-

   eugene20237

 - e-mail

 
(0)

SHRED directory

, 01 2023 . 22:34 +
:
find -depth -type f -exec shred -v -n 1 -z -u {} \;
: https://unix.stackexchange.com/a/117848

:  
(0)

LXD-?

, 11 2019 . 22:14 +
... :
"... :
lxc network attach bob-br container-bob eth0
lxc config device set container-bob eth0 ipv4.address 10.0.2.2"
: https://codex.so/first-lxc-container

:  
(0)

?

, 09 2019 . 23:26 +
umount :
umount: /mnt: device is busy.

:
ls -l /proc/*/cwd | grep pathofmountpoint
kill. :
umount pathofmountpoint

: https://serverfault.com/questions/58991/cant-unmou...-file-but-theres-no-open-files

:  
(0)

Bad- Linux?

, 25 2019 . 11:52 +
: https://www.linuxtechi.com/check-hard-drive-for-bad-sector-linux/


Check Hard drive for bad sectors or bad blocks in linux
by Pradeep Kumar Published August 6, 2014 Updated August 4, 2017

badblocks is the command or utility in linux like operating system which can scan or test our hard disk and external drive for bad sectors. Bad sectors or bad blocks is the space of the disk which cant be used due to the permanent damage or OS is unable to access it.

Badblocks command will detect all bad blocks(bad sectors) on our hard disk and save them in a text file so that we can use it with e2fsck to configure Operating System(OS) to not store our data on these damaged sectors.

Step:1 Use fdisk command to identify your hard drive info

# sudo fdisk -l

Step:2 Scan your hard drive for Bad Sectors or Bad Blocks

# sudo badblocks -v /dev/sdb > /tmp/bad-blocks.txt

Just replace /dev/sdb with your own hard disk / partition. When we execute above command a text file bad-blocks will be created under /tmp , which will contains all bad blocks.

Example :


Step:3 Inform OS not to use bad blocks for storing data

Once the scanning is completed , if the bad sectors are reported , then use file bad-blocks.txt with e2fsck command and force OS not to use these bad blocks for storing data.

# sudo e2fsck -l /tmp/bad-blocks.txt /dev/sdb

Note : Before running e2fsck command , you just make sure the drive is not mounted.
For any futher help on badblocks & e2fsck command , read their man pages

# man badblocks
# man e2fsck

:  
(0)

LINUX: dropbox

, 14 2017 . 21:01 +

:  
(0)

LINUX: web-

, 19 2017 . 17:46 +
web-. , . . . - ... .

Ubuntu 18.04. .

F4 Install minimal system. lxc python3?
.

.
apt-get update
apt-get upgrade
apt-get autoremove

/etc/default/grub :
GRUB_CMDLINE_LINUX="cgroup_enable=memory swapaccount=1"
docker, . GRUB:
update-grub
: https://askubuntu.com/questions/417215/how-does-kernel-support-swap-limit

, :
shutdown -r now

. , .

- , :
apt-get install nano mc htop iftop
nano -
mc - " "
htop - (, , )
iftop -

mc. , . , Ctrl + O . mc - Ctrl + O. - F4. - F3. - F2. - ESCAPE. ! . SSH. , mc. .

SSH - , 22 . , , . :

" 20- 80 (web) 15 1 ip .
(, nginx, )":
iptables -A INPUT -p tcp --dport 80 -i eth0 -m state --state NEW -m recent --update --seconds 15 --hitcount 20 -j DROP

" SSH, 4- 1 ":
iptables -A INPUT -p tcp --dport 354 -i eth0 -m state --state NEW -m recent --set
iptables -A INPUT -p tcp --dport 354 -i eth0 -m state --state NEW -m recent --update --seconds 60 --hitcount 4 -j DROP
" 354 ssh . 1 . ."

Simple Service Discovery Protocol (SSDP) . ( 22):
-P INPUT ACCEPT
-P FORWARD ACCEPT
-P OUTPUT ACCEPT
-A INPUT -i eth0 -p tcp --dport 22 -j ACCEPT
-A INPUT -i eth0 -j DROP
-A INPUT -i eth0 -p tcp -m tcp --dport 1900 -j DROP
-A INPUT -i eth0 -p udp -m udp --dport 1900 -j DROP
-A FORWARD -i eth0 -p tcp --dport 22 -j ACCEPT
-A FORWARD -i eth0 -j DROP
-A FORWARD -i eth0 -p tcp -m tcp --dport 1900 -j DROP
-A FORWARD -i eth0 -p udp -m udp --dport 1900 -j DROP
-A OUTPUT -s 234.165.140.130/32 -p tcp -m tcp --sport 1900 -j DROP
-A OUTPUT -s 234.165.140.130/32 -p udp -m udp --sport 1900 -j DROP
234.165.140.130 - IP .

:
-P INPUT ACCEPT
-P FORWARD ACCEPT
-P OUTPUT ACCEPT
-A INPUT -i eth0 -p tcp -m tcp -m multiport --dports 22 -j ACCEPT
-A INPUT -i eth0 -m conntrack -j ACCEPT --ctstate RELATED,ESTABLISHED
-A INPUT -i eth0 -m state --state ESTABLISHED,RELATED -j ACCEPT
-A INPUT -i eth0 -j DROP
-A OUTPUT -s 234.165.140.130/32 -p tcp -m tcp --sport 1900 -j DROP
-A OUTPUT -s 234.165.140.130/32 -p udp -m udp --sport 1900 -j DROP
-A FORWARD -i eth0 -m state --state ESTABLISHED,RELATED -j ACCEPT
-A FORWARD -i eth0 -j DROP

, :
apt-get install ifupdown

/etc/network/if-up.d/00-iptables
nano -w /etc/network/if-up.d/00-iptables

:
#!/bin/sh
iptables-restore < /etc/firewall.conf

:
chmod +x /etc/network/if-up.d/00-iptables

:
iptables-save | sudo tee /etc/firewall.conf

, ."

iptables fail2ban.

:
apt-get install ntpdate
crontab -e
crontab:
* */4 * * * ntpdate 2.de.pool.ntp.org
, . .

" . Prelink Preload. Prelink - , Preload - , , , .
Prelink:
apt-get -y install prelink

/etc/default/prelink:
nano /etc/default/prelink

PRELINKING=unknown PRELINKING=yes
:
/etc/cron.daily/prelink

Preload:
apt-get -y install preload"
.

/tmp . . :
echo "tmpfs /tmp tmpfs size=8G,rw,nosuid,nodev 0 0" | tee -a /etc/fstab
reboot
UPD: , /tmp . . , /dev/shm - , /dev.

. " ", . , . , . /etc/security/limits.conf:

# Disable all limits for root
root - core 0
root - nofile 1048576
root - memlock unlimited
root - fsize unlimited
root - data unlimited
root - rss unlimited
root - stack unlimited
root - cpu unlimited
root - nproc unlimited
root - as unlimited
root - locks unlimited
root - sigpending unlimited
root - msgqueue unlimited

# Disable all limits for other users
* - core 0
* - nofile 1048576
* - memlock unlimited
* - fsize unlimited
* - data unlimited
* - rss unlimited
* - stack unlimited
* - cpu unlimited
* - nproc unlimited
* - as unlimited
* - locks unlimited
* - sigpending unlimited
* - msgqueue unlimited

, core , core-dump' - php. .

/etc/sysctl.conf. . .

C : https://gist.github.com/kgriffs/4027835
VDS: https://habrahabr.ru/post/186362/
( .): https://www.prolinux.org/post/nastroyki-nagruzhennogo-servera/
: https://tobert.github.io/post/2014-06-24-linux-defaults.html

sysctl.conf :
http://adminunix.ru/nastrojka-sysctl/

https://nikitushkin.wordpress.com/2011/02/12/%D0%B...D0%BF%D1%80%D0%B0%D0%B2%D0%BB/

.
vm.vfs_cache_pressure = 1000
! . :
sync
echo 3 > /proc/sys/vm/drop_caches

:
" , , , . 60 , - 150.
/etc/sysctl.conf
vm.laptop_mode = 5 //
vm.dirty_writeback_centisecs = 6000 . .. 100 = 1 "
: .

. /etc/sysctl.conf. . , . /etc/sysctl.conf :

#
# : https://www.prolinux.org/post/nastroyki-nagruzhennogo-servera/
#
net.ipv4.conf.default.rp_filter = 1
net.ipv4.conf.default.accept_source_route = 0
kernel.sysrq = 0
net.ipv4.tcp_syncookies = 0
kernel.msgmnb = 65536
kernel.msgmax = 65536
kernel.shmmax = 68719476736
kernel.shmall = 4294967296
vm.swappiness = 0
net.ipv4.tcp_fack = 1
net.ipv4.tcp_sack = 1
net.ipv4.tcp_mem = 8388608 12582912 16777216
net.ipv4.udp_mem = 8388608 12582912 16777216
net.ipv4.udp_rmem_min = 16384
net.ipv4.udp_wmem_min = 16384
net.core.wmem_max = 8388608
net.core.rmem_max = 8388608
net.ipv4.tcp_rmem = 8192 87380 8388608
net.ipv4.tcp_wmem = 8192 87380 8388608
net.ipv4.tcp_timestamps = 0
net.ipv4.tcp_window_scaling = 1
net.core.somaxconn = 300000
net.core.netdev_max_backlog = 8192
net.ipv4.tcp_max_syn_backlog = 2048
net.ipv4.tcp_keepalive_time = 180
net.ipv4.tcp_keepalive_probes = 5
net.ipv4.tcp_keepalive_intvl = 30
net.ipv4.tcp_tw_reuse = 1
net.ipv4.tcp_tw_recycle = 0
net.ipv4.tcp_max_tw_buckets = 1000000
net.ipv4.ip_local_port_range = 1024 65535
net.nf_conntrack_max = 1000000

#
# , , , .
# 60 , - 150.
#
vm.laptop_mode = 5 #
vm.dirty_writeback_centisecs = 6000 # : 100 . = 1

#
# Lines, as recommended by the LXD project
#
fs.inotify.max_queued_events = 1048576
fs.inotify.max_user_instances = 1048576
fs.inotify.max_user_watches = 1048576

#
# : https://blog.poiuty.com/dopolnitelnye-nastrojki-sysctl-conf.html
#
vm.vfs_cache_pressure = 10000

#
# Redis
#
vm.overcommit_memory = 1

#
# kernel panic
#
kernel.core_pattern = /var/crash/core.%t.%p
kernel.panic = 20
kernel.unknown_nmi_panic = 1

:
sysctl --system

rc.local Ubuntu 18.04 :
https://askubuntu.com/questions/886620/how-can-i-execute-command-on-startup-rc-local-alternative-on-ubuntu-16-10
Percona Redis rc.local:
echo never > /sys/kernel/mm/transparent_hugepage/enabled

nginx:
apt-get install nginx

nginx. . . /etc/nginx/nginx.conf .

php 7:
apt-get install php-fpm php-common php-cli
, .
PHP, . php 5.6 .

php-fpm . .

php7 :
apt-get install php-geoip php-curl php-gd php-intl php-mysql php-tidy php-opcache php-json php-mcrypt php-bz2 php-readline php-xsl php-memcache php-bcmath php-mbstring php-xml php-zip php-memcached

5.6, :
apt-get install php-geoip php5.6-curl php5.6-gd php5.6-intl php5.6-mysql php5.6-tidy php5.6-opcache php5.6-json php5.6-mcrypt php5.6-bz2 php5.6-readline php5.6-xsl php-memcache php5.6-bcmath php5.6-mbstring php5.6-xml php5.6-zip php-memcached

! PHP . php.ini , . , , . : https://www.cyberciti.biz/tips/php-security-best-practices-tutorial.html "", - .

geoip:
apt-get install php-geoip geoip-database-contrib

. php.ini browscap:
[browscap]
; http://php.net/browscap
browscap = /etc/php/7.0/modules-available/php_browscap.ini

- php_browscap.ini. .

memached:
apt-get install memcached
/etc/memcached.conf. . .

. mysql . Percona. , .

UPD: Percona 8.0 : https://www.percona.com/doc/percona-server/8.0/installation/apt_repo.html
( Percona )

Percona:

cd /tmp
wget https://repo.percona.com/apt/percona-release_0.1-4.$(lsb_release -sc)_all.deb
dpkg -i percona-release_0.1-4.$(lsb_release -sc)_all.deb
apt-get update
apt-get install percona-server-server-5.7

mysql -u root -e "CREATE FUNCTION fnv_64 RETURNS INTEGER SONAME 'libfnv_udf.so'"
mysql -u root -p -e "CREATE FUNCTION fnv_64 RETURNS INTEGER SONAME 'libfnv_udf.so'"
mysql -u root -p -e "CREATE FUNCTION murmur_hash RETURNS INTEGER SONAME 'libmurmur_udf.so'"

Percona .

:
mysql / percona :
http://rimzy.net/category/mysql-5-7/
http://stackoverflow.com/questions/10905226/mysql-...ormance-tuning-recommendations
http://stackoverflow.com/questions/30901041/can-no...l-max-connections-in-ubuntu-15

/etc/mysql/percona-server.conf.d/mysqld.cnf :

#
# The Percona Server 5.7 configuration file.
#
# One can use all long options that the program supports.
# Run program with --help to get a list of available options and with
# --print-defaults to see which it would actually understand and use.
#
# For explanations see
# http://dev.mysql.com/doc/mysql/en/server-system-variables.html

[mysqld]
user = mysql
pid-file = /var/run/mysqld/mysqld.pid
socket = /var/run/mysqld/mysqld.sock
port = 3306
basedir = /usr
datadir = /var/lib/mysql
tmpdir = /tmp
lc-messages-dir = /usr/share/mysql
explicit_defaults_for_timestamp

local-infile = 0

# Instead of skip-networking the default is now to listen only on
# localhost which is more compatible and is not less secure.
bind-address = 127.0.0.1

# Recommended in standard MySQL setup
#sql_mode=NO_ENGINE_SUBSTITUTION,STRICT_ALL_TABLES

# Disabling symbolic-links is recommended to prevent assorted security risks
symbolic-links = 1

# GENERAL #
default-storage-engine = InnoDB

# MyISAM #
key-buffer-size = 96M
#myisam-recover = FORCE,BACKUP

# SAFETY #
max-allowed-packet = 16M
max-connect-errors = 1000000
sysdate-is-now = 1
innodb = FORCE

# CACHES AND LIMITS #
tmp-table-size = 32M
max-heap-table-size = 32M
query-cache-type = 0
query-cache-size = 0
max-connections = 500
thread-cache-size = 50
open-files-limit = 65535
table-definition-cache = 1024
table-open-cache = 2048

# INNODB #
innodb-flush-method = O_DSYNC
innodb-log-files-in-group = 2
innodb-log-file-size = 512M
innodb-flush-log-at-trx-commit = 2
innodb-file-per-table = 1
innodb-buffer-pool-size = 32G

# LOGGING #
log-error = /var/log/mysql/error.log
log-queries-not-using-indexes = 0
slow-query-log = 0
#slow-query-log-file = /var/log/mysql/slow.log

Percona, . !

. :

cp /lib/systemd/system/mysql.service /etc/systemd/system/

Add the following lines to the bottom of the file /etc/systemd/system/mysql.service:
LimitNOFILE=infinity
LimitMEMLOCK=infinity

Now reload the Systemd configuration with:
systemctl daemon-reload

.

. . , ..

:  
(0)

LINUX: CUPS

, 14 2017 . 14:31 +
Ubuntu 16.04:
apt-get install cups printer-driver-gutenprint

/etc/cups :
cups-genppdupdate
*.ppd /etc/cups/ppd. - , .

:  
(1)

LINUX: MC BASH

, 05 2017 . 17:07 +
~/.bashrc :

# don't put duplicate lines in the history. See bash(1) for more options
# ... or force ignoredups and ignorespace
export HISTCONTROL=ignoredups:ignorespace

# append to the history file, don't overwrite it
shopt -s histappend

# unlimited history
HISTFILESIZE=-1
HISTSIZE=-1
export PROMPT_COMMAND='history -a; history -n'

................

# uncomment for a colored prompt, if the terminal has the capability; turned
# off by default to not distract the user: the focus in a terminal window
# should be on the output of commands, not on the prompt
force_color_prompt=yes

................

# beautifull colors
if [ "$color_prompt" = yes ]; then
PS1='${debian_chroot:+($debian_chroot)}\[\033[01;31m\]\u\[\033[01;33m\]@\[\033[01;36m\]\h \[\033[01;33m\]\w \[\033[01;35m\]\$ \[\033[00m\]'
else
PS1='${debian_chroot:+($debian_chroot)}\u@\h:\w\$ '
fiif [ "$color_prompt" = yes ]; then
PS1='${debian_chroot:+($debian_chroot)}\[\033[01;31m\]\u\[\033[01;33m\]@\[\033[01;36m\]\h \[\033[01;33m\]\w \[\033[01;35m\]\$ \[\033[00m\]'
else
PS1='${debian_chroot:+($debian_chroot)}\u@\h:\w\$ '
fi


:
if [ "$color_prompt" = yes ]; then
PS1='${debian_chroot:+($debian_chroot)}\[\033[01;31m\]\u\[\033[01;33m\]@\[\033[01;36m\]\h \[\033[01;33m\]\w \[\033[01;35m\]\$ \[\033[00m\]'
else
PS1='${debian_chroot:+($debian_chroot)}\u@\h:\w\$ '
fi
unset color_prompt force_color_prompt


:
if [ "$color_prompt" = yes ]; then
PS1='${debian_chroot:+($debian_chroot)}\[\033[01;34m\]\u\[\033[00m\]\[\033[01;33m\]@\[\033[00m\]\[\033[01;32m\]\h \[\033[00m\]\[\033[01;34m\]\w \[\033[00m\]\[\033[01;32m\]\$ \[\033[00m\]'
else
PS1='${debian_chroot:+($debian_chroot)}\u@\h:\w\$ '
fi
unset color_prompt force_color_prompt



Ubutnu 16.04. mc bash:

ln -s ~/.profile ~/.local/share/mc/bashrc

. , Ctrl+O.

Ubuntu bash :
useradd ivan -s /bin/bash -m
usermod :
usermod ivan -s /bin/bash

sh, bash .

.bashrc :
umask 027
640, - 750. "" .

:  
(0)

LINUX: bad-

, 03 2017 . 20:33 +
fsck -t -y -f -c /dev/sda1

The keys and command options fsck:
y - always answer yes to all questions (there is an alternative: the -p key starts the test in a fully automatic mode);
f - forces a file system check (even if the file system is marked as fully functional)
c - looking for broken blocks (bad blocks), and then marks them accordingly
Remember: if bad sectors began to appear, it's time to change the hard drive.

: https://mintguide.org/system/283-how-to-check-and-...bad-sectors-in-linux-mint.html

.

:  
(0)

LINUX: LXD

, 26 2017 . 23:45 +
LXD - OpenVZ. :

(Stéphane Graber). , - !

: https://habrahabr.ru/company/selectel/blog/308208/
: https://linuxcontainers.org/lxd/getting-started-cli/
: https://github.com/lxc/lxd/blob/master/doc/storage-backends.md
: https://s3hh.wordpress.com/2016/05/08/using-lxd-snapshots/
(): http://vasilisc.com/lxd-2-0-series
: https://help.ubuntu.com/lts/serverguide/lxd.html
: https://github.com/lxc/lxd/blob/master/doc/configuration.md
: http://vasilisc.com/network-management-lxd-2-3
: https://bayton.org/2016/05/lxd-zfs-and-bridged-networking-on-ubuntu-16-04-lts/
: https://bitsandslices.wordpress.com/2015/08/26/autostarting-lxd-containers/
: http://askubuntu.com/questions/749063/reach-lxd-container-from-local-network
: https://github.com/lxc/lxd/issues/1363
lxd-port-forward: https://dev.justinjudd.org/justin/lxd-port-forward
uPnP: http://bartsimons.me/lxc-lxd-port-forwarding-containers-using-upnp/

, LXD. LXD Ubuntu 16.04.

0. lxd ! lxd.
apt-get install software-properties-common
add-apt-repository ppa:ubuntu-lxc/lxd-stable
apt-get update
apt-get dist-upgrade
apt-get install lxd


1. lxd system.d, init.d. - shutdown -h now . :

update-rc.d -f lxd remove
rm -f /etc/init.d/lxd
systemctl enable lxd.service
systemctl enable lxd-containers.service


2. . /usr/lib/lxd/lxd-bridge.start - LXD. , 3.

3. . uPnP. :

lxc config set _ boot.autostart 0

:
systemctl disable linux-igd.service
update-rc.d -f linux-igd remove


/etc/rc.local:

sleep 5
systemctl start linux-igd.service
lxc start _
sleep 30
lxc exec cpa -- upnpc -a 10.10.128.2 8888 8888 tcp


, uPnP (linux-igd), . 30 8888 ( - , - ). 10.10.128.2 - LXD.

4. If you dont want hard memory limit enforcement:
lxc config set my-container limits.memory.enforce soft

5. Increasing file and inode limits
Since its entirely possible we may in the future wish to run multiple LXD containers, its a good idea to already increase the number of open files and inode limits, this will prevent the dreaded too many open files errors which commonly occur with container solutions.

For the inode limits, open the /etc/sysctl.conf and add the following lines, as recommended by the LXD project:

fs.inotify.max_queued_events = 1048576
fs.inotify.max_user_instances = 1048576
fs.inotify.max_user_watches = 1048576


6. IP :
lxc network device add template-yakkety eth0 nic nictype=bridged parent=lxdbr0 name=eth0
cat | lxc config set template-yakkety raw.lxc - << EOF
lxc.network.0.ipv4 = 144.217.33.2/24
lxc.network.0.ipv4.gateway = 144.217.33.1
EOF

template-yakkety - .
, !
, :
"The recommendation is that you configure the distribution in the container to have a static IP.
On Ubuntu/Debian, that's done through /etc/network/interfaces
LXC does support setting those for you from outside the container, but most distributions will then fail to boot or will just unset that preset data."

7. :
lxc config set _ security.privileged true
- .

:  
(0)

LINUX: www-data

, 23 2017 . 00:14 +
: http://askubuntu.com/questions/702060/how-to-give-...to-www-data-to-log-in-with-ssh

1. Set a password for www-data:
sudo passwd www-data

2. Define a shell for www-data:
sudo usermod www-data -s /bin/bash

3. Give permission for login via ssh, edit /etc/ssh/sshd_config and add the following line (do not forget to enumerate all the users that need ssh access):
AllowUsers www-data

4. , www-data mkhomedir_helper:
mkhomedir_helper www-data

:  
(0)

LINUX: Web-

, 22 2017 . 13:27 +

:  
(0)

Linux: WebDAV NGINX

, 17 2017 . 20:18 +

:  
(0)

LINUX: bash Ubuntu

, 24 2016 . 17:11 +
Ubuntu bash :
useradd ivan -s /bin/bash -m
usermod :
usermod ivan -s /bin/bash

sh, bash .

:
http://askubuntu.com/questions/643411/ubuntu-14-04...mand-line-has-missing-features

bash:
http://www.calculate-linux.org/blogs/ru/193/show

:  
(0)

Linux: ?

, 22 2016 . 23:20 +
lsof -Pni4

:  
(0)

OrientDB Debian Ubuntu

, 02 2015 . 12:10 +

:  
(0)

Linux: SAMBA

, 16 2014 . 02:19 +
Samba. , .
:

[global]
dos charset = cp866
unix charset = UTF8
display charset = UTF8
log level = 1
socket options = TCP_NODELAY IPTOS_LOWDELAY IPTOS_THROUGHPUT
max xmit = 65535 # Default
dead time = 15 # Default is 0
getwd cache = yes
#lpq cache = 30
log file = /dev/null
max log size = 1

.

:  
(0)

Linux:

, 16 2014 . 16:35 +
: sysv-rc-conf

:  
(0)

Linux: Oracle JDK8 JDK7 Ubuntu 12.04 LTS Debian

, 24 2014 . 11:52 +
Ubuntu: http://askubuntu.com/questions/56104/how-can-i-ins...prietary-java-jdk-6-7-8-or-jre
Debian: http://www.webupd8.org/2014/03/how-to-install-oracle-java-8-in-debian.html

Ubuntu 12.04 :
sudo apt-get install python-software-properties
sudo add-apt-repository ppa:webupd8team/java
sudo apt-get update
sudo apt-get install oracle-java7-installer

Debian:
echo "deb http://ppa.launchpad.net/webupd8team/java/ubuntu trusty main" | tee /etc/apt/sources.list.d/webupd8team-java.list
echo "deb-src http://ppa.launchpad.net/webupd8team/java/ubuntu trusty main" | tee -a /etc/apt/sources.list.d/webupd8team-java.list
apt-key adv --keyserver hkp://keyserver.ubuntu.com:80 --recv-keys EEA14886
apt-get update
apt-get install oracle-java8-installer

.bashrc :
export JAVA_TOOL_OPTIONS=-Dfile.encoding=UTF8

:  
(0)

NFS Windows

, 05 2014 . 23:46 +
. : . 0666 . " ", , . 0666.

/etc/exports :
/home/blade 192.168.80.0/24(rw,no_root_squash,no_subtree_check,async,no_wdelay,all_squash,anonuid=1000,anongid=1000,insecure)
/var/www 192.168.80.0/24(rw,no_root_squash,no_subtree_check,async,no_wdelay,all_squash,anonuid=1000,anongid=1000,insecure)

:
mount -o fileaccess=666,anon,nolock,mtype=soft,timeout=2retry=5 192.168.80.27:/home/blade Y:
mount -o fileaccess=666,anon,nolock,mtype=soft,timeout=2,retry=5 192.168.80.27:/var/www Z:

NFS Linux , (+x). ... :
1. NFS Windows: http://www.home.agilent.com/agilent/editorial.jspx...090&nid=-11143.0.00&id=2106090
2. NFS: http://technet.microsoft.com/en-us/library/cc754304.aspx
NFS !
.
windows_nfs_settings (700x567, 170Kb)

- openfilefix.reg:
Windows Registry Editor Version 5.00
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Associations]
"LowRiskFileTypes"=".bat;.reg;.vbs;.php;.tpl;.txt;.html;.htm;.css;.jpg;.png;.psd;.doc;.xml;.js;.java;.class;.c;.cpp;.make;.phar;.jar;"
. .

:
1. Go into internet options, through control panel or IE.
2. Set the "Launching Applications and Unsafe Files" option to enabled.
This will give you a retarded bar in IE that says your security settings are unsecure or something.
To get rid of it:
1. Start>Run>gpedit.msc>Enter
2. Under Administrative Templates>Windows Components>Internet Explorer set the "Turn Off the security settings check feature" to enabled.
If you don't have Internet Explorer under windows components:
1. right click Administrative Templates and click "Add/Remove Templates"
2. Click Add button
3. Navigate to "C:\WINDOWS\system32\GroupPolicy\ADM\"
4. Hold shift and highlight all the files that start with "inet"

.

:  
(0)

LINUX: SSH

, 23 2014 . 18:35 +
SSH X11Forwarding:
http://blog.samat.org/2006/05/08/best-ssh-options-for-x11-forwarding

, :
ssh -c arcfour,blowfish-cbc -XC root@server.com

arcfour .

:  

 : [2] 1