星球

RSS | RDF | ATOM

嫌 Compiz 預設的特效太少?快來用Script 安裝更多外掛 [10.04,10.10]

2011/1/21 0:16:00 | 手把手玩Ubuntu
Ubuntu 預設的外掛只有少少幾個,就算使用預設的來源安裝,只會多幾個而己,使用 PPA 安裝可能會多幾個,還要更多外掛的話,我想只能自己手動編譯了。

假如不會編譯也沒關係,只需要把所需套件安裝起來,在下載別人寫好的 Scripts 可以很簡單的安裝,裡面包含許多實驗性質的外掛。

▼Stack Window Switcher 新外掛之一▼



安裝外掛
1、此 Scripts 只能使用在...



請按標題讀更多:)


USN-1046-1: Sudo vulnerability

2011/1/20 23:30:49 | Ubuntu security notices

Referenced CVEs: 



CVE-2011-0010




Description: 




===========================================================
Ubuntu Security Notice USN-1046-1 January 20, 2011
sudo vulnerability
CVE-2011-0010
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 9.10
Ubuntu 10.04 LTS
Ubuntu 10.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 9.10:
sudo 1.7.0-1ubuntu2.6
sudo-ldap 1.7.0-1ubuntu2.6

Ubuntu 10.04 LTS:
sudo 1.7.2p1-1ubuntu5.3
sudo-ldap 1.7.2p1-1ubuntu5.3

Ubuntu 10.10:
sudo 1.7.2p7-1ubuntu2.1
sudo-ldap 1.7.2p7-1ubuntu2.1

In general, a standard system update will make all the necessary changes.

Details follow:

Alexander Kurtz discovered that sudo would not prompt for a password when
a group was specified in the Runas_Spec. A local attacker could exploit
this to execute arbitrary code as the specified group if sudo was
configured to allow the attacker to use a program as this group. The group
Runas_Spec is not used in the default installation of Ubuntu.


USN-1045-2: util-linux update

2011/1/20 1:40:30 | Ubuntu security notices

Referenced CVEs: 



CVE-2010-3879




Description: 




===========================================================
Ubuntu Security Notice USN-1045-2 January 19, 2011
util-linux update
CVE-2010-3879
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 8.04 LTS
Ubuntu 9.10
Ubuntu 10.04 LTS
Ubuntu 10.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 8.04 LTS:
mount 2.13.1-5ubuntu3.1

Ubuntu 9.10:
mount 2.16-1ubuntu5.1

Ubuntu 10.04 LTS:
mount 2.17.2-0ubuntu1.10.04.1

Ubuntu 10.10:
mount 2.17.2-0ubuntu1.10.10.1

In general, a standard system update will make all the necessary changes.

Details follow:

USN-1045-1 fixed vulnerabilities in FUSE. This update to util-linux adds
support for new options required by the FUSE update.

Original advisory details:

It was discovered that FUSE could be tricked into incorrectly updating the
mtab file when mounting filesystems. A local attacker, with access to use
FUSE, could unmount arbitrary locations, leading to a denial of service.


USN-1045-1: FUSE vulnerability

2011/1/20 1:22:52 | Ubuntu security notices

Referenced CVEs: 



CVE-2010-3879




Description: 




===========================================================
Ubuntu Security Notice USN-1045-1 January 19, 2011
fuse vulnerability
CVE-2010-3879
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 8.04 LTS
Ubuntu 9.10
Ubuntu 10.04 LTS
Ubuntu 10.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 8.04 LTS:
fuse-utils 2.7.2-1ubuntu2.2

Ubuntu 9.10:
fuse-utils 2.7.4-1.1ubuntu4.4

Ubuntu 10.04 LTS:
fuse-utils 2.8.1-1.1ubuntu2.2

Ubuntu 10.10:
fuse-utils 2.8.4-1ubuntu1.1

In general, a standard system update will make all the necessary changes.

Details follow:

It was discovered that FUSE could be tricked into incorrectly updating the
mtab file when mounting filesystems. A local attacker, with access to use
FUSE, could unmount arbitrary locations, leading to a denial of service.


USN-1044-1: D-Bus vulnerability

2011/1/19 2:18:12 | Ubuntu security notices

Referenced CVEs: 



CVE-2010-4352




Description: 




===========================================================
Ubuntu Security Notice USN-1044-1 January 18, 2011
dbus vulnerability
CVE-2010-4352
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 8.04 LTS
Ubuntu 9.10
Ubuntu 10.04 LTS
Ubuntu 10.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 8.04 LTS:
libdbus-1-3 1.1.20-1ubuntu3.4

Ubuntu 9.10:
libdbus-1-3 1.2.16-0ubuntu9.1

Ubuntu 10.04 LTS:
libdbus-1-3 1.2.16-2ubuntu4.1

Ubuntu 10.10:
libdbus-1-3 1.4.0-0ubuntu1.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

Details follow:

Remi Denis-Courmont discovered that D-Bus did not properly validate the
number of nested variants when validating D-Bus messages. A local attacker
could exploit this to cause a denial of service.


BFS+BFQ+config_hz=10000+PAE

2011/1/17 5:35:00 | Lawliet's blog
Photobucket

很多人都想在自己的linux上編譯高效能的核心
但如果只是下載源碼並重新編,那提升的效果是有限的
我修改了AUR上kernel26-ckconfig文件
將其改為config_hz為10000,I/O調度管理器為BFQ(CFQ可選)
經過高度優化的linux核心,我可以在多線make的壓力下
輕鬆的使用我的電腦做其它工作,不會像以前一樣
因為CPU被資源被強佔,造成其餘工作所分配到的資源不足
對流暢性有所影響!



首先必須先下載幾個檔案
linux kernel 2.6.37

BFS Patch:
for 2.6.37

BFQ Patch
for 2.6.37-001
for 2.6.37-002
for 2.6.37-003

config file:
config for 32bit
config for 64bit



依序將patch打上:
patch -Np1 patch-2.6.37-ck1
patch -Np1 0001-bfq_iosched-block-prepare_IO_context_code-v1-2.6.37.patch
patch -Np1 0002-bfq_iosched-block-add-cgroups-kconfig-and-build-bits-for-BFQ-v1-2.6.37.patch
patch -Np1 0003-bfq_iosched-block-introduce_BFQ-v1-2.6.37.patch



如果你使用Debian係的Linux發行版
可以用kernel-package幫助編譯及打包

sudo make-kpkg clean
sudo make mrproper
cp /boot/config-`uname -r` ./.config #如果需要本身的config的話
CONCURRENCY_LEVEL=4 fakeroot make-kpkg --initrd --append-to-version=-bfq kernel_image kernel_headers
sudo dpkg -i linux-image-2.6.3*.deb ; sudo dpkg -i linux-headers-2.6.3*.deb
sudo dpkg -i linux-image-2.6.3*.deb ; sudo dpkg -i linux-headers-2.6.3*.deb



如果不想用我改的config你也可以用自己的config
並在其內中加入以下兩段

#IO Schedulers
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
CONFIG_CFQ_GROUP_IOSCHED=y
# CONFIG_DEFAULT_DEADLINE is not set
# CONFIG_DEFAULT_CFQ is not set
CONFIG_DEFAULT_BFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PADATA=y


#Config_HZ
CONFIG_HZ_10000=y
CONFIG_HZ=1500

到這裡,基本上你已經打造了一個高性能低延遲耐壓的linux核心

[筆記]Dropquest 2011 解謎遊戲,完成後 Dropbox 再增加1GB!

2011/1/17 0:06:00 | 手把手玩Ubuntu
原文網址有解答快去參加。
Dropquest 2011 解謎遊戲,完成後 Dropbox 再增加1GB! Dropquest 2011 解謎遊戲,完成後 Dropbox 再增加1GB! var addthis_config={"data_track_clickback":true}; var addthis_localize={share_caption:"新增到書籤...



請按標題讀更多:)


USN-1042-2: PHP5 regression

2011/1/13 12:24:27 | Ubuntu security notices

Description: 




===========================================================
Ubuntu Security Notice USN-1042-2 January 13, 2011
php5 regression
https://launchpad.net/bugs/701765
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 8.04 LTS
Ubuntu 9.10
Ubuntu 10.04 LTS
Ubuntu 10.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
libapache2-mod-php5 5.1.2-1ubuntu3.21
php5-cgi 5.1.2-1ubuntu3.21
php5-cli 5.1.2-1ubuntu3.21

Ubuntu 8.04 LTS:
libapache2-mod-php5 5.2.4-2ubuntu5.14
php5-cgi 5.2.4-2ubuntu5.14
php5-cli 5.2.4-2ubuntu5.14

Ubuntu 9.10:
libapache2-mod-php5 5.2.10.dfsg.1-2ubuntu6.7
php5-cgi 5.2.10.dfsg.1-2ubuntu6.7
php5-cli 5.2.10.dfsg.1-2ubuntu6.7

Ubuntu 10.04 LTS:
libapache2-mod-php5 5.3.2-1ubuntu4.7
php5-cgi 5.3.2-1ubuntu4.7
php5-cli 5.3.2-1ubuntu4.7

Ubuntu 10.10:
libapache2-mod-php5 5.3.3-1ubuntu9.3
php5-cgi 5.3.3-1ubuntu9.3
php5-cli 5.3.3-1ubuntu9.3

In general, a standard system update will make all the necessary changes.

Details follow:

USN-1042-1 fixed vulnerabilities in PHP5. The fix for CVE-2010-3436
introduced a regression in the open_basedir restriction handling code.
This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

It was discovered that attackers might be able to bypass open_basedir()
restrictions by passing a specially crafted filename. (CVE-2010-3436)


USN-1009-2: GNU C Library vulnerability

2011/1/12 12:58:30 | Ubuntu security notices

Description: 




===========================================================
Ubuntu Security Notice USN-1009-2 January 12, 2011
eglibc, glibc vulnerability
https://launchpad.net/bugs/701783
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 8.04 LTS
Ubuntu 9.10
Ubuntu 10.04 LTS
Ubuntu 10.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 8.04 LTS:
libc6 2.7-10ubuntu8

Ubuntu 9.10:
libc6 2.10.1-0ubuntu19

Ubuntu 10.04 LTS:
libc6 2.11.1-0ubuntu7.7

Ubuntu 10.10:
libc6 2.12.1-0ubuntu10.1

In general, a standard system update will make all the necessary changes.

Details follow:

USN-1009-1 fixed vulnerabilities in the GNU C library. Colin Watson
discovered that the fixes were incomplete and introduced flaws with
setuid programs loading libraries that used dynamic string tokens in their
RPATH. If the "man" program was installed setuid, a local attacker could
exploit this to gain "man" user privileges, potentially leading to further
privilege escalations. Default Ubuntu installations were not affected.

Original advisory details:

Tavis Ormandy discovered multiple flaws in the GNU C Library's handling
of the LD_AUDIT environment variable when running a privileged binary. A
local attacker could exploit this to gain root privileges. (CVE-2010-3847,
CVE-2010-3856)


USN-1043-1: Little CMS vulnerability

2011/1/12 12:42:44 | Ubuntu security notices

Referenced CVEs: 



CVE-2009-0793




Description: 




===========================================================
Ubuntu Security Notice USN-1043-1 January 12, 2011
lcms vulnerability
CVE-2009-0793
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 8.04 LTS
Ubuntu 9.10
Ubuntu 10.04 LTS
Ubuntu 10.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 8.04 LTS:
liblcms1 1.16-7ubuntu1.3

Ubuntu 9.10:
liblcms1 1.18.dfsg-1ubuntu1.1

Ubuntu 10.04 LTS:
liblcms1 1.18.dfsg-1ubuntu2.10.04.1

Ubuntu 10.10:
liblcms1 1.18.dfsg-1ubuntu2.10.10.1

In general, a standard system update will make all the necessary changes.

Details follow:

It was discovered that a NULL pointer dereference in the code for
handling transformations of monochrome profiles could allow an attacker
to cause a denial of service through a specially crafted image.
(CVE-2009-0793)