Re: List guidelines(was: Re: problems with ssh)

2002-01-07 Thread Noah L. Meyerhans
On Mon, Jan 07, 2002 at 05:38:07PM -0500, David B Harris wrote: I'm pretty new to the list. Is this sort of question generally the type that's discussed on this list? Well, we usually hope that the users do their homework (i.e. RTFM) before asking questions with such well documented

Re: Secure 2.4.x kernel

2001-12-21 Thread Noah L. Meyerhans
On Fri, Dec 21, 2001 at 10:17:35AM -0500, Gary MacDougall wrote: In the kernel (ok, stand up you kernel guru's!), when a segmentation fault is raised, I don't care where, doesn't the kernel get some sort of notification event? Of course the kernel knows. The kernel is why seg faults can

Re: what is it webster?

2001-12-04 Thread Noah L. Meyerhans
On Tue, Dec 04, 2001 at 09:05:07AM +0300, Igor L. Balusov wrote: Hi! I scanned my debian 2.2 and find port 765/tcp - webster I look thru my system files(xinetd, inetd) and didnt find the service webster. What is it? webster is an old dictionary program. We actually run websterd

Re: How do I disable (close) ports?

2001-12-04 Thread Noah L. Meyerhans
On Tue, Dec 04, 2001 at 09:18:09PM +0100, J. Paul Bruns-Bielkowicz wrote: Hi, I disabled all but a few ports in /etc/services, but I have tcp0 0 pa237.olsztyn.sdi.t:111 80.116.215.37:1064 /etc/services does not enable or disable ports. It is merely a database mapping commonly

Re: what is it webster?

2001-12-03 Thread Noah L. Meyerhans
On Tue, Dec 04, 2001 at 09:05:07AM +0300, Igor L. Balusov wrote: Hi! I scanned my debian 2.2 and find port 765/tcp - webster I look thru my system files(xinetd, inetd) and didnt find the service webster. What is it? webster is an old dictionary program. We actually run websterd

Re: is 3des secure??

2001-11-26 Thread Noah L. Meyerhans
On Sun, Nov 25, 2001 at 11:29:22PM -0600, Warren Turkal wrote: On Saturday 24 November 2001 03:28 am, Johannes Weiss wrote: So, because of this my question is: Is 3des secure enough?? The putty website (search for it on google) has something to say about the security of des algorithm,

Re: is 3des secure??

2001-11-25 Thread Noah L. Meyerhans
On Mon, Nov 26, 2001 at 09:04:59AM +0900, Howland, Curtis wrote: While this may be whipping a greasy stain on the road, it is true that 3DES was created by the government back when private cryptology was difficult or unknown. I believe it is prudent to consider that it was allowed to be

Re: is 3des secure??

2001-11-25 Thread Noah L. Meyerhans
On Sun, Nov 25, 2001 at 11:29:22PM -0600, Warren Turkal wrote: On Saturday 24 November 2001 03:28 am, Johannes Weiss wrote: So, because of this my question is: Is 3des secure enough?? The putty website (search for it on google) has something to say about the security of des algorithm,

Re: is 3des secure??

2001-11-25 Thread Noah L. Meyerhans
On Mon, Nov 26, 2001 at 09:04:59AM +0900, Howland, Curtis wrote: While this may be whipping a greasy stain on the road, it is true that 3DES was created by the government back when private cryptology was difficult or unknown. I believe it is prudent to consider that it was allowed to be used

Re: is 3des secure??

2001-11-24 Thread Noah L. Meyerhans
On Sat, Nov 24, 2001 at 10:28:56AM +0100, Johannes Weiss wrote: -BEGIN PGP SIGNED MESSAGE- UNfortunately, WIN-SSH is very buggy, it only works if I take the 3des algorithm, if I take one of the others (blowfish,...) it crashed. What is unfortunate about that? From my experience,

Re: Port Scan for UDP

2001-10-21 Thread Noah L. Meyerhans
On Sun, Oct 21, 2001 at 09:49:02AM -0600, orly-fu wrote: First of all nmap does not scan only the services listed in /etc/services, if you were to have bothered reading the manual before answering you would have read, and I quote: The default is to scan all ports between 1 and 1024

Re: GPG fingerprints

2001-09-14 Thread Noah L. Meyerhans
On Fri, Sep 14, 2001 at 09:02:53PM -0500, Warren Turkal wrote: Is it ok to have your GPG fingerprint publicly available? It is not only OK, but encouraged. If one can confirm that your fingerprint is valid (i.e. by calling you and saying is foo really your fingerprint?), then it's a safe bet

Re: HARASS ME MORE.........

2001-09-01 Thread Noah L. Meyerhans
On Sat, Sep 01, 2001 at 02:45:57PM +0200, Martin F Krafft wrote: i think all this started because i auto-reply to micro$oft users, telling them about www.vcnet.com/bms and www.unix-vs-nt.org and he didn't like that :) Please don't do that. That's an incredibly rude practice. The people

Re: HARASS ME MORE.........

2001-09-01 Thread Noah L. Meyerhans
On Sat, Sep 01, 2001 at 02:45:57PM +0200, Martin F Krafft wrote: i think all this started because i auto-reply to micro$oft users, telling them about www.vcnet.com/bms and www.unix-vs-nt.org and he didn't like that :) Please don't do that. That's an incredibly rude practice. The people

Re: VPN and Firewall

2001-08-17 Thread Noah L. Meyerhans
On Fri, Aug 17, 2001 at 02:01:54PM -0400, Dan Hutchinson wrote: I have an old Sparc 20 Workstation and wonder if Linux can run on it? Debian will happily run on a SPARC 20. I've got it running on one right now. You may wish to browse the archives of the debian-sparc mailing list to see if

Re: VPN and Firewall

2001-08-17 Thread Noah L. Meyerhans
On Fri, Aug 17, 2001 at 02:01:54PM -0400, Dan Hutchinson wrote: I have an old Sparc 20 Workstation and wonder if Linux can run on it? Debian will happily run on a SPARC 20. I've got it running on one right now. You may wish to browse the archives of the debian-sparc mailing list to see if

Re: red worm amusement - redirect

2001-07-20 Thread Noah L. Meyerhans
On Fri, Jul 20, 2001 at 06:24:54PM -0700, Alvin Oga wrote: if ya wrote a script... was thinking..wouldnt it be funny to redirect that incoming attack with the cgi script to redirect it back to the incoming machine ??? It wouldn't get you anything exciting. The source machine has already been

Re: CGI Buffer Overflow?

2001-07-19 Thread Noah L. Meyerhans
On Thu, Jul 19, 2001 at 05:17:26PM -0400, Brian Rectanus wrote: xxx.xxx.xxx.xxx - - [19/Jul/2001:14:28:23 -0400] GET /default.ida?NNN

Re: CGI Buffer Overflow?

2001-07-19 Thread Noah L. Meyerhans
On Thu, Jul 19, 2001 at 05:17:26PM -0400, Brian Rectanus wrote: xxx.xxx.xxx.xxx - - [19/Jul/2001:14:28:23 -0400] GET /default.ida?NNN

Re: Wierd file name?

2001-06-30 Thread Noah L. Meyerhans
On Sat, Jun 30, 2001 at 09:18:56AM -0400, hpknight wrote: -rwxr-xr-x2 root root20092 Jun 2 17:05 /usr/bin/test looks like someone might have copied/renamed it on accident in a shell script. No, it is supposed to be there. It lets you do things like [ foo ] on the command

Re: Wierd file name?

2001-06-30 Thread Noah L. Meyerhans
On Sat, Jun 30, 2001 at 09:18:56AM -0400, hpknight wrote: -rwxr-xr-x2 root root20092 Jun 2 17:05 /usr/bin/test looks like someone might have copied/renamed it on accident in a shell script. No, it is supposed to be there. It lets you do things like [ foo ] on the command

Re: rlinetd security

2001-06-19 Thread Noah L. Meyerhans
On Tue, Jun 19, 2001 at 09:30:56AM -0700, Pat Moffitt wrote: My real concern is for people like me. I know a lot about computers (over 20 years of experience). But, I don't have much experience with security. I don't know a lot about many of the packages in Linux. That's partly why I don't

Re: rlinetd security

2001-06-19 Thread Noah L. Meyerhans
On Tue, Jun 19, 2001 at 10:47:47AM -0700, Jamie Heilman wrote: No, you can't if you're plan is to uninstall inetd, the package structure is broken and won't allow it due to $@)!ed up dependancies. I've been trying to do it for ages. Then, when I found equivs I danced a jig. Its pretty much

Re: rlinetd security

2001-06-19 Thread Noah L. Meyerhans
On Tue, Jun 19, 2001 at 08:56:51AM -0400, Stuart Krivis wrote: Why not? You've not given any reason at all. Do you know of any malicious behavior that is made possible by leaving the services turned on? The potential exists to use the chargen feature as a part of a DoS That's

Re: rlinetd security

2001-06-19 Thread Noah L. Meyerhans
On Tue, Jun 19, 2001 at 09:30:56AM -0700, Pat Moffitt wrote: My real concern is for people like me. I know a lot about computers (over 20 years of experience). But, I don't have much experience with security. I don't know a lot about many of the packages in Linux. That's partly why I don't

Re: rlinetd security

2001-06-19 Thread Noah L. Meyerhans
On Tue, Jun 19, 2001 at 10:47:47AM -0700, Jamie Heilman wrote: No, you can't if you're plan is to uninstall inetd, the package structure is broken and won't allow it due to $@)!ed up dependancies. I've been trying to do it for ages. Then, when I found equivs I danced a jig. Its pretty much

Re: rlinetd security

2001-06-18 Thread Noah L. Meyerhans
On Mon, Jun 18, 2001 at 11:08:49AM -0700, Vineet Kumar wrote: The argument below is pretty bad. Have you ever heard of anybody actually getting impaled by holding a sword poised at his belly and walking into grand central station at 5:00pm going 'scuse me, pardon me, 'scuse me, pardon

Re: rlinetd security

2001-06-18 Thread Noah L. Meyerhans
On Mon, Jun 18, 2001 at 07:25:37PM +0100, Tim Haynes wrote: But that said, I gather leaking one's timestamp is not a good thing (leaking *anything* is not really any good). I'm no Kerberos user, but I heard you can do time-dependent auth in that a given ticket is good until whenever. I

Re: rlinetd security

2001-06-18 Thread Noah L. Meyerhans
On Mon, Jun 18, 2001 at 11:08:49AM -0700, Vineet Kumar wrote: The argument below is pretty bad. Have you ever heard of anybody actually getting impaled by holding a sword poised at his belly and walking into grand central station at 5:00pm going 'scuse me, pardon me, 'scuse me, pardon

Re: rlinetd security

2001-06-18 Thread Noah L. Meyerhans
On Mon, Jun 18, 2001 at 07:25:37PM +0100, Tim Haynes wrote: But that said, I gather leaking one's timestamp is not a good thing (leaking *anything* is not really any good). I'm no Kerberos user, but I heard you can do time-dependent auth in that a given ticket is good until whenever. I

Re: Kernal Panic

2001-05-31 Thread Noah L. Meyerhans
On Thu, May 31, 2001 at 11:01:07AM -0400, Dan Hutchinson wrote: TCP: Hash tables configured(established 16384 bind 16384) NET4: Unix domain sockets 1.0/smp for Linux NET4.0 ds: no socket drivers loaded request-module[block-major-8]: Root fs not mounted. VFS: Cannot open root device 801 or

Re: strange log entry

2001-05-24 Thread Noah L. Meyerhans
On Thu, May 24, 2001 at 01:34:01AM -0700, Jacob Meuser wrote: OpenBSD ships with rstatd and ruserd enabled by default and according to http://www.openbsd.org/ Four years without a remote hole in the default install! Which begs the question, especially since the *BSD's release their

Re: wdm security

2001-05-24 Thread Noah L. Meyerhans
On Thu, May 24, 2001 at 01:53:46PM +0300, Juha Jäykkä wrote: I am a little concerned about XFree86+wdm keeping a bunch of processes listening on port 32768. (wdm is the windowmaker xdm Hi. I am the wdm maintainer for Debian. I haven't been maintaining this package for too long, and I'm not

Re: strange log entry

2001-05-24 Thread Noah L. Meyerhans
On Thu, May 24, 2001 at 01:34:01AM -0700, Jacob Meuser wrote: OpenBSD ships with rstatd and ruserd enabled by default and according to http://www.openbsd.org/ Four years without a remote hole in the default install! Which begs the question, especially since the *BSD's release their

Re: OpenSSL mismatch

2001-04-11 Thread Noah L. Meyerhans
On Wed, Apr 11, 2001 at 02:50:45PM -0700, [EMAIL PROTECTED] wrote: OpenSSL version mismatch. Built against 90600f, you have 90601f I fixed this problem by fetching the source packages for ssh and building them locally ('apt-get source -b ssh'). noah, who still wishes the *open*ssh packages

Re: OpenSSL mismatch

2001-04-11 Thread Noah L. Meyerhans
On Wed, Apr 11, 2001 at 04:15:59PM -0700, [EMAIL PROTECTED] wrote: Tried installing libssl0.9.6_0.9.6-2, no luck. Same errors. Trying to build from source package, but this depends on gnome libs. Yes, just edit debian/rules in the ssh source and remove the '--with-gnome' or whatever it is

Re: OpenSSL mismatch

2001-04-11 Thread Noah L. Meyerhans
On Wed, Apr 11, 2001 at 02:50:45PM -0700, [EMAIL PROTECTED] wrote: OpenSSL version mismatch. Built against 90600f, you have 90601f I fixed this problem by fetching the source packages for ssh and building them locally ('apt-get source -b ssh'). noah, who still wishes the *open*ssh packages

Re: OpenSSL mismatch

2001-04-11 Thread Noah L. Meyerhans
On Wed, Apr 11, 2001 at 04:15:59PM -0700, [EMAIL PROTECTED] wrote: Tried installing libssl0.9.6_0.9.6-2, no luck. Same errors. Trying to build from source package, but this depends on gnome libs. Yes, just edit debian/rules in the ssh source and remove the '--with-gnome' or whatever it is from

Re: Packet filtering help

2001-04-10 Thread Noah L. Meyerhans
On Tue, Apr 10, 2001 at 12:13:52PM +0200, Vaclav Hula wrote: Ask yourself this: *Why* should ICMP be filtered? What are you gaining? What are you gaining by responding to them? RFC compliancy isn't enough? IMHO should be. There's no RFC that states that you need to reply to echo

Re: Packet filtering help

2001-04-10 Thread Noah L. Meyerhans
On Tue, Apr 10, 2001 at 12:13:52PM +0200, Vaclav Hula wrote: Ask yourself this: *Why* should ICMP be filtered? What are you gaining? What are you gaining by responding to them? RFC compliancy isn't enough? IMHO should be. There's no RFC that states that you need to reply to echo

Re: Packet filtering help

2001-04-09 Thread Noah L. Meyerhans
On Mon, Apr 09, 2001 at 12:05:18PM -0700, Brandon High wrote: How should ICMP packets be filtered? I'm was blocking them all, but I was getting a lot of traffic in my logs like: kernel: Packet log: input DENY eth1 PROTO=1 216.242.53.162:3 x.y.z.82:3 L=56 S=0x00 I=25760 F=0x T=243 (#27)

TCP windows shrinking

2001-04-06 Thread Noah L. Meyerhans
This was logged by one of my servers the other day (potato, upgraded with the necessary packages to run kernel 2.4.2): Mar 31 08:40:48 debian kernel: TCP: peer xxx.xx.xx.xx:41760/20 shrinks window 3735214707:8280:3735227987. Bad, what else can I say? The IP address, obviously, has been replaced

TCP windows shrinking

2001-04-06 Thread Noah L. Meyerhans
This was logged by one of my servers the other day (potato, upgraded with the necessary packages to run kernel 2.4.2): Mar 31 08:40:48 debian kernel: TCP: peer xxx.xx.xx.xx:41760/20 shrinks window 3735214707:8280:3735227987. Bad, what else can I say? The IP address, obviously, has been replaced

Re: [SECURITY] [DSA 045-1] ntp remote root exploit fixed

2001-04-05 Thread Noah L. Meyerhans
On Thu, Apr 05, 2001 at 02:21:03PM -0500, Lindsey Simon wrote: "Duh" .. hmm, nice. If I wanted to know what the service was I might not have asked what was the EXPLOIT that prompts the script kiddiez to try it. Further, really all I mean is if anyone has an example of an exploit handy or a

Re: [venglin@FREEBSD.LUBLIN.PL: ntpd = 4.0.99k remote buffer overflow]

2001-04-05 Thread Noah L. Meyerhans
On Wed, Apr 04, 2001 at 11:14:31PM -0500, Bud Rogers wrote: On Wednesday 04 April 2001 22:24, Noah L. Meyerhans wrote: It would appear that every supported Debian version is currently vulnerable... Note that I've not tested this myself, but our version of ntp is definitely supposed

Re: [venglin@FREEBSD.LUBLIN.PL: ntpd = 4.0.99k remote buffer overflow]

2001-04-05 Thread Noah L. Meyerhans
On Thu, Apr 05, 2001 at 12:26:42AM -0400, Noah L. Meyerhans wrote: Yes. The fix has been made in the FreeBSD CVS repository. I'm going to see about integrating it with our sources now. If I get a safe copy built I'll make a signed .deb available. I'm not a member of the official Debian

Re: [SECURITY] [DSA 045-1] ntp remote root exploit fixed

2001-04-05 Thread Noah L. Meyerhans
On Thu, Apr 05, 2001 at 01:31:31PM -0500, Lindsey Simon wrote: I've been wondering why I get so many probes on port 53, what's the popular exploit on it? Bind (DNS) listens on that port. Even if there weren't any current exploits for bind, there are enough historical ones that people will

Re: [SECURITY] [DSA 045-1] ntp remote root exploit fixed

2001-04-05 Thread Noah L. Meyerhans
On Thu, Apr 05, 2001 at 02:21:03PM -0500, Lindsey Simon wrote: Duh .. hmm, nice. If I wanted to know what the service was I might not have asked what was the EXPLOIT that prompts the script kiddiez to try it. Further, really all I mean is if anyone has an example of an exploit handy or a

[venglin@FREEBSD.LUBLIN.PL: ntpd = 4.0.99k remote buffer overflow]

2001-04-04 Thread Noah L. Meyerhans
It would appear that every supported Debian version is currently vulnerable... Note that I've not tested this myself, but our version of ntp is definitely supposed to be vulnerable. noah - Forwarded message from Przemyslaw Frasunek [EMAIL PROTECTED] - Date: Wed, 4 Apr 2001

Re: [venglin@FREEBSD.LUBLIN.PL: ntpd = 4.0.99k remote buffer overflow]

2001-04-04 Thread Noah L. Meyerhans
On Wed, Apr 04, 2001 at 11:14:31PM -0500, Bud Rogers wrote: On Wednesday 04 April 2001 22:24, Noah L. Meyerhans wrote: It would appear that every supported Debian version is currently vulnerable... Note that I've not tested this myself, but our version of ntp is definitely supposed

Re: [venglin@FREEBSD.LUBLIN.PL: ntpd = 4.0.99k remote buffer overflow]

2001-04-04 Thread Noah L. Meyerhans
On Thu, Apr 05, 2001 at 12:26:42AM -0400, Noah L. Meyerhans wrote: Yes. The fix has been made in the FreeBSD CVS repository. I'm going to see about integrating it with our sources now. If I get a safe copy built I'll make a signed .deb available. I'm not a member of the official Debian

[venglin@FREEBSD.LUBLIN.PL: ntpd = 4.0.99k remote buffer overflow]

2001-04-04 Thread Noah L. Meyerhans
It would appear that every supported Debian version is currently vulnerable... Note that I've not tested this myself, but our version of ntp is definitely supposed to be vulnerable. noah - Forwarded message from Przemyslaw Frasunek [EMAIL PROTECTED] - Date: Wed, 4 Apr 2001

Re: MD5 sums of individual files?

2001-03-29 Thread Noah L. Meyerhans
On Thu, Mar 29, 2001 at 03:23:34PM -0500, Patrick Maheral wrote: Why bother even trying to modify the file to have the same checksum. All the rootkit must do is keep the original file around, and either select the compromised file or original depending on whether it is being openned for

Re: MD5 sums of individual files?

2001-03-29 Thread Noah L. Meyerhans
On Thu, Mar 29, 2001 at 11:19:24AM -0800, Pat Moffitt wrote: It is more than possible. There are people that have figured out how to pad a file to make the checksums the same. They don't have to worry about the fact that your checksums cannot be changed because they will fake theirs to

Re: MD5 sums of individual files?

2001-03-29 Thread Noah L. Meyerhans
On Thu, Mar 29, 2001 at 03:23:34PM -0500, Patrick Maheral wrote: Why bother even trying to modify the file to have the same checksum. All the rootkit must do is keep the original file around, and either select the compromised file or original depending on whether it is being openned for

Re: ifconfig doesn't report Promiscuous interfaces

2001-03-16 Thread Noah L. Meyerhans
On Fri, Mar 16, 2001 at 09:04:47PM -0500, S . Salman Ahmed wrote: I get the same behaviour from ifconfig on another sid machine (this one is behind my firewall, and the firewall is the sid machine I wrote about in my earlier email). I'm definitely not seeing this behavior on my sid machine

Re: ifconfig doesn't report Promiscuous interfaces

2001-03-16 Thread Noah L. Meyerhans
On Sat, Mar 17, 2001 at 12:32:03AM -0500, S . Salman Ahmed wrote: Any other ways I can try and detect this rootkit on my systems ? Knark can't function if you have disabled module loading. It is a module, so it can't do anything if it can't be run. Did you say that the kernel logs a

Re: ifconfig doesn't report Promiscuous interfaces

2001-03-16 Thread Noah L. Meyerhans
On Fri, Mar 16, 2001 at 09:04:47PM -0500, S . Salman Ahmed wrote: I get the same behaviour from ifconfig on another sid machine (this one is behind my firewall, and the firewall is the sid machine I wrote about in my earlier email). I'm definitely not seeing this behavior on my sid machine

Re: ifconfig doesn't report Promiscuous interfaces

2001-03-16 Thread Noah L. Meyerhans
On Sat, Mar 17, 2001 at 12:32:03AM -0500, S . Salman Ahmed wrote: Any other ways I can try and detect this rootkit on my systems ? Knark can't function if you have disabled module loading. It is a module, so it can't do anything if it can't be run. Did you say that the kernel logs a

Re: Access to my server

2001-03-15 Thread Noah L. Meyerhans
On Fri, Mar 16, 2001 at 12:27:25AM +0100, Luc MAIGNAN wrote: I've seen via iplog that someone had tried to access to my server. How can I know who he is knowing his IP address ? Well, you can do a 'whois -h whois.arin.net IP' which will tell you who own the netblock containing his IP.

Re: Access to my server

2001-03-15 Thread Noah L. Meyerhans
On Fri, Mar 16, 2001 at 12:27:25AM +0100, Luc MAIGNAN wrote: I've seen via iplog that someone had tried to access to my server. How can I know who he is knowing his IP address ? Well, you can do a 'whois -h whois.arin.net IP' which will tell you who own the netblock containing his IP.

Re: kernel patches

2001-03-09 Thread Noah L. Meyerhans
On Fri, Mar 09, 2001 at 05:40:03PM -0500, Robert Mognet wrote: Anyone know where I can find a kernel patch that restricts users so.. 'who' shows only the user himself who is not a kernel function, it's a system utility. That doesn't mean a kernel patch can't modify its behavior. Have you

Re: your mail

2001-03-07 Thread Noah L. Meyerhans
On Wed, Mar 07, 2001 at 01:18:20AM +0100, [EMAIL PROTECTED] wrote: gcc -D__KERNEL__ -DMODULE -DLINUX -DEXPORT_SYMTAB -D__NO_VERSION__ -I/usr/include -I. -O2 -pipe -DCONFIG_PROC_FS -DIANS -DIANS_BASE_VLAN_TAGGING ^^ That should probably be -I/usr/src/linux/include. You need to

Re: SSH with potato, not very secure?

2001-03-01 Thread Noah L. Meyerhans
On Thu, Mar 01, 2001 at 09:32:19AM +0100, Runar Bell wrote: 1) I noticed that somebody had logged in to my computer using my username. I can't see how they could have discovered my password (7 letters, snip 2) When inspecting /var/log/messages I noticed quite a lot of attempts to send a

Re: Woody ssh exploit

2001-02-22 Thread Noah L. Meyerhans
On Thu, Feb 22, 2001 at 06:03:53PM -0700, Ray Percival wrote: To solve this issue with Woody I just leave the line for the stable security updates in my sources file. I get the security updates before they are in Woody. Is there any reason this would not be a good idea? Yeah. It doesn't

Re: Mac most secure servers?

2001-02-22 Thread Noah L. Meyerhans
On Thu, Feb 22, 2001 at 10:58:27AM -0500, Steve Rudd wrote: I have been told by a Mac-head that the Mac is the most secure server and that it is significantly more secure than any unix system, including Linux. Believe it or not the U.S. military made such a claim about 18 months or so back.

Re: how secure is mail and ftp and netscape/IE???

2001-02-21 Thread Noah L. Meyerhans
On Wed, Feb 21, 2001 at 03:13:43PM -0500, Steve Rudd wrote: 1. How secure is it checking email with eudora pro, given they have not yet got ssh or any other system that is secure? Since outlook has ssh, is it worth switching for that? I use a separate user and password for mail and ftp.

Re: how secure is mail and ftp and netscape/IE???

2001-02-21 Thread Noah L. Meyerhans
On Wed, Feb 21, 2001 at 03:13:43PM -0500, Steve Rudd wrote: 1. How secure is it checking email with eudora pro, given they have not yet got ssh or any other system that is secure? Since outlook has ssh, is it worth switching for that? I use a separate user and password for mail and ftp.

Re: Anti Virus for Debian

2001-02-19 Thread Noah L. Meyerhans
On Tue, Feb 20, 2001 at 04:41:02PM +1300, Matthew Sherborne wrote: Are there any gpl or similar anti-virus programs for linux ? If you mean filters that can scan incoming email and search for Windows or maybe Mac viruses, then yes, they exist, but I don't know of any released under the GPL.

Re: Anti Virus for Debian

2001-02-19 Thread Noah L. Meyerhans
On Tue, Feb 20, 2001 at 04:41:02PM +1300, Matthew Sherborne wrote: Are there any gpl or similar anti-virus programs for linux ? If you mean filters that can scan incoming email and search for Windows or maybe Mac viruses, then yes, they exist, but I don't know of any released under the GPL.

Re: connecting to my box

2001-01-27 Thread Noah L. Meyerhans
On Sat, Jan 27, 2001 at 07:46:26PM -0600, Mohammed Elzubeir wrote: Getting on dselect and removing all that ssh related stuff. Downloaded OpenSSL and compiled it and installed. Did the same for OpenSSH and now everything is great. I am never depending on Debian packaging. Period. The please,

Re: connecting to my box

2001-01-27 Thread Noah L. Meyerhans
On Sat, Jan 27, 2001 at 07:46:26PM -0600, Mohammed Elzubeir wrote: Getting on dselect and removing all that ssh related stuff. Downloaded OpenSSL and compiled it and installed. Did the same for OpenSSH and now everything is great. I am never depending on Debian packaging. Period. The please,

mirroring security.debian.org?

2001-01-25 Thread Noah L. Meyerhans
I wish to mirror security.debian.org using rsync, but I can't find any documentation on rsync sources or other mirrors. It's not mentioned on http://www.debian.org/mirror/mirrors_full. There's also no mention of it on http://www.debian.org/mirror/ftpmirror. Where can I find the info I need?

Re: port-scanning. advise?

2001-01-14 Thread Noah L. Meyerhans
On Sun, Jan 14, 2001 at 01:41:18AM -0500, Bradley M Alexander wrote: I go to great lengths to ensure that they don't expose any known weeknesses to the world. This is the problem. They do not expose any known weakness. What about unknown weaknesses? New ones are being discovered every

Re: port-scanning. advise?

2001-01-14 Thread Noah L. Meyerhans
On Sun, Jan 14, 2001 at 01:41:18AM -0500, Bradley M Alexander wrote: I go to great lengths to ensure that they don't expose any known weeknesses to the world. This is the problem. They do not expose any known weakness. What about unknown weaknesses? New ones are being discovered every day.

Re: port-scanning. advise?

2001-01-13 Thread Noah L. Meyerhans
On Sat, Jan 13, 2001 at 05:15:30PM +0200, Konstantinos Margaritis wrote: snip a thing. Is port-scanning considered vandalism? Should I report the addresses to somewhere? This is a subject of debate in security circles. Some believe that portscanning is an indication of malicious intent and

Re: port-scanning. advise?

2001-01-13 Thread Noah L. Meyerhans
On Sat, Jan 13, 2001 at 05:15:30PM +0200, Konstantinos Margaritis wrote: snip a thing. Is port-scanning considered vandalism? Should I report the addresses to somewhere? This is a subject of debate in security circles. Some believe that portscanning is an indication of malicious intent and

Re: Security-Enhanced Linux in Debian?

2001-01-02 Thread Noah L. Meyerhans
This was discussed briefly on debian-devel. See http://lists.debian.org/debian-devel-0012/msg02192.html for the start of the thread. One of the problems with "porting" the NSA stuff to Debian is that they actually implemented entirely new system calls. So there distribution is completely

Re: Security-Enhanced Linux in Debian?

2001-01-02 Thread Noah L. Meyerhans
This was discussed briefly on debian-devel. See http://lists.debian.org/debian-devel-0012/msg02192.html for the start of the thread. One of the problems with porting the NSA stuff to Debian is that they actually implemented entirely new system calls. So there distribution is completely

Re: ipchains question

2000-11-07 Thread Noah L. Meyerhans
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Nov 07, 2000 at 06:44:48PM -0300, Eduardo Gargiulo wrote: I'm trying to do something like this... ROUTER Linux -- || Real_IP || Internal_IP ||

something on port 98?

2000-10-13 Thread Noah L. Meyerhans
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hey all. I'm seeing odd results when I portscan my server from a remote host. nmap is indicating that port 98 (the dreaded linuxconf port) is in a filtered state. I have never ever ever installed linuxconf. I know my ipchains rules have nothing

err, typo

2000-10-13 Thread Noah L. Meyerhans
Err, that was supposed to read "shouldn't be"... ^^^ oh well. On Fri, Oct 13, 2000 at 01:59:28PM -0400, Noah L. Meyerhans wrote: There should *be* a firewall between me and the host, but as you and another poster pointed out, it must be tha

something on port 98?

2000-10-13 Thread Noah L. Meyerhans
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hey all. I'm seeing odd results when I portscan my server from a remote host. nmap is indicating that port 98 (the dreaded linuxconf port) is in a filtered state. I have never ever ever installed linuxconf. I know my ipchains rules have nothing to

Re: something on port 98?

2000-10-13 Thread Noah L. Meyerhans
: A firewall before your machine is filtering that port? -mike Noah L. Meyerhans [EMAIL PROTECTED] writes: Hey all. I'm seeing odd results when I portscan my server from a remote host. nmap is indicating that port 98 (the dreaded linuxconf port) is in a filtered state. I have never

err, typo

2000-10-13 Thread Noah L. Meyerhans
Err, that was supposed to read shouldn't be... ^^^ oh well. On Fri, Oct 13, 2000 at 01:59:28PM -0400, Noah L. Meyerhans wrote: There should *be* a firewall between me and the host, but as you and another poster pointed out, it must be that a router

Re: Groff/troff security exposure

2000-10-05 Thread Noah L. Meyerhans
-BEGIN PGP SIGNED MESSAGE- On Thu, 5 Oct 2000, Alan KF LAU wrote: Just a question. I've tried it on my own server which is Debian 2.2.17 woody(unstable) version. I got the following message when trying 2: ./troffrc:1: can't open `/etc/passwd' for appending: Permission denied

Re: Have I misunderstood an ipchains concept?

2000-09-21 Thread Noah L. Meyerhans
-BEGIN PGP SIGNED MESSAGE- On Thu, 21 Sep 2000, Christian Pernegger wrote: What they are saying is that a machine *should* never recieve a packet that has originated from outside the machine, yet claims (by way of the source IP) to have originated from that machine? Exactly. A

Re: help me .. guys..

2000-09-17 Thread Noah L. Meyerhans
-BEGIN PGP SIGNED MESSAGE- debian-security is not the most appropriate forum for this request, as your request is neither Debian related nor security related. Additionaly, you attached your scripts is MS Word format, rendering them pretty much unreadable to the Linux users whose help

Re: help me .. guys..

2000-09-17 Thread Noah L. Meyerhans
-BEGIN PGP SIGNED MESSAGE- debian-security is not the most appropriate forum for this request, as your request is neither Debian related nor security related. Additionaly, you attached your scripts is MS Word format, rendering them pretty much unreadable to the Linux users whose help you

Re: Good Book

2000-01-18 Thread Noah L. Meyerhans
-BEGIN PGP SIGNED MESSAGE- On Mon, 17 Jan 2000, Nick Jennings wrote: Can anyone on the list recommend a good book, online or in paper form, that goes in depth on Linux Security? Prevention Detection etc. You should check out the security white papers published by Lance

<    1   2   3