similar to: Long pause.

Displaying 20 results from an estimated 300 matches similar to: "Long pause."

1998 Jun 30
1
Patched Qpopper2.5 release Notification. (fwd)
Hi, well, swift response! Qualcomm has a patched qpopper (2.5) Greetings, Jan-Philip Velders <jpv@jvelders.tn.tudelft.nl> ---------- Forwarded message ---------- Date: Mon, 29 Jun 1998 21:43:18 -0700 From: Praveen Yaramada <pyaramad@QUALCOMM.COM> To: BUGTRAQ@NETSPACE.ORG Subject: Patched Qpopper2.5 release Notification. Hello Folks, As you are already aware that qpopper
1998 Aug 02
0
ipportfw - security
Hi Are there any known security holes or necessary precautions in using port forwarding with ipportfw? I'm planning on forwarding ports from an outer firewall/router (connected to the Internet) to a host in the DMZ, then on from the DMZ host to the inner firewall, and finally from the inner firewall to some host on the inside. Thanks, Jens jph@strengur.is From mail@mail.redhat.com Wed
1998 Dec 03
2
interactions between OPIE-ftpd and RH5.2
Ran into a weird problem, and this seemed a good forum to toss it out into -- if I've gaffed, please let me know. Just upgraded my RH5.0 box to RH5.2. Went well, worked nearly seamlessly. When running 5.0, though, I'd installed the opie-fied ftpd that comes with the most recent opie package (ftp://ftp.inner.net/pub/opie/opie-2.32.tar.gz) and had it work without a hitch. I'd also
1999 May 07
3
php3 module and security
Hi, When php3 module is compiled in apache, files in any directory will be interpreted by the parser and executed. This is a security breach. There is a way to correct this? Any comments? Thanks, lacj --- <levy@null.net> Levy Carneiro Jr. Linux & Network Admin From mail@mail.redhat.com Sat May 8 02:32:02 1999 Received: (qmail 28372 invoked from network); 8 May 1999 07:05:57
1999 Dec 01
0
Security Patches for Slackware 7.0 Available (fwd)
---------- Forwarded message ---------- Date: Tue, 30 Nov 1999 12:14:09 -0800 (PST) From: David Cantrell <david@slackware.com> To: slackware-security@slackware.com Subject: Security Patches for Slackware 7.0 Available There are several security updates available for Slackware 7.0. We will always post bug fixes and security fixes to the /patches subdirectory on the ftp site:
2009 Jul 15
4
DEVICE_STATE() and Asterisk 1.6.0.10
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I must be missing something here but I can't figure out why I can't get DEVICE_STATE() to give me anything other than "NOT_INUSE". I have two extensions: 6666 and 6668. I used 6668 to make a call to yet another phone, so I know that it's busy. I then use 6666 to call 6668 and in the dialplan have a noop to see what
1999 Jan 04
0
Tripwire mess..
This may be, or may not be a security issue, however, since alot of people still use tripwire-1.2 or lesser versions(this is what shipped with R.H. Linux 5.2 at least), they might be interested in following detail: Chuck Campbell (campbell@neosoft.com) pointed me out that tripwire dies with coredump on R.H. linux, if it hits a filename containing 128-255 characters. Playing a bit with debugger I
1999 Jun 04
0
Forw: 2.2.x kernel vulnerability
below. Dan ___________________________________________________________________________ Dan Yocum | Phone: (630) 840-8525 Linux/Unix System Administrator | Fax: (630) 840-6345 Computing Division OSS/FSS | email: yocum@fnal.gov .~. L Fermi National Accelerator Lab | WWW: www-oss.fnal.gov/~yocum/ /V\ I P.O. Box 500 |
1999 Sep 02
0
SECURITY: RHSA-1999:033 Buffer overflow problem in the inews program
-----BEGIN PGP SIGNED MESSAGE----- - --------------------------------------------------------------------- Red Hat, Inc. Security Advisory Synopsis: Buffer overflow problem in the inews program Advisory ID: RHSA-1999:033-01 Issue date: 1999-09-01 Keywords: inn inews buffer overflow - --------------------------------------------------------------------- 1. Topic: New packages for INN
1998 Oct 29
0
Digest.
Hi, There have been a bunch of useful submissions for the compare /contrast thread. To reduce the load on your mailbox, they are gathered here in one go... Roger. Date: Wed, 28 Oct 1998 15:11:37 +0000 From: "David L. Sifry" <dsifry@linuxcare.com> To: "Matthew S. Crocker" <matthew@crocker.com> CC: Rob Bringman <rob@trion.com>,
2000 Aug 18
0
[RHSA-2000:052-04] Zope update
--------------------------------------------------------------------- Red Hat, Inc. Security Advisory Synopsis: Zope update Advisory ID: RHSA-2000:052-04 Issue date: 2000-08-11 Updated on: 2000-08-18 Product: Red Hat Powertools Keywords: Zope Cross references: N/A
1999 Oct 04
0
SuSE Security Announcement - mirror
-----BEGIN PGP SIGNED MESSAGE----- ______________________________________________________________________________ SuSE Security Announcement Package: mirror-2.8.f4 Date: Fri Oct 01 22:21:15 MEST 1999 Affected: all Linux distributions using mirror <= 2.8.f4 _____________________________________________________________________________ A
2000 Jan 09
0
AW: Scanner for mail
----- Forwarded message from [Harald Kie_ling] ----- [Charset iso-8859-1 unsupported, filtering to ASCII...] Scanner for mail There are two possible mechanisms to protect email-users over a mail server from a virus : _ Hook into mail server and scanning the email Nearly 90% gave me the advise to take AMAVIS and scan the mail with some scanner. _ Hook into the smpt-protocol like a fire-wall Two
2015 Feb 04
0
block group descriptors.
Hi A friend of mine managed to corrupt his block group descriptor table. When starting e2fsck, it says that it is corrupt and will use the backup. Great! However, will e2fsck be able to fix this, or will I have to do this manually? The FSCK is still running, expected to finish "pass 1" in about four hours. Roger. -- ** R.E.Wolff at BitWizard.nl ** http://www.BitWizard.nl/ **
2003 Jun 18
0
bwlimit patch.
Hi, I Emailed this afternoon that bwlimit leads to a much too low bwlimit if small amounts of data are sent in each write. I wrote a small patch now. Congrats on the code: It's nice and clean: I wrote a working patch in 5 minutes after examining a total of 25 lines of code. (My backup used to require two hours of small sleeps alone, which should be reduced by a factor of 8....)
1999 Nov 23
0
DoS with sysklogd, glibc (Caldera) (fwd)
Hi, This advisory has a bit more than the Red Hat one.... Roger. ----- Forwarded message from Alfred Huger ----- >>From owner-bugtraq@SECURITYFOCUS.COM Mon Nov 22 18:49:41 1999 Approved-By: aleph1@SECURITYFOCUS.COM Message-ID: <Pine.GSO.4.10.9911220906250.11753-100000@www.securityfocus.com> Date: Mon, 22 Nov 1999 09:08:08 -0800 X-Reply-To: Alfred Huger
2003 Jun 18
1
Oops more testing was required....
Oops. Missed one line in the last patch.... Roger. -- ** R.E.Wolff@BitWizard.nl ** http://www.BitWizard.nl/ ** +31-15-2600998 ** *-- BitWizard writes Linux device drivers for any device you may have! --* * The Worlds Ecosystem is a stable system. Stable systems may experience * * excursions from the stable situation. We are currently in such an * * excursion: The stable situation does
2020 Oct 09
0
Feature request.
Automatic renewal The Ubuntu package for certbot comes pre-configured with systemd timer that will automatically renew existing certificates. What it does not handle however is reloading postfix/dovecot so that they will begin using the new certificates. For that, we need to implement a hook. Certbot has both pre and post hooks that you can use to execute a script prior to and after the renewal
1996 Nov 14
0
setgid binaries
Hi, I''ve been thinking about group membership and the corresponding (weak) restrictions to system resources. Consider the following: % cat > gsh.c main() { system("/bin/sh"); } % cc -o gsh gsh.c % id uid=100(joe) gid=500(users) groups=14(floppy),15(sound) % chgrp sound gsh % chmod g+s gsh % mail abuser Subject: You owe me $5...
2000 Mar 15
0
Re: IPMASQ and lock-up of all terminals ---- Sum mary and update
Well, last night, my box was hit again.. same symptoms: All attempts to connect remotely receive a connection, but a login prompt never comes up. When I went to the console and turned on the monitor, I had the login prompt, but written on to the screen was the message IPMASQ: Reverse ICMP: Checksum error from xxx.xxx.xxx.xxx So, on this occasion, I thought I would post a summary of the