Bug#1028029: xscreensaver: contains non-free fonts

2023-01-28 Thread Jamie Zawinski
On Jan 6, 2023, at 1:50 AM, Bastian Germann wrote: > > But there is a version available at > https://sourceforge.net/projects/ocr-a-font/ that might be free. > You can certainly replace it. This one seems better than that one: https://tsukurimashou.osdn.jp/ocr.php.en Annoyingly, the name

Bug#1028029: xscreensaver: contains non-free fonts

2023-01-05 Thread Jamie Zawinski
Correction, Gallant is in fact BSD licensed: http://ftp.netbsd.org/pub/NetBSD/NetBSD-current/src/sys/dev/wsfont/gallant12x22.h

Bug#1028029: xscreensaver: contains non-free fonts

2023-01-05 Thread Jamie Zawinski
False. Luxi Mono is from Red Hat, I'm sure you've heard of them. OCRA is an ANSI Standard, and is public domain. Gallant is a reproduction of the Sun font created by Joshua M. Clulow and released, as far as I am aware, into the public domain.

Bug#987149: xscreensaver: allows starting external programs with cap_net_raw

2021-04-18 Thread Jamie Zawinski
As I said, it's already fixed in 6.00. The fix is just to configure without setcap and use setuid instead, which works properly with Mesa. I assume that having 6.00 distributed by Debian prior to 2035 would be asking too much, but we dare to dream.

Bug#987149: xscreensaver: allows starting external programs with cap_net_raw

2021-04-18 Thread Jamie Zawinski
Already fixed in XScreenSaver 6.00. The bug is in Mesa: it has a panoply of env vars that do what LD_PRELOAD does, except Mesa only checks geteuid instead of checking getauxval AT_SECURE, as the kernel does. So anything that uses both Mesa and setcap is vulnerable. Ironically, using setuid

Bug#979562: lightdm session termination does not stop xscreensaver

2021-01-11 Thread Jamie Zawinski
.0 3748 664 pts/0S+ 21:56 0:00 grep saver Note that pid 11997 does not have -nosplash on its command line. -- Jamie Zawinski https://www.jwz.org/ https://www.dnalounge.com/

Bug#979562: lightdm session termination does not stop xscreensaver

2021-01-10 Thread Jamie Zawinski
nd user B. If things have gone wrong in a weird way, the "xscreensaver-systemd" process of user A might linger, but it won't be able to communicate with user B's xscreensaver. -- Jamie Zawinski https://www.jwz.org/ https://www.dnalounge.com/

Bug#979562: lightdm session termination does not stop xscreensaver

2021-01-10 Thread Jamie Zawinski
dministrator installed xscreensaver on a multi-user system, the expectation would be for it to run in all graphical login sessions. -- Jamie Zawinski https://www.jwz.org/ https://www.dnalounge.com/

Bug#979562: lightdm session termination does not stop xscreensaver

2021-01-08 Thread Jamie Zawinski
> In xscreensaver (or maybe lightdm). > Why is xscreensaver started in the lightdm session anyway? > Is xscreensaver really usable as a per user service or should it be per > session? > Why is the lightdm xscreensaver instance interfering with the xscreensaver > instance of the logged in user? >

Bug#953098: xscreensaver: Crashes with XIO: fatal IO error

2020-03-24 Thread Jamie Zawinski
For best logging: xscreensaver -verbose -log log.txt

Bug#953098: xscreensaver: Crashes with XIO: fatal IO error

2020-03-14 Thread Jamie Zawinski
As far as I know, an XIO error means the X server dropped the connection to the xscreensaver client. So either the X server itself crashed, or it decided to disconnect xscreensaver for some unknown reason. If the client had done something wrong, X11-protocol-wise, this would have been a more

Bug#876087: xscreensaver: source-less and unlicensed code at hacks/images/m6502/dmsc.asm

2017-09-18 Thread Jamie Zawinski
Oh FFS, the pedantry of you people knows no bounds. It's not even a *real emulator*. Did you even try emailing him? -- Jamie Zawinski https://www.jwz.org/ https://www.dnalounge.com/

Bug#873108: xscreensaver does not trap errors from intltool-update

2017-08-24 Thread Jamie Zawinski
Well, on every system I've ever had access to, intltool rarely works, so I took to just ignoring it entirely. YMMV.

Bug#757448: xscreensaver-data-extra included non-free contents.

2014-08-08 Thread Jamie Zawinski
It's all fair use, and you're a pinhead. -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#625770: xscreensaver: Corrupted unlock dialogs on dual head hardlocking machine randomly

2011-05-05 Thread Jamie Zawinski
Driver bug, not xscreensaver. -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#595273: If xscreensaver child dies, screen is deadlocked

2010-09-02 Thread Jamie Zawinski
On Sep 2, 2010, at 9:22 AM, Yves Lambert wrote: It looks like when xscreensaver child dies, xscreensaver does not launch another child and the keyboard is locked, only magic keys still works, no way to switch to another VT. This statement makes no sense to me at all. -- To UNSUBSCRIBE,

Bug#594728: xscreensaver crashes leaving screen unlocked

2010-08-28 Thread Jamie Zawinski
That's a new one... Yes, -sync will probably help, as will a core file stack trace. I suspect we will discover that some sub-process launched by your PAM stack is crashing and taking libpam with it. That line about an unknown process dying means that we got a SIGCHLD for a pid that

Bug#566984: closed by Jose Luis Rivas josel...@rivco.net (reply to josel...@rivco.net) (Re: Bug#566984: xscreensaver: screensaver only shows a blackscreen instead of the actual animation)

2010-01-27 Thread Jamie Zawinski
If the problem here is that you launched xscreensaver-demo while gnome-screensaver was running but xscreensaver was not, then you should have gotten a dialog box saying exactly that, and offering to shut down gnome-screensaver, instead of simply saying that xscreensaver was not running. See

Bug#482385: xscreensaver and RANDR

2008-07-05 Thread Jamie Zawinski
crashes (obviously!) - There is ever a situation where a screen is not completely covered by the xscreensaver windows. (Unless two screens are configured to overlap). Thanks! -- Jamie Zawinski [EMAIL PROTECTED] http://www.jwz.org/ [EMAIL

Bug#482385: xscreensaver disappears (segfaults/aborts?) when xrandr is used.

2008-06-27 Thread Jamie Zawinski
a new computer just for this. -- Jamie Zawinski [EMAIL PROTECTED] http://www.jwz.org/ [EMAIL PROTECTED] http://www.dnalounge.com/ http://jwz.livejournal.com/ -- To UNSUBSCRIBE, email to [EMAIL PROTECTED

Bug#482385: xscreensaver disappears (segfaults/aborts?) when xrandr is used.

2008-06-14 Thread Jamie Zawinski
Did you test what happens if nscreens remains 0 for some length of time, e.g., through another idle cycle? I'm guessing the answer is nothing good... It's hard to tell just by looking at it, but I suspect that, for example, with that change it's going to be running hacks on screens that

Bug#471920: xscreensaver: Crash at startup

2008-04-03 Thread Jamie Zawinski
I think this is fixed by the patch in bug 473681? -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]

Bug#469099: xscreensaver: Package split leaves non-working screensavers in KDE configuration

2008-03-03 Thread Jamie Zawinski
On Mar 3, 2008, at 2:19 AM, Tormod Volden wrote: Believe me, the reason for the package split is exactly to make things easier for third-party screensaver infrastructures (like gnome-screensaver and kscreensaver), so that they can use xscreensaver hacks without the user having xscreensaver

Bug#450907: xscreensaver: fireworxx shows live screen contents when xcompmgr is running

2007-11-14 Thread Jamie Zawinski
Obviously, fireworkx should not be showing a transparent background. Equally obviously, this is not a bug in xscreensaver. It's a bug in the X server, or in some lower layer like the video driver. You should reassign this. Is fireworkx the only OpenGL saver that provokes this bug? --

Bug#448157: CVE-2007-5585 authentication bypass (FTBFS with patch)

2007-11-05 Thread Jamie Zawinski
On Nov 5, 2007, at 4:11 PM, Steffen Joeris wrote: With this patch, xscreensaver fails to build: Sorry, typo: pw-prompt_screen should have been pw-prompt_screen- screen. Revised patch: diff -u -r1.85 lock.c --- lock.c 10 Jul 2007 20:27:24 - 1.85 +++ lock.c 1 Nov 2007

Bug#448157: CVE-2007-5585 authentication bypass

2007-11-01 Thread Jamie Zawinski
I don't understand how xscreensaver-gl-helper not being installed could cause this sort of thing. However, this does sound vaguely like another bug: can one of you who is able to reproduce the problem try this patch and let me know if it works? Thanks... diff -u -r1.85 lock.c --- lock.c

Bug#433964: possible security problem with xscreensaver

2007-07-20 Thread Jamie Zawinski
That patch is already included in 5.03. But you people are still shipping 4.24, which is nearly eighteen months old. I really wish you'd upgrade already. Also, it is damned near impossible to exploit that. For it to be a problem, the attacker needs to have already compromised either the