similar to: Re-rolled JDK1.1.7 for FreeBSD 2.*

Displaying 20 results from an estimated 8000 matches similar to: "Re-rolled JDK1.1.7 for FreeBSD 2.*"

1998 Apr 30
1
Anonymous CVS access now available from anoncvs.freebsd.org
Please see: http://www.freebsd.org/handbook/anoncvs.html For full information on using ``anoncvs'' to fetch FreeBSD CVS repository (or buildable source) bits. If you're also interested in setting up your own regional AnonCVS server, please see: ftp://ftp.freebsd.org/pub/FreeBSD/FreeBSD-CVS/anoncvs.shar For some setup instructions on doing this (essentially the list of steps I
1999 Sep 07
0
FreeBSD Security Advisory: FreeBSD-SA-99:03.ftpd
-----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-99:03 Security Advisory FreeBSD, Inc. Topic: Two ftp daemons in ports vulnerable to attack. Category: ports Module: wu-ftpd and proftpd
2003 Aug 12
0
union_lookup panic ...
G'day ... Altho it is rare, we are getting union_lookup panics on our server(s) ... as most on this list already know, we make heavy use of unionfs to share between jails, and I already know that this is the "kernel side" cause of the problem ... but ... From what I can tell, though, the "trigger" for the panic is pkg_delete ... if I build a jail'd environment,
2001 Jan 29
0
FreeBSD Security Advisory: FreeBSD-SA-01:12.periodic
-----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-01:12 Security Advisory FreeBSD, Inc. Topic: periodic uses insecure temporary files Category: core Module: periodic Announced: 2001-01-29
2002 Apr 05
0
NEW: FreeBSD Security Notices
-----BEGIN PGP SIGNED MESSAGE----- Hello, Historically, FreeBSD Security Advisories have been used to report security issues found in the base system, and high-risk issues related to third-party applications available in the Ports Collection. The FreeBSD Security Officer Team will now be issuing Security Notices in addition to Security Advisories. While Security Advisories will continue to be
1997 Dec 04
0
AFS, ISDN, JAVA: 3 new FreeBSD mailing lists
Three new mailing lists are now available: FreeBSD-AFS FreeBSD-ISDN FreeBSD-Java FreeBSD-AFS: porting AFS to FreeBSD FreeBSD-ISDN: this list was previously hosted by muc.ditec.de and has now been moved to FreeBSD.org. FreeBSD-Java: porting the JDK and JVM to FreeBSD These three lists, and the freebsd-chat mailing list, are also the first to introduce our new subscription policy.
1999 Jun 18
0
The 1999 Annual FreeBSD Conference.
I'm quite pleased to now be able to announce FreeBSDCon '99, the first annual FreeBSD Conference and Expo. This will be a significant event for FreeBSD users and developers this year, offering a full spectrum of FreeBSD-related tutorials, demos, workshops, panels, presentations, discussions and exhibits. Many FreeBSD developers and vendors will be at this event as will most of the
1999 Mar 27
0
FreeBSD Real-Quick NewsLetter February 1999
This is issue never made it to this list, so i am posting it late, since I now have access to post to this list. -Chris FreeBSD Real-Quick(TM) NewsLetter. Things Happening in FreeBSD. Volume #2 Issue #2 February 1999 Release Information: FreeBSD 3.1 is available from Walnut Creek CDROM FreeBSD 4.0 is now the Development Version with no release scheduled. FreeBSD
2000 Jan 25
0
cvsup8.freebsd.org out of service until further notice
Due to some unanticipated system problems, cvsup8.FreeBSD.org will be out of service until futher notice. John --- John Polstra jdp@polstra.com John D. Polstra & Co., Inc. Seattle, Washington USA "Disappointment is a good sign of basic intelligence." -- Chögyam Trungpa This is the moderated mailing list
2002 May 29
0
FreeBSD Security Advisory FreeBSD-SA-02:27.rc
-----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-02:27.rc Security Advisory The FreeBSD Project Topic: rc uses file globbing dangerously Category: core Module: rc Announced: XXXX-XX-XX Credits:
2002 Jan 08
0
FreeBSD Security Advisory FreeBSD-SA-02:01.pkg_add [REVISED]
-----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-02:01 Security Advisory FreeBSD, Inc. Topic: Directory permission vulnerability in pkg_add [REVISED] Category: core Module: pkg_install
2002 Jul 31
0
FreeBSD Security Advisory FreeBSD-SA-02:32.pppd
-----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-02:32.pppd Security Advisory The FreeBSD Project Topic: exploitable race condition in pppd Category: core Module: pppd Announced: 2002-07-31 Credits:
2002 Apr 16
0
FreeBSD Security Advisory FreeBSD-SA-02:20.syncache
-----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-02:20 Security Advisory FreeBSD, Inc. Topic: syncache/syncookies denial of service Category: core Module: net Announced: 2002-04-16
2000 Sep 13
0
FreeBSD Ports Security Advisory: FreeBSD-SA-00:46.screen
-----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-00:46 Security Advisory FreeBSD, Inc. Topic: screen port contains local root compromise Category: ports Module: screen Announced:
2001 May 28
0
FreeBSD Ports Security Advisory FreeBSD-SA-01:23.icecast [REVISED]
-----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-01:23 Security Advisory FreeBSD, Inc. Topic: icecast port contains remote vulnerability [REVISED] Category: ports Module: icecast Announced:
2001 Apr 17
0
FreeBSD Security Advisory FreeBSD-SA-01:33.ftpd-glob
-----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-01:33 Security Advisory FreeBSD, Inc. Topic: globbing vulnerability in ftpd Category: core Module: ftpd/libc Announced: 2001-04-17 Credits:
2000 Oct 30
0
FreeBSD Security Advisory: FreeBSD-SA-00:61.tcpdump
-----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-00:61 Security Advisory FreeBSD, Inc. Topic: tcpdump contains remote vulnerabilities Category: core Module: tcpdump Announced: 2000-10-31
2000 Oct 30
0
FreeBSD Security Advisory: FreeBSD-SA-00:58.chpass
-----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-00:58 Security Advisory FreeBSD, Inc. Topic: chpass family contains local root vulnerability Category: core Module:
2000 Aug 14
0
FreeBSD Ports Security Advisory: FreeBSD-SA-00:35.proftpd
-----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-00:35 Security Advisory FreeBSD, Inc. Topic: proftpd port contains remote root compromise Category: ports Module: proftpd Announced:
2002 Apr 22
0
FreeBSD Security Advisory FreeBSD-SA-02:23.stdio
-----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-02:23.stdio Security Advisory The FreeBSD Project Topic: insecure handling of stdio file descriptors Category: core Module: kernel Announced: