index

Recherche

Voici les résultats de votre recherche.

logrotate
37 Occurrences trouvées, Dernière modification :
Here is more information on the directives which may be included in a logrotate configuration file: ... pression program, if one is in use. The default, for gzip(1), is "-9" (max‐ imum compressi... e the original at all. This option can be used, for instance, to make a snapshot of ... inue writing (appending) to the previous log file forever. Note that there is a very small time slice
ipset
17 Occurrences trouvées, Dernière modification :
a list - we'll call our list 'blacklist' (please forgive the lack of originality). Note you can creat... ists, with the type defining the IP address input formats. The two we're interested in here is ip and ... imply allows defining IP addresses (in their full form) and nethash allows (and requires) CIDR format - which allows us to block entire IP ranges (which if
buster
16 Occurrences trouvées, Dernière modification :
bian.org/releases/buster/amd64/release-notes/ch-information.en.html|buster issues/warnings]] for additional information. ====== New Features ====== **AppArmor enabled by default**. \\ **Kayland ** is the default session type for GNOME 3. (You may also choose an X session from t
commande_info
16 Occurrences trouvées, Dernière modification :
g> (reportez vous à cette commande pour plus d'informations), ils sont au nombre de trois : <ul> <li c... <strong><em> -v </em></strong> : Affiche les informations sur les modifications apportées (ou pas !)... <strong><em> -p </em></strong> : Préserve les informations concernant le propriétaire, le groupe, les... "> Syntaxe : </em> <strong><em> date [options] [format] [date] </em></strong><em class="u"> Descripti
iptables
10 Occurrences trouvées, Dernière modification :
te ou sortante iptables -P INPUT DROP iptables -P FORWARD DROP iptables -P OUTPUT DROP echo "- Interdir... es -A LOG_DROP_INPUT -j DROP iptables -N LOG_DROP_FORWARD iptables -A LOG_DROP_FORWARD -j LOG --log-prefix '[IPTABLES DROP FORWARD] : ' iptables -A LOG_DROP_FORWARD -j DROP iptables -N
tput
6 Occurrences trouvées, Dernière modification :
using ANSI escape tput setaf [1-7] # Set the foreground colour using ANSI escape Num Colour... p left is 0,0) tput cuf N # Move N characters forward (right) tput cub N # Move N characters ba... t ich N # Insert N characters (moves rest of line forward!) tput il N # Insert N lines Other comm... indows, the bel command makes the terminal wobble for a second to draw the user's attention. *Example
cron
5 Occurrences trouvées, Dernière modification :
crontab file and cron job directory. Change these for your system. CRONTAB='/etc/crontab' CRONDIR='... that don't include the # run-parts command, and for those that do, show each job file in the run-part... [[ -d "${cron_job_dir}" ]] ; then for cron_job_file in "${cron_job_dir}"/* ; do # */ <... fi fi done; } # Temporary file for crontab lines. temp=$(mktemp) || exit 1 # Add
commandes
3 Occurrences trouvées, Dernière modification :
xploitation. cat /proc/cpuinfo # Affiche les informations sur le processeur. Commande ... 07 [man] cat /proc/cpuinfo affiche les informations CPU [man] cat /proc/interrupts affic... chage graphiquement l'arborescence du disque sous forme d'arbre. free # Mémoire utilisée. ====== S
log
3 Occurrences trouvées, Dernière modification :
ole while booting up, but they just pass too fast for one to read them. Therefore you need look at those messages somewhere else. If you are using Debian, ... sent to a file that you can later examine. Note for Ubuntu: Since Feisty, it seems that do not includ
backup
2 Occurrences trouvées, Dernière modification :
/tmp/output.tab | grep -v "Database" | grep -v "information_schema" > /tmp/output.tab.1 $ for i in `cat /tmp/output.tab.1`; do ===== Sauvegarde des
hosts.deny
2 Occurrences trouvées, Dernière modification :
1 service denyhosts stop cd /var/lib/denyhosts for THISFILE in hosts hosts-restricted hosts-root hos... ice denyhosts stop cd /usr/share/denyhosts/data for THISFILE in hosts hosts-restricted hosts-root hos
bashrc
1 Occurrences trouvées, Dernière modification :
==== <code> # ~/.bashrc: executed by bash(1) for non-login shells. export PS1='\d\A\h:\w\! $ '
chmod
1 Occurrences trouvées, Dernière modification :
should only be changed # if you need your files for shell scripting or other external applications.
fail2ban
1 Occurrences trouvées, Dernière modification :
Linux (iptables) pour bloquer les attaques brute force en SSH. Fail2ban lis les logs d’authentificatio... og // le log où chercher les tentatives de brute force maxretry = 6 // le nombre de ten... che2, Postfix et diverses attaques, voir ce lien : http://j2c.org/informatique/linux/fail2ban07.php
sec
1 Occurrences trouvées, Dernière modification :
d+ \d+:\d+:\d+)(.+)sshd\[\d+\]: Accepted password for root from (.+) desc=direct ssh root login on $2 f
vpn
1 Occurrences trouvées, Dernière modification :
  • index.txt
  • Dernière modification : 2022/11/08 16:43
  • de 127.0.0.1