file

Suche

Unten sind die Ergebnisse Ihrer Suche gelistet.

Backing up the sshd
6 Treffer, Zuletzt geändert:
096 Generating public/private rsa key pair. Enter file in which to save the key (/home/user/.ssh/id_rsa)... <code bash>$ wipe id_rsa Okay to WIPE 1 regular file ? (Yes/No) yes Operation finished. 1 file wiped and 0 special files ignored in 0 directories, 0 symlink... Connection / SSH / Auth** and under **private key file for authentication** and enter the path to our pp
Postfix Virtual Mailbox Limit
2 Treffer, Zuletzt geändert:
nfiguration. ===== Troubleshooting ===== In the file <code text> /etc/postfix/main.cf </code> file, the following entry must be added: <code text> virtua
n8n installation with Docker Compose
2 Treffer, Zuletzt geändert:
R_SERVER> </code> ===== 4. create Docker Compose file ===== <code>/somedirectory/docker-compose.yml</c... node/.n8n </code> </hidden> ===== 5. create .env file ===== <code>/somedirectory/n8n/.env</code> <cod
Kali Linuxc: apt error - File has unexpected size
2 Treffer, Zuletzt geändert:
linux kali apt}} ====== Kali Linuxc: apt error - File has unexpected size ====== ===== problem ===== ... /kali kali-rolling/main amd64 gzip amd64 1.8-1+b1 File has unexpected size (225568 != 115516). Mirror sy
Update UnrealIRCD
2 Treffer, Zuletzt geändert:
t you use 0600 to prevent unwanted reading of the file [0600] -> If you want, you can manually enter th... c] -> What is the maximum number of sockets (and file descriptors) that UnrealIRCd may use? It is recom
Set up iptables
4 Treffer, Zuletzt geändert:
bash> iptables -L </code> ===== Save rules to a file ===== <code bash> apt-get update apt-get install... test.rules ^O ^X </code> The iptables.test.rules file can now be edited. ===== Define rules ===== [[... c/network/if-pre-up.d/iptables ^O ^X </code> The file /etc/network/if-pre-up.d/iptables is executed at ... re < /etc/iptables.up.rules </code> Now make the file executable and that's it: <code bash> chmod +x /
Linux Commands Cheatsheet
8 Treffer, Zuletzt geändert:
ete user | | whoami | Output current user | ==== File and directory management ==== ^ Command ^ Commen... u -h * %%|%% sort -hr > /home/user/filelist.txt | File list sorted by size | | echo bla > 1.txt | Create file 1.txt with content bla | | echo blabla >> 1.txt | Append blabla to file 1.txt | | ls | List directory contents | | ls -la
Backup Script Linux
1 Treffer, Zuletzt geändert:
if [ "$EnableFileBackup" = "1" ] then echo "File Backup started " `date +'%d.%m.%Y %H:%M:%S'` >>$E
Set up iptables @en:linux:firewall
4 Treffer, Zuletzt geändert:
bash> iptables -L </code> ===== Save rules to a file ===== <code bash> apt-get update apt-get install... test.rules ^O ^X </code> The iptables.test.rules file can now be edited. ===== Define rules ===== [[l... c/network/if-pre-up.d/iptables ^O ^X </code> The file /etc/network/if-pre-up.d/iptables is executed at ... re < /etc/iptables.up.rules </code> Now make the file executable and that's it: <code bash> chmod +x /
MySQL Backup under Linux @en:linux:mysql
2 Treffer, Zuletzt geändert:
enter the user's password and should now open the file //usr1_db.sql// which contains all database entri... toring the MySQL database ===== Importing a dump file is just as easy. We use the following syntax for
Courier with TLS connection @en:linux:courier
1 Treffer, Zuletzt geändert:
x:apache:ssl|Create certificates]] * Create PEM file <code bash> cat /etc/ssl.key/domain_de.key /etc/
Debian Fileserver with Samba @en:linux:samba
1 Treffer, Zuletzt geändert:
ate mask = 770 directory mask = 770 </code> Save file. ==== Test configuration ==== <code bash>fserve
Debian Distribution Upgrade - Squeeze to Wheezy @en:linux:debian
1 Treffer, Zuletzt geändert:
== 4. customise the sources.list ===== Adapt the file /etc/apt/sources.list as follows (if there are en
n8n installation with Docker Compose @en:linux:n8n
2 Treffer, Zuletzt geändert:
R_SERVER> </code> ===== 4. create Docker Compose file ===== <code>/somedirectory/docker-compose.yml</c... node/.n8n </code> </hidden> ===== 5. create .env file ===== <code>/somedirectory/n8n/.env</code> <cod
Postfix trivial rewrite problem
2 Treffer, Zuletzt geändert:
oblem</code> ===== Troubleshooting ===== In the file <code text>/etc/postfix/master.cf</code> file contains the following entry: <code text>rewrite uni
Linux backup with tar @en:linux:backup
8 Treffer, Zuletzt geändert:
Kali Linuxc: apt error - File has unexpected size @en:linux:kali
2 Treffer, Zuletzt geändert:
MySQL Operating system error number 13 @en:linux:mysql
5 Treffer, Zuletzt geändert:
Linux backup with rsync @en:linux:backup
5 Treffer, Zuletzt geändert: