RE: what process is using a port

2004-05-04 Thread Domonkos Czinke
Or you can use fuser -n tcp 80 Also. Domonkos Czinke -Original Message- From: LeVA [mailto:[EMAIL PROTECTED] Sent: Monday, May 03, 2004 7:15 PM To: debian-security@lists.debian.org Subject: what process is using a port Hi! Is there a way to figure out what program is using a port

RE: what process is using a port

2004-05-04 Thread Domonkos Czinke
Or you can use fuser -n tcp 80 Also. Domonkos Czinke -Original Message- From: LeVA [mailto:[EMAIL PROTECTED] Sent: Monday, May 03, 2004 7:15 PM To: [EMAIL PROTECTED] Subject: what process is using a port Hi! Is there a way to figure out what program is using a port. For example I

FW: Coreutils 'dir' integer overflow vulnerability.

2004-03-04 Thread Domonkos Czinke
FYI (Woody is vulnerable) Domonkos Czinke -Original Message- From: Shaun Colley [mailto:[EMAIL PROTECTED] Sent: Tuesday, March 02, 2004 8:35 PM To: bugtraq@securityfocus.com Subject: Coreutils 'dir' integer overflow vul

FW: Coreutils 'dir' integer overflow vulnerability.

2004-03-04 Thread Domonkos Czinke
FYI (Woody is vulnerable) Domonkos Czinke -Original Message- From: Shaun Colley [mailto:[EMAIL PROTECTED] Sent: Tuesday, March 02, 2004 8:35 PM To: [EMAIL PROTECTED] Subject: Coreutils 'dir' integer overflow vul

RE: Tripwire (clone) which would you prefer?

2004-02-23 Thread Domonkos Czinke
r you needs. Best regards, Domonkos Czinke -Original Message- From: Jan Lühr [mailto:[EMAIL PROTECTED] Sent: Monday, February 23, 2004 10:42 AM To: debian-security@lists.debian.org Subject: Tripwire (clone) which would you prefer? Greetings, well, I looking for an open source intrusion dete

RE: Tripwire (clone) which would you prefer?

2004-02-23 Thread Domonkos Czinke
r you needs. Best regards, Domonkos Czinke -Original Message- From: Jan Lühr [mailto:[EMAIL PROTECTED] Sent: Monday, February 23, 2004 10:42 AM To: [EMAIL PROTECTED] Subject: Tripwire (clone) which would you prefer? Greetings, well, I looking for an open source intrusion detection. At

RE: Grsecurity, ssh and postfix

2003-12-08 Thread Domonkos Czinke
Grsec Customize > Filesystem Protections > Chroot jail restrictions (NEW) > [ ]Deny double-chroots Domonkos Czinke -Original Message- From: Arnaud Fontaine [mailto:[EMAIL PROTECTED] Sent: Saturday, December 06, 2003 3:37 PM To: debian-security@lists.debian.org Subject: Re: Grsec

RE: secure file permissions

2003-12-08 Thread Domonkos Czinke
Hi, I recommend using the chattr program. You should set them immutable chattr +i /etc/passwd /etc/shadow /etc/group /etc/gshadow. Man chattr. Domonkos Czinke -Original Message- From: Lupe Christoph [mailto:[EMAIL PROTECTED] Sent: Sunday, December 07, 2003 9:56 AM To: mi Cc: debian

RE: Grsecurity, ssh and postfix

2003-12-08 Thread Domonkos Czinke
Grsec Customize > Filesystem Protections > Chroot jail restrictions (NEW) > [ ]Deny double-chroots Domonkos Czinke -Original Message- From: Arnaud Fontaine [mailto:[EMAIL PROTECTED] Sent: Saturday, December 06, 2003 3:37 PM To: [EMAIL PROTECTED] Subject: Re: Grsecurity, ssh an

RE: secure file permissions

2003-12-08 Thread Domonkos Czinke
Hi, I recommend using the chattr program. You should set them immutable chattr +i /etc/passwd /etc/shadow /etc/group /etc/gshadow. Man chattr. Domonkos Czinke -Original Message- From: Lupe Christoph [mailto:[EMAIL PROTECTED] Sent: Sunday, December 07, 2003 9:56 AM To: mi Cc: [EMAIL

RE: Attack using php+apache

2003-11-17 Thread Domonkos Czinke
e the uid of the process executing the PHP interpreter. " Domonkos Czinke -Original Message- From: Adam ENDRODI [mailto:[EMAIL PROTECTED] Sent: Sunday, November 16, 2003 12:33 PM To: debian-security Subject: Re: Attack using php+apache On Sat, Nov 15, 2003 at 10:43:14PM -0500, Alex J

RE: Attack using php+apache

2003-11-17 Thread Domonkos Czinke
e the uid of the process executing the PHP interpreter. " Domonkos Czinke -Original Message- From: Adam ENDRODI [mailto:[EMAIL PROTECTED] Sent: Sunday, November 16, 2003 12:33 PM To: debian-security Subject: Re: Attack using php+apache On Sat, Nov 15, 2003 at 10:43:14PM -0500, Alex J

OPENSSH REMOTE ROOT COMPROMISE ALL VERSIONS

2003-01-06 Thread Domonkos Czinke
FYI Cheers, Domonkos Czinke - Original Message - From: <[EMAIL PROTECTED] <mailto:[EMAIL PROTECTED]>> To: mailto:bugtraq@securityfocus.com>> Sent: Sunday, January 05, 2003 4:37 AM Subject: OPENSSH REMOTE ROOT COMPROMISE ALL VERSIONS > > -

OPENSSH REMOTE ROOT COMPROMISE ALL VERSIONS

2003-01-06 Thread Domonkos Czinke
FYI Cheers, Domonkos Czinke - Original Message - From: <[EMAIL PROTECTED] <mailto:[EMAIL PROTECTED]>> To: <[EMAIL PROTECTED] <mailto:[EMAIL PROTECTED]>> Sent: Sunday, January 05, 2003 4:37 AM Subject: OPENSSH REMOTE ROOT COMPROMISE ALL VERSIONS > >

RE: Bind9 stopped after 34 days of uptime

2002-12-25 Thread Domonkos Czinke
ompresssed those log files, restarted syslog-ng and bamm i have 181 Mb of free ram. So you should check this as well :) Best Regards, Domonkos Czinke -Original Message- From: InfoEmergencias - Luis Gomez [mailto:[EMAIL PROTECTED] Sent: Wednesday, December 25, 2002 3:03 PM To: Debian securi

RE: Bind9 stopped after 34 days of uptime

2002-12-25 Thread Domonkos Czinke
ompresssed those log files, restarted syslog-ng and bamm i have 181 Mb of free ram. So you should check this as well :) Best Regards, Domonkos Czinke -Original Message- From: InfoEmergencias - Luis Gomez [mailto:[EMAIL PROTECTED]] Sent: Wednesday, December 25, 2002 3:03 PM To: Debian securi

RE: File system integrity checkers - comparison?

2002-12-05 Thread Domonkos Czinke
Hi, I'm using integrit for a while and its working fine here. Fast, small memory usage and good reporting system. I'm using it with CODA (binary, config and databases are on the CODA server), and its working fine :) Cheers, Domonkos Czinke -Original Message- From

RE: File system integrity checkers - comparison?

2002-12-05 Thread Domonkos Czinke
Hi, I'm using integrit for a while and its working fine here. Fast, small memory usage and good reporting system. I'm using it with CODA (binary, config and databases are on the CODA server), and its working fine :) Cheers, Domonkos Czinke -Original Message- From

Trojan Found in libpcap and tcpdump

2002-11-14 Thread Domonkos Czinke
://www.net-security.org/news.php?id=1436 Best Regards, Domonkos Czinke

Trojan Found in libpcap and tcpdump

2002-11-14 Thread Domonkos Czinke
://www.net-security.org/news.php?id=1436 Best Regards, Domonkos Czinke -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]

RE: Encrypting/emailing logs and configs

2002-10-30 Thread Domonkos Czinke
How about setting up loghost server with syslog-ng ? You should send these logs via stunnel (secure way), sort them, compress/gpg them :) Config files problem: set up a Coda server (reliable and secure) on this loghost and write a script to daily copy your config files. Cheers, Domonkos Czinke

RE: Encrypting/emailing logs and configs

2002-10-30 Thread Domonkos Czinke
How about setting up loghost server with syslog-ng ? You should send these logs via stunnel (secure way), sort them, compress/gpg them :) Config files problem: set up a Coda server (reliable and secure) on this loghost and write a script to daily copy your config files. Cheers, Domonkos Czinke

Chrooted mysqld sock file problem

2002-10-30 Thread Domonkos Czinke
root), any idea to use apache+mysql in different chroot ? :) Cheers, Domonkos Czinke

Chrooted mysqld sock file problem

2002-10-30 Thread Domonkos Czinke
root), any idea to use apache+mysql in different chroot ? :) Cheers, Domonkos Czinke -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]

Apache 1.3.x shared memory scoreboard vulnerabilities

2002-10-04 Thread Domonkos Czinke
Title: Apache 1.3.x shared memory scoreboard vulnerabilities Damn :/ Domonkos Czinke -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 iDEFENSE Security Advisory 10.03.2002 Apache 1.3.x shared memory scoreboard vulnerabilities 16:00 GMT, October 3, 2002 I. BACKGROUND The Apache Software

Apache 1.3.x shared memory scoreboard vulnerabilities

2002-10-04 Thread Domonkos Czinke
Title: Apache 1.3.x shared memory scoreboard vulnerabilities Damn :/ Domonkos Czinke -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 iDEFENSE Security Advisory 10.03.2002 Apache 1.3.x shared memory scoreboard vulnerabilities 16:00 GMT, October 3, 2002 I. BACKGROUND The Apache Software

RE: 2seks

2002-08-15 Thread Domonkos Czinke
pleased to meet you ;) Domonkos Czinke -Original Message- From: Nutty Baba [mailto:[EMAIL PROTECTED] Sent: Friday, August 16, 2002 1:26 AM To: debian-security@lists.debian.org Subject: Re: 2seks Hic bir yerde bulup izleyemeyeceginiz icerigi size http://www.2seks.com sunuyor. TURK VE