Gentoo Archives: gentoo-security

From: J'raxis 270145 <gentoo@××××××.org>
To: gentoo-security@l.g.o
Subject: Re: [gentoo-security] grsec kills xlock?!
Date: Tue, 01 Aug 2006 05:32:00
Message-Id: 13361+19348!jraxis@iraxia64.local.jraxis.com
In Reply to: Re: [gentoo-security] grsec kills xlock?! by Robert Paskowitz
1 Try xscreensaver instead of xlock:
2
3 http://www.jwz.org/xscreensaver/versus-xlock.html
4
5 > In XLock, all the display modes run in the same process that is locking
6 > the screen. This means that if any of those programs has a bug, all of
7 > XLock will crash. When XLock crashes, your screen unlocks. And
8 > obviously, a lock that can spontaneously unlock itself is not a very
9 > good lock...
10
11 At 2006-07-31T22:55:24+0000, <r2d2@g.o> wrote:
12
13 > Date: Mon, 31 Jul 2006 18:55:24 -0400 (EDT)
14 > From: Robert Paskowitz <r2d2@g.o>
15 > Reply-to: gentoo-security@l.g.o
16 > Subject: Re: [gentoo-security] grsec kills xlock?!
17 > To: gentoo-security@l.g.o
18 > Message-ID: <54684.70.28.241.91.1154386524.squirrel@×××××××××××××××××.ca>
19 > User-Agent: SquirrelMail/1.4.6
20 >
21 > > Hi!
22 > >
23 > > Looks like some of screensavers used in xlock conflict with hardened:
24 > >
25 > > 2006-07-31_19:07:03.64042 kern.alert: grsec: signal 11 sent to
26 > > /usr/bin/xlock[xl
27 > > ock:24135] uid/euid:1000/1000 gid/egid:100/100, parent
28 > > /usr/bin/fluxbox[fluxbox:
29 > > 8403] uid/euid:1000/1000 gid/egid:100/100
30 > >
31 > > This happens only once for now.
32 > >
33 > >
34 > > P.S. It's very funny anyway: one security feature kills other. :)
35 > >
36 >
37 > FAQ #1: http://www.grsecurity.net/wiki/index.php/GrsecurityFAQ
38
39 --
40 J'raxis 270145
41 http://www.jraxis.com/
42 --
43 gentoo-security@g.o mailing list