Re: [SECURITY] [DSA 5113-1] firefox-esr security update

2022-04-16 Thread Odo Poppinger
Why not? On 16.04.22 16:05, Elmar Stellnberger wrote: >Given that this should not be possible for some reason, please > share your knowledge about these bugs, so that people like me > can try to find a fix. > > Elmar On 11.04.22 23:57, Moritz Muehlenhoff wrote: It is possible; if someone t

Re: amd64 running on Intel Celeron and Pentium? (was: [SECURITY] [DSA 5113-1] firefox-esr security update)

2022-04-13 Thread Odo Poppinger
On 13.04.22 19:18, Levis Yarema wrote: If I would get an x64 CPU from a Linux pro, sure I would take it. Otherwise I would not recommend to just take any old hardware for exchange with my working one since not all of it was easily well supported by Linux these days, as far as I can remember.

Re: amd64 running on Intel Celeron and Pentium? (was: [SECURITY] [DSA 5113-1] firefox-esr security update)

2022-04-13 Thread Odo Poppinger
I have a beloved P4 Gericom Frontman and I do not want to give it away. It had a new game changing design as can today be found with many Apple computers. I also have a P4 notebook and some i386 desktops, some of which I am dual booting with some Windows and OS/2. New computers with a setup fro

Re: [SECURITY] [DSA 5113-1] firefox-esr security update

2022-04-11 Thread Odo Poppinger
I am still using i386 on some machines. Isn´t it possible to build with another gcc or to update gcc? On 09.04.22 23:31, Moritz Mühlenhoff wrote: Friedhelm Waitzmann wrote: For the oldstable distribution (buster), these problems have been fixed in version 91.8.0esr-1~deb10u1. Where can I ge

Re: debcheckroot v2.0 released

2020-04-12 Thread Odo Poppinger
Hi Paul, I would like to make use of DANE. What software can I use? Odo Am 04.04.20 um 09:47 schrieb Elmar Stellnberger: > Am 02.04.20 um 16:49 schrieb Elmar Stellnberger: >> Am 02.04.20 um 01:57 schrieb Paul Wise: >>> On Wed, Apr 1, 2020 at 6:01 PM vi...@vheuser.com wrote: >>> Did the di

Re: debcheckroot v2.0 released

2019-11-21 Thread Odo Poppinger
Am 20.11.19 um 12:29 schrieb Elmar Stellnberger: debcheckroot is targeted at technically experienced users. No way to hunt rootkits authored by the NSA otherwise. You have to be a tough user to take this challenge! Well you can of course also use it for other kinds of rootkits by other governments