search for: u22

Displaying 20 results from an estimated 323 matches for "u22".

Did you mean: 22
2023 Apr 05
2
samba on ubuntu 22 lts breaks after unattended-upgrade
...ems to be a security update (see https://bugs.launchpad.net/ubuntu/jammy/+source/samba/+bug/2014052). I could not find any further descriptions for this error, so it seems to be a specific case. We had used the van Belle repos, then after the got "stalled" we switched to the classical U22 samba, maybe there is a reason to find? Samba version is 4.15.13-Ubuntu. I now disabled unattended-upgrades and the DC is up and running since 2 hours, which was never achieved since this morning. Does this ring a bell with anybody? My current recovery plan is to setup a new "DC3" w...
2015 Feb 04
6
Another Fedora decision
On Wed, 2015-02-04 at 14:55 -0700, Warren Young wrote: > > On Feb 4, 2015, at 12:16 PM, Lamar Owen <lowen at pari.edu> wrote: > > > > Again, the real bruteforce danger is when your /etc/shadow is exfiltrated by a security vulnerability > > Unless you have misconfigured your system, anyone who can copy /etc/shadow already has root privileges. They don?t need to
2015 Feb 03
3
Another Fedora decision
On Tue, Feb 3, 2015 at 1:30 PM, Always Learning <centos at u64.u22.net> wrote: > >> There are probably still people that take their cars apart to check >> that they were assembled correctly too. > > Its about taking personal responsibility for the security of your > system(s). Trusting someone else's settings of what THEY think YOUR...
2016 May 17
3
google cloud compute with PEM file
On Tue, 2016-05-17 at 14:34 -0600, Dustin Kempter wrote: > Connecting to 104.197.158.61 [104.197.158.61] port 22. (1) I would change the port from 22 to something more difficult to guess, perhaps 49026 (for example) and then block port 22 in the firewall. (2) Allow to port 49026 (for example) traffic from your IP and block traffic from all other IPs. Do not forget there are people out
2016 Mar 24
6
Centos in the Browser string ?
> Date: Thursday, March 24, 2016 14:10:41 +0000 > From: Always Learning <centos at u64.u22.net> > > On Wed, 2016-03-23 at 22:29 -0700, Alice Wonder wrote: > >> What purpose does it serve? I don't object to it being there >> but I also don't see a benefit to it being there. >> >> Ubuntu btw is not exactly a distribution I want RHEL/EPEL/Cent...
2015 Jan 09
3
Design changes are done in Fedora
On Thu, 2015-01-08 at 09:35 -0700, Warren Young wrote: > Once a thing becomes reliable, it stops being technology. Oh No. Just because something works well it does not stop being "technology" unless the USA people, who have decimated my language (English), have a new definition for "technology". Warren are you serious that things that do not work well are
2016 Mar 24
3
C5 MySQL injection attack ("Union Select")
On 03/24/2016 03:54 AM, Leon Fauster wrote: > Am 24.03.2016 um 04:21 schrieb Always Learning <centos at u64.u22.net>: >> mysql Ver 14.12 Distrib 5.0.95, for redhat-linux-gnu (x86_64) using >> readline 5.1 > > > > Current version on C5 is mysql55, 5.0 does not get any updates anymore! > Let me reiterate this: the mysql-5.0.95* packages are not supported. A very long time...
2015 Feb 03
6
Another Fedora decision
On Tue, 2015-02-03 at 11:57 +1100, Kahlil Hodgson wrote: > One important group is new > users with limited experience and knowledge about security. This is > an important group to protect. > It is important for all of us to encourage (and discuss) > good security practices, as well as discourage (and refute) poor > practices. Ultimately, this make our community a safer place.
2015 Feb 06
2
Another Fedora decision
On Fri, 2015-02-06 at 10:50 +1100, Kahlil Hodgson wrote: > On 6 February 2015 at 10:23, Always Learning <centos at u64.u22.net> wrote: > > Logically ? > > > > 1. to change the permissions on shadow from -rw-x------ or from > > ---------- to -rw-r--r-- requires root permissions ? > > > > 2. if so, then what is the advantage of changing those permissions when > > the entity po...
2015 Feb 03
6
Another Fedora decision
On Tue, Feb 3, 2015 at 2:03 PM, Always Learning <centos at u64.u22.net> wrote: > > Nothing wrong with letting "an expert" preconfigure the system and then, > after installation, the SysAdmin checking to ensure all the settings > satisfy the SysAdmin's requirements. > I'd just rather see them applying their expertise to actually...
2015 Feb 03
1
Another Fedora decision
On Tue, Feb 3, 2015 at 11:57 AM, Always Learning <centos at u64.u22.net> wrote: > > On Tue, 2015-02-03 at 11:21 -0800, PatrickD Garvey wrote: > >> I would love to review the improvements you may make to any page of the wiki. > > Post the URL of your page. > http://wiki.centos.org/PatrickDGarvey
2015 Feb 03
1
Another Fedora decision
On Tue, Feb 3, 2015 at 2:44 PM, Always Learning <centos at u64.u22.net> wrote: > > There should be a basic defence that when the password is wrong 'n' > occasions the IP address is blocked automatically and permanently unless > it is specifically allowed in IP Tables. The people who are good at this will make the attempts from many differen...
2015 Feb 11
1
Another Fedora decision
On 2015-02-10, Always Learning <centos at u64.u22.net> wrote: > > My decisions are based on what I know. Those decisions can be called > "informed decisions". Calling them "informed decisions" doesn't automatically make them informed decisions. --keith -- kkeller at wombat.san-francisco.ca.us
2016 Sep 08
3
DNF update
On 08/09/16 03:02, Keith Keller wrote: > On 2016-09-08, Always Learning <centos at u68.u22.net> wrote: >> >> In any single version of Centos there is only one YUM. Having multiple >> and incompatible versions of Yum in the same software release is >> bonkers. > > Fedora is the place to try out bonkers stuff. If RedHat is satisfied > with dnf then the...
2016 Jun 02
2
FYI: http
On Thu, 2016-06-02 at 16:25 -0500, Valeri Galtsev wrote: > what you put into location bar, instead of jut going directly to that > location? Helps filling search providers databases, especially if they > fed > you unexpiring cookie. But not all of search engines do that crap, > duckduckgo doesn't as far as I know. Yesterday part of England's wired Internet network broke
2015 Feb 05
6
Another Fedora decision
On Thu, 2015-02-05 at 16:39 -0600, Valeri Galtsev wrote: > >>> > >>> -rw-r--r-- 1 root root 1220 Jan 31 03:04 shadow > Be it me, I would consider box compromised. All done on/from that box > since probable day it happened compromised as well. If there is no way to > establish the day, then since that system originally build. With full > blown sweeping up
2016 Sep 08
3
DNF update
On Wed, 2016-09-07 at 23:40 +0000, Joseph L. Casale wrote: > > I think it should be called YUM. > https://fedoraproject.org/wiki/Features/DNF#Naming > DNF stands for Dandified yum. Since DNF is a tech preview > in Fedora 18 the Python module names can not be 'yum.*' as > that would clash with yum itself. In any single version of Centos there is only one YUM. Having
2015 Feb 09
4
Another Fedora decision
On 2015-02-09, Always Learning <centos at u64.u22.net> wrote: > > On Mon, 2015-02-09 at 11:12 -0800, John R Pierce wrote: > >> On 2/9/2015 11:06 AM, Always Learning wrote: >> > The third item was a 16.1 MB PDF of 1,344 pages. A quick scan of the PDF >> > shows every page appears to be readable. 11 pages devoted...
2015 Apr 27
2
Real sh? Or other efficient shell for non-interactive scripts
On Mon, 2015-04-27 at 12:32 -0500, Les Mikesell wrote: > On Mon, Apr 27, 2015 at 11:57 AM, Joerg Schilling > <Joerg.Schilling at fokus.fraunhofer.de> wrote: > > > > Now you just need to understand what "as a whole" means.... > Yes, in english, 'work as a whole' does mean complete. And the normal > interpretation is that it covers everything
2015 Feb 03
3
Another Fedora decision
On Tue, Feb 3, 2015 at 9:34 AM, Always Learning <centos at u64.u22.net> wrote: > > On Mon, 2015-02-02 at 20:26 -0800, PatrickD Garvey wrote: >> >> The CentOS wiki pages found by a title page search are: >> http://wiki.centos.org/HelpOnConfiguration/SecurityPolicy >> http://wiki.centos.org/HowTos/Security >> http://wiki.centos...