r3wp [groups: 83 posts: 189283]
  • Home
  • Script library
  • AltME Archive
  • Mailing list
  • Articles Index
  • Site search
 

World: r3wp

[Linux] group for linux REBOL users

btiffin
5-Apr-2008
[2111]
I'm a little bit confused;  I didn't read the dd and gzip part until 
just now.  You want a compressed mirror?  I don't think that will 
ever cmp true to the original.   dd will include partition table 
info that is normally "invisible to the naked eye".  Including that 
in the compressed file doesn't give dd the chance to dump the invisible 
bits back into invisible places.


Or am I more than just a little bit confused?  Maybe Kaj will come 
by shortly and fill us in with the technicals instead of the voodoo. 
 :)
Gabriele
5-Apr-2008
[2112]
if it's journaled, mounting it will probably change the journal. 
also, mounting it will surely change a flag in the filesystem. you 
need to mount it read only.
Anton
5-Apr-2008
[2113]
Yes, this all makes sense in retrospect, now. Thanks for the confirmation.
Kaj
5-Apr-2008
[2114x5]
Mounting it on juggernauts like (K)Ubuntu is also likely to unleash 
automatic indexing tools on the partition
Unless I'm very mistaken, you don't have to mount a disk to dd it, 
as dd works on bare disk blocks
Otherwise, indeed mount it read-only
For backup purposes, be aware that dd-ing a partition mounted read-write 
is likely to result in a more or less inconsisten state of the backup, 
as data is changed on the partition at the same time, and dd has 
no knowledge of the file structure
Also, you would only be able to restore the dd backup to a disk of 
exactly the same size
Anton
5-Apr-2008
[2119x3]
Kaj, you're right. dd works at device level. After practising my 
mount skillz, I can automount it 'ro', so this is looking good. (There 
is only a HAL error to deal with now, during unmount.)
(sorry, HAL error, during "Safely remove").
(I umount it myself)
Anton
9-Apr-2008
[2122]
I have sshd running on my Kubuntu, and when I fish: across to it 
from another kubuntu box on the local network, it takes a long time 
to connect. Today I counted 45 seconds before authentication dialog 
popped up. I think I remember reading something about a delay for 
encryption etc. but I'm wondering if that's a "normal" length of 
time to wait.
btiffin
9-Apr-2008
[2123]
45 seconds seeems long.  My nodes usually (including Dev - old) in 
under 4.

One point; you set no root login in /etc/ssh/sshd_config ?  Otherwise 
brute force password attackers will try, and try, and try...  I'm 
not sure why ssh ships with root login enabled.  If an admin is remote 
configuring a bunch of nodes, let them configure it to allow; ti 
shouldn't be a default imho.
Anton
10-Apr-2008
[2124]
Thanks Brian, I will investigate further this delay.

I have a long password, so brute force attackers should be kept at 
bay.
NormanDep
11-Apr-2008
[2125]
Anton.. dont be fooled by thinking your ssh password is save.. the 
remote root user knows it anyway... ;-)
Anton
11-Apr-2008
[2126x3]
:-)
That's true, actually, the remote computer could be compromised and 
then keylog me. But I set up the "remote" computer, being my flatmate's 
in the next room. I can't remember if our firewall allows ssh between 
local and wide area network...
I think that needs a port-forwarding rule and there isn't one enabled 
for ssh.
Will
11-Apr-2008
[2129]
wouldn't it be better to disable password, use a key, move from port 
22 to some other port (just to reduce noise) , port knocking.. ?
NormanDep
11-Apr-2008
[2130]
Anton... You could use "FUSE" very easy quick sshFS mount...  works 
like a charm. no sftp scp or ssh needed to access the remote fs....http://fuse.sourceforge.net/sshfs.html
btiffin
11-Apr-2008
[2131]
Yes; there are quite a few ways to secure Secure Shell ... but you 
do have to stay on your toes.  Just turning it on ... bad idea.  
;)  With most distros that is ... Cygwin included.  There are copies 
that default to lockdown and you have to work to open them up, but 
those are the exception still.   Assigning ports above 1024 is always 
smart, and the $40 firewall routers can easily be setup to forward 
port 22 or 80 etc, to a usermode port.  You might still get broken 
into, but at least not with root access.  And hey, iptables is fun 
stuff.  Light reading.  :)


And, just because I'm being gabby ... rsync is a wonderful tool if 
you have multiple nodes and want hot backups.  This article expalins 
how to set it up, and while doing so, explains setting up ssh keys 
and locking things down.
http://www.debianhelp.co.uk/rsync.htm
Anton
12-Apr-2008
[2132]
Will, I'm not sure what you mean about using a key instead of a password. 
Wouldn't I still need to login to my box ? Or does using a separate 
ssh key just mean that it's easier to revoke access (without having 
to change my root password) ?
btiffin
12-Apr-2008
[2133]
Umm, read that link Anton.  You can set authorization keys for SSH. 
 It takes a liitle to setup, but handy dandy once set.  Then you 
can disallow password login.   And if you don't know the machine 
and have shared keys, no looky no touchy.  It's part of what I'd 
like to see with the REBOL ring of trust.  Digital signatures.
Anton
12-Apr-2008
[2134x4]
Norman, sshFS looks useful (but I'll keep that for a future project).
I already have ssh, scp and fish installed, so I avoid adding another 
package on top...
I'm quite familiar with rsync since last year, when I used it to 
transfer a whole bunch of files from WinXP to Kubuntu.
btiffin, ok, so using a key with ssh looks like a good thing to do 
then. It's on my list.... :)
Graham
30-Apr-2008
[2138x2]
The Open Source community took an emotional hit when veteran Linux 
programmer Hans Reiser was convicted of first degree murder. How 
will this verdict impact the technology in play for Linux file system 
dominance?  
really??
Henrik
30-Apr-2008
[2140]
sounds like a slashdot headline
btiffin
30-Apr-2008
[2141]
That news has been hanging over ReiserFS for a long time now.  At 
least people know now.   Ext3 has always treated me ok.  My guess 
is, ReiserFS will lose to Ext3.   OR ... get a name change, quick 
fix to the politics.
Louis
3-May-2008
[2142x4]
Will rebol run on a 64 bit Linux box? or only 32 bit?
Hummm. I'm using AltMe on a 64 bit Linux box, so I guess that is 
my answer.
But rebolview for Debian does not load on my Kubuntu machine.  Well, 
actually it loads, but after I give my user info it dies and won'
t load again.
Henrik
3-May-2008
[2146]
Louis, rebol 2.7.6?
Louis
3-May-2008
[2147x2]
Yes.
What is Linux PPC?
Geomol
3-May-2008
[2149x3]
Linux running on PowerPC hardware, I guess.
Like some Mac computers.
And PlayStation 3.
Louis
3-May-2008
[2152x2]
rebview-ppc.gzip contains rebview-ppc.gzip.  Is that what it is supposed 
to contain?
I think you are right, Geomol. Neither Linux x86 nor Linux PPC will 
work for me. I'm probably doing something wrong.
Geomol
3-May-2008
[2154]
Have you tried starting rebol from a terminal program?
Louis
3-May-2008
[2155x2]
No, that is a good idea. I'll try.
No success.
Geomol
3-May-2008
[2157x2]
Hm, strange. And rebol is executable?
chmod +x rebol
The last thing, I can think of, is correct version of libc.
Louis
3-May-2008
[2159x2]
libc? I'm new to Linux, so is very likely something very simple.
[Dad-:-sim-v]:~/rebol-276$ chmod +x rebol
[Dad-:-sim-v]:~/rebol-276$ rebol
bash: rebol: command not found