For the second: do you want to disallow any logins via passwords, or are the to be allowed once to set up the keys? The first

Re: Debian security: need recipe for blocking root ssh access AND all ssh password access

2016-02-17 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, Feb 17, 2016 at 02:24:02PM +, Darac Marjal wrote: > On Wed, Feb 17, 2016 at 08:08:26AM -0600, Tom Browder wrote: > >I have several remote Debian 7 servers and would like to secure it in > >the following manner: > > > >1. root will not be

Re: Debian security: need recipe for blocking root ssh access AND all ssh password access

2016-02-17 Thread Tom Browder
On Wed, Feb 17, 2016 at 8:23 AM, Peter Ludikovsky wrote: > -BEGIN PGP SIGNED MESSAGE- ... Thanks, Peter. Do you agree with Darac's solution? Best, -Tom

Re: Debian security: need recipe for blocking root ssh access AND all ssh password access

2016-02-17 Thread Tom Browder
On Wed, Feb 17, 2016 at 8:24 AM, Darac Marjal wrote: > On Wed, Feb 17, 2016 at 08:08:26AM -0600, Tom Browder wrote: >> >> I have several remote Debian 7 servers and would like to secure it in >> the following manner: ... I can follow that! Thanks so much, Darac. Best,

Re: Debian security: need recipe for blocking root ssh access AND all ssh password access

2016-02-17 Thread Peter Ludikovsky
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 More or less. What I wouldn't agree with is locking the root account completely, because, like Thomas said, you'll be locked out should you ever be dropped to a rescue shell due to an hardware error. Regards, /peter Am 17.02.2016 um 15:56 schrieb

Re: Debian security: need recipe for blocking root ssh access AND all ssh password access

2016-02-17 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, Feb 17, 2016 at 04:26:28PM +0100, Peter Ludikovsky wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > More or less. What I wouldn't agree with is locking the root account > completely, because, like Thomas said, you'll be locked out

Re: Debian security: need recipe for blocking root ssh access AND all ssh password access

2016-02-17 Thread Jeremy T. Bouse
Setting SSH "PermitRoot no" and "PasswordAuthentication no" are good starts... I'd also check that "ChallengeResponseAuthentication no" is set as well as some PAM modules will utilize it and be able to get around passwords being entered as well as "UsePAM no" I do agree locking the root

Re: pam_smbpass.so

2016-02-17 Thread Sven Hartge
Joe Pfeiffer wrote: > I'm seeing a large number of entries in my /var/log/syslog that look > like this: > Feb 16 09:07:31 snowball auth: PAM unable to dlopen(pam_smbpass.so): > /lib/security/pam_smbpass.so: cannot open shared object file: No such file or > directory >

Re: pam_smbpass.so

2016-02-17 Thread Christian Seiler
Hi, On 02/17/2016 05:11 PM, Joe Pfeiffer wrote: > Christian Seiler writes: >> [Suggesting journalctl -o verbose to debug this] > I'm running a current Debian testing installation, and journal is > enabled. > > It turns out it's only coming from /usr/lib/dovecot/auth. What's > weird is in

Re: bash-completion, tab and ambiguous globs

2016-02-17 Thread John L. Ries
Seriously, when does bash-completion actually help someone on the command line? The only time I notice it is when a pattern is buggy and doesn't let me complete a filename even when it's completely valid. It apparently doesn't do anything for you or me (but I'm a Korn shell user), but I have

Re: bash-completion, tab and ambiguous globs

2016-02-17 Thread Lisi Reisz
On Wednesday 17 February 2016 16:54:15 John L. Ries wrote: > > Seriously, when does bash-completion actually help someone on the > > command line? The only time I notice it is when a pattern is buggy and > > doesn't let me complete a filename even when it's completely valid. > > It apparently

Re: apt-get vim-tiny

2016-02-17 Thread Mark Aldrich
On Sun, 14 Feb 2016 20:48:30 +0100 "Thomas Schmitt scdbackup-at-gmx.net |Debian/Computer|" wrote: > Hi, > > OS wrote: > > Any time I do anything with apt-get, it ends with an error code > > (1). It seems to have something to do with vim-tiny > > You did not show such

Server terminated with error (1)

2016-02-17 Thread gerard ROBIN
Hello, I am using a laptop clevo W950JU with intel i5-6200U processor. If I run jessie with the kernel 4.2.0-0.bpo.1-amd64 it works fine, but when I use the kernel 4.3.0-0.bpo.1-amd64 X11 fails : ---8<--- [ 209.705] (--)

Re: 5000 Folders in a directory

2016-02-17 Thread rlharris
On Wed, February 17, 2016 1:13 pm, Chris wrote: > is it possible to save 5000 folders in the same directory (ext4 FS) > without any performance issues? > > It's a Maildir structure with a .-separator, e.g. > > /var/vmail/public/folder1 > /var/vmail/public/folder1.subfolder1a >

Re: I need help

2016-02-17 Thread Richard Owlett
On 2/17/2016 7:37 AM, Adam Wilson wrote: On Wed, 17 Feb 2016 15:51:58 +0800 Gener Badenas wrote: On Thu, Feb 11, 2016 at 8:01 AM, Ghaith Etaiwi wrote: Hello, I'm starting in linux I used Ubuntu and didn't like it and I have read that

Re: Debian security: need recipe for blocking root ssh access AND all ssh password access

2016-02-17 Thread Tom Browder
On Wed, Feb 17, 2016 at 9:33 AM, Jeremy T. Bouse wrote: > Setting SSH "PermitRoot no" and "PasswordAuthentication no" are good > starts... I'd also check that "ChallengeResponseAuthentication no" is set as > well as some PAM modules will utilize it and be able to

Re: 5000 Folders in a directory

2016-02-17 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, Feb 17, 2016 at 08:13:23PM +0100, Chris wrote: > Dear All, > > is it possible to save 5000 folders in the same directory (ext4 FS) > without any performance issues? I think ext3/ext4 should take that without problems. This is on my netbook,

Re: 5000 Folders in a directory

2016-02-17 Thread David Christensen
On 02/17/2016 11:13 AM, Chris wrote: is it possible to save 5000 folders in the same directory (ext4 FS) without any performance issues? It's a Maildir structure with a .-separator, e.g. /var/vmail/public/folder1 /var/vmail/public/folder1.subfolder1a /var/vmail/public/folder1.subfolder1b ...

Re: Debian security: need recipe for blocking root ssh access AND all ssh password access

2016-02-17 Thread Jeremy T. Bouse
On 2/17/2016 3:31 PM, Tom Browder wrote: > On Wed, Feb 17, 2016 at 9:33 AM, Jeremy T. Bouse > wrote: >> Setting SSH "PermitRoot no" and "PasswordAuthentication no" are good >> starts... I'd also check that "ChallengeResponseAuthentication no" is set as >> well as

Re: I need help

2016-02-17 Thread David Wright
On Wed 17 Feb 2016 at 14:07:30 (-0600), Richard Owlett wrote: > On 2/17/2016 7:37 AM, Adam Wilson wrote: > >On Wed, 17 Feb 2016 15:51:58 +0800 Gener Badenas > > wrote: > > > >>On Thu, Feb 11, 2016 at 8:01 AM, Ghaith Etaiwi > >> wrote: > >> >

Re: I need help

2016-02-17 Thread Richard Owlett
On 2/17/2016 5:34 PM, David Wright wrote: On Wed 17 Feb 2016 at 14:07:30 (-0600), Richard Owlett wrote: [snip] Depends on what you consider to be 'fast'. Is 120K/s fast? This laptop has 2255 packages on it, the total download size of which is about 3GB. At a throughput of 120KB/s, that'd be

Re: Debian security: need recipe for blocking root ssh access AND all ssh password access

2016-02-17 Thread Tom Browder
On Wed, Feb 17, 2016 at 4:02 PM, Jeremy T. Bouse wrote: > On 2/17/2016 3:31 PM, Tom Browder wrote: >> On Wed, Feb 17, 2016 at 9:33 AM, Jeremy T. Bouse >> wrote: ... >>> I do agree locking the root password isn't advisable. As I use >>>

Re: pam_smbpass.so

2016-02-17 Thread Joe Pfeiffer
Christian Seiler writes: > Hi, > > On 02/17/2016 05:11 PM, Joe Pfeiffer wrote: >> Christian Seiler writes: >>> [Suggesting journalctl -o verbose to debug this] >> I'm running a current Debian testing installation, and journal is >> enabled. >> >> It turns out it's only

Re: pam_smbpass.so

2016-02-17 Thread Joe Pfeiffer
Sven Hartge writes: > Joe Pfeiffer wrote: > >> I'm seeing a large number of entries in my /var/log/syslog that look >> like this: > >> Feb 16 09:07:31 snowball auth: PAM unable to dlopen(pam_smbpass.so): >> /lib/security/pam_smbpass.so: cannot open

Re: I need help

2016-02-17 Thread David Wright
On Wed 17 Feb 2016 at 18:09:03 (-0600), Richard Owlett wrote: > On 2/17/2016 5:34 PM, David Wright wrote: > >On Wed 17 Feb 2016 at 14:07:30 (-0600), Richard Owlett wrote: > >>[snip] > >>>Depends on what you consider to be 'fast'. Is 120K/s fast? > > > >This laptop has 2255 packages on it, the

Re: bash-completion, tab and ambiguous globs

2016-02-17 Thread The Wanderer
On 2016-02-17 at 12:43, Lisi Reisz wrote: > On Wednesday 17 February 2016 16:54:15 John L. Ries wrote: > >>> Seriously, when does bash-completion actually help someone on >>> the command line? The only time I notice it is when a pattern is >>> buggy and doesn't let me complete a filename even

development business services -18-feb-16

2016-02-17 Thread Winslet
Dear customer, A raise is important, since you have to beat your competitor and improve the rank of your website. Then how do you boost your website without paying big ? There are six ways . Our expert need your web url , please send it now . Office number: .:+

Re: [HS]: Installation Debian - mise à jour Bios

2016-02-17 Thread Marc
Le 14/02/2016 20:03, Gilles Mocellin a écrit : Le 14/02/2016 17:23, Marc a écrit : Bonjour ! Je me permets de rebondir avec un petit cavalier hors sujet Est-il possible de créer une entrée grub qui lance un bon vieux DOS ? Qui charge par exemple un fichier disquette.img placé dans une

Re: [HS]: Installation Debian - mise à jour Bios

2016-02-17 Thread jdd
Le 17/02/2016 10:52, Marc a écrit : La question est : pourquoi je n'ai pas trouvé l'information plus tôt ailleurs ? Et ce petit échange risque de ne pas être bien indexé par les moteurs de recherche, puisque cavalier mal placé...

Re: De la nécessité d'utiliser Sid et non Testing

2016-02-17 Thread maderios
On 02/16/2016 11:57 PM, François TOURDE wrote: Le 16847ième jour après Epoch, mader...@gmail.com écrivait: D'après mon expérience d'utilisateur, on peut utiliser "Testing" pour tester mais certainement pas dans le cadre d'une utilisation "normale" et sécurisée. En fait, c'est ça qui me gêne

Faille de sécurité dans le GNU libc avec les requêtes DNS

2016-02-17 Thread Bernard Schoenacker
bonjour, voici la nouvelle rédigée par un co-listier : https://linuxfr.org/users/bortzmeyer/journaux/faille-de-securite-dans-le-gnu-libc-avec-les-requetes-dns bonne lecture slt bernard

Re: De la nécessité d'utiliser Sid et non Testing

2016-02-17 Thread Eric Degenetais
Le 17 février 2016 à 14:49, maderios a écrit : > > normale= courante, toute utilisation sauf le serveur. > tester= rien que tester... bonjour, et dans ce contexte où placeriez vous un poste de travail individuel? Certes les pertes de fonctionnalités sur serveur amènent à des

Re: [HS]: Installation Debian - mise à jour Bios

2016-02-17 Thread Gilles Mocellin
Le 17/02/2016 10:52, Marc a écrit : Le 14/02/2016 20:03, Gilles Mocellin a écrit : Le 14/02/2016 17:23, Marc a écrit : Bonjour ! Je me permets de rebondir avec un petit cavalier hors sujet Est-il possible de créer une entrée grub qui lance un bon vieux DOS ? Qui charge par exemple un

Re: De la nécessité d'utiliser Sid et non Testing

2016-02-17 Thread Sebastien CHAVAUX
Comme je le dit plus tot, tout est dit et son contraire aussi. C'est un peu comme apt et aptitude, un jour ça va etre l'un et puis un autre jour, ça sera l'autre. Ce que je vois, et ce qui est dit c'est que sous testing a cause des dependance et de la qualité, a tout moment un paquet peut

Re: [HS]: Installation Debian - mise à jour Bios

2016-02-17 Thread Denis Fertin
Bonjour, Cela fait des années que j'utilise et bidouille linux a un petit, petit niveau. J'ai jamais compris pourquoi certaines personnes ecrivent sur linux sur leur blog ou wiki et pas sur le wiki de la distribution. Du coup, Je me permets une suggestion: si tu te decided a ecrire oourquoi ne

Re: tomcat

2016-02-17 Thread Jean-Michel OLTRA
Bonjour, Le mardi 16 février 2016, sechanb...@free.fr a écrit... > ok, j'ai déposé le fichier à l'endroit indiqué, après j'imagine qu'il > faut changer quelque chose à la configuration pour que le server y > accède ? Ça devrait suffire pour permettre le "déploiement" de l'archive .war.

Re : Faille de sécurité dans le GNU libc avec les requêtes DNS

2016-02-17 Thread merkedanke
"Pour information, la mise à jour est passée dans Debian stable et sid. Les versions de la glibc qui contiennent la correction de bug, et donc qui ne sont pas affectées par la vulnérabilité sont les suivantes: Stable: 2.19-18+deb8u3 Sid: 2.21-8 Vous pouvez utiliser dpkg -l libc-bin pour

Re: Re : Faille de sécurité dans le GNU libc avec les requêtes DNS

2016-02-17 Thread Fabien R
On 17/02/2016 22:58, merkeda...@vmail.me wrote: > "Pour information, la mise à jour est passée dans Debian stable et sid. De manière plus générale, les alertes sont ici: https://www.debian.org/security/2016 -- Fabien