Limiting resource usage

2017-08-22 Thread jumpy
https://www.debian.org/doc/manuals/securing-debian-howto/ch4.en.html
4.11.2 Limiting resource usage: the limits.conf file.
$ ulimit -a
core file size  
(blocks, -c) 
data seg size   
(kbytes, -d)
scheduling priority 
(-e)
file size   
(blocks, -f) 
pending signals 
(-i) 
max locked memory   
(kbytes, -l) 
max memory size 
(kbytes, -m) 
open files  
(-n) 
pipe size    
(512 bytes, -p) 
POSIX message queues 
(bytes, -q) 
real-time priority  
(-r) 
stack size  
(kbytes, -s) 
cpu time   
(seconds, -t) 
max user processes  
(-u) 
virtual memory  
(kbytes, -v) 
file locks  
(-x) 

- i cannot change the default setting.
is it a secure feature/the best option or a sign that something is wrong.

- have i to configure limits.conf ?
my /etc/security/limits.conf is not set (all is marked as # comment)
i do not know how-to-do that & i have not found (desktop default user / no 
server) something that i could copy & past or a soft/script which should 
generate the best option for me.

- could someone solve that using k.i.s.s. ?

thx by advance in case of responses.
https://www.debian.org/doc/manuals/debian-handbook does not answer at my 
questions  ),

--
Securely sent with Tutanota.

Debian 9.1 stable & bios_password

2017-08-16 Thread jumpy
from debian wiki : edit /boot/grub/menu.lst and add the following two lines at 
the top. This prevents users from editing the boot items. timeout 5 specifies a 
5 second delay before grub boots the default item.

timeout 5
color cyan/blue white/blue
password --md5 $1$A9NHZ/$N.6k9riAFMbV/nfsZ2LnD1

does this old (obsolete & unsecure) doc work ?
could it be an alternative creating a menu.lst cheating a bit ?
i like the color line & the simplicity.

Updated how-to : 
Set Grub2 boot password on Debian based system (June 9, 2017) 
(https://linoxide.com/linux-how-to/set-grub-password)

if i install both ; does it lock, unlock, act as a backdoor, make the system 
unbootable erasing/removing the boot process ?
and if i install 2 password for the same user , does it work ?

it is just a question about how secure could be a grub password (e.g) if a hack 
(old how-to) is still allowed ... (i suppose all vulnerabilities are patched 
yet).


# does a grub2 password secure (unhackable ?) really the o.s ?
# should you recommend it as a safe measure ?

--
Securely sent with Tutanota.

usb login

2017-08-15 Thread jumpy
https://linuxconfig.org/linux-authentication-login-with-usb-device
USB device event and pam_usb

example : i would like my usb start firefox with firejail (e.g a shortcut could 
do the same) but i do not know set the 'event'.

where could i find a doc about the modifications/explanations & maybe examples 
that i could do/try ?

*i need something clear/easy (not a ppa not a trick or tip) that i could 
understand & configure by myself.

--
Securely sent with Tutanota.

connection alert

2017-08-15 Thread jumpy
i have yet a notification and it works well.

i would like add a sound when my vpn starts & when it stops.

how could i set that ?

--
Securely sent with Tutanota.

usb flash drives / sd

2017-08-11 Thread jumpy
There are three major types of flash chip types : SLC - MLC - TLC

how-to check my usbkey/sd/memory card ?

--
Securely sent with Tutanota.