similar to: Forw: rsync correction

Displaying 20 results from an estimated 100 matches similar to: "Forw: rsync correction"

1999 Apr 23
0
Forw: new procmail package
___________________________________________________________________________ Dan Yocum | Phone: (630) 840-8525 Linux/Unix System Administrator | Fax: (630) 840-6345 Computing Division OSS/FSS | email: yocum@fnal.gov .~. L Fermi National Accelerator Lab | WWW: www-oss.fnal.gov/~yocum/ /V\ I P.O. Box 500 |
1999 Apr 23
0
Forw: new lpr package
This and the following 2 messages are from linux-watch@redhatc.com Dan ___________________________________________________________________________ Dan Yocum | Phone: (630) 840-8525 Linux/Unix System Administrator | Fax: (630) 840-6345 Computing Division OSS/FSS | email: yocum@fnal.gov .~. L Fermi National Accelerator Lab | WWW:
1999 Mar 31
0
Forw: SECURITY: various packages updated (pine, mutt, sysklogd, zgv)
___________________________________________________________________________ Dan Yocum | Phone: (630) 840-8525 Linux/Unix System Administrator | Fax: (630) 840-6345 Computing Division OSS/FSS | email: yocum@fnal.gov .~. L Fermi National Accelerator Lab | WWW: www-oss.fnal.gov/~yocum/ /V\ I P.O. Box 500 |
1999 Aug 27
0
2.0.38 fixes a glitch
Freshmeat says: Following up to yesterday's Linux 2.0.38 release, Alan Cox sent out a security notice about a remote network DoS vulnerability which is present in all Linux 2.0.x systems. Linux 2.2.x is not affected by this bug. Causing this requires a great deal of skill and probably a reasonably local network access as it is extremely timing dependant. Nevertheless everyone is advised to
1999 Feb 22
0
Forw: RedHat sysklogd vulnerability
Another from Bugtraq. I've also forwarded this one on to our contact at Red Hat (Stephen Smoogen) and he tells me it's in their QA currently. Dan _______________________________________________________________________________ Dan Yocum | Phone: (630) 840-8525 Computing Division OSS/FSS | Fax: (630) 840-6345 .~. L Fermi National Accelerator
2001 Nov 19
1
(forw) Help... Strip Whitespace.
Can someone please address this? Thank you. -------------- next part -------------- An embedded message was scrubbed... From: Jason Helfman <jhelfman@bizrate.com> Subject: Help... Strip Whitespace. Date: Fri, 16 Nov 2001 09:26:54 -0500 Size: 3555 Url: http://lists.samba.org/archive/samba/attachments/20011119/332384ed/attachment.eml
1999 Oct 21
1
[RHSA-1999:042-01] screen defaults to not using Unix98 ptys
--------------------------------------------------------------------- Red Hat, Inc. Security Advisory Synopsis: screen defaults to not using Unix98 ptys Advisory ID: RHSA-1999:042-01 Issue date: 1999-10-20 Updated on: Keywords: Cross references: screen unix98 pty permissions --------------------------------------------------------------------- 1. Topic: Screen uses ptys with world
1999 Jun 24
0
Forw: [RHEA-1999:010-01] Update to PHP 3.0.9 (mod_php3)
...and another one. Of course, if you subscribed to the redhat-watch list then I wouldn't have to forward these (hint, hint). ;) Cheers, Dan ___________________________________________________________________________ Dan Yocum | Phone: (630) 840-8525 Linux/Unix System Administrator | Fax: (630) 840-6345 Computing Division OSS/FSS | email: yocum@fnal.gov
1999 Jun 17
0
Forw: [RHSA-1999:014-01] New dev, rxvt, screen pacakges for Red Hat Linux 6.0
below. Dan ___________________________________________________________________________ Dan Yocum | Phone: (630) 840-8525 Linux/Unix System Administrator | Fax: (630) 840-6345 Computing Division OSS/FSS | email: yocum@fnal.gov .~. L Fermi National Accelerator Lab | WWW: www-oss.fnal.gov/~yocum/ /V\ I P.O. Box 500 |
2000 Mar 15
0
Re: IPMASQ and lock-up of all terminals ---- Sum mary and update
Well, last night, my box was hit again.. same symptoms: All attempts to connect remotely receive a connection, but a login prompt never comes up. When I went to the console and turned on the monitor, I had the login prompt, but written on to the screen was the message IPMASQ: Reverse ICMP: Checksum error from xxx.xxx.xxx.xxx So, on this occasion, I thought I would post a summary of the
1999 Jun 24
0
Forw: [RHSA-1999:015-01] KDE update for Red Hat Linux 6.0
Rogier, Until we get the list problem solved I'll just forward on the security notices directly to you. Cheers, Dan ___________________________________________________________________________ Dan Yocum | Phone: (630) 840-8525 Linux/Unix System Administrator | Fax: (630) 840-6345 Computing Division OSS/FSS | email: yocum@fnal.gov .~. L Fermi
1999 Jun 17
0
Forw: [RHSA-1999:013-01] New XFree86 packages for Red Hat Linux 6.0
------- Forwarded Message Return-Path: redhat-watch-list-request@redhat.com Received: from lists.redhat.com (lists.redhat.com [199.183.24.247]) by sapphire.fnal.gov (8.8.7/8.8.7) with SMTP id VAA26469 for <yocum@sapphire.fnal.gov>; Wed, 16 Jun 1999 21:19:18 -0500 Received: (qmail 7754 invoked by uid 501); 17 Jun 1999 03:06:01 -0000 Resent-Date: 17 Jun 1999 03:06:01 -0000 Resent-Cc:
1999 Jun 17
0
Forw: [RHSA-1999:013-02] New XFree86 packages (updated)
below. Dan ___________________________________________________________________________ Dan Yocum | Phone: (630) 840-8525 Linux/Unix System Administrator | Fax: (630) 840-6345 Computing Division OSS/FSS | email: yocum@fnal.gov .~. L Fermi National Accelerator Lab | WWW: www-oss.fnal.gov/~yocum/ /V\ I P.O. Box 500 |
1996 Nov 17
0
Sendmail exploit fixed RPMs for RedHat
I have produced fixed sendmail RPMs for RedHat systems for the exploit posted yesterday on BoS. They are not official, until RedHat release an official version themselves: URL: ftp://ftp.sorosis.ro/pub/linux/local/fixes/ 3237df366bd1def87c91b1f8fb835a3e ./redhat-3.0.3/sendmail-8.8.2-2.i386.rpm dc1ba8ce94c4f5df357e3db06989819e ./redhat-3.0.3/sendmail-cf-8.8.2-2.i386.rpm
2003 Dec 30
3
The dangers of static buffers in rsync code
I have been trying for quite a while now to understand why is the flist.c:f_name() function implemented using static buffers. Anyone care to comment? The immediate problem is that any call to f_name overrides the previous content (well, obvious). This, combined with the fact that several function calls are made with the result of f_name(file) results in problems handling hardlinks - and
1999 Oct 12
0
SECURITY: RHSA-1999:040 New PAM packages available
-----BEGIN PGP SIGNED MESSAGE----- - --------------------------------------------------------------------- Red Hat, Inc. Security Advisory Synopsis: New PAM packages available Advisory ID: RHSA-1999:040 Issue date: 10/13/1999 Updated on: 10/13/1999 Keywords: pam security login NIS server Cross references: N/A -
1999 Aug 31
0
[SECURITY] RHSA-1999:034 New proftpd packages available
-----BEGIN PGP SIGNED MESSAGE----- - --------------------------------------------------------------------- Red Hat, Inc. Security Advisory Synopsis: Buffer overflow in proftpd Advisory ID: RHSA-1999:034-01 Issue date: 1999-08-31 Keywords: proftpd buffer overflow remote exploit - --------------------------------------------------------------------- 1. Topic: proftpd is a ftp server
2000 Apr 21
0
SECURITY: [RHSA-2000:012] New openldap packages available
-----BEGIN PGP SIGNED MESSAGE----- - --------------------------------------------------------------------- Red Hat, Inc. Security Advisory Synopsis: New openldap packages. Advisory ID: RHSA-2000:012-05 Issue date: 2000-04-13 Updated on: 2000-04-21 Product: Red Hat Linux Keywords: openldap startup symlink overwrite denial Cross
2000 Apr 12
0
[SECURITY] RHSA-2000:009-02.text: New gpm packages available
-----BEGIN PGP SIGNED MESSAGE----- - --------------------------------------------------------------------- Red Hat, Inc. Security Advisory Synopsis: gpm Advisory ID: RHSA-2000:009-02 Issue date: 2000-04-07 Updated on: 2000-04-10 Product: Red Hat Linux Keywords: gpm gpm-root gid 0 priviledge Cross references: N/A -
1999 Aug 30
0
SECURITY: RHSA-1999:032 Buffer overflows in amd
-----BEGIN PGP SIGNED MESSAGE----- - --------------------------------------------------------------------- Red Hat, Inc. Security Advisory Synopsis: Buffer overrun in amd Advisory ID: RHSA-1999:032-01 Issue date: 1999-08-30 Keywords: amd am-utils buffer overflow remote exploit - --------------------------------------------------------------------- 1. Topic: New packages of am-utils