similar to: Network connections/username/password/gid

Displaying 20 results from an estimated 3000 matches similar to: "Network connections/username/password/gid"

1999 May 05
1
Samba 2.0.3 and NT Terminal Server SP4/MetaFrame 1.8
I'm running NT 4.0 Terminal Server (Service Pack 4) with Citrix MetaFrame 1.8 on a PC, and Samba 2.0.3 on an HP-UX box. We've been having occasional problems with files not saving correctly, and also with files not unzipping or copying correctly. I suspect it's some sort of incompatibility between Samba and Terminal Server/Metaframe and/or SP4. For
2002 Oct 08
0
Sharing printers across subnets?
Hi everyone, I'm sure this has been asked a million times, but I'm having trouble getting my printer shares to be accessible on other subnets. I'm running Samba 2.0.3 (yes, I know it's OLD), and I'm using it only for printer sharing... It's set up to allow guest access only, since I'm only sharing printers. My two domain controllers are running Windows 2000 Server
2013 Nov 06
0
CESA-2013:X012 Xen4CentOS Medium kernel Security Update
CentOS Errata and Security Advisory 2013:X012 (Xen4CentOS) The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) ----------------------------- X86_64 ----------------------------- 2eb1022ec7ec2d508248c9c152e253aa72acfa08a155701d2791b1458766590a e1000e-2.5.4-3.4.68.2.el6.centos.alt.x86_64.rpm
2013 Nov 07
0
CentOS-announce Digest, Vol 105, Issue 5
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2014 Oct 01
0
CESA-2014:X011 Moderate kernel Xen4CentOS Security Update
CentOS Errata and Security Advisory 2014:X011 (Xen4CentOS) The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) ----------------------------- X86_64 ----------------------------- 0ca23e081ddc488aa22b357fd2ad46b26526424f4613f5af7254bcbdcbcf1474 e1000e-2.5.4-3.10.55.2.el6.centos.alt.x86_64.rpm
2014 Jun 16
0
CESA-2014:X009 Important: Xen4CentOS kernel Security Update
CentOS Errata and Security Advisory 2014:X009 (Xen4CentOS) The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) ----------------------------- X86_64 ----------------------------- b46a8cc4391424f463aec8e81e716152357426ae3601857b2661bc5a1257f9b3 e1000e-2.5.4-3.10.43.2.el6.centos.alt.x86_64.rpm
2017 May 26
2
Severity of unpublished CVE-2017-2619 and CVE-2017-7494
Thanks for the analysis of second bug. Please also share CVSSv3 score for first bug. Arjit Kumar On Fri, May 26, 2017 at 12:29 PM, Andrew Bartlett <abartlet at samba.org> wrote: > On Fri, 2017-05-26 at 11:36 +0530, Arjit Gupta via samba wrote: > > Hi Team, > > > > Please let me know the severity of CVE-2017-2619 and CVE-2017-7494. > > They are not unpublished:
2008 Feb 01
1
DR7 and CR4
Hi, I''m trying to verify that the Xen I''m running is patched against the all the known published bugs. I''m running Fedora 7, which means I''m running Xen 3.1.2. I''ve checked the changelog in the Fedora package, and I can verify that all the bugs I''ve found are fixed except for one. http://www.securityfocus.com/bid/27219
2013 Dec 28
0
CESA-2013:X018 Important Xen4CentOS kernel Security Update
CentOS Errata and Security Advisory 2013:X018 (Xen4CentOS) The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) ----------------------------- X86_64 ----------------------------- 2ac8f3b6799eac04c6fc5fe054a68d00bdf914f173087a7802c9bce8b4366e48 e1000e-2.5.4-3.10.25.2.el6.centos.alt.x86_64.rpm
2017 May 26
0
Severity of unpublished CVE-2017-2619 and CVE-2017-7494
On Fri, 2017-05-26 at 11:36 +0530, Arjit Gupta via samba wrote: > Hi Team, > > Please let me know the severity of CVE-2017-2619 and CVE-2017-7494. They are not unpublished: https://www.samba.org/samba/security/CVE-2017-2619.html https://www.samba.org/samba/security/CVE-2017-7494.html For this second bug, I did some work on CVSS scores: I've had a go at a CVSSv3 score for the
2014 Jun 17
0
CentOS-announce Digest, Vol 112, Issue 7
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2013 Dec 29
0
CentOS-announce Digest, Vol 106, Issue 15
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2014 Oct 02
0
CentOS-announce Digest, Vol 116, Issue 2
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2013 Jun 21
0
CESA-2013:0620-01 Important Xen4CentOS kernel Update
CentOS Errata and Security Advisory 2013:0620-01 Important (Xen4CentOS) The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: a8a913de2ce129fe28c1015d2be0ca72acbb70eb7b4e41ef470f8fdc3d70c6ad kernel-3.4.50-8.el6.centos.alt.x86_64.rpm b01179ca3023f3f3503fe71f8efbdecee9f01f6be552c2a35c91909fe652574f
2006 Nov 16
0
Job Opportunity - AMD Sunnyvale
To all: We have an opening for a recent graduate to work as a Statistical Programmer at Advanced Micro Devices (AMD) in Sunnyvale CA beginning January 2007. AMD is a global supplier of microprocessors and silicon-based solutions to the communications and computer industries. This position will support the development of statistical applications for engineering groups within AMD's technology
2011 Jul 09
0
[LLVMdev] LLVM position with MIPS, Sunnyvale, CA
MIPS Technologies has a new open position in its Sunnyvale, CA headquarters for an LLVM QA Engineer. This engineer will work on testing, QA, building, and benchmarking of the clang/llvm and gcc compilers. They will be responsible for generating test cases to augment already existing test suites, and to test features such as debugging. This engineer will get requirements from the compiler
2013 Apr 01
0
[LLVMdev] JOB: Compiler engineering positions @ AMD Sunnyvale, CA
1. Senior Compiler Engineer, Stream Compute Team - AMD, Sunnyvale, California We are currently looking for a senior software engineer to join the core team developing our OpenCL compiler stack for multi-core CPU and many-core graphics systems. The selected candidate will be involved in all aspects feature development and maintenance, and will participate in performance tuning for new multi-core
2007 Aug 30
1
CVE-2007-4091
hi all, i haven't seen any discussion here of this issue, nor do i see any obviously related (open) bugs in bugzilla. It's not clear to me from the CVE how important this issue is or isn't, but i'm a bit concerned. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4091 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-4091 thanks as always to wayne & the other contributors
2007 Sep 28
0
Bug#444430: CVE-2007-4993 privilege escalation
Package: xen-3.0 Version: 3.0.3-0-2 Severity: grave Tags: security Hi, the following CVE (Common Vulnerabilities & Exposures) id was published for xen-3.0. CVE-2007-4993[0]: | pygrub (tools/pygrub/src/GrubConf.py) in Xen 3.0.3, when booting a guest | domain, allows local users with elevated privileges in the guest domain to | execute arbitrary commands in domain 0 via a crafted grub.conf
2014 Jan 30
0
CVE-2014-1692
<no_spam_98 <at> yahoo.com> writes: > > http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-1692 > > The NIST advisory says that all versions of OpenSSH potentially contain > the flaw. ?But is that really true? ?For example, I looked at the > 3.8.1p1 distribution and didn't find any reference to JPAKE at all. Hi. The NVD advisory is inaccurate. JPAKE