similar to: [Bug 3660] New: Prevent disastrous unintended local copying

Displaying 20 results from an estimated 4000 matches similar to: "[Bug 3660] New: Prevent disastrous unintended local copying"

2018 Aug 21
2
[Bug 13587] New: Add a --dry-run way to show destination for each item
https://bugzilla.samba.org/show_bug.cgi?id=13587 Bug ID: 13587 Summary: Add a --dry-run way to show destination for each item Product: rsync Version: 3.1.2 Hardware: All OS: All Status: NEW Severity: normal Priority: P5 Component: core Assignee: wayned at samba.org
2018 Jun 11
3
can't join the list via email
Can't join the list confirming via email. Will get: gabe.freedesktop.org[131.252.210.177] said: 550 5.1.1 <nouveau-request at lists.freedesktop.org>: Recipient address rejected: User unknown in local recipient table (in reply to RCPT TO command) Can only join via the http confirmation link.
2009 Jan 22
8
[Bug 1550] New: Move from 3DES to AES-256 for private key encryption
https://bugzilla.mindrot.org/show_bug.cgi?id=1550 Summary: Move from 3DES to AES-256 for private key encryption Product: Portable OpenSSH Version: 5.1p1 Platform: All OS/Version: All Status: NEW Keywords: patch Severity: enhancement Priority: P2 Component: ssh-keygen AssignedTo:
2001 Sep 17
2
ANNOUNCE: x11-ssh-askpass v1.2.4
x11-ssh-askpass version 1.2.4 (code name: Boudin) is now available from the following locations: http://www.poboxc.com/~jmknoble/software/x11-ssh-askpass/ http://www.ntrnet.net/~jmknoble/software/x11-ssh-askpass/ x11-ssh-askpass is a passphrase dialog for use with OpenSSH <http://www.openssh.com/> under the X Window System. Significant changes since version 1.2.2 include: - Minor
2001 Sep 17
2
ANNOUNCE: x11-ssh-askpass v1.2.4
x11-ssh-askpass version 1.2.4 (code name: Boudin) is now available from the following locations: http://www.poboxc.com/~jmknoble/software/x11-ssh-askpass/ http://www.ntrnet.net/~jmknoble/software/x11-ssh-askpass/ x11-ssh-askpass is a passphrase dialog for use with OpenSSH <http://www.openssh.com/> under the X Window System. Significant changes since version 1.2.2 include: - Minor
2001 Apr 10
2
LBX Support : Where to start
I would like to put a patch in OpenSSH start lbxproxy on the server if both ends of the connection support LBX. I'm having difficulty figuring out where to put this code, specifically I can't seem to find where the X11 handshaking happens. Could someone help me out on this?? -Carl
2008 Aug 29
7
[Bug 69] Generalize SSH_ASKPASS
https://bugzilla.mindrot.org/show_bug.cgi?id=69 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |djm at mindrot.org Alias| |generalised-askpass -- Configure bugmail:
2001 Aug 08
4
build problem with 2.9p1 & p2
Greetings - I don't think this is a bug; just something I don't understand. I'm using RedHat Linux v7.0 with an i686 processor. I've been using openssl v0.9.5a with openssh v2.2.1 I've upgraded to openssl v0.9.6b and openssh v2.9.p2 I've built both packages with the '--prefix=/usr' option. During the openssh 'make install' at 'host-key' I get
2009 Apr 04
3
[Bug 1586] New: [FEATURE REQ] PermitRootLogin and restricting to specific hosts
https://bugzilla.mindrot.org/show_bug.cgi?id=1586 Summary: [FEATURE REQ] PermitRootLogin and restricting to specific hosts Product: Portable OpenSSH Version: 5.2p1 Platform: amd64 OS/Version: Linux Status: NEW Severity: enhancement Priority: P2 Component: Miscellaneous
2008 Jul 15
2
Risk of StrictMode (but read only)
Is there a risk associated with having authorized_keys files set to readable but "StrictMode no"? I am thinking particularly in the case of having public keys all centralized in a directory in /etc or something. Is it really a potential hack vector if someone can read a public key, or is the only real danger if they were writable? --- Don Hoover dxh at yahoo.com
2017 May 01
2
SSH1 deleted
-- jim knoble | jmknoble at pobox.com > On Apr 30, 2017, at 19:40, Darren Tucker <dtucker at zip.com.au> wrote: > >> On Mon, May 1, 2017 at 12:09 PM, Damien Miller <djm at mindrot.org> wrote: >> >> Hi, >> >> I just deleted SSHv1 support in OpenBSD and portable OpenSSH. There's >> probably a little dead code still to be expunged, but
2001 Apr 02
1
ANNOUNCE: x11-ssh-askpass v1.2.1
x11-ssh-askpass version 1.2.1 (code name: Fatoomsh) is now available from the following locations: http://www.jmknoble.cx/software/x11-ssh-askpass/ http://www.ntrnet.net/~jmknoble/software/x11-ssh-askpass/ x11-ssh-askpass is a passphrase dialog for use with OpenSSH (www.openssh.com) under the X Window System. The important changes since version 1.2.1 are as follows: - Added a
2001 Jul 24
2
Small buglet trying to recompile SRPM
I've got RedHat 7.1 and when I downloaded the SRPM for openssh-2.9p2-1.src.rpm and tried to rpm --recompile it bombed. Here's the error message that it generated: + pushd x11-ssh-askpass-1.2.0 /usr/src/redhat/BUILD/openssh-2.9p2/x11-ssh-askpass-1.2.0 /usr/src/redhat/BUILD/openssh-2.9p2 + xmkmf -a imake -DUseInstalled -I/usr/X11R6/lib/X11/config make Makefiles Makefile:1052: *** target
2001 Feb 16
3
PATCH: make contrib/redhat/sshd.init work with older RH releases
Damien-- Attached is a patch to contrib/redhat/sshd.init which eliminates the dependency on the success() and failure() functions from initscripts>=4.16. This allows sshd.init to be used for both early and recent releases of Red Hat Linux (i've confirmed it works on both 4.2 and 5.2 as well as 6.2). The patch also removes the 'Requires: initscripts >= 4.16' line from
2016 Dec 30
12
[Bug 2655] New: AuthorizedKeysCommand with large output can deadlock
https://bugzilla.mindrot.org/show_bug.cgi?id=2655 Bug ID: 2655 Summary: AuthorizedKeysCommand with large output can deadlock Product: Portable OpenSSH Version: 7.2p2 Hardware: All OS: Linux Status: NEW Severity: normal Priority: P5 Component: sshd Assignee: unassigned-bugs at
2018 Jun 11
2
libGL error messages
# lspci | grep ' VGA ' | cut -d" " -f 1 | xargs -i lspci -v -s {} 00:05.0 VGA compatible controller: NVIDIA Corporation C51G [GeForce 6100] (rev a2) (prog-if 00 [VGA controller]) Flags: bus master, 66MHz, fast devsel, latency 0, IRQ 16, NUMA node 0 Memory at fc000000 (32-bit, non-prefetchable) [size=16M] Memory at d0000000 (64-bit, prefetchable)
2018 Jun 13
2
libGL error messages
>>>>> "IM" == Ilia Mirkin <imirkin at alum.mit.edu> writes: IM> OK, well 18.1.0 is completely busted for those GPU's. Either upgrade IM> or downgrade. But don't use that release. I did [DOWNGRADE] libglapi-mesa:amd64 18.1.0-1 -> 18.0.5-1 [DOWNGRADE] libglx-mesa0:amd64 18.1.0-1 -> 18.0.5-1 and rebooted. Problem remains: $ glxinfo > /dev/null
2018 Jun 19
1
ERROR:gl_surface_presentation_helper.cc(115)] GetVSyncParametersIfAvailable() failed!
chromium prints thousands of [1886:1886:0619/220640.036283:ERROR:gl_surface_presentation_helper.cc(115)] GetVSyncParametersIfAvailable() failed!
2000 Aug 28
1
ANNOUNCE: x11-ssh-askpass v1.0.1
x11-ssh-askpass version 1.0.1 is now available from the following locations: http://www.jmknoble.cx/software/x11-ssh-askpass/ http://www.ntrnet.net/~jmknoble/software/x11-ssh-askpass/ x11-ssh-askpass is a passphrase dialog for use with OpenSSH (www.openssh.com) under the X Window System. The important changes since version 1.0 are as follows: - Bugfixes: - If the keyboard or
2018 Jun 11
2
libGL error messages
glxgears, chromium etc. run fine. The problems is these error messages, $ glxinfo > /dev/null libGL error: failed to create dri screen libGL error: failed to load driver: nouveau How can I make them go away? I tried everything. P.S., also /var/log/Xorg.0.log [ 37.195] (EE) AIGLX error: Calling driver entry point failed