Re: Locking down a guest account - need help.

2001-08-06 Thread Mike Renfro
On Fri, Aug 03, 2001 at 12:46:10PM -0500, David Ehle wrote: 1. How to dissallow network connections to this guest account? I don't want anyone ssh'ing in, but I still want to be able to remotely administer the machines. man sshd -- DenyUsers This keyword can be followed

Re: snort 1.8 for demarc

2001-08-06 Thread Mike Renfro
On Sun, Aug 05, 2001 at 07:41:41PM +, Marco Tassinari wrote: /usr/local/lib/libpcap.a(gencode.o): In function `pcap_compile': gencode.o(.text+0x203): undefined reference to `lex_init' /usr/local/lib/libpcap.a(grammar.o): In function `yyparse': grammar.o(.text+0x94): undefined reference

Code Red Worm

2001-08-06 Thread Brandon High
Code Red v2 is wreaking havoc already today. It's liquefied our corporate firewall. I've was probed by it 200 times on Sunday as well, vs. maybe 30/day for v1. -B -- Brandon High [EMAIL PROTECTED] Remember that silence is sometimes the best answer. PGP

Re: Locking down a guest account - Got Help. THANKS!

2001-08-06 Thread David Ehle
Thank all! You help and suggestions have helped me over the current stumbling blocks and its (hopefully) all down hill from here. I finally ditched enlightenment and went with sawmill. A couple menus deep was keybinding and by just disabeling the entry for root_menu, I was able to seal up

Re: Locking down a guest account - need help.

2001-08-06 Thread Mike Fedyk
On Sat, Aug 04, 2001 at 12:30:20AM +0200, Tobias wrote: Hello! you can disable password login in sshd and only run ssh with public key authentication, just don't forget to put a root owned non-writable folder or file called .ssh and .ssh2 in the accounts you do not wish people to log in

No local user authentication with openssh2.9

2001-08-06 Thread Yussef Elsirgany
Dear List, I am having a great deal of problem setting up openssh-2.9 in my debian setup. Can anyone tell me why any of my local users don't get authenticated when using openssh. It works fine when I use ssh 3.01 btw. If anyone can help me make the switch it would be greatly appreciated.

Re: Locking down a guest account - need help.

2001-08-06 Thread Eli Boaz
On Sat, Aug 04, 2001 at 12:30:20AM +0200, Tobias wrote: Hello! you can disable password login in sshd and only run ssh with public key authentication, just don't forget to put a root owned non-writable folder or file called .ssh and .ssh2 in the accounts you do not wish people to log in to.

Re: syslog-ng issue

2001-08-06 Thread Jeff Coppock
Jeff Coppock, 2001-Aug-05 09:04 -0700: I'm trying to cleanup my logging using syslog-ng (version 1.5.6-1). The problem at this point is that my firewall (iptables) logs are showing up in my newly setup firewall log file, and still in the messages kern.log and syslog files.

Re: Locking down a guest account - need help.

2001-08-06 Thread Mike Renfro
On Fri, Aug 03, 2001 at 12:46:10PM -0500, David Ehle wrote: 1. How to dissallow network connections to this guest account? I don't want anyone ssh'ing in, but I still want to be able to remotely administer the machines. man sshd -- DenyUsers This keyword can be followed by

Re: snort 1.8 for demarc

2001-08-06 Thread Mike Renfro
On Sun, Aug 05, 2001 at 07:41:41PM +, Marco Tassinari wrote: /usr/local/lib/libpcap.a(gencode.o): In function `pcap_compile': gencode.o(.text+0x203): undefined reference to `lex_init' /usr/local/lib/libpcap.a(grammar.o): In function `yyparse': grammar.o(.text+0x94): undefined reference to

Code Red Worm

2001-08-06 Thread Brandon High
Code Red v2 is wreaking havoc already today. It's liquefied our corporate firewall. I've was probed by it 200 times on Sunday as well, vs. maybe 30/day for v1. -B -- Brandon High [EMAIL PROTECTED] Remember that silence is sometimes the best answer.

Re: Locking down a guest account - Got Help. THANKS!

2001-08-06 Thread David Ehle
Thank all! You help and suggestions have helped me over the current stumbling blocks and its (hopefully) all down hill from here. I finally ditched enlightenment and went with sawmill. A couple menus deep was keybinding and by just disabeling the entry for root_menu, I was able to seal up

Re: Locking down a guest account - need help.

2001-08-06 Thread Mike Fedyk
On Sat, Aug 04, 2001 at 12:30:20AM +0200, Tobias wrote: Hello! you can disable password login in sshd and only run ssh with public key authentication, just don't forget to put a root owned non-writable folder or file called .ssh and .ssh2 in the accounts you do not wish people to log in to.

No local user authentication with openssh2.9

2001-08-06 Thread Yussef Elsirgany
Dear List, I am having a great deal of problem setting up openssh-2.9 in my debian setup. Can anyone tell me why any of my local users don't get authenticated when using openssh. It works fine when I use ssh 3.01 btw. If anyone can help me make the switch it would be greatly appreciated.