similar to: [Bug 1785] New: configurable timeout for x11 cookies

Displaying 20 results from an estimated 1600 matches similar to: "[Bug 1785] New: configurable timeout for x11 cookies"

2018 Mar 10
0
[ANNOUNCE] xwd 1.0.7
Alan Coopersmith (5): configure: Drop AM_MAINTAINER_MODE autogen.sh: Honor NOCONFIGURE=1 Print which option was in error along with usage message Add -version option to print program version xwd 1.0.7 Emil Velikov (1): autogen.sh: use quoted string variables James Cloos (1): Fix a vs an typo in the man page. Mihail Konev (1): autogen: add default
2023 Jun 03
0
[ANNOUNCE] xwd 1.0.9
xwd - dump an image of an X window ---------------------------------- Alan Coopersmith (12): Fix spelling/wording issues gitlab CI: add a basic build test Build xz tarballs instead of bzip2 gitlab CI: stop requiring Signed-off-by in commits Remove unused macros Handle -Wcomma warnings from clang Remove unnecessary casts from malloc() and free() calls
2014 Oct 09
2
Bash still vulnerable
According to the vulnerability test script from shellshocker.net, the latest bash versions on CentOS5 and CentOS6, 3.2-33.el5_11.4 and 4.1.2-15.el6_5.2, resp., are still vulnerable to CVE-2014-6277. In fact, on CentOS6, abrtd will send you a nice report about it. Does anyone know if upstream is working on a fix? [root at host ~]# bash ~/shellshock_test.sh CVE-2014-6271 (original shellshock):
2012 Oct 29
1
Scenario with CIFS
Hi all! I'm trying to get samba working with CIFS, mounting a share on a client and keeping the original file/dir permissions. The problem is that after I (successfully) mount that share by CIFS, I can't write anything in it, because I get a 'Permission denied' error. smbd version is 6.3.6. My testparm is: root at samba:~# testparm Load smb config files from /etc/samba/smb.conf
2004 May 23
5
OpenSSH v3.8p1 fails to interoperate for GSSAPI (Kerberos) and X-Windows
Versions: openssh-3.8p1-33, heimdal-0.6.1rc3-51, XFree86-4.3.99.902-40, tk-8.4.6-37, all from SuSE 9.1 (unhacked); back-version peers have openssh-3.5p1, XFree86-4.3.0-115, etc. from SuSE 8.2. Symptoms: 1. When the client and server versions are unequal, the Kerberos ticket is not accepted for authentication. All the clients have PreferredAuthentications gssapi-with-mic, gssapi, others. 2.
2020 Apr 16
2
Strangeness on X11 screen capture
Hi all, I am running CentOS 7 on a NUC5CPYB. Intel video: 00:02.0 VGA compatible controller: Intel Corporation Atom/Celeron/Pentium Processor x5-E8000/J3xxx/N3xxx Integrated Graphics Controller (rev 35) When I take a screen shot I get "different" things. I use: export DISPLAY=:0.0 /usr/bin/xwd -silent -root -out screen; convert screen screen.png I tried import also for the screen
2004 Feb 28
4
[Bug 803] Security Bug: X11 Forwarding is more powerful than it needs to be.
http://bugzilla.mindrot.org/show_bug.cgi?id=803 Summary: Security Bug: X11 Forwarding is more powerful than it needs to be. Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: major Priority: P2 Component: ssh AssignedTo: openssh-bugs
2010 Apr 18
1
problems originating an outgoing IAX2 call
Dear all i'm trying to originate an outgoing call with the command originate, from Asterisk's CLI i'm typing: CLI> originate IAX2/my-iax-provider/number2call application wait 10 [Apr 18 19:31:12] DEBUG[32331]: chan_iax2.c:4000 create_addr: prepending 40 to prefs -- Call accepted by 62.149.202.150 (format ilbc) -- Format for call is ilbc -- Hungup
2013 Apr 23
3
Using dsync to export mail to remote IMAP account
I've read the web/man pages on dsync, but it's not clear to me whether dsync can be used to export (rather than import) a user's mailbox to a remote non-dovecot IMAP account. (The intention is to use it whenever a user leaves and wants to copy their local mail to Google or whatever. I currently use uw-imapd's mailutil -- it works, but it's dreadfully slow.) As a first crack
2004 Mar 19
2
X forwarding and BadWindow error
Has anybody else experienced weird X11 forwarding problems such as the one below: andreas at teste10:~> x3270 X Error of failed request: BadWindow (invalid Window parameter) Major opcode of failed request: 3 (X_GetWindowAttributes) Resource id in failed request: 0x404372 Serial number of failed request: 833 Current serial number in output stream: 834 or andreas at teste10:~>
2017 Nov 19
2
pjsip subscribe (presence) always returns: No matching endpoint found
Hello List I am in the progress of migrating from chan_sip to pjsip. I fear I have missed something on how hints need to be specified for pjsip. For chan_sip I have configured sip.conf subscribecontext = localuser and in the dialplan I set: [localuser] exten => 11,hint,SIP/11 Now if a phone subscribes to '11' this works. Now I try to get the same working for pjsip. I understood
2005 Jan 15
1
Strange behaviour with multiple auth channels
Hey all Just upgraded to Test-61 and at first everything looked like it worked without a hitch, I could log in and check mail (yay! ;-) ). Since I could log in, I never suspected anything would be amiss. Later one of my users told me he could no longer log in, regardless what he tried. Password error I thought and told him to go change his password, but then he explained he had not changed
2013 Apr 07
2
group data in classes
Hello all! I have a problem to group my data (years) in 10 years classes. For example for year year decade 1598 1590-1600 1599 1590-1600 1600 1590-1600 1601 1600-1610 --- my is like this> [1] 1598 1599 1600 1601 1602 1603 1604 1605 1606 1607 1608 1609 1610 1611 1612 [16] 1613 1614 1615 1616 1617 1618 1619 1620 1621 1622 1623 1624 1625 1626 1627 [31] 1628 1629 1630 1631 1632 1633
2018 Mar 10
0
[ANNOUNCE] xpr 1.0.5
xpr takes as input a window dump file produced by xwd and formats it for output on various types of printers. Alan Coopersmith (12): Remove unneeded uses of <math.h> & -lm This is not a GNU project, so declare it foreign. configure: Drop AM_MAINTAINER_MODE autogen.sh: Honor NOCONFIGURE=1 Remove old CVS id tags Combine strings in usage message
2015 Sep 04
0
Login "error" message
Dear Community I have been receiving the below each time when I log into one of my servers using ssh. declare -x G_BROKEN_FILENAMES="1" declare -x HISTCONTROL="ignoredups" declare -x HISTSIZE="1000" declare -x HOME="/home/xxxx" declare -x HOSTNAME="CentOS-66-64-minimal" declare -x LANG="en_US.UTF-8" declare -x
2019 Jul 16
0
Question on screen capture from command line
I am trying to get the screen capture to work from command line (remotely). I am getting the wrong screen shot. This is what xrandr is giving me... xrandr --query Screen 0: minimum 8 x 8, current 1920 x 1080, maximum 32767 x 32767 DP1 disconnected (normal left inverted right x axis y axis) DP2 disconnected (normal left inverted right x axis y axis) HDMI1 disconnected (normal left inverted right
2019 Jul 10
2
screen shot centos 7
HI All, I have some remote computers - at times I issue commands to take screen shots. I use xwd -silent -root or import -silent -window root to do so. It seems at times the screen capture is the actual current content. It might be a previous displayed item etc... Anyone ran across this or thoughts ? Jerry
2010 May 11
3
Authentication of local users (smbpasswd) fails with security = domain
Hi list, I have set up a samba installation (SLES 11, Samba 3.2.7) and joined a domain. I've created local users (/etc/passwd) and can authenticate with this users against the domain controller. Now I want to add a local user (with smbpasswd) and authenticate with this user which does not exist in the domain. When I'm trying to log in with the user the log says: domain_client_validate:
2006 Nov 24
0
Maybe a bug in Cookie:cookies
Hi man, Thank you very much for your good work. I think there may be a bug in Mechanize 0.6.3. Cookie:cookies (cookie.rb:L83 ) @jar[domain].each_key do |name| => if url.path =~ /^#{@jar[domain][name].path}/ if @jar[domain][name].expires.nil? cookies << @jar[domain][name] elsif Time.now <
2006 Feb 15
0
setup program doesn't find extracted dll
Hello to all, i'm trying to install the german tax software "Tax@2006". using: wine 0.9.5 on ubuntu 5.10 I type "wine z:/setup.exe" (z = wine's dos-device cdrom). the follonwing steps follows: - Splash Screen "Buhl Data" - Installshield preparing installation... - Installshield starts, but brings a Popup: - Message: "Failed to extract