similar to: about tinc security

Displaying 20 results from an estimated 10000 matches similar to: "about tinc security"

2006 Dec 07
1
are these problems?
Greetings All, I was looking around the Internet and came across this, but did not know if it was a problem for Tinc. http://off.net/~jme/tinc_secu.html ------------------------------- Security flaws in tinc Jerome Etienne jme@off.net Abstract This text describes security flaws in Tinc. It includes a description of the security (see section 1
1997 Aug 02
0
Encryption and unfriendly errors for 1.9.17a5?
> 6) RE: Encryption > by John H Terpstra <jht@aquasoft.com.au> >------------------------------ > >Date: Sat, 2 Aug 1997 18:10:53 +1000 >From: John H Terpstra <jht@aquasoft.com.au> >To: "'redhat-list@redhat.com'" <redhat-list@redhat.com> >Cc: "'samba@samba.anu.edu.au'" <samba@samba.anu.edu.au> >Subject: RE:
2009 Oct 17
3
Security problems with CookieStore and CSRF protection
Dear Rails community, As part of a programming languages/security research group at the University of Maryland, we are building some static analysis tools for Rails applications. These tools work by taking formally specified properties of interest, and then analyzing code to verify that those properties indeed hold. Using these tools, we found some security vulnerabilities in Rails, and we would
1998 Mar 26
1
R-beta: problem with locfit
I installed the locfit package under Linux (gcc 2.7.2). Installation was ok but > x <- runif(200) > y.compl <- 10*x*x*rgamma(200,3) > med.y <- median(y.compl) > cens <- ifelse(y.compl<=med.y,1,0) > y <- cens * y.compl + (1-cens)*med.y > library(locfit) > m <- locfit(y~x,cens=cens,family="gamma") /usr/local/src/R-0.61.1/bin/R.binary: can't
2015 Apr 24
0
[PATCH v16 13/14] pvqspinlock: Improve slowpath performance by avoiding cmpxchg
In the pv_scan_next() function, the slow cmpxchg atomic operation is performed even if the other CPU is not even close to being halted. This extra cmpxchg can harm slowpath performance. This patch introduces the new mayhalt flag to indicate if the other spinning CPU is close to being halted or not. The current threshold for x86 is 2k cpu_relax() calls. If this flag is not set, the other spinning
2006 Mar 22
1
FreeBSD Security Advisory FreeBSD-SA-06:11.ipsec
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-06:11.ipsec Security Advisory The FreeBSD Project Topic: IPsec replay attack vulnerability Category: core Module: sys_netipsec Announced:
2006 Mar 22
1
FreeBSD Security Advisory FreeBSD-SA-06:11.ipsec
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-06:11.ipsec Security Advisory The FreeBSD Project Topic: IPsec replay attack vulnerability Category: core Module: sys_netipsec Announced:
2005 Jul 29
0
[LLVMdev] patch for pointer-to-array conversion
The enlosed patch for IndVarSimplify.cpp works even when the pointer increment is deeply nested wrt pointer initialization, but note that it needs to have loop structures preserved, as in the following: int A[3000000], B[20000], C[100], Z; volatile int I, J, K; int main() { int i, j, k, *a, *b, *c; for ( a = &A[0], i = 0; i != 300; i++ ) { I++;
2019 Jun 06
2
RHS of the To: address in MESSAGE transactions
I'm trying to use linphone-android with asterisk but there is an aspect of the way asterisk and linphone-android interact with MESSAGE transactions that is causing problems. The linphone-android folks consider both the To: and From: address in MESSAGE transactions when deciding which "chat" to put a received MESSAGE into. Every combination of To: and From: address are a separate
2007 Sep 05
2
[LLVMdev] reg2mem pass
Hello, guys. I just tested -reg2mem pass to see how it changes my bitcode. E.g., for the following simple C code: ------------------------------------------------------------- int foo() { int i,j; int sum = 0; for (i=0; i<10; i++) { sum += i; for (j=0; j<3; j++) sum += 2; } return sum; } ------------------------------------------------------------- I could get the
2015 Apr 07
0
[PATCH v15 13/15] pvqspinlock: Only kick CPU at unlock time
Before this patch, a CPU may have been kicked twice before getting the lock - one before it becomes queue head and once before it gets the lock. All these CPU kicking and halting (VMEXIT) can be expensive and slow down system performance, especially in an overcommitted guest. This patch add a new vCPU state (vcpu_hashed) which enables the code to delay CPU kicking until at unlock time. Once this
2019 Sep 05
2
mail_filter and mail_filter_out broken somewhere between 2.2.27 and 2.3.4, problem still exists in git
Hi Dovecot folks, I recently reported this bug in Debian (https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=939442) after a stretch -> buster upgrade, however since I can reproduce it using the latest 2.4 from git I thought perhaps I ought to take it straight upstream. Here's the text I provided Debian about the issue, and below that I've included a syslog snip showing the same issue
2014 Jun 16
4
[PATCH 10/11] qspinlock: Paravirt support
On 06/15/2014 08:47 AM, Peter Zijlstra wrote: > > > > +#ifdef CONFIG_PARAVIRT_SPINLOCKS > + > +/* > + * Write a comment about how all this works... > + */ > + > +#define _Q_LOCKED_SLOW (2U<< _Q_LOCKED_OFFSET) > + > +struct pv_node { > + struct mcs_spinlock mcs; > + struct mcs_spinlock __offset[3]; > + int cpu, head; > +}; I am wondering why
2014 Jun 16
4
[PATCH 10/11] qspinlock: Paravirt support
On 06/15/2014 08:47 AM, Peter Zijlstra wrote: > > > > +#ifdef CONFIG_PARAVIRT_SPINLOCKS > + > +/* > + * Write a comment about how all this works... > + */ > + > +#define _Q_LOCKED_SLOW (2U<< _Q_LOCKED_OFFSET) > + > +struct pv_node { > + struct mcs_spinlock mcs; > + struct mcs_spinlock __offset[3]; > + int cpu, head; > +}; I am wondering why
2009 Oct 22
1
help sub setting data frame
Hi, I'm running into a problem subsetting a data frame that I have never encountered before: > dim(chkPd) [1] 3213 6 > df = head(chkPd) > df PN WB Sire Dam MG SEX 601 1001 715349 61710 61702 67 F 969 1001_1 511092 616253 615037 168 F 986 1002_1 511082 616253 623905 168 F 667 1003 715617 61817 61441 67 F
2015 Mar 19
0
[PATCH 8/9] qspinlock: Generic paravirt support
On Wed, Mar 18, 2015 at 04:50:37PM -0400, Waiman Long wrote: > >+ this_cpu_write(__pv_lock_wait, lock); > > We may run into the same problem of needing to have 4 queue nodes per CPU. > If an interrupt happens just after the write and before the actual wait and > it goes through the same sequence, it will overwrite the __pv_lock_wait[] > entry. So we may have lost wakeup.
2015 Mar 19
0
[PATCH 8/9] qspinlock: Generic paravirt support
On Wed, Mar 18, 2015 at 04:50:37PM -0400, Waiman Long wrote: > >+ this_cpu_write(__pv_lock_wait, lock); > > We may run into the same problem of needing to have 4 queue nodes per CPU. > If an interrupt happens just after the write and before the actual wait and > it goes through the same sequence, it will overwrite the __pv_lock_wait[] > entry. So we may have lost wakeup.
2017 Aug 10
4
sinking in LICM
Hi, In the IR below, %tmp.7 and %tmp.8 are not used in loop, so we can sink them in exit blocks. However, LICM do not handle this case because of the check in isNotUsedInLoop() which returns false when a PHI node use is hooked from a block inside the loop. I'm not sure if we really need to have this check even when the PHI is outside the loop? define i32 @test7(i32 %N, i32 %N2, i1 %C) {
2013 Mar 02
2
[LLVMdev] Question about method CodeExtractor::severSplitPHINodes
Hi folks, Hope this is not a silly question. But it bothers me when I am thinking about it. My question is: 1. In the implementation of serverSplitPHINodes(), why it only checks the first PHI node for possible multiple inputs from outside the region to extract. There could be more than one PHI nodes in the header block, and the code only checks the first one. I don't quite get it.
2020 Sep 22
0
Samba impact of "ZeroLogin" CVE-2020-1472
Mandi! Andrew Bartlett via samba In chel di` si favelave... > If you don't have any trusted domains then the big thing is an attacker > being able to remove a member server from the domain, or get session > keys (assisting a takeover 'MITM attack' of an existing session). So, effectively, on NT domain the attack surface of the bug is reduced? If i've understood well