LinuxQuestions.org
Latest LQ Deal: Latest LQ Deals
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware
User Name
Password
Slackware This Forum is for the discussion of Slackware Linux.

Notices


Reply
  Search this Thread
Old 11-10-2021, 07:42 AM   #8986
Jan K.
Member
 
Registered: Apr 2019
Location: Esbjerg
Distribution: Windows 7...
Posts: 773

Rep: Reputation: 489Reputation: 489Reputation: 489Reputation: 489Reputation: 489

The rules clearly invites anyone to open new threads...

"When posting in an existing thread, ensure that what you're posting is on-topic and relevant to the thread. If the content of your post will interfere with the current discussion, you should start a new thread."

Surely we don't need moderators or management...



Hmmm... okay. Right. Sometimes we *really* do!
 
1 members found this post helpful.
Old 11-10-2021, 11:12 AM   #8987
michaelk
Moderator
 
Registered: Aug 2002
Posts: 25,719

Rep: Reputation: 5913Reputation: 5913Reputation: 5913Reputation: 5913Reputation: 5913Reputation: 5913Reputation: 5913Reputation: 5913Reputation: 5913Reputation: 5913Reputation: 5913
Per the rules:
Quote:
Do not post any messages that are obscene, vulgar, sexually-orientated, hateful, threatening, hostile or insulting.
Personal attacks on others will not be tolerated.
Flame Wars will not be tolerated.
Do not post if you do not have anything constructive to say in the post.
When posting in an existing thread, ensure that what you're posting is on-topic and relevant to the thread. If the content of your post will interfere with the current discussion, you should start a new thread.
Please try to stay on topic.
Please be civil to each other and there is nothing wrong with regular members asking to stay on topic.
 
1 members found this post helpful.
Old 11-10-2021, 12:25 PM   #8988
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,368

Rep: Reputation: 4085Reputation: 4085Reputation: 4085Reputation: 4085Reputation: 4085Reputation: 4085Reputation: 4085Reputation: 4085Reputation: 4085Reputation: 4085Reputation: 4085
Samba 4.15.2

https://download.samba.org/pub/samba...-4.15.2.tar.gz

https://www.samba.org/samba/history/samba-4.15.2.html
Code:
This is a security release in order to address the following defects:

o CVE-2016-2124:  SMB1 client connections can be downgraded to plaintext
                  authentication.
                  https://www.samba.org/samba/security/CVE-2016-2124.html

o CVE-2020-25717: A user on the domain can become root on domain members.
                  https://www.samba.org/samba/security/CVE-2020-25717.html
                  (PLEASE READ! There are important behaviour changes described)

o CVE-2020-25718: Samba AD DC did not correctly sandbox Kerberos tickets issued
                  by an RODC.
                  https://www.samba.org/samba/security/CVE-2020-25718.html

o CVE-2020-25719: Samba AD DC did not always rely on the SID and PAC in Kerberos
                  tickets.
                  https://www.samba.org/samba/security/CVE-2020-25719.html

o CVE-2020-25721: Kerberos acceptors need easy access to stable AD identifiers
                  (eg objectSid).
                  https://www.samba.org/samba/security/CVE-2020-25721.html

o CVE-2020-25722: Samba AD DC did not do suffienct access and conformance
                  checking of data stored.
                  https://www.samba.org/samba/security/CVE-2020-25722.html

o CVE-2021-3738:  Use after free in Samba AD DC RPC server.
                  https://www.samba.org/samba/security/CVE-2021-3738.html

o CVE-2021-23192: Subsequent DCE/RPC fragment injection vulnerability.
                  https://www.samba.org/samba/security/CVE-2021-23192.html
 
1 members found this post helpful.
Old 11-10-2021, 01:18 PM   #8989
LuckyCyborg
Senior Member
 
Registered: Mar 2010
Posts: 3,505

Rep: Reputation: 3320Reputation: 3320Reputation: 3320Reputation: 3320Reputation: 3320Reputation: 3320Reputation: 3320Reputation: 3320Reputation: 3320Reputation: 3320Reputation: 3320
Was already requested by another user, but please update to XWayland 21.1.3!

https://lists.x.org/archives/xorg/20...er/060808.html

https://xorg.freedesktop.org/archive...-21.1.3.tar.xz
https://xorg.freedesktop.org/archive...1.3.tar.xz.sig

Aside from the NVIDIA GBM support, the rest of XWayland 21.1.3 is basic bug fixing. Notable, it includes a small but of impact bugfix for constant superfluous eglMakeCurrent calls with negative effects on rendering performances.

https://cgit.freedesktop.org/xorg/xs...2f1ff6f1dbbb9c

I have built XWayland 21.1.3 by myself and the applications which uses XWayland are visible snappy on Wayland/Plasma5, while I found NO adverse effects.
Attached Thumbnails
Click image for larger version

Name:	Screenshot_20211110_221821.png
Views:	32
Size:	94.5 KB
ID:	37665   Click image for larger version

Name:	Screenshot_20211110_221915.png
Views:	32
Size:	104.4 KB
ID:	37666  

Last edited by LuckyCyborg; 11-10-2021 at 02:33 PM.
 
Old 11-11-2021, 12:05 AM   #8990
uiopqwerty
Member
 
Registered: May 2020
Distribution: Slackware64 15.0
Posts: 31

Rep: Reputation: Disabled
kwalletcli-3.03, mksh-R59c

Not sure if this has been requested before, but kwalletcli provides pinentry-kwallet, which saves entries given to a pinentry to KWallet. mksh is a dependency; this gives the MirBSD Korn Shell, an implementation of ksh. These are both already in the Slackbuilds repository - kwalletcli is in ./desktop/kwalletcli, mksh is in ./system/mksh. Can confirm these Slackbuilds work on -current as of 2021/11/10.

(If anyone does what I am trying to achieve here in a different way I'm all ears - this is all I could find to help me not need to type in my GPG passwords every time I use them!)

kwalletcli-3.03: mksh-R59c:
 
1 members found this post helpful.
Old 11-11-2021, 04:04 AM   #8991
Lockywolf
Member
 
Registered: Jul 2007
Posts: 683

Rep: Reputation: 253Reputation: 253Reputation: 253
Can we have ibus rebuilt with this patch, please?

https://github.com/ibus/ibus/pull/23...468e092c8d72bd

The candidates window rendering off-screen in all GTK3 apps is a huge problem, making ibus almost unusable. You basically do not see what you are typing.

(Fixes this: https://github.com/ibus/ibus/issues/2337)
 
Old 11-11-2021, 10:01 AM   #8992
baldzhang
Member
 
Registered: Aug 2012
Posts: 58

Rep: Reputation: Disabled
found a problem:
each time after my laptop resume from sleep, there is a dhcpcd remained.
can't told which update caused this, just noticed recently.
my system is always updated to slackware64-current.
Attached Thumbnails
Click image for larger version

Name:	dhcpcd-good.png
Views:	22
Size:	164.6 KB
ID:	37670   Click image for larger version

Name:	dhcpcd-remain.png
Views:	22
Size:	81.3 KB
ID:	37671  
 
Old 11-11-2021, 10:13 AM   #8993
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,368

Rep: Reputation: 4085Reputation: 4085Reputation: 4085Reputation: 4085Reputation: 4085Reputation: 4085Reputation: 4085Reputation: 4085Reputation: 4085Reputation: 4085Reputation: 4085
Quote:
Originally Posted by baldzhang View Post
found a problem:
each time after my laptop resume from sleep, there is a dhcpcd remained.
can't told which update caused this, just noticed recently.
my system is always updated to slackware64-current.
This is discussed here :
https://www.linuxquestions.org/quest...me-4175700040/

The problem is solved in the master branch (the one I use), so probably with dhcpcd 10

For now, these processes don't cause any trouble
So, we just have to wait

Last edited by marav; 11-11-2021 at 10:18 AM.
 
Old 11-11-2021, 10:15 AM   #8994
igadoter
Senior Member
 
Registered: Sep 2006
Location: wroclaw, poland
Distribution: many, primary Slackware
Posts: 2,717
Blog Entries: 1

Rep: Reputation: 625Reputation: 625Reputation: 625Reputation: 625Reputation: 625Reputation: 625
Quote:
Originally Posted by baldzhang View Post
found a problem:
each time after my laptop resume from sleep, there is a dhcpcd remained.
Read this https://www.linuxquestions.org/quest...0/#post6280576
 
Old 11-11-2021, 11:37 AM   #8995
igadoter
Senior Member
 
Registered: Sep 2006
Location: wroclaw, poland
Distribution: many, primary Slackware
Posts: 2,717
Blog Entries: 1

Rep: Reputation: 625Reputation: 625Reputation: 625Reputation: 625Reputation: 625Reputation: 625
Quote:
Originally Posted by Nobby6 View Post
LOL no. thats not how you add http to iptables especially so since http dopes not use UDP but you knew that, and a special outbound rule for 80, now I KNOW your just trolling and after I've finished laughing my arse off at you, you shall be ignored accordingly.
Wiki about UPnP tells different story.
Quote:
Device search requests and advertisements are supported by running HTTP on top of UDP (port 1900) using multicast (known as HTTPMU).
 
Old 11-11-2021, 11:49 AM   #8996
elcore
Senior Member
 
Registered: Sep 2014
Distribution: Slackware
Posts: 1,753

Rep: Reputation: Disabled
Quote:
Originally Posted by igadoter View Post
Wiki about UPnP tells different story.
Man this firewall request thing is not going to stop until 2022 apparently.
And to be fair, there was only dport 80 and sport 80 specified so can you explain how port 1900 is relevant here?
 
1 members found this post helpful.
Old 11-11-2021, 12:03 PM   #8997
ZhaoLin1457
Senior Member
 
Registered: Jan 2018
Posts: 1,024

Rep: Reputation: 1212Reputation: 1212Reputation: 1212Reputation: 1212Reputation: 1212Reputation: 1212Reputation: 1212Reputation: 1212Reputation: 1212
There can be many reasons for someone to open the port 80 for outbound, like a video surveillance system behind that router (LC talked about his custom made router) or just torrenting with fallback to this port, when the ISP uses a strong hand on the dedicated ports for torrent. And probably many other reasons about I do not care.

However, I fully agree to others said here, that this overreaction to a request to add whatever program is too much and not in the right place. In the end, nobody asked for the removal of iptables, but just to add a software, supposedly more facile.

Last edited by ZhaoLin1457; 11-11-2021 at 12:18 PM.
 
1 members found this post helpful.
Old 11-11-2021, 01:01 PM   #8998
Daedra
Senior Member
 
Registered: Dec 2005
Location: Springfield, MO
Distribution: Slackware64-15.0
Posts: 2,686

Rep: Reputation: 1375Reputation: 1375Reputation: 1375Reputation: 1375Reputation: 1375Reputation: 1375Reputation: 1375Reputation: 1375Reputation: 1375Reputation: 1375
PipeWire-0.3.40
https://gitlab.freedesktop.org/pipew.../-/tags/0.3.40
 
Old 11-11-2021, 07:48 PM   #8999
USUARIONUEVO
Senior Member
 
Registered: Apr 2015
Posts: 2,336

Rep: Reputation: 930Reputation: 930Reputation: 930Reputation: 930Reputation: 930Reputation: 930Reputation: 930Reputation: 930
Hi , after addition of libseccomp , some packages can benefit.

file --> --enable-libseccomp
man-db --> autodetected
 
Old 11-11-2021, 09:14 PM   #9000
kaott
Member
 
Registered: Mar 2020
Posts: 63

Rep: Reputation: Disabled
The symlinks in the new lxc-4.0.11 package under /etc/bash_completion.d seem to all be broken.

It seems like the SlackBuild tries to avoid this, but the install script ends up creating the links anyway.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
[SOLVED] Requests for -current (20151216) rworkman Slackware 3441 12-28-2017 03:50 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware

All times are GMT -5. The time now is 07:30 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration