search for: obscurely

Displaying 20 results from an estimated 1973 matches for "obscurely".

Did you mean: obscure
2018 Aug 01
0
Winbind Craziness
Thanks in advance. here's the total firehose drink. I've obscured host, domain, subnet. Hope that will still work for you. Don't want all the info publicized. klist -ket /var/lib/samba/private/secrets.keytab!! there is no /var/lib/samba/private/secrets.keytab klist -ket /etc/krb5.keytab KVNO Timestamp           Principal ---- -------------------
2018 Aug 01
2
Winbind Craziness
Hai, In addition to Rowlands question. Can you run this script and post it to the list also. It gives a complete overview of what your running. Its basicly what Rowland asked, but with a few extra things. https://raw.githubusercontent.com/thctlo/samba4/master/samba-collect-debug-info.sh And the output of: kinit Administrator klist klist -ket /var/lib/samba/private/secrets.keytab
2006 Jun 30
2
Help with RHEL4 and AD 2003 Authentication
Hello, I've been reading up on lots of documents that mention the different ways to do things as far as joining a linux machine to AD and authentication. I've tried most of them but its not helping at all. I've included my config files for smb.conf, krb5.conf, pam.d/system-auth and the applicable nsswitch.conflines. For security reasons, i've obscured part of the domain name. Any
2008 Nov 14
1
dir.create only gives first character of name when warning
This is not a major issue, but is there any way to get the full directory name out when dir.create issues a warning? I am running R 2.8.0 patched on Windows Vista - full details below. With the following code: dir.create("test") obscure<-"test" dir.create(obscure) I get the warning message: In dir.create(obscure) : 't' already exists Session details: R
2015 Feb 13
0
Securing SSH wiki article outdated
On 02/13/2015 05:41 AM, James Hogarth wrote: > This is horrible advice anyway. It's not a good idea to run SSH on a port > greater than 1024 since if a crash exploit is used to kill the process a > non-root trojan process faking SSH to gather credentials could then bind on > that port trivially totally compromising the system. This is where an SELinux policy on your server can
2017 Nov 27
6
Failed attempts
Pete Biggs wrote: > On Mon, 2017-11-27 at 12:10 -0500, Jerry Geis wrote: >> hi All, >> >> I happened to login to one of my servers today and saw 96000 failed >> login attempts. shown below is the address its coming from. I added it to my >> firewall to drop. >> >> Failed password for root from 123.183.209.135 port 14299 ssh2 >> >> FYI -
2015 Feb 12
8
Securing SSH wiki article outdated
Hi, just a quick note to whoever is maintaining this page: http://wiki.centos.org/HowTos/Network/SecuringSSH The procedure is missing the firewall-cmd calls necessary in EL7: firewall-cmd --add-port 2345/tcp firewall-cmd --add-port 2345/tcp --permanent Also, it may be worth mentioning that semanage is in the policycoreutils-python package, which isn?t installed by default in all stock
2015 Feb 12
8
Securing SSH wiki article outdated
Hi, just a quick note to whoever is maintaining this page: http://wiki.centos.org/HowTos/Network/SecuringSSH The procedure is missing the firewall-cmd calls necessary in EL7: firewall-cmd --add-port 2345/tcp firewall-cmd --add-port 2345/tcp --permanent Also, it may be worth mentioning that semanage is in the policycoreutils-python package, which isn?t installed by default in all stock
2011 Jan 05
3
Advice on obscuring unique IDs in R
Dear colleagues, This may be a question with a really obvious answer, but I can't find it. I have access to a large file with real medical record identifiers (mixed strings of characters and numbers) in it. These represent medical events for many thousands of people. It's important to be able to link events for the same people. It's much more important that the real record numbers
2008 Jan 30
5
One approach to dealing with SSH brute force attacks.
Message-ID: <479F2A63.2070408 at centos.org> On: Tue, 29 Jan 2008 07:30:11 -0600, Johnny Hughes <johnny at centos.org> Subject Was: [CentOS] Unknown rootkit causes compromised servers > > SOME of the script kiddies check higher ports for SSH *_BUT_* I only see > 4% of the brute force attempts to login on ports other than 22. > > I would say that dropping brute force
2018 May 31
2
How to alpha entire plot?
I have two chromatograms I want plotted on the same axes. I would like the plots to be transparent, so the first chart is not obscured. I have tried adjustcolor(..., alpha.f=0.3), the problem is that my chromatogram is so dense with datapoints that they overlap and the entire graph just ends up a solid color. The second histogram still obscures the first. Consider this example: col1 <-
2003 Jul 11
1
Title obscured when using par(mfrow) (PR#3463)
I want to put multiple plots on a page using par(mfrow), then a single title at the top. This should work, but doesn't: R> par(oma=c(0,0,4,0), mfrow=c(3,4)) R> for (i in 1:12) {plot(1); title(i)} R> ## text(10,10, ".") R> par(mfrow=c(1,1), oma=c(0,0,1,0)) R> title("Main Title") The main title does not appear. However, uncommenting the third line
2007 Jun 28
0
[1096] trunk/wxruby2/lib/wx/classes/evthandler.rb: Add mapping for another obscure and undocumented event type
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd"> <html xmlns="http://www.w3.org/1999/xhtml"> <head><meta http-equiv="content-type" content="text/html; charset=utf-8" /><style type="text/css"><!-- #msg dl { border: 1px #006 solid; background: #369; padding:
2004 Mar 07
1
[Bug 809] ssh-keyscan breaks too obscurely when remote isn't an SSH server
http://bugzilla.mindrot.org/show_bug.cgi?id=809 Summary: ssh-keyscan breaks too obscurely when remote isn't an SSH server Product: Portable OpenSSH Version: 3.8p1 Platform: All URL: http://bugs.debian.org/228828 OS/Version: Linux Status: NEW Severity: normal Priority: P2...
2011 Jul 07
2
Obscure japanese game crash (mariari)
With `obscure' I mean there is no appdb entry for it. The game (~?UhB?Y - Marisa to Alice -MariAri-) is a technically simple puzzle game, but it crashes during certain animations. `Worlds' (set of levels) show the animation only the first time you try so it is just annoyance, but boss levels always show that animation so you cannot play them. I am using wine 1.3.23; with a clean prefix
2000 Oct 26
0
New HOWTO content: DSMARK and a few obscure flags
New chapter by Esteve Camps <esteve@hades.udg.es> on ''DSMARK'' for Differential Services: http://ds9a.nl/2.4Routing/HOWTO//cvs/2.4routing/output/2.4routing-9.html#ss9.6 And three obscure settings /proc files that are now documented, thanks to Jorge Novo <jnovo@educanet.net>: /proc/sys/net/ipv4/icmp_ignore_bogus_error_responses,
2017 Jun 29
6
package to fit mixtures of student-t distributions
Hello! I am new to R (before used python exclusively and would actually call the R solution for this issue inside a python notebook, hope that doesn?t disqualify me right of the batch). Right now I am looking for a piece of software to fit a 1D data sample to a mixture of t-distributions. I searched quite a while already and it seems to be that this is a somehwat obscure endeavor as most
2017 Nov 28
0
Failed attempts
On 11/27/2017 02:02 PM, m.roth at 5-cent.us wrote: > Pete Biggs wrote: >> - don't run ssh on 22, use a different port. > I consider that pointless security-through-obscurity. Security through obscurity it may be, but it isn't pointless. Tarpits are in a similar class; they don't help with security in the absolute sense, but they slow the attacker down, and that might
2007 Jun 28
0
[1091] trunk/wxruby2/lib/wx/classes/evthandler.rb: Add interim event type mappings for a few obscure oddities
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd"> <html xmlns="http://www.w3.org/1999/xhtml"> <head><meta http-equiv="content-type" content="text/html; charset=utf-8" /><style type="text/css"><!-- #msg dl { border: 1px #006 solid; background: #369; padding:
2007 Feb 09
0
obscure error with subsetting as.list() of a function then (PR#9506)
Ok, thanks for clearing it up. But: > It's not a bug things work in ways that confuse users when they pry > into things they were not expected to pry into.... Do you have a good= > reason to call this a bug? Well if it's intended to work that way then it's not a bug. As I said, I was computing on the language, in particular writing code = that processes the parse tree of a