[CentOS-announce] CEBA-2013:0703 CentOS 6 coreutils Update

2013-04-04 Thread Johnny Hughes
CentOS Errata and Bugfix Advisory 2013:0703 Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-0703.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386:

Re: [CentOS-es] Cerrar Skype

2013-04-04 Thread nightduke
proxy squid? has probado a bloquear los puertos que necesita skype? Suerte El día 3 de abril de 2013 00:11, César Martinez cmarti...@servicomecuador.com escribió: Estimados esperando que todos se encuentren bien paso aquí a explicar mi problema, tengo un proxy centos 5.9 funcionando bien las

Re: [CentOS-es] Cerrar Skype

2013-04-04 Thread César Martinez
Hola gracias por responder si pero no me funciona o de pronto sabes cuales no más son para poder verificar? Gracias nuevamente César proxy squid? has probado a bloquear los puertos que necesita skype? Suerte El día 3 de abril de 2013 00:11, César Martinez cmarti...@servicomecuador.com

Re: [CentOS-es] Cerrar Skype

2013-04-04 Thread Héctor Herrera
Podrías poner en iptables como política por defecto DROP y *abrir* solamente lo que necesites. A saber: necesitas una conexión al puerto 80? La abres. Una conexión por FTP? Idem. Y todo el resto que muera. Así tendrías un firewall realmente eficiente, que se quede con lo justo y necesario. El 4

Re: [CentOS-es] Cerrar Skype

2013-04-04 Thread César Martinez
Gracias el problema es que ya tengo el firewall configurado y es bastante largo cambiarlo, de pronto podrías sabes cuales son los puertos que usa skype? César On 04/04/13 11:56, Héctor Herrera wrote: Podrías poner en iptables como política por defecto DROP y *abrir* solamente lo que

[CentOS-es] vim - 80ý5:q^M al final

2013-04-04 Thread Diego Sanchez
Estimados. Estoy notando que al final de cada archivo editado con vim, aparece, en la ultima linea, los caracteres 80ý5:q^M Alguna idea por donde comenzar a buscar? Yo estoy re perdido -- Diego - Yo no soy paranoico! (pero que me siguen, me siguen)

Re: [CentOS-es] Cerrar Skype

2013-04-04 Thread Diego Sanchez
Con una busqueda rapida puertos skype firewall, me tira este link : https://support.skype.com/es/faq/FA148/que-puertos-debo-abrir-para-poder-usar-el-skype-en-windows Tambien, mas drastico, es bloquear las ips de los servers de skype 66.235.180.9 66.235.181.9 80.160.91.12 80.161.91.25

[CentOS] Using root Type User Via Forwarding-SSH-Tunnel Inside Non-Root SSH Connection

2013-04-04 Thread Bry8 Star
Hi, QUESTION: what implications are there when using the root or a root type of account via a port-forwarding ssh-tunnel inside (or on top of) another non-root type of user's ssh-tunnel ? Is such double layer of encryption brings more security or system still vulnerable same as single layer of

Re: [CentOS] C6: tcp-wrapping pop3?

2013-04-04 Thread Max Pyziur
On Mon, 1 Apr 2013, Eero Volotinen wrote: http://blog.acsystem.sk/linux/brute-force-attack-dovecot-imap-server-blocking-ip-with-tcp-wrappers Much thanks for the link; there is this one also: http://wiki2.dovecot.org/LoginProcess (you need to go to the very bottom) so, I think that process

Re: [CentOS] Using root Type User Via Forwarding-SSH-Tunnel Inside Non-Root SSH Connection

2013-04-04 Thread Nicolas Thierry-Mieg
Bry8 Star wrote: Hi, QUESTION: what implications are there when using the root or a root type of account via a port-forwarding ssh-tunnel inside (or on top of) another non-root type of user's ssh-tunnel ? Is such double layer of encryption brings more security or system still vulnerable

[CentOS] UIDs different

2013-04-04 Thread m . roth
Odd problem. Two 6.4 boxes, and a user's home directory is automounted. /etc/passwd are identical... but once mounted on the other server, if we su - to that user, what we see is an old UID of his, from a while back (years?), while on the home directory server, it's the current, correct UID.

Re: [CentOS] UIDs different

2013-04-04 Thread m . roth
m.r...@5-cent.us wrote: Odd problem. Two 6.4 boxes, and a user's home directory is automounted. /etc/passwd are identical... but once mounted on the other server, if we su - to that user, what we see is an old UID of his, from a while back (years?), while on the home directory server, it's

[CentOS] What is bind97 and what are the differences to bind

2013-04-04 Thread Jobst Schmalenbach
Hi, sorry if this has been covered, I searched google for this but can't find an answer (maybe I am trying the incorrect search terms). What is bind97? What are the differences between bind97 and bind? thanks Jobst -- Fortune: No such file or directory. | |0| | Jobst Schmalenbach,

Re: [CentOS] What is bind97 and what are the differences to bind

2013-04-04 Thread Banyan He
Just some different versions. Here you go, bind.x86_64 30:9.3.6-20.P1.el5_8.5 base bind97.x86_64 32:9.7.0-17.P2.el5 base As you can see, bind is 9.3.6-20.P1, and bind97 is 9.7.0-17.P2. Banyan He Blog: http://www.rootong.com Email: