similar to: [ANNOUNCE] xauth 1.0.3

Displaying 20 results from an estimated 2000 matches similar to: "[ANNOUNCE] xauth 1.0.3"

2017 Jan 29
0
[ANNOUNCE] xauth 1.0.10
Alan Coopersmith (2): include POSIX-standard limits.h for PATH_MAX instead of sys/syslimits.h autogen.sh: Honor NOCONFIGURE=1 Dr. Tilmann Bubeck (2): Clarified RELEASING in README Fix for xauth failing on ENOSPC (= disk full) Emil Velikov (1): autogen.sh: use quoted string variables Jeremy Huddleston Sequoia (1): Update DISPLAY parsing to work with new
2008 Mar 06
0
[ANNOUNCE] xinit 1.0.8
Adam Jackson (1): xinit 1.0.8 David Nusinow (1): Unbreak installs on non-launchd systems James Cloos (1): Add missing PHONY line for automatic ChangeLog generation Jeremy Huddleston (19): Added some support for Xquartz on OS-X. Added Apple launchd support Changed x11-exec to actually start X11.app. X11.app will be responsible for calling xinit. OS-X:
2008 Mar 06
0
[ANNOUNCE] libX11 1.1.4
Adam Jackson (2): Bug #14029: Don't LockDisplay() recursively. libX11 1.1.4 Alan Coopersmith (6): X.Org Bug #4312: incorrect comment asterisk in XAnyEvent.3x man page XErrorDB updates for Render 0.9 & XFixes 4.0 Add WM_LOCALE_NAME to list of properties set in XSetWMProperties comment Spell out number in XkbGetKeyVirtualModMap man page to avoid cpp
2008 Mar 06
0
[ANNOUNCE] xtrans 1.1
Adam Jackson (2): Add support for the abstract socket namespace under Linux. xtrans 1.1 Ben Byer (5): suppress warning about socket directory ownership on OS X changes to support launchd on OS X removed cvs tags Fix for incorrect processing of recycled launchd socket on OS X make launchd error messages less scary Dodji Seketeli (2): libxtrans: fix
2019 Jul 11
0
[ANNOUNCE] xauth 1.1
This release fixes a race condition where an existing authority file would be unlinked (possibly causing other clients to fail to connect), and fixes sorting and merging of authority file entries. Adam Jackson (2): process: Close a window where no authority file would exist xauth 1.1 Alan Coopersmith (3): Change fall through comment in process.c to match gcc's requirements
1999 Dec 09
0
xauth location in openssh-1.2pre17
The current configuration only works if xauth can be found at /usr/X11R6/bin/xauth, which creates some problems when running sshd on an openwin system. Contained below are patches to find the path of xauth in configure, and set the path in config.h. (also contained is a patch for configure for those without autoconf) Also-- added #include "bsd-daemon" to includes.h, which quiets a
2016 Mar 10
0
OpenSSH Security Advisory: xauth command injection
OpenSSH Security Advisory: x11fwd.adv This document may be found at: http://www.openssh.com/txt/x11fwd.adv 1. Affected configurations All versions of OpenSSH prior to 7.2p2 with X11Forwarding enabled. 2. Vulnerability Missing sanitisation of untrusted input allows an authenticated user who is able to request X11 forwarding to inject commands to xauth(1). Injection of xauth
2006 Dec 12
0
[ANNOUNCE] xauth 1.0.2
Manpage typo fix & minor cleanups, autoconf/make updates. This release is targeted for 7.2. http://xorg.freedesktop.org/releases/individual/app/xauth-1.0.2.tar.bz2 http://xorg.freedesktop.org/releases/individual/app/xauth-1.0.2.tar.gz git tag: xauth-1.0.2 md5 (xauth-1.0.2.tar.bz2) = 31b956edaeb453ddaa640420e97b25b2 md5 (xauth-1.0.2.tar.gz) = 5165d33891addd8e511e35876953b261 sha1
2007 Jul 05
0
tripwire / .xauth$$$$ problem on Centos5
Dear All, I'm using Centos5 to run a firewall, and as part of the intrusion detection apparatus, I use tripwire (tripwire-2.4.1.1-1.fc6.x86_64.rpm - as made for fedora core 6, and then tweaked with my own twpol.txt). My problem, is that when I su to root, a .xauth file is created with a random tail name - i.e. /root/.xauthyN4aHS or /root/.xauth1sGdFh and this causes tripwire to
2016 Mar 10
2
OpenSSH Security Advisory: xauth command injection
OpenSSH Security Advisory: x11fwd.adv This document may be found at: http://www.openssh.com/txt/x11fwd.adv 1. Affected configurations All versions of OpenSSH prior to 7.2p2 with X11Forwarding enabled. 2. Vulnerability Missing sanitisation of untrusted input allows an authenticated user who is able to request X11 forwarding to inject commands to xauth(1). Injection of xauth
2017 Oct 13
2
X11forwarding yes: how to debug/setup after xauth fix
On 13/10/2017 15:29, Michael Felt wrote: > This verifies it is xauth related: > > debug3: sending debug message: No xauth program; cannot forward with > spoofing. > > so, added an extra debug - and this is what I see: > > debug1: session_input_channel_req: session 0 req x11-req > debug3: setup_x11fwd: xauth_location == /usr/X11R6/bin/xauth > debug3: sending debug
2012 Jan 13
1
SELinux and rsh+xauth
Hello, I have a strange (for me) problem with these two machines : - Client, a CentOS-5.7 workstation ; - Server, a CentOS-6.2 headless, up-to-date server. From Client, I want to use xauth on Server with the help of rsh (yes, I know, ssh and all this sort of things... another time.) When SELinux is in permissive mode on Server, all these commands perform as expected : rsh Server
2005 Sep 08
1
[Bug 1082] xauth list invocation has bogus "." argument
http://bugzilla.mindrot.org/show_bug.cgi?id=1082 Summary: xauth list invocation has bogus "." argument Product: Portable OpenSSH Version: 4.2p1 Platform: ix86 OS/Version: NetBSD Status: NEW Severity: normal Priority: P2 Component: ssh AssignedTo: bitbucket at mindrot.org
2008 Jun 12
0
[ANNOUNCE] xinit 1.1.0
Adam Jackson (1): xinit 1.1.0 Jeremy Huddleston (2): Properly handle using xserverrc Apple: Don't use launchd on Tiger since it doesn't support the features we need. git tag: xinit-1.1.0 http://xorg.freedesktop.org/archive/individual/app/xinit-1.1.0.tar.bz2 MD5: 9144097186c3d2454beffe8ac3b53c6e xinit-1.1.0.tar.bz2 SHA1: c4d3d8314ddd94c4950349d23a3e387af65186da
2018 Mar 10
0
[ANNOUNCE] xinit 1.4.0
Alan Coopersmith (1): xinit 1.4.0 Emil Velikov (1): autogen.sh: use quoted string variables Gaetan Nadon (3): Remove SCO support for SHELL_CMD and startx man page. Remove support for ancient A/UX 3.0 support Remove left over $(launchagents_DATA) in CLEANFILES Hans de Goede (2): startx: Pass -keeptty when telling the server to start on the current tty
2017 Mar 13
2
What's the point of using xauth when using X11 forwarding?
I still don't understand the point of authenticating myself to my own local X server when using X11 forwarding, I tried: ssh -R /tmp/.X11-unix/X0:/tmp/.X11-unix/X0 user at server # and then DISPLAY=:0 xterm and everything is working fine without the mess with xauth, so why it is required to use use xauth when doing X11 forwarding with ssh?
2004 May 18
1
Problem with X tunneling, su, and xauth
Hi all. I'm trying to use ssh to connect from a PC (using TerraTerm with the ssh add-in) to a Solaris 8 or Solaris 9 box (both running OpenSSH 3.7.1p2) to establish a session for X-forwarding. Everything works great, until I use "su" to change to another account (such as root). The su'd user doesn't seem to be able to authenticate properly to use the X-tunnel. I did a
2003 Oct 07
0
[Bug 733] ssh doing xauth stuff even when it can't access local .Xauthority file
http://bugzilla.mindrot.org/show_bug.cgi?id=733 Summary: ssh doing xauth stuff even when it can't access local .Xauthority file Product: Portable OpenSSH Version: -current Platform: UltraSparc OS/Version: Solaris Status: NEW Severity: normal Priority: P2 Component: ssh
2003 Dec 04
0
Samba 3, winbind, AD, and pam_mount ... xauth problem
I have 2 labs I have to maintain. The first is a Windows-based lab, and the second is a Linux-based lab. I'm trying to combine the user accounts to make everything easier... here's what I have so far: The Linux test machine has Samba 3 installed on Fedora Core 1, with winbind and pam_mount. Pam_mount automatically maps the home directory, and everything works perfectly when I log in
2009 Jan 12
0
[ANNOUNCE] xorg-server 1.5.99.901
Ok, this is the first release candidate for X server version 1.6. At this point, I'm interested in seeing only critical bug fixes submitted on the wiki page. Sorry for the delay since 1.5.99.3, but I wanted to get the Enter Leave/FocusIn Out fixes into this release. -keith Adam Jackson (7): randr: Add [GS]etOutputPrimary randr: Mangle compat Xinerama reply based on primary