similar to: xdm security hole

Displaying 20 results from an estimated 100 matches similar to: "xdm security hole"

2004 Feb 19
2
traffic normalizer for ipfw?
Hi there, Is there some way to configure ipfw to do traffic normalizing ("scrubbing", as in ipf for OpenBSD)? Is there any tool to do it for FreeBSD firewalling? I've heard that ipf was ported on current, anything else? TIA, /Dorin. __________________________________ Do you Yahoo!? Yahoo! Mail SpamGuard - Read only the mail you want. http://antispam.yahoo.com/tools
2003 Oct 06
1
vixie cron issue.
Well i haven't seen anyone talk about this, so i was just wondering if FreeBSD is affected by this. http://xforce.iss.net/xforce/xfdb/6508
2004 Jul 21
1
ssh and root on 4.10 = password discovery (maybe)
Hello. I'm not 100% sure if this is a configuration error on my side or a 'bad idea' on sshd/FreeBSD sides. A remote root ssh connection to a FreeBSD 4.10 server (with no remote root access) will allow you to 'work out' the root password. However, if you try the same against 5.2.1 FreeBSD, you have little chance. The following are pretty clear examples. If this is a config
2007 Mar 03
2
format of summary.lm for 2-way ANOVA
Hi, I am performing a two-way ANOVA (2 factors with 4 and 5 levels, respectively). If I'm interpreting the output of summary correctly, then the interaction between both factors is significant: ,---- | ## Two-way ANOVA with possible interaction: | > model1 <- aov(log(y) ~ xForce*xVel, data=mydataset) | | > summary(model1) | Df Sum Sq Mean Sq F value Pr(>F) |
2003 Sep 23
2
[da@securityfocus.com: ISS Security Brief: ProFTPD ASCII File Remote Compromise Vulnerability (fwd)]
Recent proftpd security vulnerability release FYI. Ports has latest patched proftpd distribution. -- Jez http://www.munk.nu/ -------------- next part -------------- An embedded message was scrubbed... From: Dave Ahmad <da@securityfocus.com> Subject: ISS Security Brief: ProFTPD ASCII File Remote Compromise Vulnerability (fwd) Date: Tue, 23 Sep 2003 10:25:54 -0600 (MDT) Size: 4588 Url:
2007 Feb 08
0
security issues of aio
Hallo, in /sys/conf/NOTES there is a comment | # Use real implementations of the aio_* system calls. There are numerous | # stability and security issues in the current aio code that make it | # unsuitable for inclusion on machines with untrusted local users. | options VFS_AIO Are there still problems with aio? I only found http://xforce.iss.net/xforce/xfdb/7693, but no advisory or
2004 Jul 09
1
NUL characters in POP3 conversation cause Outlook to hang
We're being bitten an Outlook bug [1,2] that is triggered by a NUL character in a message being sent through POP3. I see that dovecot's imap implementation converts 0x00 to 0x80, but this conversion is not done for POP3. Would it be possible to add an option to do this mapping for POP3 as well? Matt [1] http://xforce.iss.net/xforce/xfdb/15859 [2]
2018 May 19
3
Issue using tinc-vpn on Windows Server 1709 with Docker Overlay Network
Hello everyone, I am running into the following error messages everytime I try to use a docker overlay network on top of tinc-vpn: Error getting read result from Windows tap device {F30C422F-4524-435F-A15B-71A7E08C260D}: (995) The I/O operation has been aborted because of either a thread exit or an application request. Received packet of 106 bytes from ... (... port 655) Writing packet of 106
2003 Jul 01
1
tcp 22 > tcp 22
Hi, I spotted today following line at my FreeBSD 4.6.2-RELEASE IPFIREWALL log: Jul 1 13:34:35 fbsd /kernel: ipfw: 1400 Accept TCP xxxxxx:22 yyyyy:22 in via ed1 where xxxxxx is the attacker's IP and yyyyy is my box. But in sshd log, there are no traces left behind by this connection. Normally, there is "Did not receive identification string from xxx" etc, when somebody tries to
2002 Jun 26
2
MAP_ANON replacement?
Here I would like to suggest a replacement for MAP_ANON on systems which do not have it, such as Solaris < 8. In "man mmap" of Solaris 8: When MAP_ANON is set in flags, and fd is set to -1, mmap() provides a direct path to return anonymous pages to the caller. This operation is equivalent to passing mmap() an open file descriptor on /dev/zero with
2007 Sep 14
2
xdm
Trying to set up ltsp and their instructions are outdated for this setup. this is what I am referencing... http://ltsp.mirrors.tds.net/pub/ltsp/docs/ltsp-4.1-en.html#AEN984 Anyway, KDM is display manager and I am only getting grey screen with X # ps aux|grep kdm root 4275 0.0 0.0 3036 864 ? Ss Jul01 0:00 /usr/bin/kdm -nodaemon per the instructions... /etc/X11/xdm/Xaccess
2003 Jul 01
0
pam_krb5 and xdm
pam_krb5 work perfectly with login(1), ie. I can login and I get a TGT. With xdm however, I can still login with my kerberos pass, but I don't get the TGT :( -Richard
2008 Mar 07
0
[ANNOUNCE] xdm 1.1.7
Adam Jackson (2): Fix distcheck. xdm 1.1.7 Alan Coopersmith (2): Restore #endif accidentally removed in d0d4581be22aba9021c5a672bd9e5ba719961e29 Debian bug #440389: 800x600 settings got lost, screen now too wide Jeremy Huddleston (1): Darwin doesn't need __DARWIN__ anymore. git tag: xdm-1.1.7 http://xorg.freedesktop.org/archive/individual/app/xdm-1.1.7.tar.bz2
2008 May 21
0
[ANNOUNCE] xdm 1.1.8
Adam Jackson (1): xdm 1.1.8 Jeremy Huddleston (2): Added include of pwd.h so we build correctly on OS-X - see xorg mailing list Build fix for case-insensitive file systems Julien Cristau (3): Fix installation of app-defaults Fix build with builddir != srcdir $(builddir) is the current directory Matthieu Herrb (1): README: nuke RCS Id Samuel Thibault
2006 Nov 18
1
customizing XDM
I would like to change background color for xdm, is there any parameter which I should change? I tried to change *Background and xlogin*background in /etc/X11/xdm/Xresources but did not success. --beast
2002 Dec 10
0
Logins via winbind & ssh/xdm/... take a lot of time
Hi, I have a box running with samba 2.2.7 and winbind (nmbd and winbindd in use) to allow users of the local NT domain to login. The config files for PAM and /etc/nsswitch.conf have been configured correctly so logins are now possible using the local console (login), ssh, xdm and su. Almost everything works fine - everything but the time that is needed for the login process of an NT user to
2024 Mar 23
0
[ANNOUNCE] xdm 1.1.15
xdm is a basic X11 display manager and GUI login screen. This release fixes a failure to build with the upcoming gcc 14, cleans up several other compiler warnings, fixes a bug in the generation of the xdm.service file for systemd, and removes a lot of dead code checks for platforms & features that have not been supported since the conversion from Imake to autoconf in 2005. Alan Coopersmith
2006 Jan 27
1
Samba 3.0.21 +solaris 8 +xdm +pam +2003 AD
We have recently upgraded to : samba-3.0.21 openssl-0.9.7g krb5-1.4.3 openldap-2.3.11 db-4.4.16 cyrus-sasl-2.1.21 m4-1.4.4flex-2.5.31 autoconf-2.59 libiconv-1.9.1 gcc-3.4.2 bison-2.1 automake-1.9 libtool-1.5.22 and have got samba authenticating against our 2003 AD servers, however we now discovered that someone has setup xdm to use pam authentication to the old NT4 domain using xdm.pam and
2005 Apr 22
0
FreeBSD Security Advisory FreeBSD-SA-05:05.cvs
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-05:05.cvs Security Advisory The FreeBSD Project Topic: Multiple vulnerabilities in CVS Category: contrib Module: cvs Announced:
2005 Apr 22
0
FreeBSD Security Advisory FreeBSD-SA-05:05.cvs
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-05:05.cvs Security Advisory The FreeBSD Project Topic: Multiple vulnerabilities in CVS Category: contrib Module: cvs Announced: