A Happy New Year From Romania to all of you!

2001-12-31 Thread Petre Daniel
Petre L. Daniel,System Administrator Canad Systems Pitesti Romania, http://www.cyber.ro, email:[EMAIL PROTECTED] Tel:+4048220044, +4048206200

Re: Securing bind..

2001-12-30 Thread Petre Daniel
domains to server to the outside world, you just list the intranet (NAT) interface in here. forward only means that you will forward all request (and work ;]) to the dns servers listed in forwarders. -- BOFH excuse #57: Groundskeepers stole the root password Petre L. Daniel,System Administrator

Securing bind..

2001-12-30 Thread Petre Daniel
clients and also keeps some .ro domains) please post it to the list.. both ipchains and iptables variants are welcome.. thank you. Petre L. Daniel,System Administrator Canad Systems Pitesti Romania, http://www.cyber.ro, email:[EMAIL PROTECTED] Tel:+4048220044, +4048206200

Re: Securing bind..

2001-12-30 Thread Petre Daniel
any domains to server to the outside world, you just list the intranet (NAT) interface in here. forward only means that you will forward all request (and work ;]) to the dns servers listed in forwarders. -- BOFH excuse #57: Groundskeepers stole the root password Petre L. Daniel,System

/etc/passwd ?

2001-12-27 Thread Daniel Rychlik
I was wandering if I edited my /etc/passwd file and replaced all the /bin/sh to /bin/false , will that break anything? What Im seeing is accounts like lp, games, uucp, proxy, postgres, and a slew of others that I dont use. Thanks in advance Debian Guruz! Daniel

Re: /etc/passwd ?

2001-12-27 Thread Petre Daniel
most of them are relics of software that you probably dont need,but be carefully what account you erase. better comment them out.you can put a /etc/NOSHELL instead of /bin/sh or even /bin/false and they won't be able to login into the machine no more.. At 06:24 PM 12/27/01 -0600, Daniel

/etc/passwd ?

2001-12-27 Thread Daniel Rychlik
I was wandering if I edited my /etc/passwd file and replaced all the /bin/sh to /bin/false , will that break anything? What Im seeing is accounts like lp, games, uucp, proxy, postgres, and a slew of others that I dont use. Thanks in advance Debian Guruz! Daniel

Re: /etc/passwd ?

2001-12-27 Thread Petre Daniel
most of them are relics of software that you probably dont need,but be carefully what account you erase. better comment them out.you can put a /etc/NOSHELL instead of /bin/sh or even /bin/false and they won't be able to login into the machine no more.. At 06:24 PM 12/27/01 -0600, Daniel

Re: Problem with IPTables

2001-12-17 Thread Daniel Rychlik
- Original Message - From: Bender, Jeff [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Monday, December 17, 2001 12:08 PM Subject: Problem with IPTables I am having troubles with IPTables. My rules are having troubles with handling -m state --state ESTABLISHED options. The error I

Re: Problem with IPTables

2001-12-17 Thread Daniel Rychlik
- Original Message - From: Bender, Jeff [EMAIL PROTECTED] To: debian-security@lists.debian.org Sent: Monday, December 17, 2001 12:08 PM Subject: Problem with IPTables I am having troubles with IPTables. My rules are having troubles with handling -m state --state ESTABLISHED options.

Re: Exim mail

2001-12-15 Thread Daniel Rychlik
- Original Message - From: Brian P. Flaherty [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Saturday, December 15, 2001 8:41 AM Subject: Re: Exim mail Daniel Rychlik [EMAIL PROTECTED] writes: How do I stop this from happening. Apparently my bud telented to port 25 and somehow

Re: Exim mail

2001-12-15 Thread Daniel Rychlik
- Original Message - From: Brian P. Flaherty [EMAIL PROTECTED] To: debian-security@lists.debian.org Sent: Saturday, December 15, 2001 8:41 AM Subject: Re: Exim mail Daniel Rychlik [EMAIL PROTECTED] writes: How do I stop this from happening. Apparently my bud telented to port 25

Exim mail

2001-12-14 Thread Daniel Rychlik
How do I stop this from happening. Apparently my bud telented to port 25 and somehow sent mail from my root account. Any suggestions, white papers or links? Id would like to block the telnet application all together, but I dont think thats possible. Thanks in advance, Daniel im a newbie so

Re: Exim mail

2001-12-14 Thread Daniel Rychlik
dis be! foo! hehehe later.. - Original Message - From: Jamie Heilman [EMAIL PROTECTED] To: Daniel Rychlik [EMAIL PROTECTED] Cc: [EMAIL PROTECTED] Sent: Friday, December 14, 2001 6:33 PM Subject: Re: Exim mail Daniel Rychlik wrote: How do I stop this from happening. Apparently my

Re: Exim mail

2001-12-14 Thread Daniel Rychlik
- Original Message - From: Thomas Hallaran [EMAIL PROTECTED] To: Daniel Rychlik [EMAIL PROTECTED] Cc: [EMAIL PROTECTED] Sent: Friday, December 14, 2001 6:53 PM Subject: Re: Exim mail spoofing mail: telnet to port 25 on machine you want to spoof through. 1.Type 'mail from: [EMAIL

Exim mail

2001-12-14 Thread Daniel Rychlik
How do I stop this from happening. Apparently my bud telented to port 25 and somehow sent mail from my root account. Any suggestions, white papers or links? Id would like to block the telnet application all together, but I dont think thats possible. Thanks in advance, Daniel im a newbie so

Re: Exim mail

2001-12-14 Thread Daniel Rychlik
dis be! foo! hehehe later.. - Original Message - From: Jamie Heilman [EMAIL PROTECTED] To: Daniel Rychlik [EMAIL PROTECTED] Cc: debian-security@lists.debian.org Sent: Friday, December 14, 2001 6:33 PM Subject: Re: Exim mail Daniel Rychlik wrote: How do I stop this from happening

Re: Exim mail

2001-12-14 Thread Daniel Rychlik
- Original Message - From: Thomas Hallaran [EMAIL PROTECTED] To: Daniel Rychlik [EMAIL PROTECTED] Cc: debian-security@lists.debian.org Sent: Friday, December 14, 2001 6:53 PM Subject: Re: Exim mail spoofing mail: telnet to port 25 on machine you want to spoof through. 1.Type

Rspuns: How do I disable (close) ports?

2001-12-04 Thread Petre Daniel
ipchains with something like /sbin/ipchains -s 0/0 -d MY_MACHINE_IP 111 -p tcp -j DENY -l cya Petre L. Daniel Linux Administrator,Canad Systems Pitesti http://www.cyber.ro email:[EMAIL PROTECTED] phone: +4048220044,+4048206200 - -Mesaj original- De la: J. Paul Bruns-Bielkowicz [mailto

Rãspuns: per IP billing

2001-12-04 Thread Petre Daniel
what about ip accounting? Petre L. Daniel Linux Administrator,Canad Systems Pitesti http://www.cyber.ro email:[EMAIL PROTECTED] phone: +4048220044,+4048206200 -Mesaj original- De la: Yotam Rubin [mailto:[EMAIL PROTECTED] Trimis: Tuesday, December 04, 2001 1:51 AM Catre: Debian

Răspuns: How do I disable (close) ports?

2001-12-04 Thread Petre Daniel
ipchains with something like /sbin/ipchains -s 0/0 -d MY_MACHINE_IP 111 -p tcp -j DENY -l cya Petre L. Daniel Linux Administrator,Canad Systems Pitesti http://www.cyber.ro email:[EMAIL PROTECTED] phone: +4048220044,+4048206200 - -Mesaj original- De la: J. Paul Bruns-Bielkowicz [mailto:[EMAIL

Rãspuns: finding hidden processes

2001-12-03 Thread Petre Daniel
-Mesaj original- De la: Tarjei Huse [mailto:[EMAIL PROTECTED] Trimis: Monday, December 03, 2001 9:15 AM Catre: debian-security@lists.debian.org Cc: debian-security@lists.debian.org Subiect: finding hidden processes Hi If I run chkproc from the chkrootid package I get: You have 3

Rãspuns: Rãspuns: finding hidden processes

2001-12-03 Thread Petre Daniel
/%snsole Obsolete W option not supported. (You have a /dev/drum?) Any comments? Does this look ok? Tarjei Petre Daniel wrote: -Mesaj original- De la: Tarjei Huse [mailto:[EMAIL PROTECTED] Trimis: Monday, December 03, 2001 9:15 AM Catre: debian-security@lists.debian.org Cc: debian

What this means in my logs?

2001-11-30 Thread Petre Daniel
Heya,i got those lines often lately..Can anyone explain me every little part of it? If you can drop an url link too,it would be great.. Thank you. Nov 30 16:16:28 brutus-gw kernel: Packet log: input DENY eth1 PROTO=6 210.86.20.213:1621 194.102.92.21:6000 L=48 S=0x00 I=52039 F=0x4000 T=102 SYN

What this means in my logs?

2001-11-30 Thread Petre Daniel
Heya,i got those lines often lately..Can anyone explain me every little part of it? If you can drop an url link too,it would be great.. Thank you. Nov 30 16:16:28 brutus-gw kernel: Packet log: input DENY eth1 PROTO=6 210.86.20.213:1621 194.102.92.21:6000 L=48 S=0x00 I=52039 F=0x4000 T=102 SYN

Re: Mutt tmp files

2001-11-18 Thread Daniel D Jones
-BEGIN PGP SIGNED MESSAGE- On Friday 16 November 2001 11:21, Oyvind A. Holm wrote: On 2001-11-15 19:11 Florian Bantner wrote: Another thing is... You're a bit concerned that root can read your mail. A good advice is to never - NEVER place your private (secret) key on another machine

Re: Root is God? (was: Mutt tmp files)

2001-11-18 Thread Daniel D Jones
-BEGIN PGP SIGNED MESSAGE- On Friday 16 November 2001 11:39, Mathias Gygax wrote: There is no way, nor any reason why, to setup a system in such a way that the maintainer of the system cannot maintain it. maintainer is someone else. root is there for serving the daemons.

Re: Just a test sorry

2001-10-31 Thread Daniel Polombo
Hans wrote: i did not get a massage for a while. I'm very sorry to hear that. As a matter of fact, neither did I. But are you sure this is appropriate content for this list? :) -- Daniel

Debian GNU/Linux 2.2r3 vulnerabilities ?

2001-10-24 Thread Petre Daniel
-BEGIN PGP SIGNED MESSAGE- Hash: MD5 Heya, I run a potato at home and i will set the computer at work with potato as well.Since that will be a 24h internet connected pc,i am wondering what are the 2.2 release 3 vulnerabilities for the sistem installed from the cds without any

Debian GNU/Linux 2.2r3 vulnerabilities ?

2001-10-24 Thread Petre Daniel
-BEGIN PGP SIGNED MESSAGE- Hash: MD5 Heya, I run a potato at home and i will set the computer at work with potato as well.Since that will be a 24h internet connected pc,i am wondering what are the 2.2 release 3 vulnerabilities for the sistem installed from the cds without any online

Re[2]: Port Scan for UDP

2001-10-21 Thread Petre Daniel
-BEGIN PGP SIGNED MESSAGE- Hash: MD5 also netstat -n -p -t --listening | grep :PORT VD Hi, VD On Sat, Oct 20, 2001 at 09:22:57PM -0700, VD tony mancill [EMAIL PROTECTED] wrote: On Sat, 20 Oct 2001, Marc Wilson wrote: Adding or removing lines in /etc/services doesn't open or close

Re: nmap ...

2001-10-21 Thread Petre Daniel
-BEGIN PGP SIGNED MESSAGE- Hash: MD5 well,first you gotta chill..: do you have a lan there? is your debian a gateway/router for the lan? maybe you use a masquerade for some of those computers.. there can be an aplication in windows that connects through that port to the internet. so like

Re[2]: Port Scan for UDP

2001-10-21 Thread Petre Daniel
-BEGIN PGP SIGNED MESSAGE- Hash: MD5 also netstat -n -p -t --listening | grep :PORT VD Hi, VD On Sat, Oct 20, 2001 at 09:22:57PM -0700, VD tony mancill [EMAIL PROTECTED] wrote: On Sat, 20 Oct 2001, Marc Wilson wrote: Adding or removing lines in /etc/services doesn't open or close

No Subject

2001-09-21 Thread Daniel Andrade
unsubscribe [EMAIL PROTECTED]

[no subject]

2001-09-21 Thread Daniel Andrade
unsubscribe [EMAIL PROTECTED]

Re: IS THERE ANY INTELLIGENT LIFE AT YOUR END AT ALL????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????

2001-09-01 Thread Daniel T. Chen
Um, can't this a**hole just use a filter or something? Oh wait, sorry, there isn't any intelligent life at your end either. Oops. --- Dan Chen [EMAIL PROTECTED] GPG key: www.cs.unc.edu/~chenda/pubkey.gpg.asc On Sat, 1 Sep 2001, Layne wrote: nothing worth a horse's a**

Re: IS THERE ANY INTELLIGENT LIFE AT YOUR END ATALL????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????

2001-08-31 Thread Daniel T. Chen
Um, can't this a**hole just use a filter or something? Oh wait, sorry, there isn't any intelligent life at your end either. Oops. --- Dan Chen [EMAIL PROTECTED] GPG key: www.cs.unc.edu/~chenda/pubkey.gpg.asc On Sat, 1 Sep 2001, Layne wrote: nothing worth a horse's a** -- To

Re: rpc.statd being attacked?

2001-08-21 Thread Daniel Jacobowitz
On Tue, Aug 21, 2001 at 01:28:24PM -0700, Daniel Schepler wrote: I've gotten logs several times that read something like Aug 20 19:20:24 adsl-63-193-247-253 rpc.statd[330]: gethostbyname error for ^X F7FFBF^XF7FFBF^YF7FFBF^YF7FFBF^ZF7FFBF^ZF7FF BF^[F7FFBF^[F7FFBF%8x%8x%8x%8x%8x%8x%8x%8x%8x

Re: apt sources.list

2001-08-21 Thread Daniel Jacobowitz
with security updates, or track unstable daily and hope maintainers are responsive. We try to see that woody is in coherent shape just before release, but we can't supply fixes for it on any more urgent basis. It moves too fast. -- Daniel Jacobowitz Carnegie Mellon

rpc.statd being attacked?

2001-08-21 Thread Daniel Schepler
just shut down the rpc.statd daemon, but I was wondering if this is a known attack. -- Daniel Schepler Please don't disillusion me. I [EMAIL PROTECTED]haven't had breakfast yet. -- Orson Scott Card

Re: rpc.statd being attacked?

2001-08-21 Thread Daniel Jacobowitz
On Tue, Aug 21, 2001 at 01:28:24PM -0700, Daniel Schepler wrote: I've gotten logs several times that read something like Aug 20 19:20:24 adsl-63-193-247-253 rpc.statd[330]: gethostbyname error for ^X F7FFBF^XF7FFBF^YF7FFBF^YF7FFBF^ZF7FFBF^ZF7FF BF^[F7FFBF^[F7FFBF%8x%8x%8x%8x%8x%8x%8x%8x%8x

Re: apt sources.list

2001-08-21 Thread Daniel Jacobowitz
with security updates, or track unstable daily and hope maintainers are responsive. We try to see that woody is in coherent shape just before release, but we can't supply fixes for it on any more urgent basis. It moves too fast. -- Daniel Jacobowitz Carnegie Mellon

Re: Port 6000/X11 Won't Close!

2001-08-10 Thread Daniel Polombo
?! - Thank you! Try running X -nolisten tcp. HTH, Daniel -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]

Re: Port 6000/X11 Won't Close!

2001-08-10 Thread Daniel Polombo
?! - Thank you! Try running X -nolisten tcp. HTH, Daniel

Re: shared root account

2001-07-17 Thread Daniel Jacobowitz
files. Hmm, shouldn't some PAM-aware passwd implementation be able to do this? -- Daniel Jacobowitz Carnegie Mellon University MontaVista Software Debian GNU/Linux Developer

Re: shared root account

2001-07-06 Thread Daniel Polombo
Just a friendly Jedi Knight wrote: On Fri, Jul 06, 2001 at 01:19:24PM +0300, Juha Jykk wrote: I distrust allowing root logins from anywhere but local console(s) or non-modem gettys i.e. from anywhere over the not-owned-by-me cable. umm do You want to run in circles from one machine to

Re: Proxy arp or bridge ?

2001-07-02 Thread Daniel Faller
On Monday 02 July 2001 18:25, you wrote: ipmasquerading? No, they have public ip's and I would like to keep this setting. The clients config should not change at all. Daniel _ Daniel Faller Fakultaet fuer Physik Abt. Honerkamp Albert-Ludwigs

Proxy arp or bridge ?

2001-07-02 Thread Daniel Faller
? Any hints apprechiated. Daniel _ Daniel Faller Fakultaet fuer Physik Abt. Honerkamp Albert-Ludwigs-Universitaet Freiburg Tel.: 0761-203-5875 Fax.: 0761-203-5967 e-mail: [EMAIL PROTECTED] URL:http://webber.physik.uni-freiburg.de/~fallerd

Re: Proxy arp or bridge ?

2001-07-02 Thread Daniel Faller
On Monday 02 July 2001 18:25, you wrote: ipmasquerading? No, they have public ip's and I would like to keep this setting. The clients config should not change at all. Daniel _ Daniel Faller Fakultaet fuer Physik Abt. Honerkamp Albert-Ludwigs

Re: Security in a shell that starts ssh

2001-06-13 Thread Daniel Ginsburg
On Wed, Jun 13, 2001 at 10:57:08AM -0500, Steve Greenland wrote: Tim, good fixups, a few C coding/style nitpicks: On 12-Jun-01, 17:57 (CDT), Tim van Erven [EMAIL PROTECTED] wrote: #include stdio.h #include unistd.h /* For execlp */ #include stdlib.h /* For exit */ int main() int

Re: Security in a shell that starts ssh

2001-06-13 Thread Daniel Ginsburg
On Wed, Jun 13, 2001 at 02:02:10PM -0500, Steve Greenland wrote: [snip] I'd still argue that exit(_macro_) is better style than return from main(), but I'm hard pressed to find a technical argument. There's subtle difference between returning from main and calling exit. Excelent explanation

Re: Security in a shell that starts ssh

2001-06-13 Thread Daniel Ginsburg
On Wed, Jun 13, 2001 at 10:57:08AM -0500, Steve Greenland wrote: Tim, good fixups, a few C coding/style nitpicks: On 12-Jun-01, 17:57 (CDT), Tim van Erven [EMAIL PROTECTED] wrote: #include stdio.h #include unistd.h /* For execlp */ #include stdlib.h /* For exit */ int main() int

Re: Security in a shell that starts ssh

2001-06-13 Thread Daniel Ginsburg
On Wed, Jun 13, 2001 at 02:02:10PM -0500, Steve Greenland wrote: [snip] I'd still argue that exit(_macro_) is better style than return from main(), but I'm hard pressed to find a technical argument. There's subtle difference between returning from main and calling exit. Excelent explanation

Re: Security in a shell that starts ssh

2001-06-13 Thread Daniel Ginsburg
On Wed, Jun 13, 2001 at 04:10:27PM -0500, Steve Greenland wrote: On 13-Jun-01, 13:47 (CDT), Tim van Erven [EMAIL PROTECTED] wrote: On Wed, Jun 13, 2001 at 10:57:08AM -0500, Steve Greenland wrote: int main() int main(void) /* () != (void) in C */ The comp.lang.c faq

Re: Security in a shell that starts ssh

2001-06-13 Thread Daniel Ginsburg
On Wed, Jun 13, 2001 at 11:34:28PM +0200, Tim van Erven wrote: [snip] Possible access to unallocated memory if \0\n supplied as input. Only if strlen(name) = 0 and besides from being hard to achieve when entering data on stdin, fgets will return 0 if that happens. But not if

port 812

2001-05-27 Thread Daniel Faller
Hi, I did a nmap scan (nmap -sT hostname) and found several ports open. The only one I could not identify was 812. It was not listed in /etc/services and I could not find it in http://www.securityportal.com/firewalls/ports/ Is this anything I should be worried about ? Daniel

Re: setting up sudo for tail

2001-04-12 Thread Daniel Jacobowitz
. -- Daniel Jacobowitz Debian GNU/Linux Developer Monta Vista Software Debian Security Team I am croutons!

Re: setting up sudo for tail

2001-04-11 Thread Daniel Jacobowitz
. -- Daniel Jacobowitz Debian GNU/Linux Developer Monta Vista Software Debian Security Team "I am croutons!" -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of "unsubscribe". Tro

Re: rpc.statd

2001-04-08 Thread Daniel Jacobowitz
? Is there a Nope, you're safe if you saw the % signs in your logs. way to track down who connected to rpc.statd? Run a tcp logger, like ippl. -- Daniel Jacobowitz Debian GNU/Linux Developer Monta Vista Software Debian Security Team

Re: rpc.statd

2001-04-08 Thread Daniel Jacobowitz
. Is rpc still vulnerable? Is there a Nope, you're safe if you saw the % signs in your logs. way to track down who connected to rpc.statd? Run a tcp logger, like ippl. -- Daniel Jacobowitz Debian GNU/Linux Developer Monta Vista Software

Re: Applications using Linux capabilities

2001-03-23 Thread Daniel Jacobowitz
too. I'm fairly sure there's a lot more - you can access them through PAM somehow, I think... -- Daniel Jacobowitz Debian GNU/Linux Developer Monta Vista Software Debian Security Team "I am croutons!" -- T

Re: Applications using Linux capabilities

2001-03-23 Thread Daniel Jacobowitz
fairly sure there's a lot more - you can access them through PAM somehow, I think... -- Daniel Jacobowitz Debian GNU/Linux Developer Monta Vista Software Debian Security Team I am croutons!

Re: Bug#88055: security hole in joe

2001-02-28 Thread Daniel Jacobowitz
a command line option to choose an rc file? If so, I'd have no qualms about killing this behavior. -- Daniel Jacobowitz Debian GNU/Linux Developer Monta Vista Software Debian Security Team

Re: how secure is mail and ftp and netscape/IE???

2001-02-22 Thread Daniel Stark
I ssh from my Windows 2000 machine at work to my Debian machine at home. You just need the proper client. There are free ones out there for Windows. From: Adam Spickler [EMAIL PROTECTED] To: [EMAIL PROTECTED] Subject: Re: how secure is mail and ftp and netscape/IE??? Date: Wed, 21 Feb 2001

Re: how secure is mail and ftp and netscape/IE???

2001-02-22 Thread Daniel Stark
I ssh from my Windows 2000 machine at work to my Debian machine at home. You just need the proper client. There are free ones out there for Windows. From: Adam Spickler [EMAIL PROTECTED] To: debian-security@lists.debian.org Subject: Re: how secure is mail and ftp and netscape/IE??? Date:

Re: Benign crackers?

2001-02-21 Thread Daniel Stark
+0100 (CET) -BEGIN PGP SIGNED MESSAGE- On Tue, 20 Feb 2001, Steve Rudd wrote: Daniel Stark asked: At 01:53 PM 2/20/01 -0800, you wrote: How exactly did you get hacked? Did you leave security wholes large enough for a bus to drive through open? Open your inetd.conf file and # out

RE: Anti Virus for Debian

2001-02-21 Thread Daniel Stark
files back in place. The javascripts are attached, take a peek and see if they fit the bill. If not, at least you still have the option to quickly disable VBS scripting :) -Original Message----- From: Daniel Stark [mailto:[EMAIL PROTECTED]] Sent: Wednesday, February 21, 2001 9:12 AM To: [EMAIL

Re: how secure is mail and ftp and netscape/IE???

2001-02-21 Thread Daniel Stark
Yes, you should be concerned. Now-a-days most people are using SSH for all communication. It's really the way to go for remote access. Take a look at openssh.com for some more information. Plus it's free, and we like free. ;) From: Steve Rudd [EMAIL PROTECTED] To: [EMAIL PROTECTED]

Re: Benign crackers?

2001-02-21 Thread Daniel Stark
(CET) -BEGIN PGP SIGNED MESSAGE- On Tue, 20 Feb 2001, Steve Rudd wrote: Daniel Stark asked: At 01:53 PM 2/20/01 -0800, you wrote: How exactly did you get hacked? Did you leave security wholes large enough for a bus to drive through open? Open your inetd.conf file and # out

Re: Anti Virus for Debian

2001-02-21 Thread Daniel Stark
Speaking of Windows and *.vbs attacks. What you should really do is disable the scripting host on all of your Windows machines. For those of you who don't know, you can just rename wscript.exe jscript.exe and cscript.exe. There's a good chance you'll only have one of them. From: Bradley

Re: how secure is mail and ftp and netscape/IE???

2001-02-21 Thread Daniel Stark
Yes, you should be concerned. Now-a-days most people are using SSH for all communication. It's really the way to go for remote access. Take a look at openssh.com for some more information. Plus it's free, and we like free. ;) From: Steve Rudd [EMAIL PROTECTED] To:

Re: secure install

2001-02-20 Thread Daniel Stark
When you clone mirrors you usually have to take some steps. Typically, depending on your mirror, you need to break the mirror and clone each side seperately. Someone told me this was because of drive signing or some other thing, but I'm not sure if that's the truth. From: Carel Fellinger

Re: Debian or Linux 7???

2001-02-20 Thread Daniel Stark
How exactly did you get hacked? Did you leave security wholes large enough for a bus to drive through open? Open your inetd.conf file and # out everything! The only thing you need open is port 22. Others will disagree, but depending on what you server is used for, this should be your first

Re: secure install

2001-02-20 Thread Daniel Stark
You know, Ghost 2001 supports the ext2 partition on certain versions of Linux. It doesn't officially support Debian Linux, but I've cloned my Debian laptop and my Debian desktop many times. From: "Thor" [EMAIL PROTECTED] To: "Zak Kipling" [EMAIL PROTECTED], [EMAIL PROTECTED] CC: [EMAIL

Re: secure install

2001-02-20 Thread Daniel Stark
You know, Ghost 2001 supports the ext2 partition on certain versions of Linux. It doesn't officially support Debian Linux, but I've cloned my Debian laptop and my Debian desktop many times. From: Thor [EMAIL PROTECTED] To: Zak Kipling [EMAIL PROTECTED], [EMAIL PROTECTED] CC:

Re: secure install

2001-02-20 Thread Daniel Stark
When you clone mirrors you usually have to take some steps. Typically, depending on your mirror, you need to break the mirror and clone each side seperately. Someone told me this was because of drive signing or some other thing, but I'm not sure if that's the truth. From: Carel Fellinger

Re: Debian or Linux 7???

2001-02-20 Thread Daniel Stark
How exactly did you get hacked? Did you leave security wholes large enough for a bus to drive through open? Open your inetd.conf file and # out everything! The only thing you need open is port 22. Others will disagree, but depending on what you server is used for, this should be your first

Re: Food for thought - SECURITY (design flaw?)

2001-02-12 Thread Daniel Jacobowitz
otice". Security fixes go into unstable and trickle into testing. The principal, I think, is that we can throttle the packages being allowed into testing for an easier release cycle. Dan /\ /\ | Daniel

Re: Food for thought - SECURITY (design flaw?)

2001-02-12 Thread Daniel Jacobowitz
. Security fixes go into unstable and trickle into testing. The principal, I think, is that we can throttle the packages being allowed into testing for an easier release cycle. Dan /\ /\ | Daniel Jacobowitz|__|SCS

Re: How to use apt to install security updates ?

2001-02-11 Thread Daniel Jacobowitz
ence slink any more... Dan /\ /\ | Daniel Jacobowitz|__|SCS Class of 2002 | | Debian GNU/Linux Developer__Carnegie Mellon University | | [EMAIL PROTECTED] | | [EMAIL

Re: How to use apt to install security updates ?

2001-02-11 Thread Daniel Jacobowitz
any more... Dan /\ /\ | Daniel Jacobowitz|__|SCS Class of 2002 | | Debian GNU/Linux Developer__Carnegie Mellon University | | [EMAIL PROTECTED] | | [EMAIL PROTECTED] | \/ \/

Re: Disappointment in security handling in Debian

2001-02-01 Thread Daniel Jacobowitz
me that this was a bug in the automatic regeneration of the web pages; it should be fixed. Dan /\ /\ | Daniel Jacobowitz|__|SCS Class of 2002 | | Debian GNU/Linux Developer__Carnegie Mellon

Re: Disappointment in security handling in Debian

2001-02-01 Thread Daniel Jacobowitz
me that this was a bug in the automatic regeneration of the web pages; it should be fixed. Dan /\ /\ | Daniel Jacobowitz|__|SCS Class of 2002 | | Debian GNU/Linux Developer__Carnegie Mellon

Re: Disappointment in security handling in Debian

2001-02-01 Thread Daniel Jacobowitz
is the only thing to slip through the cracks that way in a year. We're often behind with fixes in general, but when we post a fix the advisory generally goes out the same day! Dan /\ /\ | Daniel Jacobowitz|__|SCS Class

Re: rpc.statd attack?

2001-01-09 Thread Daniel Jacobowitz
/\ /\ | Daniel Jacobowitz|__|SCS Class of 2002 | | Debian GNU/Linux Developer__Carnegie Mellon University | | [EMAIL PROTECTED] | | [EMAIL PROTECTED

Re: rpc.statd attack?

2001-01-09 Thread Daniel Jacobowitz
/\ /\ | Daniel Jacobowitz|__|SCS Class of 2002 | | Debian GNU/Linux Developer__Carnegie Mellon University | | [EMAIL PROTECTED] | | [EMAIL PROTECTED] | \/ \/

Re: Debian audititing tool?

2000-12-26 Thread Daniel Ginsburg
On Tue, Dec 26, 2000 at 09:27:53PM +0200, Pavel Minev Penev wrote: On Tue, Dec 26, 2000 at 05:27:07PM +0300, [EMAIL PROTECTED] wrote: Of course plain md5 hashes are not very helpful. But we can keep MAC[1] for binaries. Tampering with MAC database is useless. ... [1] Message

Re: Debian audititing tool?

2000-12-26 Thread Daniel Ginsburg
On Tue, Dec 26, 2000 at 09:27:53PM +0200, Pavel Minev Penev wrote: On Tue, Dec 26, 2000 at 05:27:07PM +0300, [EMAIL PROTECTED] wrote: Of course plain md5 hashes are not very helpful. But we can keep MAC[1] for binaries. Tampering with MAC database is useless. ... [1] Message

Re: Debian audititing tool?

2000-12-26 Thread Daniel Ginsburg
On Tue, Dec 26, 2000 at 10:52:47PM +0100, Christian Kurz wrote: On 00-12-26 Peter Cordes wrote: have produced collisions in MD5. This is a Bad Thing for MD5, but it isn't a real break against MD5. It means that you can find two messages that hash to the same value. To do so, you _have_

Re: Problems with root on network clients

2000-11-26 Thread Daniel Jacobowitz
/\ /\ | Daniel Jacobowitz|__|SCS Class of 2002 | | Debian GNU/Linux Developer__Carnegie Mellon University | | [EMAIL PROTECTED] | | [EMAIL PROTECTED

Re: Problems with root on network clients

2000-11-26 Thread Daniel Jacobowitz
/\ /\ | Daniel Jacobowitz|__|SCS Class of 2002 | | Debian GNU/Linux Developer__Carnegie Mellon University | | [EMAIL PROTECTED] | | [EMAIL PROTECTED] | \/ \/

Re: task-unstable-security-updates?

2000-11-20 Thread Daniel Jacobowitz
ures. Dan /\ /\ | Daniel Jacobowitz|__|SCS Class of 2002 | | Debian GNU/Linux Developer__Carnegie Mellon University | | [EMAIL PROTECTED] | | [EMAIL

Re: task-unstable-security-updates?

2000-11-20 Thread Daniel Jacobowitz
/\ /\ | Daniel Jacobowitz|__|SCS Class of 2002 | | Debian GNU/Linux Developer__Carnegie Mellon University | | [EMAIL PROTECTED] | | [EMAIL PROTECTED] | \/ \/

Re: task-unstable-security-updates?

2000-11-19 Thread Daniel Jacobowitz
/\ /\ | Daniel Jacobowitz|__|SCS Class of 2002 | | Debian GNU/Linux Developer__Carnegie Mellon University | | [EMAIL PROTECTED] | | [EMAIL PROTECTED] | \/ \/

Re: vixie cron... (fwd)

2000-11-17 Thread Daniel Jacobowitz
this is not exploitable since /var/spool/cron/crontabs is mode 700. still should be fixed though. Wrong again :) In most clean Debian installs it is not mode 0700. There will be a security advisory shortly. Dan /\ /\ | Daniel

Re: Bug#77257: FWD: Joe's Own Editor File Link Vulnerability

2000-11-17 Thread Daniel Jacobowitz
. Dan /\ /\ | Daniel Jacobowitz|__|SCS Class of 2002 | | Debian GNU/Linux Developer__Carnegie Mellon University | | [EMAIL PROTECTED] | | [EMAIL PROTECTED] | \/ \/

Re: security.debian.org mirrors?

2000-10-22 Thread Daniel Jacobowitz
, and there will occasionally be things available there before in unstable. But fixes also tend to go straight into unstable. Dan /\ /\ | Daniel Jacobowitz|__|SCS Class of 2002 | | Debian GNU/Linux Developer

Re: security.debian.org mirrors?

2000-10-22 Thread Daniel Jacobowitz
, and there will occasionally be things available there before in unstable. But fixes also tend to go straight into unstable. Dan /\ /\ | Daniel Jacobowitz|__|SCS Class of 2002 | | Debian GNU/Linux Developer

Re: php3 security update breaks imp webmailer

2000-10-20 Thread Daniel Jacobowitz
know about it, and hopefully. 3.0.18 will be out soon. Yep, so I've gathered. I'll do a new security upload when this happens. Dan /\ /\ | Daniel Jacobowitz|__|SCS Class of 2002 | | Debian GNU/Linux

Re: security.debian.org mirrors?

2000-10-20 Thread Daniel Jacobowitz
(if any)? I believe it is a matter of trust and of instant distribution; we can provide uploads to everyone using the security site in a very limited amount of time. Dan /\ /\ | Daniel Jacobowitz|__|SCS Class of 2002

<    1   2   3   4   5   >