search for: sonera

Displaying 15 results from an estimated 15 matches for "sonera".

2011 Apr 29
6
dovecot.org mirrors?
On Tue, 2011-04-26 at 19:35 +0300, Timo Sirainen wrote: > I was also planning on adding some mirroring by adding 2+ A records to > some names: The mirroring setup is finished. There's a master server now handling dovecot.org and a mirror server handling www/hg/wiki. Would be nice to get another reliable fast mirror server if someone wants to donate one :) Requirements are: - Apache2
2002 Aug 20
2
scp with F-Secure SSH2
Hi! I was browsing through archives and found out that somebody else was having the same problem as I'm. http://bugzilla.mindrot.org/show_bug.cgi?id=248 from the client, when I run scp to the server, I get: scp: warning: Executing scp1 compatibility. scp: FATAL: Executing ssh1 in compatibility mode failed (Check that scp1 is in your PATH). There are more details about this problem here:
1998 Jun 06
21
Named update for RH 4.2 exploitable?
Someone I was speaking with this evening claimed they have installed the latest named rpms yet they are still getting exploited daily and being hacked. Do the latest rpm''s for the named 4.9.x stuff fix all the root exploits or is this person just an idiot who probably has holes elsewhere in the system?
2003 Dec 01
0
No subject
...877249048a7ece59c95585125ed33755 PGP Auto-responder: <mailto:pgpkeys@privacyx.co.uk?subject=0x137D70A7> ...Creative minds have always been known to survive any kind of bad training. - Anna Freud Return-Path: <rvt@dds.nl> Delivered-To: samba@lists.samba.org Received: from porgy.srv.nld.sonera.net (mbox-01.soneraplaza.nl [195.66.15.137]) by lists.samba.org (Postfix) with ESMTP id F2ADC44B8 for <Samba@lists.samba.org>; Tue, 11 Sep 2001 18:42:52 -0700 (PDT) Received: from qn-213-73-192-55.quicknet.nl ([213.73.192.55]:61313 "EHLO et.schoenmakerstraat.org") by soneramai...
2003 Dec 01
0
No subject
...applicable law. If you are not the intended recipient, please contact the sender as soon as possible. The views expressed in this communication are not necessarily those held by LYNX Express Limited. Return-Path: <rvt@dds.nl> Delivered-To: samba@lists.samba.org Received: from porgy.srv.nld.sonera.net (mbox-01.soneraplaza.nl [195.66.15.137]) by lists.samba.org (Postfix) with ESMTP id CF4114BB4 for <samba@lists.samba.org>; Thu, 6 Sep 2001 09:40:37 -0700 (PDT) Received: from qn-213-73-192-55.quicknet.nl ([213.73.192.55]:62592 "EHLO et.schoenmakerstraat.org") by soneramai...
2003 Dec 01
0
No subject
...2UX No struggle, no joy. > Fax: +44 (0)1248 383826 > -- > To unsubscribe from this list go to the following URL and read the > instructions: http://lists.samba.org/mailman/listinfo/samba Return-Path: <rvt@dds.nl> Delivered-To: samba@lists.samba.org Received: from porgy.srv.nld.sonera.net (mbox-01.soneraplaza.nl [195.66.15.137]) by lists.samba.org (Postfix) with ESMTP id F086E4BCD for <samba@lists.samba.org>; Thu, 6 Sep 2001 09:42:34 -0700 (PDT) Received: from qn-213-73-192-55.quicknet.nl ([213.73.192.55]:62592 "EHLO et.schoenmakerstraat.org") by soneramai...
2003 Dec 01
0
No subject
...distribution of the material in this e-mail is strictly forbidden. -- To unsubscribe from this list go to the following URL and read the instructions: http://lists.samba.org/mailman/listinfo/samba Return-Path: <simon@dsj.nl> Delivered-To: samba@lists.samba.org Received: from porgy.srv.nld.sonera.net (mbox-01.soneraplaza.nl [195.66.15.137]) by lists.samba.org (Postfix) with ESMTP id 732EB49CC for <samba@lists.samba.org>; Wed, 27 Jun 2001 15:55:53 -0700 (PDT) Received: from qn-213-73-219-193.quicknet.nl ([213.73.219.193]:62700 "HELO simonamd") by soneramail.nl with SMTP...
2002 Apr 20
0
Buffer overflow in OpenSSH 2.2.0-3.1.0
Hi! I just saw this on bugtraq. Does someone have more details about this? Subject: OpenSSH 2.2.0 - 3.1.0 server contains a locally exploitable buffer overflow From: Marcell Fodor <m.fodor at mail.datanet.hu> Date: 19 Apr 2002 22:42:51 -0000 (Sat 01:42 EEST) To: bugtraq at securityfocus.com effect: local root vulnerable services: -pass Kerberos IV TGT -pass AFS Token bug
2002 Nov 12
1
Locked account and logging in with public key
Hi! I'm using Openssh v3.5p1 with Solaris 8 compiled with pam support enabled. It seems that if I use public key authentication I can log in to an account that is locked (/etc/shadow has *LK* as password). Login is also allowed even if the user does not have a valid shell. Is this a bug or am I missing something? -- Osmo Paananen
2003 Apr 07
0
unsuscribe me!!
unsuscribe ###Please unsuscribe me from the list
1998 Oct 13
0
no argv
Running programs (including set?id ones) without argv (execle(f,0,0)) causes many of them to die with a segmentation violation when they blindly try to access argv[0]. This could be exploited in denial-of-service attacks if the program has opened a lock file before segfaulting, though I haven''t found any yet. I can''t think of a way for this to give a root shell. -Topi
2000 Sep 12
1
Cleartext pre-authentication before going to secure mode.
Hi This is a feature request. 1) Make sshd to ignore garbage that may appear before ssh identification string is received. Such "garbage" may be for example telnet negotiation codes. This should be pretty easy task. 2) Make ssh to work in cleartext mode (and have minimum telnet negotiation handling) before it receives ssh identification string. This requires somewhat
2001 Nov 14
5
X11 forwards and libwrap support
Hi! Is there any reason why support for the libwrap code isn't included in the X11 forwarding code? I'd like to restrict access to that port. How many applications would break if the tcp port would be closed and only the unix-domain socket would be available? It's true that x11 forwardings can be considered as a security risk and they are disabled because of that by default. I
2001 Nov 27
1
[PATCH] tcp-wrappers support extended to x11 forwards
Hi! Here is the patch to support tcp wrappers with x11-forwarded connections. The patch is for openssh-3.0.1p1 but it works fine with 2.9.9p2 too. I've understood that this will not be included in the official version because it adds complexity (?!) to openssh. Binding the forwarded port to localhost doesn't solve all problems. I've understood that you should also implement
2002 Jul 25
0
openssh-unix-dev digest, Vol 1 #505 - 15 msgs
subscribe openssh-unix-dev at mindrot.org > Send openssh-unix-dev mailing list submissions to > openssh-unix-dev at mindrot.org > > To subscribe or unsubscribe via the World Wide Web, visit > http://www.mindrot.org/mailman/listinfo/openssh-unix-dev > or, via email, send a message with subject or body 'help' to > openssh-unix-dev-request at mindrot.org >