Search results

Jump to navigation Jump to search
  • The cryptographic basis looks good (though as with any security detail, maybe don't trust the fate of the world on early implementations, u https://security.stackexchange.com/questions/150034/zero-knowledge-password-proof-why-is-has ...
    5 KB (741 words) - 12:46, 14 November 2023
  • ...could patch it in our derived version as soon as possible, but unless it's security-critical, ...
    2 KB (293 words) - 14:50, 6 March 2022
  • it's probably worse for security (patching each app is now more up to the application developer), * installing snap inside docker is somewhat awkward (and perhaps not ideal security-wise) ...
    4 KB (705 words) - 15:39, 26 March 2024
  • but it's a bit of security-by-obscurity, isn't the most effective, or very common. ...
    2 KB (301 words) - 16:20, 9 February 2022
  • ...ey are different purposes, and have practicalities different enough in the security and privacy implications, and how to use them well for those purposes. For a practical view, see [[Security notes - security for the everyday person]] ...
    15 KB (2,498 words) - 00:27, 21 April 2024
  • * also there is potentially some hardware / syscalls that security says only admins are allowed to do, in which case the experiment would not ...
    2 KB (393 words) - 13:27, 19 September 2023
  • ...second-or-two of pause, and the animated checkmark seem to primarily be [[security theater]], ...
    3 KB (420 words) - 13:52, 29 April 2024
  • Security IDentifiers (SIDs) identify users, groups, accounts, and also domains thems * (EventID 4226) TCP/IP has reached the security limit imposed on the number of concurrent TCP connect attempts. ...
    11 KB (1,805 words) - 12:08, 24 April 2024
  • : this only really matters when security or gambling are involved ...
    2 KB (325 words) - 17:13, 18 September 2017
  • * security - try not leaking all your code ...
    2 KB (430 words) - 16:02, 23 March 2024
  • * pam_access - logdaemon style login access control, via <tt>/etc/security/access.conf</tt> * pam_limits - limit resources, according to <tt>/etc/security/limits.conf</tt> ...
    13 KB (2,159 words) - 16:37, 20 April 2024
  • * some processes have their own logic that change security. ...icted user and some processes may be run in a chroot jail but all of these security methods are discretionary. ...
    10 KB (1,736 words) - 15:05, 4 February 2024
  • Up to your sense of security. ...
    3 KB (445 words) - 19:48, 26 March 2024
  • ======Security notes====== '''Host security''' ...
    14 KB (2,111 words) - 16:43, 2 January 2024
  • ===Extracting things from security logs=== ...
    10 KB (1,588 words) - 01:10, 24 April 2024
  • ...er (which probably handles a few dozen before everything because slow), no security, ...
    3 KB (523 words) - 13:26, 30 April 2024
  • * lsass.exe (local security, login. Perhaps see [[lsass.exe taking all cpu]]) * dpmw32.exe (print, security) ...
    9 KB (1,370 words) - 00:18, 22 April 2024
  • so is preferred for the security-sensitive operations (that often makes up a small subset of all things bein * AMD Platform Security Processor (PSP), officially known as AMD Secure Technology=== ...
    24 KB (4,119 words) - 11:31, 24 April 2024
  • Security features might e.g. isolate each device that attaches to the network But we did. So, security feature makes thing not work. ...
    11 KB (1,881 words) - 15:43, 26 February 2024
  • If you really want to tie down security, there are many things to think about ...he easiest solution, because it requires minimal additional setup, and the security implications are fairly easily understood. ...
    14 KB (2,235 words) - 00:19, 22 April 2024
  • ...ed_keys|Restricting what command can be run on my server]] so that's not a security issue ===Syntax and some security notes=== ...
    25 KB (4,146 words) - 16:37, 20 April 2024
  • ...at on the internet we often... sort of ignore at our own peril. See [[LARP security]]), ...
    4 KB (564 words) - 16:26, 20 April 2024
  • but these have all died, for various reasons, not least of them security concerns. ...
    4 KB (569 words) - 13:59, 7 October 2023
  • * '''Trusted Computing''' - refers to hardware-assisted security present in newer computers Sometimes sort of imitates security agency / military style, and can be modeled off it if you want. ...
    31 KB (5,091 words) - 16:54, 20 April 2024
  • You should assume that digests like this have no security value, particularly when sent over the same channel, : stealing this still steals the session (ans forever - no forward security) - but does not reveal anything beyond the username ...
    16 KB (2,661 words) - 00:28, 21 April 2024
  • The disk is still fully accessible, if you care about strong security you should ''assume'' it's still readable, which are good at live security for CPU-cheap. ...
    30 KB (5,181 words) - 00:20, 22 April 2024
  • ** adds security to v2 (and little else?) ...
    4 KB (568 words) - 12:53, 16 July 2020
  • Sending these parameters instead of speech was initially also security ([[security by obscurity|by obscurity]])-->. ...ed a relatively poor voice, but this was seen as a feature when applied to security - it took out much of what made a voice identifiable, while still transmitt ...
    15 KB (2,239 words) - 18:45, 22 April 2024
  • If anything, it loosens security. ...>Origin</tt> {{comment|(you can't even touch it via scripting, for obvious security reasons)}} ...
    31 KB (4,961 words) - 00:20, 22 April 2024
  • Perhaps more interesting to security. ...
    5 KB (774 words) - 23:12, 21 April 2024
  • ...ode are also secure, then securing the network connection does nothing for security. (Same goes for the server, but that's one central place under admin contro ...
    6 KB (981 words) - 12:32, 9 July 2023
  • Security: user auth, POSIX-style permissions Security: ...
    22 KB (3,359 words) - 12:02, 24 April 2024
  • ...which case you may also want {{inlinecode|-b 4096}}) is only one, [http://security.stackexchange.com/questions/5096/rsa-vs-dsa-for-ssh-authentication-keys thi ...seless keys on multi-user systems''' if you don't fully trust the system's security, or administration. ...
    19 KB (3,177 words) - 23:09, 20 April 2024
  • :::: banknotes often have security features to check ...
    6 KB (946 words) - 15:33, 6 April 2024
  • content: "security"; ...
    7 KB (691 words) - 17:18, 27 April 2024
  • ...things remotely, you ''can'' trust whatever happens on a LAN but it's bad security practice. ...sing SSH server) || Good (draw commands, small lag for encryption) || Security (auth and encryption) is already handled.<br/>Some SSH servers disable X by ...
    48 KB (7,830 words) - 00:23, 21 April 2024
  • ...ot change who can interact with this information - unless people made the security mistake of allowing ''anyone'' to add code to their page. * can be a security risk. Consider e.g. the case where app2.example.org is hosted hosted by som ...
    35 KB (5,837 words) - 00:33, 21 April 2024
  • * IPSec+ESP (Encapsulating Security Payloads) [http://en.wikipedia.org/wiki/Encapsulating_Security_Payload#Enca ** IPSec+SA (Security Association) [http://en.wikipedia.org/wiki/Security_association] ...
    27 KB (4,208 words) - 00:23, 21 April 2024
  • If it's an effective-user thing ''only'', e.g. for security reasons, This is intentional, good for security, and to avoid a mess. ...
    19 KB (2,877 words) - 00:41, 24 February 2024
  • ...system that magically makes everything good. None. Largely because decent security is inconvenient, so both people and systems compromise. ...ut don't, then you are fooling yourself. This is what we might call [[LARP security]]. ...
    55 KB (9,128 words) - 00:19, 22 April 2024
  • ...more security, the thoroughness you forget will give you a false sense of security : which can give a false sense of security ...
    35 KB (5,874 words) - 18:20, 22 April 2024
  • It's not a tool for security, it's purely to automate an interactive login automated that wouldn't work '''assume sshpass is bad security''' on the host you're running it ...
    37 KB (5,785 words) - 23:09, 20 April 2024
  • ====Security==== * https://jupyter-notebook.readthedocs.io/en/stable/security.html ...
    26 KB (3,995 words) - 18:29, 12 April 2024
  • : (it's also good for security, which is often part of the point) such as having full rights to trample over each other (meaning stability and security is impossible to guarantee), ...
    45 KB (7,398 words) - 19:08, 28 March 2024
  • This is useful e.g. when you serve from both, and want to avoid mixed-content security warnings, ...
    7 KB (1,185 words) - 15:00, 16 January 2024
  • ** to apply per-app or per-process security policies - and separate them ...
    9 KB (1,438 words) - 23:12, 20 April 2024
  • * 0010: Version 2: DCE Security version (with embedded POSIX UIDs) ...
    9 KB (1,388 words) - 00:41, 1 August 2022
  • 31 bytes (5 words) - 15:48, 11 September 2012
  • =====other security===== ...
    26 KB (4,188 words) - 00:33, 3 May 2024
  • There are practical details and security issues to both. ...
    9 KB (1,369 words) - 23:19, 20 April 2024
  • ...many distinct uses for hashing, many of which not particularly related to security, This is obviously a ''bad'' idea to longer-term security, because if someone gets (local or remote) access to the computer that stor ...
    50 KB (7,780 words) - 23:15, 21 April 2024
  • (assumption is use on home LAN. For security stuff, learn it properly) ==Security-related== ...
    28 KB (4,195 words) - 15:12, 8 April 2024
  • One of the larger ones is that it was never designed for strict security. ...have a responsibilities be clear, e.g. relating to input (which was also a security issue). ...
    37 KB (5,896 words) - 00:29, 21 April 2024
  • =On Samba security= ==security models (security=share, user, and such)== ...
    78 KB (12,565 words) - 00:28, 21 April 2024
  • : WFP is a convenience feature, not a security feature. Once a program is allowed to write to the windows directory, it ca ...m different versions of non-hotfix updates (General Distribution Releases: security update, critical update, update, update rollup, driver, or feature pack). T ...
    22 KB (3,547 words) - 00:21, 21 April 2024
  • {{comment|(In accordance with general security rules, you may want to be relatively vague in your login failure errors. Fo ...
    9 KB (1,485 words) - 11:38, 3 April 2023
  • ** adds optional security, manufacturer-specific functionality Programming mode is due to one of various security levels and their conditions - basic alterations may require a password, som ...
    24 KB (3,909 words) - 16:24, 20 April 2024
  • It's a security and maintenance subscription, that goes a little beyond LTS, offering a few more security updates. ...
    31 KB (4,602 words) - 00:20, 2 April 2024
  • The above is for bother and security. '''If you care about crawler reaction you probably want to use ...tual login, you could redirect back to HTTP {{comment|(note that there are security gotchas to the latter)}}. ...
    24 KB (3,772 words) - 23:09, 20 April 2024
  • ...ervices, and OSes ''may'' deny user programs to listen to these ports, for security reasons {{comment|(e.g. making it a little harder to replace common service http://www.linuxhowtos.org/Security/iptables.htm ...
    32 KB (5,000 words) - 22:23, 1 February 2024
  • * user mode +x will make the server obfuscate your hostname -- for security reasons. (bans will often still work fine) ...
    12 KB (1,957 words) - 16:25, 20 April 2024
  • : can only be set ''by'' root / through sudo (for obvious security reasons) and if it's about high security then SELinux's MAC style is stronger than this DAC style. ...
    66 KB (10,740 words) - 10:40, 24 April 2024
  • ...generated DOM in a more isolated way (isolated in terms of structure, not security) : not a security feature, as some assume ...
    62 KB (9,591 words) - 17:53, 11 September 2023
  • * some security-aware things like '''[[sudo]]''' and '''[[cron]]''' ''specifically avoid'' : have system environment stripped for security reasons {{verify}} ...
    40 KB (6,118 words) - 13:21, 15 March 2024
  • ...independent, and not trample on other things {{comment|(and ''in theory'' security concerns but there are some footnotes)}}. ...efore Linux, though in that case for reasons of operational efficiency and security, whereas docker seems more focused at deploying [[microservice]] style thin ...
    91 KB (14,566 words) - 01:04, 24 April 2024
  • ...enabled/*.conf&nbsp;</tt> {{comment|(config files for general stuff like security, charset)}} ** mostly a separation of some common shared setup (security, charset, and such) ...
    25 KB (3,919 words) - 00:28, 21 April 2024
  • ...o/guide/en/elasticsearch/reference/current/security-settings.html advanced security]" (meaning? TLS for whatever connects directly to the service?) xpack.security.enabled (in elasticsearch.yml) ...
    74 KB (11,205 words) - 00:42, 21 April 2024
  • Security implications vary along. ...tring of this and that' is assistance and/or normalization - and ''not'' a security feature until you can prove that it is. ...
    25 KB (4,259 words) - 13:16, 16 January 2024
  • * better security (how?) ** has some security implications when you also use no_root_squash {{verify}} ...
    24 KB (3,738 words) - 00:31, 21 April 2024
  • ...dboxing isn't perfect, so it's more about resources and convenience than a security feature. {{comment|(For example, environment is shared, things can affect e ...in this context means Thread Local Storage {{comment|(not Transport Layer Security)}}. ...
    31 KB (4,966 words) - 12:54, 10 July 2023
  • ...out standardizing exactly what happens immediately after a TRIM, there are security issues and even data corruption issues. Should it return the data there? (security issue?) ...
    28 KB (4,726 words) - 12:02, 24 April 2024
  • * [http://www.secviz.org/ SecViz: Security Visualization] ...
    21 KB (2,852 words) - 18:39, 9 May 2022
  • ...an 'we pick a setup, stick with it for a considerable time, and only apply security updates', which makes hardening and support easier and more thereby more ef ** how long you can use this installation more or less as-is, and get security upgrades, and support for it ...
    44 KB (7,142 words) - 17:13, 14 February 2024
  • ...east in non-evil environments (technically, trusting an application is bad security when that executable can be replaced with something bad). ...
    14 KB (2,197 words) - 17:10, 14 July 2023
  • ::: can be disabled (e.g. for security), e.g. -s parameter avoids adding the user site directory to sys.path (and ...stly metadata in the end) on top -- as well as aribtrary code execution, a security issue. ...
    45 KB (6,973 words) - 15:05, 5 March 2024
  • * {{comment|(for stability/security reasons we want to protect the kernel from accesses, so)}} there is a kerne ...
    13 KB (2,237 words) - 00:46, 21 April 2024
  • ==Security== ...requiring strong security but excluding some devices, and allowing weaker security. ...
    95 KB (15,820 words) - 23:06, 21 April 2024
  • : does not use any features that are potential security features ...
    13 KB (2,019 words) - 00:28, 21 April 2024
  • So the only value is identifying users, '''not security''', '''Security''' ...
    28 KB (4,403 words) - 00:52, 3 May 2024
  • This is both a security issue and potentially a DoS issue. '''On security''' ...
    31 KB (5,039 words) - 13:06, 27 April 2024
  • ...management in general, and more so if you care about process relations and security. ...
    18 KB (2,905 words) - 16:10, 18 May 2023
  • direnv realizes that automatic execution is a security risk. Your security audits may be a little messier with nix in place ...
    49 KB (7,600 words) - 02:52, 24 March 2024
  • * node for for backend, because it's not due to the browser security :: in part because acting like local apps requires escaping browser security ...
    30 KB (4,103 words) - 17:41, 11 September 2023
  • ======Security and sandboxing====== ...
    50 KB (7,490 words) - 16:24, 20 April 2024
  • ...starting as little more "I am tag with this number" - no real protocol, no security. * Access control (often used purely as tokens, i.e. one-factor security) ...
    108 KB (16,976 words) - 17:01, 29 April 2024
  • '''Backports''' - when a feature / bugfix / security fix from the newest, possibly more experimental version, is merged into an ...
    20 KB (3,231 words) - 18:46, 22 April 2024
  • : by design, because the latter is a security risk ...tribution there is usually no meaning to the users, and worst-case it is a security problem due to permission bits. ...
    35 KB (5,638 words) - 15:53, 26 December 2023
  • : meant for integration of that environment - and security between sessions ...equiring TLS -- or ''should'', because per-request login would be terrible security ...
    88 KB (13,801 words) - 01:58, 6 April 2024
  • ===Basic useful state: SIM stuff and security=== ...
    57 KB (9,259 words) - 23:15, 20 April 2024
  • ...e limit that feels like it's from the nineties, or just prefer the control/security/trust of hosting it yourself. ...
    19 KB (3,026 words) - 12:12, 30 January 2024
  • do the required security hoop-jumpery, Some files are owned by other users, e.g. root, which is ''potentially'' security-relevant. ...
    82 KB (13,600 words) - 23:33, 21 April 2024
  • * may provides security and sessions by SSL and SSH ...
    23 KB (3,754 words) - 17:18, 6 November 2023
  • ...won't necessarily work, and unless you use one of the other features (e.g. security) you may forego start-stop-daemon. ...
    25 KB (3,814 words) - 00:41, 21 April 2024
  • Has had some security issues. and there have been several security exploits of the API using these image files. ...
    45 KB (7,220 words) - 00:36, 21 April 2024
  • Security is mostly the filesystem permissions to that socket file, when you open() i ...ers, etc), it is either untenable or not a good idea (in terms of traffic, security, and more) to have a broadcast domain that is all of the computers. ...
    79 KB (12,552 words) - 21:28, 15 January 2024
  • Start it without any security. '''WARNING:''' At this point people could connect and steal, pillage, plun * MySQL security prevents you from connecting ...
    47 KB (7,644 words) - 15:55, 26 February 2024
  • One of the causes is that the fetch is against security policy (probably the same-source policy). "Don't these STUN, TURN, and signalling servers imply security issues?" ...
    72 KB (11,063 words) - 15:46, 21 March 2024
  • : part of isolating networks for security reasons, where nothing should route between them in the first place ...nd well to IP subnets (layer 3), because this usually makes management and security sense. ...
    71 KB (11,620 words) - 00:33, 21 April 2024
  • * security features * security model (also for online development) ...
    55 KB (8,019 words) - 18:58, 9 July 2023
  • * security (object) ...
    24 KB (3,659 words) - 17:42, 11 September 2023
View ( | ) (20 | 50 | 100 | 250 | 500)