Re: Re: Help

2002-05-04 Thread Daniel Fairhead
, or in the MOTD or /etc/issue(.net) would be a good idea so there is no way someone could say "I didn't know about the agreement!", and mention specifially about students being disallowed, not just the normal default messages, because then it shows that the system has been

Re: Webserver questions: using samba, avoiding cleartext passwords, co-existing with Windows

2002-04-18 Thread Daniel Freedman
t client apps than trying to go for ftp w/ ssl, but (since I don't have any windows clients, so can generally just use sftp/scp for my needs) I don't have first-hand knowledge of this approach. Take care, Daniel > I greatly appreciate any advice. > > Tom Dominico > District

Re: Webserver questions: using samba, avoiding cleartext passwords, co-existing with Windows

2002-04-18 Thread Daniel Freedman
t client apps than trying to go for ftp w/ ssl, but (since I don't have any windows clients, so can generally just use sftp/scp for my needs) I don't have first-hand knowledge of this approach. Take care, Daniel > I greatly appreciate any advice. > > Tom Dominico > District

Re: ssh keyscanning!?

2002-03-21 Thread Daniel Kobras
ere. The first DHCP request from a freshly booted machine doesn't carry a local IP address (but either 0.0.0.0 or random crap). So make sure you don't filter by IP address, but by interface at most. Daniel.

Re: ssh keyscanning!?

2002-03-21 Thread Daniel Kobras
ere. The first DHCP request from a freshly booted machine doesn't carry a local IP address (but either 0.0.0.0 or random crap). So make sure you don't filter by IP address, but by interface at most. Daniel. -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of "unsubs

Re: dpkg-buildpackage (-rfakeroot) leaves setuid binaries

2002-01-21 Thread Daniel Jacobowitz
On Tue, Jan 22, 2002 at 01:11:18AM +0100, Christian Jaeger wrote: > This can be a real security hole, at least when you are not aware of > it (I have just discovered a working way to exploit it on one of my > machines). And isn't that a bug in the package in question? :) -- Dan

Re: dpkg-buildpackage (-rfakeroot) leaves setuid binaries

2002-01-21 Thread Daniel Jacobowitz
On Tue, Jan 22, 2002 at 01:11:18AM +0100, Christian Jaeger wrote: > This can be a real security hole, at least when you are not aware of > it (I have just discovered a working way to exploit it on one of my > machines). And isn't that a bug in the package in question? :) -- Dan

Exim mail Problem

2002-01-17 Thread Daniel J. Rychlik
do I stop this from happening?   Thanks in advance, Daniel J. Rychlik    

Exim mail Problem

2002-01-17 Thread Daniel J. Rychlik
do I stop this from happening?   Thanks in advance, Daniel J. Rychlik    

Re: Don't panic (ssh)

2002-01-14 Thread Daniel Polombo
rt v2, it's that you have to disallow v1. A recent daemon allowing ssh1 connections is vulnerable. -- Daniel

Re: Debian security being trashed in Linux Today comments

2002-01-14 Thread Daniel Polombo
raged to stay with stable. Of course, if you're using unstable, fixes tend to appear quickly, but : - "tend to" is not acceptable when security is concerned - it may take a lot more time depending on your local mirror -- Daniel

Re: Don't panic (ssh)

2002-01-14 Thread Daniel Polombo
y. The point here is not that you have to support v2, it's that you have to disallow v1. A recent daemon allowing ssh1 connections is vulnerable. -- Daniel -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]

Re: Debian security being trashed in Linux Today comments

2002-01-14 Thread Daniel Polombo
e) server you are strongly encouraged to stay with stable. Of course, if you're using unstable, fixes tend to appear quickly, but : - "tend to" is not acceptable when security is concerned - it may take a lot more time depending on your local mirror -- Daniel -- To UNSUBSCR

[security] What's being done?

2002-01-12 Thread Daniel Stone
surprised to note that Debian, a distro with ~850 developers and a dedicated security team, is behind Slackware on security issues. d -- Daniel Stone<[EMAIL PROTECTED]> WARNING: The consumption of alcohol may make you think you have mystical

[security] What's being done?

2002-01-12 Thread Daniel Stone
s honestly surprised to note that Debian, a distro with ~850 developers and a dedicated security team, is behind Slackware on security issues. d -- Daniel Stone<[EMAIL PROTECTED]> WARNING: The consumption of alcohol may make you think you have mystic

A Happy New Year From Romania to all of you!

2001-12-31 Thread Petre Daniel
Petre L. Daniel,System Administrator Canad Systems Pitesti Romania, http://www.cyber.ro, email:[EMAIL PROTECTED] Tel:+4048220044, +4048206200

Re: faq? rpc.statd: gethostbyname error for

2001-12-31 Thread Daniel Jacobowitz
On Mon, Dec 31, 2001 at 09:11:41PM +0100, David Gestel wrote: > What is this? I don't think anyone got in though, everything seems to be > fine. > I'm running woody and rpc.statd version 0.3.3 Yep. The fact that it was logged in this particular case means you're fine

A Happy New Year From Romania to all of you!

2001-12-31 Thread Petre Daniel
Petre L. Daniel,System Administrator Canad Systems Pitesti Romania, http://www.cyber.ro, email:[EMAIL PROTECTED] Tel:+4048220044, +4048206200 -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]

Re: faq? rpc.statd: gethostbyname error for

2001-12-31 Thread Daniel Jacobowitz
On Mon, Dec 31, 2001 at 09:11:41PM +0100, David Gestel wrote: > What is this? I don't think anyone got in though, everything seems to be > fine. > I'm running woody and rpc.statd version 0.3.3 Yep. The fact that it was logged in this particular case means you're fine

Re: Securing bind..

2001-12-30 Thread Petre Daniel
es. "listen-on" defines interfaces and ports bind will listen on. If you don't have any domains to server to the "outside" world, you just list the intranet (NAT) interface in here. "forward only" means that you will forward all request (and work ;]) to the dns s

Re: Securing bind..

2001-12-30 Thread Petre Daniel
>(NAT) interface in here. > >"forward only" means that you will forward all request (and work ;]) to the >dns servers listed in "forwarders". >-- >BOFH excuse #57: > >Groundskeepers stole the root password Petre L. Daniel,System Administrator Canad Systems Pitesti Romania, http://www.cyber.ro, email:[EMAIL PROTECTED] Tel:+4048220044, +4048206200 -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]

Securing bind..

2001-12-30 Thread Petre Daniel
ernal clients and also keeps some .ro domains) please post it to the list.. both ipchains and iptables variants are welcome.. thank you. Petre L. Daniel,System Administrator Canad Systems Pitesti Romania, http://www.cyber.ro, email:[EMAIL PROTECTED] Tel:+4048220044, +4048206200

Securing bind..

2001-12-30 Thread Petre Daniel
ernal clients and also keeps some .ro domains) please post it to the list.. both ipchains and iptables variants are welcome.. thank you. Petre L. Daniel,System Administrator Canad Systems Pitesti Romania, http://www.cyber.ro, email:[EMAIL PROTECTED] Tel:+4048220044, +4048206200 -- To UNSUBS

Re: /etc/passwd ?

2001-12-27 Thread Petre Daniel
most of them are relics of software that you probably dont need,but be carefully what account you erase. better comment them out.you can put a /etc/NOSHELL instead of /bin/sh or even /bin/false and they won't be able to login into the machine no more.. At 06:24 PM 12/27/01 -0600, D

/etc/passwd ?

2001-12-27 Thread Daniel Rychlik
I was wandering if I edited my /etc/passwd file and replaced all the /bin/sh to /bin/false , will that break anything? What Im seeing is accounts like lp, games, uucp, proxy, postgres, and a slew of others that I dont use.   Thanks in advance Debian Guruz! Daniel

Re: /etc/passwd ?

2001-12-27 Thread Petre Daniel
most of them are relics of software that you probably dont need,but be carefully what account you erase. better comment them out.you can put a /etc/NOSHELL instead of /bin/sh or even /bin/false and they won't be able to login into the machine no more.. At 06:24 PM 12/27/01 -0600, D

/etc/passwd ?

2001-12-27 Thread Daniel Rychlik
I was wandering if I edited my /etc/passwd file and replaced all the /bin/sh to /bin/false , will that break anything? What Im seeing is accounts like lp, games, uucp, proxy, postgres, and a slew of others that I dont use.   Thanks in advance Debian Guruz! Daniel

Re: Problem with IPTables

2001-12-17 Thread Daniel Rychlik
- Original Message - From: "Bender, Jeff" <[EMAIL PROTECTED]> To: Sent: Monday, December 17, 2001 12:08 PM Subject: Problem with IPTables > I am having troubles with IPTables. My rules are having troubles with > handling "-m state --state ESTABLISHED" options. The error I get is > "ip

Re: Problem with IPTables

2001-12-17 Thread Daniel Rychlik
- Original Message - From: "Bender, Jeff" <[EMAIL PROTECTED]> To: <[EMAIL PROTECTED]> Sent: Monday, December 17, 2001 12:08 PM Subject: Problem with IPTables > I am having troubles with IPTables. My rules are having troubles with > handling "-m state --state ESTABLISHED" options. The

Re: Exim mail

2001-12-15 Thread Daniel Rychlik
- Original Message - From: "Brian P. Flaherty" <[EMAIL PROTECTED]> To: <[EMAIL PROTECTED]> Sent: Saturday, December 15, 2001 8:41 AM Subject: Re: Exim mail > "Daniel Rychlik" <[EMAIL PROTECTED]> writes: > > > How do I stop this from

Re: Exim mail

2001-12-15 Thread Daniel Rychlik
- Original Message - From: "Brian P. Flaherty" <[EMAIL PROTECTED]> To: Sent: Saturday, December 15, 2001 8:41 AM Subject: Re: Exim mail > "Daniel Rychlik" <[EMAIL PROTECTED]> writes: > > > How do I stop this from happening. Apparently my

Re: Exim mail

2001-12-14 Thread Daniel Rychlik
- Original Message - From: "Thomas Hallaran" <[EMAIL PROTECTED]> To: "Daniel Rychlik" <[EMAIL PROTECTED]> Cc: Sent: Friday, December 14, 2001 6:53 PM Subject: Re: Exim mail > spoofing mail: > telnet to port 25 on machine you want to spoof th

Re: Exim mail

2001-12-14 Thread Daniel Rychlik
dont act like you dont know who dis be! foo! hehehe later.. - Original Message - From: "Jamie Heilman" <[EMAIL PROTECTED]> To: "Daniel Rychlik" <[EMAIL PROTECTED]> Cc: Sent: Friday, December 14, 2001 6:33 PM Subject: Re: Exim mail > Daniel Rychlik wrot

Exim mail

2001-12-14 Thread Daniel Rychlik
How do I stop this from happening. Apparently my bud telented to port 25 and somehow sent mail from my root account. Any suggestions, white papers or links? Id would like to block the telnet application all together, but I dont think thats possible. Thanks in advance, Daniel im a newbie so

Re: Exim mail

2001-12-14 Thread Daniel Rychlik
- Original Message - From: "Thomas Hallaran" <[EMAIL PROTECTED]> To: "Daniel Rychlik" <[EMAIL PROTECTED]> Cc: <[EMAIL PROTECTED]> Sent: Friday, December 14, 2001 6:53 PM Subject: Re: Exim mail > spoofing mail: > telnet to port 25 on machine y

Re: Exim mail

2001-12-14 Thread Daniel Rychlik
dont act like you dont know who dis be! foo! hehehe later.. - Original Message - From: "Jamie Heilman" <[EMAIL PROTECTED]> To: "Daniel Rychlik" <[EMAIL PROTECTED]> Cc: <[EMAIL PROTECTED]> Sent: Friday, December 14, 2001 6:33 PM Subject: Re: Exim

Exim mail

2001-12-14 Thread Daniel Rychlik
How do I stop this from happening. Apparently my bud telented to port 25 and somehow sent mail from my root account. Any suggestions, white papers or links? Id would like to block the telnet application all together, but I dont think thats possible. Thanks in advance, Daniel im a newbie so

Răspuns: How do I disable (close) ports?

2001-12-04 Thread Petre Daniel
blocking ports vias ipchains with something like "/sbin/ipchains -s 0/0 -d MY_MACHINE_IP 111 -p tcp -j DENY -l" cya Petre L. Daniel Linux Administrator,Canad Systems Pitesti http://www.cyber.ro email:[EMAIL PROTECTED] phone: +4048220044,+4048206200 - -Mesaj original- De la: J.

Rãspuns: per IP billing

2001-12-04 Thread Petre Daniel
what about ip accounting? Petre L. Daniel Linux Administrator,Canad Systems Pitesti http://www.cyber.ro email:[EMAIL PROTECTED] phone: +4048220044,+4048206200 -Mesaj original- De la: Yotam Rubin [mailto:[EMAIL PROTECTED] Trimis: Tuesday, December 04, 2001 1:51 AM Catre: Debian

Răspuns: How do I disable (close) ports?

2001-12-04 Thread Petre Daniel
blocking ports vias ipchains with something like "/sbin/ipchains -s 0/0 -d MY_MACHINE_IP 111 -p tcp -j DENY -l" cya Petre L. Daniel Linux Administrator,Canad Systems Pitesti http://www.cyber.ro email:[EMAIL PROTECTED] phone: +4048220044,+4048206200 - -Mesaj original- De la: J.

Rãspuns: per IP billing

2001-12-04 Thread Petre Daniel
what about ip accounting? Petre L. Daniel Linux Administrator,Canad Systems Pitesti http://www.cyber.ro email:[EMAIL PROTECTED] phone: +4048220044,+4048206200 -Mesaj original- De la: Yotam Rubin [mailto:[EMAIL PROTECTED]] Trimis: Tuesday, December 04, 2001 1:51 AM Catre: Debian

Rãspuns: Rãspuns: finding hidden processes

2001-12-03 Thread Petre Daniel
/dev/%snsole Obsolete W option not supported. (You have a /dev/drum?) Any comments? Does this look ok? Tarjei Petre Daniel wrote: > > -Mesaj original- > De la: Tarjei Huse [mailto:[EMAIL PROTECTED] > Trimis: Monday, December 03, 2001 9:15 AM > Catre: debian-security@l

Rãspuns: finding hidden processes

2001-12-03 Thread Petre Daniel
-Mesaj original- De la: Tarjei Huse [mailto:[EMAIL PROTECTED] Trimis: Monday, December 03, 2001 9:15 AM Catre: debian-security@lists.debian.org Cc: debian-security@lists.debian.org Subiect: finding hidden processes Hi If I run chkproc from the chkrootid package I get: You have 3 pro

Rãspuns: Rãspuns: finding hidden processes

2001-12-03 Thread Petre Daniel
ption not supported. (You have a /dev/drum?) Any comments? Does this look ok? Tarjei Petre Daniel wrote: > > -Mesaj original- > De la: Tarjei Huse [mailto:[EMAIL PROTECTED]] > Trimis: Monday, December 03, 2001 9:15 AM > Catre: [EMAIL PROTECTED] > Cc: [EMAIL PROTECTED] &g

Rãspuns: finding hidden processes

2001-12-03 Thread Petre Daniel
-Mesaj original- De la: Tarjei Huse [mailto:[EMAIL PROTECTED]] Trimis: Monday, December 03, 2001 9:15 AM Catre: [EMAIL PROTECTED] Cc: [EMAIL PROTECTED] Subiect: finding hidden processes Hi If I run chkproc from the chkrootid package I get: You have 3 process hidden for readdir comm

What this means in my logs?

2001-11-30 Thread Petre Daniel
Heya,i got those lines often lately..Can anyone explain me every little part of it? If you can drop an url link too,it would be great.. Thank you. Nov 30 16:16:28 brutus-gw kernel: Packet log: input DENY eth1 PROTO=6 210.86.20.213:1621 194.102.92.21:6000 L=48 S=0x00 I=52039 F=0x4000 T=102 SYN (#1

What this means in my logs?

2001-11-30 Thread Petre Daniel
Heya,i got those lines often lately..Can anyone explain me every little part of it? If you can drop an url link too,it would be great.. Thank you. Nov 30 16:16:28 brutus-gw kernel: Packet log: input DENY eth1 PROTO=6 210.86.20.213:1621 194.102.92.21:6000 L=48 S=0x00 I=52039 F=0x4000 T=102 SYN (#

Re: Root is God? (was: Mutt & tmp files)

2001-11-18 Thread Daniel D Jones
-BEGIN PGP SIGNED MESSAGE- On Friday 16 November 2001 11:39, Mathias Gygax wrote: > > There is no way, nor any reason why, to setup a system in such a way > > that the maintainer of the system cannot maintain it. > > maintainer is someone else. root is there for serving the daemons. > admi

Re: Mutt & tmp files

2001-11-18 Thread Daniel D Jones
-BEGIN PGP SIGNED MESSAGE- On Friday 16 November 2001 11:21, Oyvind A. Holm wrote: > On 2001-11-15 19:11 Florian Bantner wrote: > Another thing is... You're a bit concerned that root can read your > mail. A good advice is to never - NEVER place your private (secret) key > on another machin

Re: Root is God? (was: Mutt & tmp files)

2001-11-18 Thread Daniel D Jones
-BEGIN PGP SIGNED MESSAGE- On Friday 16 November 2001 11:39, Mathias Gygax wrote: > > There is no way, nor any reason why, to setup a system in such a way > > that the maintainer of the system cannot maintain it. > > maintainer is someone else. root is there for serving the daemons. > adm

Re: Mutt & tmp files

2001-11-18 Thread Daniel D Jones
-BEGIN PGP SIGNED MESSAGE- On Friday 16 November 2001 11:21, Oyvind A. Holm wrote: > On 2001-11-15 19:11 Florian Bantner wrote: > Another thing is... You're a bit concerned that root can read your > mail. A good advice is to never - NEVER place your private (secret) key > on another machi

Re: Just a test sorry

2001-10-31 Thread Daniel Polombo
Hans wrote: i did not get a massage for a while. I'm very sorry to hear that. As a matter of fact, neither did I. But are you sure this is appropriate content for this list? :) -- Daniel

Re: Just a test sorry

2001-10-31 Thread Daniel Polombo
Hans wrote: > i did not get a massage for a while. I'm very sorry to hear that. As a matter of fact, neither did I. But are you sure this is appropriate content for this list? :) -- Daniel -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of "unsubscribe"

Debian GNU/Linux 2.2r3 vulnerabilities ?

2001-10-24 Thread Petre Daniel
-BEGIN PGP SIGNED MESSAGE- Hash: MD5 Heya, I run a potato at home and i will set the computer at work with potato as well.Since that will be a 24h internet connected pc,i am wondering what are the 2.2 release 3 vulnerabilities for the sistem installed from the cds without any online

Debian GNU/Linux 2.2r3 vulnerabilities ?

2001-10-24 Thread Petre Daniel
-BEGIN PGP SIGNED MESSAGE- Hash: MD5 Heya, I run a potato at home and i will set the computer at work with potato as well.Since that will be a 24h internet connected pc,i am wondering what are the 2.2 release 3 vulnerabilities for the sistem installed from the cds without any online

Re[2]: Port Scan for UDP

2001-10-21 Thread Petre Daniel
-BEGIN PGP SIGNED MESSAGE- Hash: MD5 also netstat -n -p -t --listening | grep ":PORT" VD> Hi, VD> On Sat, Oct 20, 2001 at 09:22:57PM -0700, VD> tony mancill <[EMAIL PROTECTED]> wrote: >> On Sat, 20 Oct 2001, Marc Wilson wrote: >> >> > Adding or removing lines in /etc/services doesn't op

Re: nmap ...

2001-10-21 Thread Petre Daniel
-BEGIN PGP SIGNED MESSAGE- Hash: MD5 well,first you gotta chill..:>> do you have a lan there? is your debian a gateway/router for the lan? maybe you use a masquerade for some of those computers.. there can be an aplication in windows that connects through that port to the internet. so like

Re[2]: Port Scan for UDP

2001-10-21 Thread Petre Daniel
-BEGIN PGP SIGNED MESSAGE- Hash: MD5 also netstat -n -p -t --listening | grep ":PORT" VD> Hi, VD> On Sat, Oct 20, 2001 at 09:22:57PM -0700, VD> tony mancill <[EMAIL PROTECTED]> wrote: >> On Sat, 20 Oct 2001, Marc Wilson wrote: >> >> > Adding or removing lines in /etc/services doesn't o

Re: nmap ...

2001-10-21 Thread Petre Daniel
-BEGIN PGP SIGNED MESSAGE- Hash: MD5 well,first you gotta chill..:>> do you have a lan there? is your debian a gateway/router for the lan? maybe you use a masquerade for some of those computers.. there can be an aplication in windows that connects through that port to the internet. so lik

[no subject]

2001-09-21 Thread Daniel Andrade
unsubscribe   [EMAIL PROTECTED]  

No Subject

2001-09-21 Thread Daniel Andrade
unsubscribe   [EMAIL PROTECTED]  

Re: IS THERE ANY INTELLIGENT LIFE AT YOUR END AT ALL????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????

2001-09-01 Thread Daniel T. Chen
Um, can't this a**hole just use a filter or something? Oh wait, sorry, there isn't any intelligent life at your end either. Oops. --- Dan Chen [EMAIL PROTECTED] GPG key: www.cs.unc.edu/~chenda/pubkey.gpg.asc On Sat, 1 Sep 2001, Layne wrote:

Re: IS THERE ANY INTELLIGENT LIFE AT YOUR END ATALL????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????

2001-08-31 Thread Daniel T. Chen
Um, can't this a**hole just use a filter or something? Oh wait, sorry, there isn't any intelligent life at your end either. Oops. --- Dan Chen [EMAIL PROTECTED] GPG key: www.cs.unc.edu/~chenda/pubkey.gpg.asc On Sat, 1 Sep 2001, Layne wrote: -- To UNSUBSCRIBE, email to [EMAIL

Re: apt sources.list

2001-08-21 Thread Daniel Jacobowitz
security is especially important to you, run stable with security updates, or track unstable daily and hope maintainers are responsive. We try to see that woody is in coherent shape just before release, but we can't supply fixes for it on any more urgent basis. It moves too fast. -- Daniel Jac

Re: rpc.statd being attacked?

2001-08-21 Thread Daniel Jacobowitz
On Tue, Aug 21, 2001 at 01:28:24PM -0700, Daniel Schepler wrote: > I've gotten logs several times that read something like > > Aug 20 19:20:24 adsl-63-193-247-253 rpc.statd[330]: gethostbyname error for ^X > ^X^Y^Y^Z^Z > ^[^[%8x%8x%8x%8x%8x%8x%8x%8x%8x%236x%n%137x%n%10x%n%

Re: apt sources.list

2001-08-21 Thread Daniel Jacobowitz
security is especially important to you, run stable with security updates, or track unstable daily and hope maintainers are responsive. We try to see that woody is in coherent shape just before release, but we can't supply fixes for it on any more urgent basis. It moves too fast. -- Daniel Jac

Re: rpc.statd being attacked?

2001-08-21 Thread Daniel Jacobowitz
On Tue, Aug 21, 2001 at 01:28:24PM -0700, Daniel Schepler wrote: > I've gotten logs several times that read something like > > Aug 20 19:20:24 adsl-63-193-247-253 rpc.statd[330]: gethostbyname error for ^X > ^X^Y^Y^Z^Z > ^[^[%8x%8x%8x%8x%8x%8x%8x%8x%8x%236x%n%137x%n%10x%n%

rpc.statd being attacked?

2001-08-21 Thread Daniel Schepler
but I was wondering if this is a known attack. -- Daniel Schepler "Please don't disillusion me. I [EMAIL PROTECTED]haven't had breakfast yet." -- Orson Scott Card

rpc.statd being attacked?

2001-08-21 Thread Daniel Schepler
but I was wondering if this is a known attack. -- Daniel Schepler "Please don't disillusion me. I [EMAIL PROTECTED]haven't had breakfast yet." -- Orson Scott Card -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a sub

Re: Port 6000/X11 Won't Close!

2001-08-10 Thread Daniel Polombo
?! - Thank you! Try running "X -nolisten tcp". HTH, Daniel

Re: Port 6000/X11 Won't Close!

2001-08-10 Thread Daniel Polombo
ease help me?! - Thank you! Try running "X -nolisten tcp". HTH, Daniel -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]

Re: shared root account

2001-07-17 Thread Daniel Jacobowitz
; whats really needed is a passwd command that behaves exactly the same > as passwd, only with alternate passwd files. Hmm, shouldn't some PAM-aware passwd implementation be able to do this? -- Daniel Jacobowitz Carnegie Mellon University MontaVista Software Debian GNU/Linux Developer

Re: shared root account

2001-07-17 Thread Daniel Jacobowitz
; whats really needed is a passwd command that behaves exactly the same > as passwd, only with alternate passwd files. Hmm, shouldn't some PAM-aware passwd implementation be able to do this? -- Daniel Jacobowitz Carnegie Mellon University MontaVista Software

Re: shared root account

2001-07-06 Thread Daniel Polombo
Just a friendly Jedi Knight wrote: On Fri, Jul 06, 2001 at 01:19:24PM +0300, Juha Jäykkä wrote: I distrust allowing root logins from anywhere but local console(s) or non-modem gettys i.e. from anywhere over the not-owned-by-me cable. umm do You want to run in circles from one machine to an

Re: shared root account

2001-07-06 Thread Daniel Polombo
Just a friendly Jedi Knight wrote: > On Fri, Jul 06, 2001 at 01:19:24PM +0300, Juha Jäykkä wrote: > >> I distrust allowing root logins from anywhere but local console(s) >>or non-modem gettys i.e. from anywhere over the not-owned-by-me cable. >> > umm do You want to run in circles from one mac

Re: Proxy arp or bridge ?

2001-07-02 Thread Daniel Faller
On Monday 02 July 2001 18:25, you wrote: > ipmasquerading? No, they have public ip's and I would like to keep this setting. The clients config should not change at all. Daniel _____ Daniel Faller Fakultaet fuer Physik Abt. Honerkamp Albert

Proxy arp or bridge ?

2001-07-02 Thread Daniel Faller
of routes ? Any hints apprechiated. Daniel _____ Daniel Faller Fakultaet fuer Physik Abt. Honerkamp Albert-Ludwigs-Universitaet Freiburg Tel.: 0761-203-5875 Fax.: 0761-203-5967 e-mail: [EMAIL PROTECTED] URL:http://webber.physik.uni-freiburg.de/~fallerd

Re: Proxy arp or bridge ?

2001-07-02 Thread Daniel Faller
On Monday 02 July 2001 18:25, you wrote: > ipmasquerading? No, they have public ip's and I would like to keep this setting. The clients config should not change at all. Daniel _____ Daniel Faller Fakultaet fuer Physik Abt. Honerkamp Albert

Proxy arp or bridge ?

2001-07-02 Thread Daniel Faller
of routes ? Any hints apprechiated. Daniel _____ Daniel Faller Fakultaet fuer Physik Abt. Honerkamp Albert-Ludwigs-Universitaet Freiburg Tel.: 0761-203-5875 Fax.: 0761-203-5967 e-mail: [EMAIL PROTECTED] URL:http://webber.physik.uni-freiburg.d

Re: Security in a shell that starts ssh

2001-06-13 Thread Daniel Ginsburg
On Wed, Jun 13, 2001 at 11:34:28PM +0200, Tim van Erven wrote: [snip] > > > > Possible access to unallocated memory if "\0\n" supplied as input. > > > > > > Only if strlen(name) = 0 and besides from being hard to achieve when > > > entering data on stdin, fgets will return 0 if that happens. > >

Re: Security in a shell that starts ssh

2001-06-13 Thread Daniel Ginsburg
On Wed, Jun 13, 2001 at 04:10:27PM -0500, Steve Greenland wrote: > On 13-Jun-01, 13:47 (CDT), Tim van Erven <[EMAIL PROTECTED]> wrote: > > > On Wed, Jun 13, 2001 at 10:57:08AM -0500, Steve Greenland wrote: > > > > > int main() > > > > > > > > int main(void) /* () != (void) in C */ > > > > The

Re: Security in a shell that starts ssh

2001-06-13 Thread Daniel Ginsburg
On Wed, Jun 13, 2001 at 11:34:28PM +0200, Tim van Erven wrote: [snip] > > > > Possible access to unallocated memory if "\0\n" supplied as input. > > > > > > Only if strlen(name) = 0 and besides from being hard to achieve when > > > entering data on stdin, fgets will return 0 if that happens. > >

Re: Security in a shell that starts ssh

2001-06-13 Thread Daniel Ginsburg
On Wed, Jun 13, 2001 at 02:02:10PM -0500, Steve Greenland wrote: [snip] > I'd still argue that exit(_macro_) is better style than return from > main(), but I'm hard pressed to find a technical argument. > There's subtle difference between returning from main and calling exit. Excelent explanatio

Re: Security in a shell that starts ssh

2001-06-13 Thread Daniel Ginsburg
On Wed, Jun 13, 2001 at 04:10:27PM -0500, Steve Greenland wrote: > On 13-Jun-01, 13:47 (CDT), Tim van Erven <[EMAIL PROTECTED]> wrote: > > > On Wed, Jun 13, 2001 at 10:57:08AM -0500, Steve Greenland wrote: > > > > > int main() > > > > > > > > int main(void) /* () != (void) in C */ > > > > The

Re: Security in a shell that starts ssh

2001-06-13 Thread Daniel Ginsburg
On Wed, Jun 13, 2001 at 02:02:10PM -0500, Steve Greenland wrote: [snip] > I'd still argue that exit(_macro_) is better style than return from > main(), but I'm hard pressed to find a technical argument. > There's subtle difference between returning from main and calling exit. Excelent explanati

Re: Security in a shell that starts ssh

2001-06-13 Thread Daniel Ginsburg
On Wed, Jun 13, 2001 at 10:57:08AM -0500, Steve Greenland wrote: > Tim, good fixups, a few C coding/style nitpicks: > > On 12-Jun-01, 17:57 (CDT), Tim van Erven <[EMAIL PROTECTED]> wrote: > > #include > > #include /* For execlp */ > #include /* For exit */ > > > int main() > > int main(void

Re: Security in a shell that starts ssh

2001-06-13 Thread Daniel Ginsburg
On Wed, Jun 13, 2001 at 10:57:08AM -0500, Steve Greenland wrote: > Tim, good fixups, a few C coding/style nitpicks: > > On 12-Jun-01, 17:57 (CDT), Tim van Erven <[EMAIL PROTECTED]> wrote: > > #include > > #include /* For execlp */ > #include /* For exit */ > > > int main() > > int main(voi

port 812

2001-05-27 Thread Daniel Faller
Hi, I did a nmap scan (nmap -sT hostname) and found several ports open. The only one I could not identify was 812. It was not listed in /etc/services and I could not find it in http://www.securityportal.com/firewalls/ports/ Is this anything I should be worried about ? Daniel

port 812

2001-05-27 Thread Daniel Faller
Hi, I did a nmap scan (nmap -sT hostname) and found several ports open. The only one I could not identify was 812. It was not listed in /etc/services and I could not find it in http://www.securityportal.com/firewalls/ports/ Is this anything I should be worried about ? Daniel

Re: setting up sudo for tail

2001-04-11 Thread Daniel Jacobowitz
ure. -- Daniel Jacobowitz Debian GNU/Linux Developer Monta Vista Software Debian Security Team "I am croutons!"

Re: setting up sudo for tail

2001-04-11 Thread Daniel Jacobowitz
ure. -- Daniel Jacobowitz Debian GNU/Linux Developer Monta Vista Software Debian Security Team "I am croutons!" -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of "unsubscribe".

Re: rpc.statd

2001-04-08 Thread Daniel Jacobowitz
20\220\220\220\220\220\220 > > It looks like statd is still running. Is rpc still vulnerable? Is there a Nope, you're safe if you saw the % signs in your logs. > way to track down who > connected to rpc.statd? Run a tcp logger, like ippl. -- Daniel Jacobowitz

Re: rpc.statd

2001-04-08 Thread Daniel Jacobowitz
20\220\220\220\220\220\220 > > It looks like statd is still running. Is rpc still vulnerable? Is there a Nope, you're safe if you saw the % signs in your logs. > way to track down who > connected to rpc.statd? Run a tcp logger, like ippl. -- Daniel Jacobowitz

Re: Applications using Linux capabilities

2001-03-23 Thread Daniel Jacobowitz
; - xntp3 w/patch (just keeps CAP_SYS_TIME, drops uid 0) Vsftpd does, too. I'm fairly sure there's a lot more - you can access them through PAM somehow, I think... -- Daniel Jacobowitz Debian GNU/Linux Developer Monta Vista Software Debian Security Team "I am croutons!"

Re: Applications using Linux capabilities

2001-03-23 Thread Daniel Jacobowitz
; - xntp3 w/patch (just keeps CAP_SYS_TIME, drops uid 0) Vsftpd does, too. I'm fairly sure there's a lot more - you can access them through PAM somehow, I think... -- Daniel Jacobowitz Debian GNU/Linux Developer Monta Vista Software

Re: Bug#88055: security hole in joe

2001-02-28 Thread Daniel Jacobowitz
ault (core dumped) joe foo > > I wonder what's the best fix for this bug... check ownership of ./.joerc > file before trying to read it? Not read it at all? Don't read it at all, please. I guess there's a command line option to choose an rc file? If so, I'd have no qualms about killing this behavior. -- Daniel Jacobowitz Debian GNU/Linux Developer Monta Vista Software Debian Security Team

Re: Bug#88055: security hole in joe

2001-02-28 Thread Daniel Jacobowitz
> > I wonder what's the best fix for this bug... check ownership of ./.joerc > file before trying to read it? Not read it at all? Don't read it at all, please. I guess there's a command line option to choose an rc file? If so, I'd have no qualms about killing this behavi

Re: how secure is mail and ftp and netscape/IE???

2001-02-22 Thread Daniel Stark
I ssh from my Windows 2000 machine at work to my Debian machine at home. You just need the proper client. There are free ones out there for Windows. From: Adam Spickler <[EMAIL PROTECTED]> To: debian-security@lists.debian.org Subject: Re: how secure is mail and ftp and netscape/IE??? Date: W

Re: how secure is mail and ftp and netscape/IE???

2001-02-22 Thread Daniel Stark
I ssh from my Windows 2000 machine at work to my Debian machine at home. You just need the proper client. There are free ones out there for Windows. >From: Adam Spickler <[EMAIL PROTECTED]> >To: [EMAIL PROTECTED] >Subject: Re: how secure is mail and ftp and netscape/IE??? >Date: Wed, 21 Feb 2

Re: how secure is mail and ftp and netscape/IE???

2001-02-21 Thread Daniel Stark
Yes, you should be concerned. Now-a-days most people are using SSH for all communication. It's really the way to go for remote access. Take a look at openssh.com for some more information. Plus it's free, and we like free. ;) >From: Steve Rudd <[EMAIL PROTECTED]> >To: [EMAIL PROTECTED] >Su

<    1   2   3   4   5   >