Re: making Debian secure by default

2024-04-01 Thread Jeffrey Walton
On Mon, Apr 1, 2024 at 5:55 PM Charles Curley wrote: > > On Mon, 1 Apr 2024 19:00:29 + > Andy Smith wrote: > > > In my view a great example of the "people other than me just need to > > get good" fallacy merged with the group of people predisposed to > > hate systemd. > > > > It could have

Re: Bookworm: Where are the ImageMagick binaries other than `convert`?

2024-04-01 Thread eben
On 4/1/24 21:37, Christian Gelinek wrote: Hi, I have ImageMagick installed, but only the `convert` binary is in my path. Other binaries like `magick` are not. Where can I find them, In Synaptic, if you get the properties of an installed package one of the tabs is "installed files". You can

Re: Bookworm: Where are the ImageMagick binaries other than `convert`?

2024-04-01 Thread Greg Wooledge
On Mon, Apr 01, 2024 at 10:06:40PM -0400, e...@gmx.us wrote: > On 4/1/24 21:37, Christian Gelinek wrote: > > Hi, > > > > I have ImageMagick installed, but only the `convert` binary is in my path. > > > > Other binaries like `magick` are not. Where can I find them, > > In Synaptic, if you get

Re: Bookworm: Where are the ImageMagick binaries other than `convert`?

2024-04-01 Thread Bruno Kleinert
Am Dienstag, dem 02.04.2024 um 13:35 +1030 schrieb Christian Gelinek: > Thank you all for your responses. > > On 2/4/24 12:41, Greg Wooledge wrote: > > On Mon, Apr 01, 2024 at 10:06:40PM -0400, e...@gmx.us wrote: > > > > The command-line equivalent is "dpkg -L", to list the files that belong >

Re: making Debian secure by default

2024-04-01 Thread tomas
On Mon, Apr 01, 2024 at 03:19:18PM -0500, Nate Bargmann wrote: > * On 2024 01 Apr 14:01 -0500, Andy Smith wrote: [...] > Until now, who anticipated this? I'm sure there are security > researchers who have and it's likely that I'm not well-read enough on > this topic to have seen it discussed.

Re: Bookworm: Where are the ImageMagick binaries other than `convert`?

2024-04-01 Thread Christian Gelinek
Thank you all for your responses. On 2/4/24 12:41, Greg Wooledge wrote: > On Mon, Apr 01, 2024 at 10:06:40PM -0400, e...@gmx.us wrote: > > The command-line equivalent is "dpkg -L", to list the files that belong > to an installed package. I should note that down somewhere... I'm sure I've come

Re: making Debian secure by default

2024-04-01 Thread Nate Bargmann
* On 2024 01 Apr 16:55 -0500, Charles Curley wrote: > On Mon, 1 Apr 2024 19:00:29 + > Andy Smith wrote: > > > In my view a great example of the "people other than me just need to > > get good" fallacy merged with the group of people predisposed to > > hate systemd. > > > > It could have

Re: making Debian secure by default

2024-04-01 Thread tomas
On Mon, Apr 01, 2024 at 07:00:29PM +, Andy Smith wrote: > Hi, > > On Mon, Apr 01, 2024 at 03:33:37AM -0500, Nate Bargmann wrote: > > From what I have read, lzma is not a direct dependency of openssh. It > > turns out that it lzma is a dependency of libsystemd and that > > relationship

Re: Bookworm: Where are the ImageMagick binaries other than `convert`?

2024-04-01 Thread Charles Curley
On Tue, 2 Apr 2024 12:07:47 +1030 Christian Gelinek wrote: > I have ImageMagick installed, but only the `convert` binary is in my > path. > > Other binaries like `magick` are not. Where can I find them, why > aren't they installed? man imagemagick -- Does anybody read signatures any more?

Re: making Debian secure by default

2024-04-01 Thread DdB
Am 27.03.2024 um 22:30 schrieb Lee: > oof. Are there instructions somewhere on how to make Debian secure by > default? To be honest: I did not read this thread, as my spidey senses got tingling. IMHO Even the idea/concept, that such a thing would be possible, is broken. Sounds like: Get me a

Bookworm: Where are the ImageMagick binaries other than `convert`?

2024-04-01 Thread Christian Gelinek
Hi, I have ImageMagick installed, but only the `convert` binary is in my path. Other binaries like `magick` are not. Where can I find them, why aren't they installed? Thanks, Christian

Re: making Debian secure by default

2024-04-01 Thread Andy Smith
Hi, On Mon, Apr 01, 2024 at 03:19:18PM -0500, Nate Bargmann wrote: > I've no idea of Jacob Bachmeyer's bias toward systemd, if any, > other than "katamari" apparently refers to a Japanese video game I > know absolutely nothing about. I also don't know anything of Bachmeyer and very little of

Re: making Debian secure by default

2024-04-01 Thread Jeffrey Walton
On Mon, Apr 1, 2024 at 4:34 AM Nate Bargmann wrote: > > * On 2024 31 Mar 20:46 -0500, Andy Smith wrote: > > In the xz case the further you go looking for a root cause the wider > > the implications are: > > > > Q: Why was there a back door in sshd? > > A: Because some malicious code was linked to

Re: making Debian secure by default

2024-04-01 Thread Andy Smith
Hi, On Mon, Apr 01, 2024 at 03:33:37AM -0500, Nate Bargmann wrote: > From what I have read, lzma is not a direct dependency of openssh. It > turns out that it lzma is a dependency of libsystemd and that > relationship affected openssh. > > Jacob Bachmeyer in analysis >

Re: making Debian secure by default

2024-04-01 Thread Joe
On Mon, 01 Apr 2024 13:50:22 -0500 John Hasler wrote: > Joe writes: > > I think this was amply demonstrated by Heartbleed, where the > > offending code was examined by *one* other pair of eyes, before > > approval was granted for inclusion in OpenSSL. > > The "many eyes" phase comes after

Re: making Debian secure by default

2024-04-01 Thread Charles Curley
On Mon, 1 Apr 2024 19:00:29 + Andy Smith wrote: > In my view a great example of the "people other than me just need to > get good" fallacy merged with the group of people predisposed to > hate systemd. > > It could have been any direct or indirect dependency of sshd here. > I'm quite sure

Re: making Debian secure by default

2024-04-01 Thread John Hasler
Joe writes: > I think this was amply demonstrated by Heartbleed, where the offending > code was examined by *one* other pair of eyes, before approval was > granted for inclusion in OpenSSL. The "many eyes" phase comes after release. -- John Hasler j...@sugarbit.com Elmwood, WI USA

Re: making Debian secure by default

2024-04-01 Thread John Hasler
Joe writes: > Which didn't happen, at least not for two years. It happened eventually, which is my point. > I would suggest that for any software as critical as OpenSSL, more > than one pair of eyes would have been appropriate *before* release. I would suggest that critical projects such as

Re: help needed to get a bookworm install to succeed

2024-04-01 Thread David Christensen
On 4/1/24 03:10, DdB wrote: Am 01.04.2024 um 07:44 schrieb David Christensen: Please post a console session that identifies the ISO you are using, verifies the checksum, burns the ISO to a USB flash drive, and compares the ISO against the flash drive. Ok, in the meantime, i came to similar

SOLVED (was: Re: help needed to get a bookworm install to succeed)

2024-04-01 Thread DdB
Am 01.04.2024 um 18:52 schrieb David Christensen: > A bad USB flash drive would explain why you cannot boot the Debian > installer.  Please buy a good quality USB 3.0+ flash drive and try again. A friend of mine just let me use an external CD-Drive with the netboot image. This is already the

Re: making Debian secure by default

2024-04-01 Thread Nate Bargmann
* On 2024 01 Apr 14:01 -0500, Andy Smith wrote: > Hi, > > On Mon, Apr 01, 2024 at 03:33:37AM -0500, Nate Bargmann wrote: > > From what I have read, lzma is not a direct dependency of openssh. It > > turns out that it lzma is a dependency of libsystemd and that > > relationship affected openssh.

Re: making Debian secure by default

2024-04-01 Thread Joe
On Mon, 1 Apr 2024 01:45:07 + Andy Smith wrote: > "enough eyes make all bugs shallow" > doesn't hold true unless the process is actually providing those > eyes. > I think this was amply demonstrated by Heartbleed, where the offending code was examined by *one* other pair of eyes, before

Re: autofs for /home: exclude admin users

2024-04-01 Thread Felix Natter
hallo Darac, Darac Marjal writes: > On 01/04/2024 07:55, Felix Natter wrote: > > hello debian-users, > > I configured autofs for /home: > > * -fstype=nfs,rw,soft,bg,intr SERVER:/share/& > > Just to point out that this is "/share", not "/home". You might have set > user's home directories to be

Old control sums for packages.

2024-04-01 Thread Kamil Jońca
At http://deb.debian.org/debian/dists/sid/main/binary-amd64/ we can find files with SHA256 sums of packages. Unfortunately they are only 2 weeks old. Is this possible to have little older files? (For example month or 2)? KJ -- http://stopstopnop.pl/stop_stopnop.pl_o_nas.html

Re: making Debian secure by default

2024-04-01 Thread Nate Bargmann
* On 2024 31 Mar 20:46 -0500, Andy Smith wrote: > In the xz case the further you go looking for a root cause the wider > the implications are: > > Q: Why was there a back door in sshd? > A: Because some malicious code was linked to it. > > Q: How did malicious code get linked to it? > A: Its

Re: help needed to get a bookworm install to succeed

2024-04-01 Thread DdB
Am 01.04.2024 um 07:44 schrieb David Christensen: > > > A computer with a 6-core processor, 64 GB memory, and 9 drive bays/ > ports that cannot boot USB?  That does not make sense. Why not? > > > Please post a console session that identifies the ISO you are using, > verifies the checksum,

Re: autofs for /home: exclude admin users

2024-04-01 Thread Darac Marjal
On 01/04/2024 07:55, Felix Natter wrote: hello debian-users, I configured autofs for /home: * -fstype=nfs,rw,soft,bg,intr SERVER:/share/& Just to point out that this is "/share", not "/home". You might have set user's home directories to be /share/, but you've not mentioned that explicitly.

Re: help needed to get a bookworm install to succeed

2024-04-01 Thread Michel Verdier
On 2024-04-01, DdB wrote: >> A computer with a 6-core processor, 64 GB memory, and 9 drive bays/ >> ports that cannot boot USB?  That does not make sense. > > Why not? Perhaps because usb boot is available since a very long time > *should* is the correct word. The board being over 10 years old,

Monthly FAQ for Debian-user mailing list [Modified 20240401]

2024-04-01 Thread Andrew M.A. Cater
Debian-user is a mailing list provided for support for Debian users, and to facilitate discussion on relevant topics. Codes of Conduct * The list is a Debian communication forum. As such, it is subject to both the Debian mailing list Code of Conduct and the main Debian Code of

autofs for /home: exclude admin users

2024-04-01 Thread Felix Natter
hello debian-users, I configured autofs for /home: * -fstype=nfs,rw,soft,bg,intr SERVER:/share/& But now the login as "admin" does not work any more, since it tries to mount SERVER:/share/admin -> Is it possible to exclude a user from automounting? The workaround [1] I use is this: admin