星球

RSS | RDF | ATOM

【Network】網路設定 - Wireless 篇

2010/12/10 1:30:00 | 凍仁的 Ubuntu 筆記
大約一年前,由於辦公室網路無線化的結果,凍仁得靠著 Wireless 上班,新鮮歸新鮮,可對於電腦被收走的凍仁而言是一件很棘手的事,切入正題前先簡述一下網路配置。
1. 右下角為 某 D 大廠的 Wireless Access Point。
2. 盾牌圖示為凍仁的 IBM Thinkpad A31。
3. PC 皆外接某 D 大廠的 USB 外接網卡。

在沒有電腦又得開發系統的情況下,跟友人借了台淘汰下來的 A31,幸運的是 A31 跑不動 XP。A31 除了被凍仁稱為「大黑」以外,若想透過 wireless 上網還必須外插張 PCMicia Card

嘗試灌過 Ubuntu 9.10、openSUSE 11.2 及 Debian lenny,可 Ubuntu 怎樣都無法驅動 PCMicia Card,或許是 A31 真的有點年紀,新版的 firmware 不支援,2002 年的產物是真的有點年代久遠,而在 Debian 以及 openSUSE 上的 GUI 套件也不是很靈活,還是直接打指令比較實在。

啟動 eth1 網卡(或 wlan0)。
jonny@linux:~$ sudo ifconfig eth1 up

搜尋無線基地台。
jonny@linux:~$ sudo iwlist eth1 scan

設定基地台 ssid 與密碼。
# ASCII
jonny@linux:~$ sudo iwconfig eth1 essid <ESSID> key s:<PASSWORD>

# hex WEP
jonny@linux:~$ sudo iwconfig eth1 essid <ESSID> key <PASSWORD>

與基地台取得動態 IP。
jonny@linux:~$ sudo dhclient eth1

測試連線是否正常。
jonny@linux:~$ ping www.google.com.tw -c 1

若以上還無法正常連接網路,可以先檢查:
1. Application → Administrator → Additional Drives # 看有無支援的驅動。
2. 手動開啟 Wireless 電源:一般可分為實體開關與 Fn + WiFi 的組合鍵開關。

資料來源:
Gentoo Linux 文件 -- 設定網路

相關連結:
wicd

USN-1030-1: Kerberos vulnerabilities

2010/12/9 21:54:32 | Ubuntu security notices

Referenced CVEs: 



CVE-2010-1323, CVE-2010-1324, CVE-2010-4020, CVE-2010-4021




Description: 




===========================================================
Ubuntu Security Notice USN-1030-1 December 09, 2010
krb5 vulnerabilities
CVE-2010-1323, CVE-2010-1324, CVE-2010-4020, CVE-2010-4021
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 8.04 LTS
Ubuntu 9.10
Ubuntu 10.04 LTS
Ubuntu 10.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
libkrb53 1.4.3-5ubuntu0.12

Ubuntu 8.04 LTS:
libkrb53 1.6.dfsg.3~beta1-2ubuntu1.6

Ubuntu 9.10:
libkrb5-3 1.7dfsg~beta3-1ubuntu0.7

Ubuntu 10.04 LTS:
libkrb5-3 1.8.1+dfsg-2ubuntu0.4

Ubuntu 10.10:
libkrb5-3 1.8.1+dfsg-5ubuntu0.2

In general, a standard system update will make all the necessary changes.

Details follow:

It was discovered that Kerberos did not properly determine the
acceptability of certain checksums. A remote attacker could use certain
checksums to alter the prompt message, modify a response to a Key
Distribution Center (KDC) or forge a KRB-SAFE message. (CVE-2010-1323)

It was discovered that Kerberos did not properly determine the
acceptability of certain checksums. A remote attacker could use certain
checksums to forge GSS tokens or gain privileges. This issue only affected
Ubuntu 9.10, 10.04 LTS and 10.10. (CVE-2010-1324)

It was discovered that Kerberos did not reject RC4 key-derivation
checksums. An authenticated remote user could use this issue to forge
AD-SIGNEDPATH or AD-KDC-ISSUED signatures and possibly gain privileges.
This issue only affected Ubuntu 10.04 LTS and 10.10. (CVE-2010-4020)

It was discovered that Kerberos did not properly restrict the use of TGT
credentials for armoring TGS requests. A remote authenticated user could
use this flaw to impersonate a client. This issue only affected Ubuntu
9.10. (CVE-2010-4021)


跨平台IM軟體—aMSN

2010/12/8 17:21:11 | 役言堂 - 應用程式

  目前ubuntu上可用的IM還挺不少,包括Pidgin、emesene、Mercury等等,雖然這些IM已將大多常用功能整合進來,但似乎都有一個共通的問題—傳送檔案很慢,而這篇要介紹的aMSN,與其他IM最大的差異就是它沒有傳輸速度的問題。
(觀看全文...)

USN-1029-1: OpenSSL vulnerabilities

2010/12/8 8:00:21 | Ubuntu security notices

Referenced CVEs: 



CVE-2008-7270, CVE-2010-4180




Description: 




===========================================================
Ubuntu Security Notice USN-1029-1 December 08, 2010
openssl vulnerabilities
CVE-2008-7270, CVE-2010-4180
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 8.04 LTS
Ubuntu 9.10
Ubuntu 10.04 LTS
Ubuntu 10.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
libssl0.9.8 0.9.8a-7ubuntu0.14

Ubuntu 8.04 LTS:
libssl0.9.8 0.9.8g-4ubuntu3.13

Ubuntu 9.10:
libssl0.9.8 0.9.8g-16ubuntu3.5

Ubuntu 10.04 LTS:
libssl0.9.8 0.9.8k-7ubuntu8.5

Ubuntu 10.10:
libssl0.9.8 0.9.8o-1ubuntu4.3

After a standard system update you need to reboot your computer to make
all the necessary changes.

Details follow:

It was discovered that an old bug workaround in the SSL/TLS
server code allowed an attacker to modify the stored session cache
ciphersuite. This could possibly allow an attacker to downgrade the
ciphersuite to a weaker one on subsequent connections. (CVE-2010-4180)

It was discovered that an old bug workaround in the SSL/TLS
server code allowed an attacker to modify the stored session cache
ciphersuite. An attacker could possibly take advantage of this to
force the use of a disabled cipher. This vulnerability only affects
the versions of OpenSSL in Ubuntu 6.06 LTS, Ubuntu 8.04 LTS, and
Ubuntu 9.10. (CVE-2008-7270)


USN-1027-1: Quagga vulnerabilities

2010/12/8 3:14:56 | Ubuntu security notices

Referenced CVEs: 



CVE-2010-2948, CVE-2010-2949




Description: 




===========================================================
Ubuntu Security Notice USN-1027-1 December 07, 2010
quagga vulnerabilities
CVE-2010-2948, CVE-2010-2949
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 8.04 LTS
Ubuntu 9.10
Ubuntu 10.04 LTS

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
quagga 0.99.2-1ubuntu3.7

Ubuntu 8.04 LTS:
quagga 0.99.9-2ubuntu1.4

Ubuntu 9.10:
quagga 0.99.13-1ubuntu0.1

Ubuntu 10.04 LTS:
quagga 0.99.15-1ubuntu0.1

In general, a standard system update will make all the necessary changes.

Details follow:

It was discovered that Quagga incorrectly handled certain Outbound Route
Filtering (ORF) records. A remote authenticated attacker could use this
flaw to cause a denial of service or potentially execute arbitrary code.
The default compiler options for Ubuntu 8.04 LTS and later should reduce
the vulnerability to a denial of service. (CVE-2010-2948)

It was discovered that Quagga incorrectly parsed certain AS paths. A remote
attacker could use this flaw to cause Quagga to crash, resulting in a
denial of service. (CVE-2010-2949)


USN-1028-1: ImageMagick vulnerability

2010/12/8 3:05:03 | Ubuntu security notices

Referenced CVEs: 



CVE-2010-4167




Description: 




===========================================================
Ubuntu Security Notice USN-1028-1 December 07, 2010
imagemagick vulnerability
CVE-2010-4167
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 8.04 LTS
Ubuntu 9.10
Ubuntu 10.04 LTS
Ubuntu 10.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 8.04 LTS:
imagemagick 7:6.3.7.9.dfsg1-2ubuntu1.2

Ubuntu 9.10:
imagemagick 7:6.5.1.0-1.1ubuntu3.1

Ubuntu 10.04 LTS:
imagemagick 7:6.5.7.8-1ubuntu1.1

Ubuntu 10.10:
imagemagick 7:6.6.2.6-1ubuntu1.1

In general, a standard system update will make all the necessary changes.

Details follow:

It was discovered that ImageMagick would search for configuration files in
the current directory. If a user were tricked into opening or processing an
image in an arbitrary directory, a local attacker could execute arbitrary
code with the user's privileges.


USN-1026-1: Python Paste vulnerability

2010/12/8 2:38:35 | Ubuntu security notices

Referenced CVEs: 



CVE-2010-2477




Description: 




===========================================================
Ubuntu Security Notice USN-1026-1 December 07, 2010
paste vulnerability
CVE-2010-2477
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 10.04 LTS

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 10.04 LTS:
python-paste 1.7.2-4ubuntu1.2

In general, a standard system update will make all the necessary changes.

Details follow:

It was discovered that Python Paste did not properly sanitize certain
strings, resulting in cross-site scripting (XSS) vulnerabilities. With
cross-site scripting vulnerabilities, if a user were tricked into viewing
server output during a crafted server request, a remote attacker could
exploit this to modify the contents, or steal confidential data, within
the same domain.


更新套件庫或安裝套件遇到「無法將 /var/lib/dpkg/lock 鎖定」 解法

2010/12/3 23:57:00 | 手把手玩Ubuntu
我想蠻多人更新套件庫或安裝套件時,會出現這個訊息 E: 無法將 /var/lib/dpkg/lock 鎖定 - open (11: 資源暫時無法取得) ,原因是使用 apt-get , aptitude , synaptic , software-center …等等的程式還沒有關閉。

如果忘記是那個程式沒關的話,可使用 lsof (list open files)...



請按標題讀更多:)


登入指定的 ttyN 使用英文環境

2010/12/3 19:35:00 | 手把手玩Ubuntu
一般登入ttyN在使用時,使用指令時反饋的訊息會是亂碼 (比如進入 aptitude 他的界面就變成亂碼) 這是因為你預設是使用中文語系的非英文語系,要能顯示中文還需要安裝其它套件才行。

要使用英文環境也蠻簡單的,只要輸入指令改變使用的語系,就能讓程式以英文方式執行,那麼反饋的訊息就會變成英文囉。

但是我想更偷懶點,當使用我指定某個 tty...



請按標題讀更多:)


Ubuntu Note of O'reilly style

2010/12/3 15:50:00 | 凍仁的 Ubuntu 筆記
凍仁家中其實也有不少 O'Reilly 的書籍,也一直很好奇在電腦書籍中為什麼只有他們家的封面都是用動物當主角,感謝 Edward 分享 為什麼 O'Reilly 都用動物當書籍封面 一文,讓凍仁又長了點見識,當然在最後也小玩一下搞了個假 O'Reilly Ubuntu 筆記。

看起來還真有那麼一回事呢!哪一天就輪到凍仁寫一本啦!!

相關連結:
Animal Menagerie | O'Reilly

資料來源:
O'Reilly Mmaker