similar to: xscreensaver lock problem resolved!

Displaying 20 results from an estimated 11000 matches similar to: "xscreensaver lock problem resolved!"

2018 Apr 10
1
XScreenSaver
On 9 April 2018 at 04:47, Tom Grace <lists-in at deathbycomputers.co.uk> wrote: > On 09/04/2018 07:47, Nicolas Kovacs wrote: >> I didn't know a screensaver was that critical. > > It's critical in that XScreenSaver deals with locking the screen/dealing > with passwords. I believe the fancy animation bits are separate. >
2018 Apr 09
3
XScreenSaver
Le 09/04/2018 ? 03:04, Chris Adams a ?crit?: > It's Open Source - patching to remove such a nag is legal and a service > to the users. > > It's a screensaver program - how many updates does it need anyway? If > it is just updates to add more fancy animations, there is zero reason to > demand people upgrade. Here's the exact response I got from the developer after
2018 Apr 08
0
XScreenSaver
On Apr 8, 2018, at 07:54, Nicolas Kovacs <info at microlinux.fr> wrote: > > Hi, > > I'm currently moving all our local school's desktop clients from > Slackware 14.1 to CentOS 7 + Xfce. Right now I'm fine-tuning the default > user profile. > > I have a problem with XScreenSaver. The application per se works very > well. Only there's a hard-coded
2018 Apr 08
0
XScreenSaver
On Sun, April 8, 2018 6:54 am, Nicolas Kovacs wrote: > Hi, > > I'm currently moving all our local school's desktop clients from > Slackware 14.1 to CentOS 7 + Xfce. Right now I'm fine-tuning the default > user profile. This is a big change, so it must be prompted by substantial reason. Would you mind share it: what about slackware was that bad to prompt it. Thanks a
1997 Apr 27
0
Overflow in xlock (fwd)
-| == Marcin Bohosiewicz marcus@venus.wis.pk.edu.pl == |- -| == tel. +048 (0-12) 37-44-99 marcus@krakow.linux.org.pl == |- -| == Strona Domowa - http://venus.wis.pk.edu.pl/marcus/ == |- ---------- Forwarded message ---------- Date: Sat, 26 Apr 1997 16:16:05 -0400 From: George Staikos <staikos@0WNED.ORG> Approved: R.E.Wolff@BitWizard.nl To: BUGTRAQ@NETSPACE.ORG Subject:
2008 Jan 16
1
screen locking - pam and xscreensaver
For an out-of-box Centos install that utilizes PAM for xscreensaver within both gnome and kde, what factors would lead to xscreensaver not being able to properly unlock the user? I reviewed the logs and nothing helped. I performed ldd on xscreensaver and an ls -l on each dependency proved they were all there. The system uses local /etc/passwd and /etc/shadow files for authentication - no
2018 Apr 08
8
XScreenSaver
Hi, I'm currently moving all our local school's desktop clients from Slackware 14.1 to CentOS 7 + Xfce. Right now I'm fine-tuning the default user profile. I have a problem with XScreenSaver. The application per se works very well. Only there's a hard-coded pop-up window that reminds the user that he's not running the latest version. So, if I'm running version 5.36 as
2018 Apr 09
0
XScreenSaver
On 09/04/2018 07:47, Nicolas Kovacs wrote: > I didn't know a screensaver was that critical. It's critical in that XScreenSaver deals with locking the screen/dealing with passwords. I believe the fancy animation bits are separate.
2018 Apr 08
4
XScreenSaver
Le 09/04/2018 ? 00:33, Keith Keller a ?crit?: > I think you can use the --no-splash switch. > > https://www.jwz.org/xscreensaver/man1.html > > There's probably also a config setting in .xscreensaver. No, there's no configuration setting. And no way to turn it off. Patrick Volkerding wrote about this some time ago in Slackware's ChangeLog.txt, explaining he decided to
2003 Dec 07
5
possible compromise or just misreading logs
I am not sure if I had a compromise but I am not sure I wanted some other input. I noticed in this in my daily security run output: pc1 setuid diffs: 19c19 < 365635 -rwsr-xr-x 1 root wheel 204232 Sep 27 21:23:19 2003 /usr/X11R6/bin/xscreensaver --- > 365781 -rwsr-xr-x 1 root wheel 205320 Dec 4 07:55:59 2003 /usr/X11R6/bin/xscreensaver It was the only file listed and I didn't
2015 Oct 28
2
C7: screensaver locks screen
On Wed, Oct 28, 2015 at 03:47:50PM -0600, Frank Cox wrote: > On Wed, 28 Oct 2015 17:25:11 -0400 > Fred Smith wrote: > > > I'm open to further suggestions, thanks in advance! > > A) What entry do you have under lock: in ~/.xscreensaver? > > B) Perhaps you could try deleting ~/.xscreensaver and allowing xscreensaver-demo to recreate it. > > -- thanks Frank.
2018 Aug 01
0
Screensavers on Centos-7
Hi all! I keep having problems with screensaver(s) on Centos-7. I have in the past liked Xscreensaver, so I've installed it and tried to suppress whatever other screensaver is on the system. Xscreensaver works fine for a day or 20 then quits working. After a lengthy battle I gave up and removed it. I'm now trying mate-screensaver, which does the same thing! when I say "quits
2018 Apr 09
0
XScreenSaver
Once upon a time, Nicolas Kovacs <info at microlinux.fr> said: > No, there's no configuration setting. And no way to turn it off. Patrick > Volkerding wrote about this some time ago in Slackware's ChangeLog.txt, > explaining he decided to upgrade this single piece of software > mid-release just to get rid of the nagging warning screen. It's Open Source - patching to
2007 May 02
0
CESA-2007:0322 Important CentOS 3 i386 xscreensaver - security update
CentOS Errata and Security Advisory CESA-2007:0322 xscreensaver security update for CentOS 3 i386: https://rhn.redhat.com/errata/RHSA-2007-0322.html The following updated file has been uploaded and is currently syncing to the mirrors: i386: updates/i386/RPMS/xscreensaver-4.10-21.el3.i386.rpm source: updates/SRPMS/xscreensaver-4.10-21.el3.src.rpm You may update your CentOS-3 i386 installations
2007 May 02
0
CESA-2007:0322 Important CentOS 3 x86_64 xscreensaver - security update
CentOS Errata and Security Advisory CESA-2007:0322 xscreensaver security update for CentOS 3 x86_64: https://rhn.redhat.com/errata/RHSA-2007-0322.html The following updated file has been uploaded and is currently syncing to the mirrors: x86_64: updates/x86_64/RPMS/xscreensaver-4.10-21.el3.x86_64.rpm source: updates/SRPMS/xscreensaver-4.10-21.el3.src.rpm You may update your CentOS-3 x86_64
2006 May 23
0
CESA-2006:0498 Moderate CentOS 3 i386 xscreensaver - security update
CentOS Errata and Security Advisory CESA-2006:0498 xscreensaver security update for CentOS 3 i386: https://rhn.redhat.com/errata/RHSA-2006-0498.html The following updated file has been uploaded and is currently syncing to the mirrors: i386: updates/i386/RPMS/xscreensaver-4.10-20.i386.rpm source: updates/SRPMS/xscreensaver-4.10-20.src.rpm You may update your CentOS-3 i386 installations by
2006 May 23
0
CESA-2006:0498 Moderate CentOS 3 x86_64 xscreensaver - security update
CentOS Errata and Security Advisory CESA-2006:0498 xscreensaver security update for CentOS 3 x86_64: https://rhn.redhat.com/errata/RHSA-2006-0498.html The following updated file has been uploaded and is currently syncing to the mirrors: x86_64: updates/x86_64/RPMS/xscreensaver-4.10-20.x86_64.rpm source: updates/SRPMS/xscreensaver-4.10-20.src.rpm You may update your CentOS-3 x86_64
2004 Dec 27
0
CentOS-3 x86_64 errata - Updated xscreensaver package
A new xscreensaver package is available for CentOS-3 x86_64. Refer to https://rhn.redhat.com/errata/RHBA-2004-443.html. RPMS/xscreensaver-4.10-8.x86_64.rpm SRPMS/xscreensaver-4.10-8.src.rpm Execute "yum update xscreensaver" to apply. Will Dinkel Chief Technology Officer Team HPC, Inc. 785-542-2135 x304 wdinkel at teamhpc.com http://www.teamhpc.com -------------- next part
2012 Jan 09
2
samba 4 PAM and xscreensaver
Hi I have a Linux client running XFCE and authenticating against Samba 4. When trying to return to the session after xscreensaver has kicked in, authentication fails. /etc/pam.d/xscreensaver #%PAM-1.0 auth include common-auth account include common-account password include common-password session include common-session /etc/pam.d/common-password #%PAM-1.0
2018 Apr 08
0
XScreenSaver
On 2018-04-08, Nicolas Kovacs <info at microlinux.fr> wrote: > > As far as I can tell, there would be several solutions to this problem. > > 1. Ask the EPEL maintainers to keep the application up-to-date. > > 2. Patch the darn thing so I don't get the annoying popup. > > 3. Maintain my own up-to-date version of XScreenSaver in my private repo. I think you can use