Re: Bastian Gläßer/PD /Kreditwerk ist außer Haus.

2002-04-12 Thread Dennis Stampfer
On Fri, Apr 12, 2002 at 10:09:27PM +0300, Edmunds wrote: > I know that Debian origin is Deutchland, but for a good style in mailing > lists I think we should use English or C :) sure. but Bastian's autoreply can't speak C ;) return 0, Dennis -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a

Re: Bastian Gl??er/PD/Kreditwerk ist au?er Haus.

2002-04-12 Thread Anne Carasik
No Perl? ;) -Anne On Fri, Apr 12, 2002 at 10:09:27PM +0300, Edmunds wrote: > Hi All, > > I know that Debian origin is Deutchland, but for a good style in mailing > lists I think we should use English or C :) > > Debian user > > > - Original Message - > From: "Dennis Stampfer" <[EMAIL

Re: Bastian Gläßer/PD/Kreditwerk ist außer Haus.

2002-04-12 Thread Edmunds
Hi All, I know that Debian origin is Deutchland, but for a good style in mailing lists I think we should use English or C :) Debian user - Original Message - From: "Dennis Stampfer" <[EMAIL PROTECTED]> To: "Bastian Gläßer" <[EMAIL PROTECTED]>; Sent: Friday, April 12, 2002 8:49 PM Subje

Re: Bastian Gläßer/PD /Kreditwerk ist außer Haus.

2002-04-12 Thread Dennis Stampfer
On Fri, Apr 12, 2002 at 08:33:06PM +0200, Bastian Gläßer wrote: > Ich werde ab 26.03.2002 nicht im Büro sein. Ich kehre zurück am 23.12.2024. > > Ich werde Ihre Nachricht überhaupt nicht mehr beantworten. oh, no. Will that autoreply continue to 2024? -- To UNSUBSCRIBE, email to [EMAIL PROTEC

Bastian Gläßer/PD/Kreditwerk ist außer Haus.

2002-04-12 Thread Bastian Gläßer
Ich werde ab 26.03.2002 nicht im Büro sein. Ich kehre zurück am 23.12.2024. Ich werde Ihre Nachricht überhaupt nicht mehr beantworten. -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]

Re: Iptables config

2002-04-12 Thread Albrecht Frank
Here is where i am now - if i dont run iptables it all works - for some reason closing all the ports and setting the deafult policy to deny dosent seam to work (if i then after set smtp, pop3 ssh to allow). But setting the default policy to allow and then useing nmap to detect what ports that ar

Re: Bastian Gläßer/PD/Kreditwerk ist außer Haus.

2002-04-12 Thread Dennis Stampfer
On Fri, Apr 12, 2002 at 10:09:27PM +0300, Edmunds wrote: > I know that Debian origin is Deutchland, but for a good style in mailing > lists I think we should use English or C :) sure. but Bastian's autoreply can't speak C ;) return 0, Dennis -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with

Re: Bastian Gl??er/PD/Kreditwerk ist au?er Haus.

2002-04-12 Thread Anne Carasik
No Perl? ;) -Anne On Fri, Apr 12, 2002 at 10:09:27PM +0300, Edmunds wrote: > Hi All, > > I know that Debian origin is Deutchland, but for a good style in mailing > lists I think we should use English or C :) > > Debian user > > > - Original Message - > From: "Dennis Stampfer" <[EMAIL

Re: Bastian Gläßer/PD/Kreditwerk ist außer Haus.

2002-04-12 Thread Edmunds
Hi All, I know that Debian origin is Deutchland, but for a good style in mailing lists I think we should use English or C :) Debian user - Original Message - From: "Dennis Stampfer" <[EMAIL PROTECTED]> To: "Bastian Gläßer" <[EMAIL PROTECTED]>; <[EMAIL PROTECTED]> Sent: Friday, April 12

Re: Bastian Gläßer/PD/Kreditwerk ist außer Haus.

2002-04-12 Thread Dennis Stampfer
On Fri, Apr 12, 2002 at 08:33:06PM +0200, Bastian Gläßer wrote: > Ich werde ab 26.03.2002 nicht im Büro sein. Ich kehre zurück am 23.12.2024. > > Ich werde Ihre Nachricht überhaupt nicht mehr beantworten. oh, no. Will that autoreply continue to 2024? -- To UNSUBSCRIBE, email to [EMAIL PROTE

Bastian Gläßer/PD/Kreditwerk ist außer Haus.

2002-04-12 Thread Bastian Gläßer
Ich werde ab 26.03.2002 nicht im Büro sein. Ich kehre zurück am 23.12.2024. Ich werde Ihre Nachricht überhaupt nicht mehr beantworten. -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]

Re: Iptables config

2002-04-12 Thread Albrecht Frank
> >>Here is where i am now - if i dont run iptables it all works - for some >>reason closing all the ports and setting the deafult policy to deny dosent >>seam to work (if i then after set smtp, pop3 ssh to allow). But setting >>the default policy to allow and then useing nmap to detect what port

Re: Iptables config

2002-04-12 Thread Mathias Palm
On Fri, Apr 12, 2002 at 04:05:54PM +0200, Lars Roland Kristiansen wrote: > Here is where i am now - if i dont run iptables it all works - for some > reason closing all the ports and setting the deafult policy to deny dosent > seam to work (if i then after set smtp, pop3 ssh to allow). But setting >

"Unsubscribe"

2002-04-12 Thread Bannerman, Israel
"unsubscribe" -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED] -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]

Re: Iptables config

2002-04-12 Thread Henrique Pedroni Neto
Sorry! I cannot see this :) Normally we use the smtp protocol not imap! Thanks. > True, but the necessary ports are 22, 110 and 143. Port 25 is for smtp > which Lars didn't want to open. -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of "unsubscribe". Trouble? Contact [EMAIL

Re: Iptables config

2002-04-12 Thread Lars Roland Kristiansen
Here is where i am now - if i dont run iptables it all works - for some reason closing all the ports and setting the deafult policy to deny dosent seam to work (if i then after set smtp, pop3 ssh to allow). But setting the default policy to allow and then useing nmap to detect what ports that are o

Unsubscribe

2002-04-12 Thread Bannerman, Israel
unsubscribe -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED] -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]

Re: Iptables config

2002-04-12 Thread Michal Melewski
> well, it's better to replace DROP by ACCEPT in this last line if you want to > accept the packets ;) Damm ;) Sure you are right; sorry , my fault. I was a bit sleepy while writing this -- Michael "carstein" Melewski | "One day, he said, in a taped segment [EMAIL PROTECTED]

Re: Iptables config

2002-04-12 Thread Martin Peikert
Henrique Pedroni Neto wrote: Hi - i have just installed an mailserver with postfix and wu-imap/pop3 now i just want to have iptables running. I am no iptables guro, i just want to close all exept from ssh(port 22), pop3(port 110) and imap(port143). Is there and easy way to do this. iptabl

Re: Iptables config

2002-04-12 Thread Luis Gómez Miralles
El vie, 12-04-2002 a las 13:25, Lars Roland Kristiansen escribió: > # SMTP > iptables -I INPUT -p tcp -s 0/0 --dport 25 -i eth0 -j ACCEPT > # SSH > iptables -I INPUT -p tcp -s 0/0 --dport 22 -i eth0 -j ACCEPT > # POP# > iptables -I INPUT -p tcp -s 0/0 --dport 110 -i eth0 -j ACCEPT > > I can connec

Re: Iptables config

2002-04-12 Thread Henrique Pedroni Neto
> Hi - i have just installed an mailserver with postfix and wu-imap/pop3 > now i just want to have iptables running. I am no iptables guro, i just > want to close all exept from ssh(port 22), pop3(port 110) and > imap(port143). Is there and easy way to do this. >Sure it is easy... >iptables -

Re: Iptables config

2002-04-12 Thread Mathias Palm
On Fri, Apr 12, 2002 at 04:05:54PM +0200, Lars Roland Kristiansen wrote: > Here is where i am now - if i dont run iptables it all works - for some > reason closing all the ports and setting the deafult policy to deny dosent > seam to work (if i then after set smtp, pop3 ssh to allow). But setting

Re: Iptables config

2002-04-12 Thread Tim Haynes
Laurent Luyckx <[EMAIL PROTECTED]> writes: [snip] > > i get "cant conect to smtp service" when trying to mail > > try by rejecting port 113 requests with : > > iptables -I INPUT -p tcp -s 0/0 --dport 113 -i eth0 -j REJECT If you're going to use -j REJECT for a TCP packet, you really ought to u

Re: Iptables config

2002-04-12 Thread Laurent Luyckx
En réponse à Lars Roland Kristiansen <[EMAIL PROTECTED]>: > Thanks for the quick respons > > I have put this in my /etc/default/iptables file > > # Deny ALL > iptables -P INPUT DROP > > # Allow these sevices > > # SMTP > iptables -I INPUT -p tcp -s 0/0 --dport 25 -i eth0 -j ACCEPT > # SSH > i

"Unsubscribe"

2002-04-12 Thread Bannerman, Israel
"unsubscribe" -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED] -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]

RE: Iptables config

2002-04-12 Thread Bart-Jan Vrielink
On Fri, 2002-04-12 at 13:27, VERBEEK, Francois wrote: > BTW if you plan to use --dport you need rather a line like > > iptables -A INPUT -p tcp -s 0/0 -m tcp --dport 22 -i $dev -j ACCEPT -m tcp is not needed. See manpage: MATCH EXTENSIONS iptables can use extended packet matching modules.

Re: Iptables config

2002-04-12 Thread Henrique Pedroni Neto
Sorry! I cannot see this :) Normally we use the smtp protocol not imap! Thanks. > True, but the necessary ports are 22, 110 and 143. Port 25 is for smtp > which Lars didn't want to open. -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of "unsubscribe". Trouble? Contact [EMAIL

Re: Iptables config

2002-04-12 Thread Lars Roland Kristiansen
Here is where i am now - if i dont run iptables it all works - for some reason closing all the ports and setting the deafult policy to deny dosent seam to work (if i then after set smtp, pop3 ssh to allow). But setting the default policy to allow and then useing nmap to detect what ports that are

Unsubscribe

2002-04-12 Thread Bannerman, Israel
unsubscribe -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED] -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]

Re: Iptables config

2002-04-12 Thread Michal Melewski
> well, it's better to replace DROP by ACCEPT in this last line if you want to > accept the packets ;) Damm ;) Sure you are right; sorry , my fault. I was a bit sleepy while writing this -- Michael "carstein" Melewski | "One day, he said, in a taped segment [EMAIL PROTECTED]

Re: Iptables config

2002-04-12 Thread Martin Peikert
Henrique Pedroni Neto wrote: >>Hi - i have just installed an mailserver with postfix and wu-imap/pop3 >>now i just want to have iptables running. I am no iptables guro, i just >>want to close all exept from ssh(port 22), pop3(port 110) and >>imap(port143). Is there and easy way to do this. >

Re: Iptables config

2002-04-12 Thread Luis Gómez Miralles
El vie, 12-04-2002 a las 13:25, Lars Roland Kristiansen escribió: > # SMTP > iptables -I INPUT -p tcp -s 0/0 --dport 25 -i eth0 -j ACCEPT > # SSH > iptables -I INPUT -p tcp -s 0/0 --dport 22 -i eth0 -j ACCEPT > # POP# > iptables -I INPUT -p tcp -s 0/0 --dport 110 -i eth0 -j ACCEPT > > I can conne

RE: Iptables config

2002-04-12 Thread VERBEEK, Francois
BTW if you plan to use --dport you need rather a line like iptables -A INPUT -p tcp -s 0/0 -m tcp --dport 22 -i $dev -j ACCEPT François -Original Message- From: Michal Melewski [SMTP:[EMAIL PROTECTED] Sent: vendredi 12 avril 2002 11:37 To: debian-

Re: Iptables config

2002-04-12 Thread Lars Roland Kristiansen
Thanks for the quick respons I have put this in my /etc/default/iptables file # Deny ALL iptables -P INPUT DROP # Allow these sevices # SMTP iptables -I INPUT -p tcp -s 0/0 --dport 25 -i eth0 -j ACCEPT # SSH iptables -I INPUT -p tcp -s 0/0 --dport 22 -i eth0 -j ACCEPT # POP# iptables -I INPUT

Re: Iptables config

2002-04-12 Thread Henrique Pedroni Neto
> Hi - i have just installed an mailserver with postfix and wu-imap/pop3 > now i just want to have iptables running. I am no iptables guro, i just > want to close all exept from ssh(port 22), pop3(port 110) and > imap(port143). Is there and easy way to do this. >Sure it is easy... >iptables

Re: Iptables config

2002-04-12 Thread Tim Haynes
Laurent Luyckx <[EMAIL PROTECTED]> writes: [snip] > > i get "cant conect to smtp service" when trying to mail > > try by rejecting port 113 requests with : > > iptables -I INPUT -p tcp -s 0/0 --dport 113 -i eth0 -j REJECT If you're going to use -j REJECT for a TCP packet, you really ought to

Re: Iptables config

2002-04-12 Thread Laurent Luyckx
En réponse à Lars Roland Kristiansen <[EMAIL PROTECTED]>: > Thanks for the quick respons > > I have put this in my /etc/default/iptables file > > # Deny ALL > iptables -P INPUT DROP > > # Allow these sevices > > # SMTP > iptables -I INPUT -p tcp -s 0/0 --dport 25 -i eth0 -j ACCEPT > # SSH >

RE: Iptables config

2002-04-12 Thread Bart-Jan Vrielink
On Fri, 2002-04-12 at 13:27, VERBEEK, Francois wrote: > BTW if you plan to use --dport you need rather a line like > > iptables -A INPUT -p tcp -s 0/0 -m tcp --dport 22 -i $dev -j ACCEPT -m tcp is not needed. See manpage: MATCH EXTENSIONS iptables can use extended packet matching modules

Re: Iptables config

2002-04-12 Thread Laurent Luyckx
En réponse à Michal Melewski <[EMAIL PROTECTED]>: > On Fri, Apr 12, 2002 at 11:17:38AM +0200, Lars Roland Kristiansen > wrote: > > Hi - i have just installed an mailserver with postfix and > wu-imap/pop3 > > now i just want to have iptables running. I am no iptables guro, i > just > > want to clos

Re: Iptables config

2002-04-12 Thread Marcin Bednarz
Hello I will try to help you. > Hi - i have just installed an mailserver with postfix and wu-imap/pop3 > now i just want to have iptables running. I am no iptables guro, i just > want to close all exept from ssh(port 22), pop3(port 110) and > imap(port143). Is there and easy way to do this.

Re: Iptables config

2002-04-12 Thread Michal Melewski
On Fri, Apr 12, 2002 at 11:17:38AM +0200, Lars Roland Kristiansen wrote: > Hi - i have just installed an mailserver with postfix and wu-imap/pop3 > now i just want to have iptables running. I am no iptables guro, i just > want to close all exept from ssh(port 22), pop3(port 110) and > imap(port143

Iptables config

2002-04-12 Thread Lars Roland Kristiansen
Hi - i have just installed an mailserver with postfix and wu-imap/pop3 now i just want to have iptables running. I am no iptables guro, i just want to close all exept from ssh(port 22), pop3(port 110) and imap(port143). Is there and easy way to do this. ___ Mvh./Yours sincerely Lars =

RE: Iptables config

2002-04-12 Thread VERBEEK, Francois
BTW if you plan to use --dport you need rather a line like iptables -A INPUT -p tcp -s 0/0 -m tcp --dport 22 -i $dev -j ACCEPT François -Original Message- From: Michal Melewski [SMTP:[EMAIL PROTECTED]] Sent: vendredi 12 avril 2002 11:37 To: [EMAI

Re: Iptables config

2002-04-12 Thread Lars Roland Kristiansen
Thanks for the quick respons I have put this in my /etc/default/iptables file # Deny ALL iptables -P INPUT DROP # Allow these sevices # SMTP iptables -I INPUT -p tcp -s 0/0 --dport 25 -i eth0 -j ACCEPT # SSH iptables -I INPUT -p tcp -s 0/0 --dport 22 -i eth0 -j ACCEPT # POP# iptables -I INPUT

Re: cups security (fwd)

2002-04-12 Thread Emmanuel Lacour
On Thu, Apr 11, 2002 at 07:12:33PM -0500, Torrin wrote: > Oops, forgot to send this to the list. so i forgot the reply to the list... (btw, it begins to be out of the list topic...) > > -- Forwarded message -- > Date: Thu, 11 Apr 2002 19:09:22 -0500 (CDT) > From: Torrin <[EMAIL PR

Re: Iptables config

2002-04-12 Thread Laurent Luyckx
En réponse à Michal Melewski <[EMAIL PROTECTED]>: > On Fri, Apr 12, 2002 at 11:17:38AM +0200, Lars Roland Kristiansen > wrote: > > Hi - i have just installed an mailserver with postfix and > wu-imap/pop3 > > now i just want to have iptables running. I am no iptables guro, i > just > > want to clo

Re: Iptables config

2002-04-12 Thread Marcin Bednarz
Hello I will try to help you. > Hi - i have just installed an mailserver with postfix and wu-imap/pop3 > now i just want to have iptables running. I am no iptables guro, i just > want to close all exept from ssh(port 22), pop3(port 110) and > imap(port143). Is there and easy way to do this.

Re: Iptables config

2002-04-12 Thread Michal Melewski
On Fri, Apr 12, 2002 at 11:17:38AM +0200, Lars Roland Kristiansen wrote: > Hi - i have just installed an mailserver with postfix and wu-imap/pop3 > now i just want to have iptables running. I am no iptables guro, i just > want to close all exept from ssh(port 22), pop3(port 110) and > imap(port14

Iptables config

2002-04-12 Thread Lars Roland Kristiansen
Hi - i have just installed an mailserver with postfix and wu-imap/pop3 now i just want to have iptables running. I am no iptables guro, i just want to close all exept from ssh(port 22), pop3(port 110) and imap(port143). Is there and easy way to do this. ___ Mvh./Yours sincerely Lars

Re: cups security (fwd)

2002-04-12 Thread Emmanuel Lacour
On Thu, Apr 11, 2002 at 07:12:33PM -0500, Torrin wrote: > Oops, forgot to send this to the list. so i forgot the reply to the list... (btw, it begins to be out of the list topic...) > > -- Forwarded message -- > Date: Thu, 11 Apr 2002 19:09:22 -0500 (CDT) > From: Torrin <[EMAIL P

Re: cups security summary

2002-04-12 Thread Hubert Chan
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 > "Dale" == Dale Southard <[EMAIL PROTECTED]> writes: Dale> If you've done step 1, step 2 is redundant protection. There Dale> shouldn't be anything listening on 631 anyplace except loopback. Right, but step 2 has no negative effects (other than