SSH on HPPA and Alpha?

2003-09-19 Thread Jeremy T. Bouse
Just finishing up doing updates on my machines after the recent exploit announcements and DSA issuances... I noticed both my HPPA and my Alpha machines which run woody/stable did not have any new version above 3.4p1-2 (hppa) and 3.4p1-1.woody.2 (alpha)... Are these versions safe fr

SSH on HPPA and Alpha?

2003-09-19 Thread Jeremy T. Bouse
Just finishing up doing updates on my machines after the recent exploit announcements and DSA issuances... I noticed both my HPPA and my Alpha machines which run woody/stable did not have any new version above 3.4p1-2 (hppa) and 3.4p1-1.woody.2 (alpha)... Are these versions safe fr

Re: Sendmail package version weirdness

2003-09-19 Thread Jeremy T. Bouse
On Fri, Sep 19, 2003 at 01:47:28AM -0400, Robert Brockway wrote: > On Fri, 19 Sep 2003, Matt Zimmerman wrote: > > > On Thu, Sep 18, 2003 at 10:58:49PM -0400, Robert Brockway wrote: > > > > > Was there any particular reason that this newer fixed version has a > > > version number the makes it look

Re: Sendmail package version weirdness

2003-09-18 Thread Jeremy T. Bouse
On Fri, Sep 19, 2003 at 01:47:28AM -0400, Robert Brockway wrote: > On Fri, 19 Sep 2003, Matt Zimmerman wrote: > > > On Thu, Sep 18, 2003 at 10:58:49PM -0400, Robert Brockway wrote: > > > > > Was there any particular reason that this newer fixed version has a > > > version number the makes it look

Re: about sendmail hole - relay restrictions bypassed

2003-09-18 Thread Jeremy T. Bouse
In all fairness, if this issue is in regards to the Verisign cluster fsck I don't think this has any place in Sendmail personally but rather in getting Verisign to un-fsck the problem and/or fix DNS servers not to respond in that manner as to allow that to happen... Regards,

Re: about sendmail hole - relay restrictions bypassed

2003-09-18 Thread Jeremy T. Bouse
In all fairness, if this issue is in regards to the Verisign cluster fsck I don't think this has any place in Sendmail personally but rather in getting Verisign to un-fsck the problem and/or fix DNS servers not to respond in that manner as to allow that to happen... Regards,

Re: evolution

2003-06-26 Thread Jeremy T. Bouse
On Thu, Jun 26, 2003 at 08:40:38AM +0300, Martynas Domarkas wrote: > Hi, it's me again and I have another stupid question: my evolution > mailer in a short period of time repeatedly tries connect to some > strange hosts: > > > tcp 0 1 192.168.0.1:33931 205.156.51.200:80 SYN_SENT > 4055/evoluti

Re: evolution

2003-06-26 Thread Jeremy T. Bouse
On Thu, Jun 26, 2003 at 08:40:38AM +0300, Martynas Domarkas wrote: > Hi, it's me again and I have another stupid question: my evolution > mailer in a short period of time repeatedly tries connect to some > strange hosts: > > > tcp 0 1 192.168.0.1:33931 205.156.51.200:80 SYN_SENT > 4055/evoluti

Re: VPN gateway

2003-05-25 Thread Jeremy T. Bouse
Did you already check out documentation at the following URL? http://www.freeswan.org/freeswan_trees/freeswan-1.99/doc/interop.html#microsoft I've got several FreeS/WAN 1.99 gateways with Windows 2K or XP clients but I don't use the built-in IPSec for 2K or XP but rather use SSH S

Re: VPN: SSH or IPSec???

2003-04-16 Thread Jeremy T. Bouse
I haven't made use of SSH for VPN purposes as I tend to remove PPP completely from the system after I install as I don't use dial-up service for internet so I don't have it available for use with a SSH VPN connection... I have used the FreeS/WAN IPSec solution and still use it for a VPN sol

Re: Debian Kernel's and FreeSwan

2003-04-05 Thread Jeremy T. Bouse
One vital piece of information you have failed to mention is the exact version of freeswan you are trying to work with... I can say I'm running Debian 3.0 current with security updates which I have built a 2.4.20 kernel with the freeswan 1.99 from unstable... The kernel was patched with the

Re: Debian Kernel's and FreeSwan

2003-04-05 Thread Jeremy T. Bouse
One vital piece of information you have failed to mention is the exact version of freeswan you are trying to work with... I can say I'm running Debian 3.0 current with security updates which I have built a 2.4.20 kernel with the freeswan 1.99 from unstable... The kernel was patched with the

Re: Sendmail vulnerability : is Debian falling behind?

2003-03-03 Thread Jeremy T. Bouse
It's been discussed plenty on the Debian mailing lists as well as having the package maintainer give an update on the status of the packages that are being prepared/ready at this time... Might suggest checking a bit further before making such a rash judgement on issues arelady being dealt w

Re: Sendmail vulnerability : is Debian falling behind?

2003-03-03 Thread Jeremy T. Bouse
It's been discussed plenty on the Debian mailing lists as well as having the package maintainer give an update on the status of the packages that are being prepared/ready at this time... Might suggest checking a bit further before making such a rash judgement on issues arelady being dealt w

Re: machine monitoring packages

2003-02-14 Thread Jeremy T. Bouse
Not sure what problems you're having with Nagios but my office was originally using Big Brother which the previous admin regime had installed before being handed over to our department to manage. Our team found BB to be a complete and utter pain in the ass so we removed it and replaced it w

Re: machine monitoring packages

2003-02-14 Thread Jeremy T. Bouse
Not sure what problems you're having with Nagios but my office was originally using Big Brother which the previous admin regime had installed before being handed over to our department to manage. Our team found BB to be a complete and utter pain in the ass so we removed it and replaced it w

Re: Your Confirmation Required

2002-07-18 Thread Jeremy T. Bouse
Can we not possibly get the mail servers configured to not accept mail from this domain/hostname until they resolve the issue on their side? Apparently someone is misusing/abusing a CGI to try and cause problems and some action should be taken... Jeremy pgpNtH91KVSot.pgp Descript

Re: SSH2 Encryption

2002-06-10 Thread Jeremy T. Bouse
Should have absolutely no problems connecting to sshd on Woody or Sid from Windows using SecureCRT 3.4 or SecureFX 1.9 as I run 3.4.1 and 1.9.6 respectively from Windows 2000 with no problem on multiple machines... I set the SSH Server to "Auto Detect" and left all Ciphers and MAC options c

Re: ssh allowing password logins even though its disabled

2002-04-04 Thread Jeremy T. Bouse
Have you verified that keyboard-interaction is not enabled as well? As I quote from the man page for sshd... PAMAuthenticationViaKbdInt Specifies whether PAM challenge response authentication is allowed. This allows the use of most PAM challenge response

Re: ssh allowing password logins even though its disabled

2002-04-04 Thread Jeremy T. Bouse
Have you verified that keyboard-interaction is not enabled as well? As I quote from the man page for sshd... PAMAuthenticationViaKbdInt Specifies whether PAM challenge response authentication is allowed. This allows the use of most PAM challenge response

Re: MS Front page extensions for Linux

2002-03-11 Thread Jeremy T. Bouse
On Tue, Mar 12, 2002 at 11:31:34AM +0800, Marcel Welschbillig wrote: > Hi, > > Is there any known security issues with installing micro$oft Front Page > extensions on a Debian Apache web server? I am reluctant to infect my > nice Linux web server with micro$oft code. > Well you did use

Re: MS Front page extensions for Linux

2002-03-11 Thread Jeremy T. Bouse
On Tue, Mar 12, 2002 at 11:31:34AM +0800, Marcel Welschbillig wrote: > Hi, > > Is there any known security issues with installing micro$oft Front Page > extensions on a Debian Apache web server? I am reluctant to infect my > nice Linux web server with micro$oft code. > Well you did use

Re: Netsaint

2002-02-28 Thread Jeremy T. Bouse
I'm not aware of any security holes created by it... I originally start'd using it with Netsaint to monitor 2 networks but then changed over to NPRE as it had built-in mechanics for only allowing the checks to come from a specific host(s) thereby greatly limiting who could access that data

Re: Netsaint

2002-02-28 Thread Jeremy T. Bouse
I'm not aware of any security holes created by it... I originally start'd using it with Netsaint to monitor 2 networks but then changed over to NPRE as it had built-in mechanics for only allowing the checks to come from a specific host(s) thereby greatly limiting who could access that dat

Re: apache-ssl/woody cannot handle password protected keys?

2002-02-25 Thread Jeremy T. Bouse
One solution which I use is this... I have both my cert.pem and cert.key file in in a directory... I then run the following: openssl x509 -in cert.pem -out /etc/apache/ssl.crt/server.crt openssl rsa -in cert.key -out /etc/apache/ssl.key/server.key chown root:root /etc/apache/ssl.key/server

Re: apache-ssl/woody cannot handle password protected keys?

2002-02-25 Thread Jeremy T. Bouse
One solution which I use is this... I have both my cert.pem and cert.key file in in a directory... I then run the following: openssl x509 -in cert.pem -out /etc/apache/ssl.crt/server.crt openssl rsa -in cert.key -out /etc/apache/ssl.key/server.key chown root:root /etc/apache/ssl.key/serve

Re: syslog messages

2002-02-20 Thread Jeremy T. Bouse
Just an attempt at a very old syslog exploit that has since been fix'd... Jeremy On Thu, Feb 21, 2002 at 09:02:13AM +0800, Marcel Welschbillig wrote: > Hi, > > Im getting these strange entries in my syslog file. Can anyone shed some > light on what this means ? > > > Feb 21 14

Re: syslog messages

2002-02-20 Thread Jeremy T. Bouse
Just an attempt at a very old syslog exploit that has since been fix'd... Jeremy On Thu, Feb 21, 2002 at 09:02:13AM +0800, Marcel Welschbillig wrote: > Hi, > > Im getting these strange entries in my syslog file. Can anyone shed some > light on what this means ? > > > Feb 21 1

Re: ssh ip address

2002-02-19 Thread Jeremy T. Bouse
Have you taken a look at the environment variables that get set when you log in over SSH? For me I find I have a variable appropriately call'd "SSH_CLIENT" that contains the IP address, local port, and remote port... As simple IP=$(echo ${SSH_CLIENT} | awk '{print $1}') inside your script s

Re: ssh ip address

2002-02-19 Thread Jeremy T. Bouse
Have you taken a look at the environment variables that get set when you log in over SSH? For me I find I have a variable appropriately call'd "SSH_CLIENT" that contains the IP address, local port, and remote port... As simple IP=$(echo ${SSH_CLIENT} | awk '{print $1}') inside your script

Re: iptables with a linux bridge

2001-11-28 Thread Jeremy T. Bouse
If I'm not mistaken I believe the bridging code runs before the firewall code so the bridging by-passes the firewall filters completely... Please if I'm incorrect in this would someone care to correct me but that is what information I've found through my research on the subject...

Re: iptables with a linux bridge

2001-11-28 Thread Jeremy T. Bouse
If I'm not mistaken I believe the bridging code runs before the firewall code so the bridging by-passes the firewall filters completely... Please if I'm incorrect in this would someone care to correct me but that is what information I've found through my research on the subject...

Re: apache log entry

2001-08-02 Thread Jeremy T. Bouse
~~~ > > > -- > To UNSUBSCRIBE, email to [EMAIL PROTECTED] > with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED] -- ,-, |Jeremy T. Bouse, CCNA - UnderGrid Network

Re: apache log entry

2001-08-01 Thread Jeremy T. Bouse
> > > -- > To UNSUBSCRIBE, email to [EMAIL PROTECTED] > with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED] -- ,-, |Jeremy T. Bouse, CCNA - UnderGri

Re: red worm amusement

2001-07-20 Thread Jeremy T. Bouse
Scratch another win for Linux... Respectfully, Jeremy T. Bouse -- ,---------, |Jeremy T. Bouse, CCNA - UnderGrid Network Services, LLC - www.UnderGrid.net | |Public PGP/GPG fingerprint and

Re: red worm amusement

2001-07-20 Thread Jeremy T. Bouse
Scratch another win for Linux... Respectfully, Jeremy T. Bouse -- ,---------, |Jeremy T. Bouse, CCNA - UnderGrid Network Services, LLC - www.UnderGrid.net | |Public PGP/GPG fingerprint and

Re: Snort

2001-07-10 Thread Jeremy T. Bouse
acket logs like Ethereal mention it and I'll take a look at it... Respectfully, Jeremy T. Bouse dude was said to been seen saying: > > On Tue, 10 Jul 2001, Jeremy T. Bouse wrote: > > > > > Snort actually dumps the raw packet details into log files in t

Re: Snort

2001-07-10 Thread Jeremy T. Bouse
acket logs like Ethereal mention it and I'll take a look at it... Respectfully, Jeremy T. Bouse dude was said to been seen saying: > > On Tue, 10 Jul 2001, Jeremy T. Bouse wrote: > > > > > Snort actually dumps the raw packet details into log files in t

Re: Snort

2001-07-10 Thread Jeremy T. Bouse
Snort actually dumps the raw packet details into log files in the /var/log/snort directory... These can be open'd using Ethereal and you are able to take a closer look at the packets themselves with relative ease... Respectfully, Jeremy T. Bouse dude was said to been

Re: Snort

2001-07-10 Thread Jeremy T. Bouse
Snort actually dumps the raw packet details into log files in the /var/log/snort directory... These can be open'd using Ethereal and you are able to take a closer look at the packets themselves with relative ease... Respectfully, Jeremy T. Bouse dude was said to

Re: LDAP, DMZ, private lan

2001-05-20 Thread Jeremy T. Bouse
h and > ldap ports open. > > > Please help, > florian > -- ,-------------, |Jeremy T. Bouse, CCNA - UnderGrid Network Services, LLC - www.UnderGrid.net | |Public PGP/GPG fingerprint and location in headers of message| | If receiv

Re: LDAP, DMZ, private lan

2001-05-20 Thread Jeremy T. Bouse
h and > ldap ports open. > > > Please help, > florian > -- ,-------------, |Jeremy T. Bouse, CCNA - UnderGrid Network Services, LLC - www.UnderGrid.net | |Public PGP/GPG fingerprint and location in headers of message| | If receiv