similar to: UDP Constant IP Identification Field Fingerprinting Vulnerability

Displaying 20 results from an estimated 10000 matches similar to: "UDP Constant IP Identification Field Fingerprinting Vulnerability"

2016 Jun 26
1
UDP Constant IP Identification Field Fingerprinting Vulnerability
On Fri, June 24, 2016 12:24, John R Pierce wrote: > On 6/24/2016 9:20 AM, James B. Byrne wrote: >> We received a notice from our pci-dss auditors respecting this: >> >> CVE-2002-0510 The UDP implementation in Linux 2.4.x kernels keeps >> the >> IP Identification field at 0 for all non-fragmented packets, which >> could allow remote attackers to determine that
2016 Jun 24
1
UDP Constant IP Identification Field Fingerprinting Vulnerability
We received a notice from our pci-dss auditors respecting this: CVE-2002-0510 The UDP implementation in Linux 2.4.x kernels keeps the IP Identification field at 0 for all non-fragmented packets, which could allow remote attackers to determine that a target system is running Linux. The NVD entry for which contains this note: CHANGE> [Cox changed vote from REVIEWING to NOOP] Cox> So I
2016 Mar 26
1
Centos in the Browser string ?
On Thu, March 24, 2016 11:56, g wrote: > > > On 03/24/16 09:29, Richard wrote: >>> Date: Thursday, March 24, 2016 14:10:41 +0000 >>> From: Always Learning <centos at u64.u22.net> >>> On Wed, 2016-03-23 at 22:29 -0700, Alice Wonder wrote: >>> >>>> What purpose does it serve? I don't object to it being there >>>> but I
2015 Oct 09
2
CentOS-6 SSHD chroot SELinux problem
I run a sshd host solely to allow employees to tunnel secure connections to our internal hosts. Some of which do not support encrypted protocols. These connections are chroot'ed via the following in /etc/ssh/sshd_config Match Group !wheel,!xxxxxx,yyyyy AllowTcpForwarding yes ChrootDirectory /home/yyyyy X11Forwarding yes Where external users belong to group yyyyy (primary). We
2020 Jul 03
0
samab-4.10 nsupdate
I changed the entries in smb4.conf (smb.conf) to this: [global] . . . dns update command = /usr/local/sbin/samba_dnsupdate nsupdate command = /usr/local/bin/samba-nsupdate -d -g And this is what results when I run: samba_dnsupdate --verbose -d8 --all-names . . . update(nsupdate): SRV _ldap._tcp.Default-First-Site-Name._sites.ForestDnsZones.brockley.harte-lyne.ca
2020 Jun 25
0
samba-4.10.15 - Unable to demote secodary DC
I am testing DC administration using samba-4.10.15 on FreeBSD-12.1p6 and have run across this: [root at smb4-2 ~ (master)]# samba-tool domain join BROCKLEY.HARTE-LYNE.CA DC -U"BROCKLEY\administrator" INFO 2020-06-25 14:26:10,692 pid:47306 /usr/local/lib/python3.7/site-packages/samba/join.py #104: Finding a writeable DC for domain 'BROCKLEY.HARTE-LYNE.CA' INFO 2020-06-25
2020 Jul 02
0
samab-4.10 nsupdate
This is all the diagnostic information I can think of at the moment: [root at smb4-1 ~ (master)]# klist Credentials cache: FILE:/tmp/krb5cc_0 Principal: administrator at BROCKLEY.HARTE-LYNE.CA Issued Expires Principal Jul 2 10:35:11 2020 Jul 2 20:35:11 2020 krbtgt/BROCKLEY.HARTE-LYNE.CA at BROCKLEY.HARTE-LYNE.CA [root at smb4-1 ~ (master)]# grep nsup
2020 Jun 30
0
samab-4.10 nsupdate
> Could be because you added the wrong line to your smb4.conf (why does > freebsd call it smb4.conf ?), Why does freebsd put these things in /usr/local/etc/? Some questions have answers that are not worth the effort to know. > try: > nsupdate command = /usr/local/sbin/nsupdate -g I did catch that error earlier. But it makes no difference. samba_dnsupdate does not give any
2020 Jul 02
1
samab-4.10 nsupdate
Thank you for your patience. On Tue, June 30, 2020 16:48, Rowland penny wrote: > > From 'man smb.conf': > > nsupdate command (G) > > This option sets the path to the nsupdate command which is used for > GSS-TSIG dynamic DNS updates. > > Default: nsupdate command = /usr/bin/nsupdate -g > > dns update command (G) > > This
2005 May 09
0
DNS configuration problem
I have introduced some error in my dns resolution and I would like some help fixing it as I cannot seem to detect what I have done wrong. Briefly the setup is this: name servers: DNS01 - 216.185.71.33 DNS02 - 209.47.176.33 DNS03 - 216.185.71.34 DNS04 - 209.47.176.34 - offline DNS01 is a master DNS02-04 are slaves of 216.185.71.33 All are listed as authoritative for the zone test.com The
2020 Jul 07
0
How to delete an unwanted NS record
On 07/07/2020 20:00, James B. Byrne via samba wrote: > I have this on the DC smb4-1.brockley.harte-lyne.ca: > > samba-tool dns query localhost brockley.harte-lyne.ca brockley.harte-lyne.ca > ALL -U administrator > Password for [BROCKLEY\administrator]: > Name=, Records=6, Children=0 > SOA: serial=7, refresh=900, retry=600, expire=86400, minttl=3600, >
2020 Jul 07
2
How to delete an unwanted NS record
I have this on the DC smb4-1.brockley.harte-lyne.ca: samba-tool dns query localhost brockley.harte-lyne.ca brockley.harte-lyne.ca ALL -U administrator Password for [BROCKLEY\administrator]: Name=, Records=6, Children=0 SOA: serial=7, refresh=900, retry=600, expire=86400, minttl=3600, ns=SMB4-1.brockley.harte-lyne.ca., email=support.harte-lyne.ca. (flags=600000f0, serial=110, ttl=3600)
2020 Jul 07
3
Can someone explain why host reports no SOA record for domain on DC?
[root at smb4-1 ~ (master)]# samba-tool dns query localhost brockley.harte-lyne.ca brockley.harte-lyne.ca ALL -U administrator Password for [BROCKLEY\administrator]: Name=, Records=4, Children=0 SOA: serial=3, refresh=900, retry=600, expire=86400, minttl=3600, ns=SMB4-1.brockley.harte-lyne.ca., email=hostmaster.brockley.harte-lyne.ca. (flags=600000f0, serial=110, ttl=3600) NS:
2020 Jul 08
0
How to delete an unwanted NS record
On 07.07.2020 22:14, Mani Wieser via samba wrote: > > On 07.07.2020 21:14, Rowland penny via samba wrote: >> On 07/07/2020 20:00, James B. Byrne via samba wrote: >>> I have this on the DC smb4-1.brockley.harte-lyne.ca: >>> >>> samba-tool dns query localhost brockley.harte-lyne.ca >>> brockley.harte-lyne.ca >>> ALL -U administrator
2020 Jun 30
3
samab-4.10 nsupdate
I have a dc configured to use the samba internal dns service. The version of samba I am using is 4.10.15 packaged for FreeBSD. Its build options state this: BIND911 : off BIND916 : off , , , GSSAPI_BUILTIN : on GSSAPI_MIT : off LDAP : on . . . NSUPDATE : off My smb4.conf file contains this: [global] bind interfaces only = Yes dns forwarder =
2014 Feb 04
0
Problems adding a Samba4 AD to existing Win2000 AD
i86_64 CentOS-6.5 Samba-4.1.4-7 (sernet) MS-Win2000 Advanced Server AD DC I am following the HowTo provided at https://wiki.samba.org/index.php/Samba4/HOWTO/Join_a_domain_as_a_DC. I am at this point: ---> In this case, 737506d0-bfe6-40c8-815d-08c3dff7a67f is the objectGUID of the new DC, we'll query with the following command: # host -t CNAME
2020 Jul 07
2
How to delete an unwanted NS record
On 07.07.2020 21:14, Rowland penny via samba wrote: > On 07/07/2020 20:00, James B. Byrne via samba wrote: >> I have this on the DC smb4-1.brockley.harte-lyne.ca: >> >> samba-tool dns query localhost brockley.harte-lyne.ca >> brockley.harte-lyne.ca >> ALL -U administrator >> Password for [BROCKLEY\administrator]: >> ?? Name=, Records=6, Children=0
2020 Jun 05
1
(no subject)
Previously, when I did this: >> samba-tool dns query localhost brockley.harte-lyne.ca brockley.harte-lyne.ca >> ALL -U administrator Then I saw this: >> Password for [BROCKLEY\administrator]: Now I see this: >> samba-tool dns query localhost brockley.harte-lyne.ca brockley.harte-lyne.ca >> ALL -U administrator >> Cannot do GSSAPI to an IP address >>
2020 Jun 03
1
samba-tool dns query
On Tue, June 2, 2020 11:13, Rowland penny wrote: > On 02/06/2020 16:03, James B. Byrne via samba wrote: >> Samba-4.11.8 on FreeBSd-12.1p5 >> >> How does one list all of the actual DNS records for Samba administered zones, >> forward and reverse? >> > Try: > > samba-tool dns query localhost brockley.harte-lyne.ca > brockley.harte-lyne.ca ALL -U
2020 Jul 08
1
How to delete an unwanted NS record
On Wed Jul 8 13:46:41 UTC 2020, Rowland penny wrote: > > This is because it is an 'A' record and not an 'NS' record. samba-tool dns delete localhost brockley.harte-lyne.ca brockley.harte-lyne.ca. A 192.168.216.162 -U administrator Password for [BROCKLEY\administrator]: ERROR(runtime): uncaught exception - (9701, 'WERR_DNS_ERROR_RECORD_DOES_NOT_EXIST') File