Re: Secure Finger Daemon

2002-01-06 Thread Wichert Akkerman
Previously eim wrote: > Which Finger daemon is *really* secure ? I haven't looked at all of them, but cfingerd most certainly is not. Wichet. -- _ [EMAIL PROTECTED] This space intentionally left occupied \ | [EMAIL PROT

Re: Securing bind..

2001-12-30 Thread Wichert Akkerman
Previously P Prince wrote: > The eaisest and most failsafe way to secure bind is to install djbdns. And the simple answer to that is: 1. bind is not DFSG-free and not packaged for Debian which makes it off-topic here. 2. replacing bind is not the same thing as securing it, which was the ques

Re: Securing bind..

2001-12-30 Thread Wichert Akkerman
Previously P Prince wrote: > The eaisest and most failsafe way to secure bind is to install djbdns. And the simple answer to that is: 1. bind is not DFSG-free and not packaged for Debian which makes it off-topic here. 2. replacing bind is not the same thing as securing it, which was the que

Re: mounting /tmp noexec (was: Campus Computers)

2001-12-26 Thread Wichert Akkerman
Previously Thomas Bushnell, BSG wrote: > Posix requires a /tmp directory which arbitrary programs can write to, > and Posix knows nothing of noexec; a valid program of any sort could > well decide to use that feature, and Debian shouldn't bother trying to > work around it, IMHO. On the other, it's

Re: mounting /tmp noexec (was: Campus Computers)

2001-12-26 Thread Wichert Akkerman
Previously Thomas Bushnell, BSG wrote: > What sort of insecure cgi script are you thinking of? Trivial protection against stupid rootkits. > In any case, it's part of the normal conventions of all Unix-based > systems that /tmp is accessible to every user, for writing files and > for executing th

Re: Campus Computers

2001-12-26 Thread Wichert Akkerman
Previously Ian wrote: > I've noticed some perl packages trying to exec config files from /tmp It's a known bug in debconf. Wichert. -- _ /[EMAIL PROTECTED] This space intentionally left occupied \ | [EMAIL PROTECTED]

Re: mounting /tmp noexec (was: Campus Computers)

2001-12-26 Thread Wichert Akkerman
Previously Thomas Bushnell, BSG wrote: > Posix requires a /tmp directory which arbitrary programs can write to, > and Posix knows nothing of noexec; a valid program of any sort could > well decide to use that feature, and Debian shouldn't bother trying to > work around it, IMHO. On the other, it'

Re: mounting /tmp noexec (was: Campus Computers)

2001-12-26 Thread Wichert Akkerman
Previously Thomas Bushnell, BSG wrote: > What sort of insecure cgi script are you thinking of? Trivial protection against stupid rootkits. > In any case, it's part of the normal conventions of all Unix-based > systems that /tmp is accessible to every user, for writing files and > for executing t

Re: Campus Computers

2001-12-26 Thread Wichert Akkerman
Previously Ian wrote: > I've noticed some perl packages trying to exec config files from /tmp It's a known bug in debconf. Wichert. -- _ [EMAIL PROTECTED] This space intentionally left occupied \ | [EMAIL PROTECTED]

Re: Apt-get is insecure

2001-12-17 Thread Wichert Akkerman
Previously Hendrik Naumann wrote: > All or just those that are not signed correctly? All, since none are signed currently. If we only use signatures from developers the debsig policy would also be huge since you would need to list 500+ keys in it and update it regularly. > Is there the possibilit

Re: Apt-get is insecure

2001-12-17 Thread Wichert Akkerman
Previously Hendrik Naumann wrote: > All or just those that are not signed correctly? All, since none are signed currently. If we only use signatures from developers the debsig policy would also be huge since you would need to list 500+ keys in it and update it regularly. > Is there the possibili

Re: Following security issues found upstream

2001-12-15 Thread Wichert Akkerman
Previously Jean-Marc Boursot wrote: > Like the last postfix DoS? Am I wrong or there wasn't any bugtraq > report for that? There was. Wichert. -- _ /[EMAIL PROTECTED] This space intentionally left occupied \ | [EMAIL PR

Re: Following security issues found upstream

2001-12-15 Thread Wichert Akkerman
Previously Jean-Marc Boursot wrote: > Like the last postfix DoS? Am I wrong or there wasn't any bugtraq > report for that? There was. Wichert. -- _ [EMAIL PROTECTED] This space intentionally left occupied \ | [EMAIL PR

Re: Apt-get is insecure

2001-12-15 Thread Wichert Akkerman
Previously Torrin wrote: > Well, if it's not used (skipped) should we even bother installing > debsig-verify and debsigs? Right now it's only useful if you want to play with the technology. Wichert. -- _ /[EMAIL PROTECTED]

Re: Apt-get is insecure

2001-12-15 Thread Wichert Akkerman
Previously Torrin wrote: > Well, if it's not used (skipped) should we even bother installing > debsig-verify and debsigs? Right now it's only useful if you want to play with the technology. Wichert. -- _ [EMAIL PROTECTED]

Re: [report] A look at the time Debian takes to fix a security vulnerability

2001-12-14 Thread Wichert Akkerman
Previously Javier Fern?ndez-Sanguino Pe?a wrote: > Should I do it? Talk to Josip Rodin, he is currently responsible for doing this. Personally I would love to see somebody else working on it as well. > This means changing the current .data files and changing > the way they are published so the BI

Re: [report] A look at the time Debian takes to fix a security vulnerability

2001-12-14 Thread Wichert Akkerman
Previously Javier Fern?ndez-Sanguino Pe?a wrote: > A note for the Security Team: please add a new tag to the DSA's data: > and that would make it easier to Half the time we can't do that because we can't register a tag since the information can't be released yet. We could add them at a later dat

Re: [report] A look at the time Debian takes to fix a security vulnerability

2001-12-14 Thread Wichert Akkerman
Previously Javier Fern?ndez-Sanguino Pe?a wrote: > Should I do it? Talk to Josip Rodin, he is currently responsible for doing this. Personally I would love to see somebody else working on it as well. > This means changing the current .data files and changing > the way they are published so the B

Re: Apt-get is insecure

2001-12-14 Thread Wichert Akkerman
(Please don't use overly long lines, it makes text hard to read). Previously Javier Fern?ndez-Sanguino Pe?a wrote: > A far better scheme was the one proposed by Wichert (signing > only one file: Packages.gz and stablish a trust relationship > like this): FWIW, I didn't propose it I just described

Re: [report] A look at the time Debian takes to fix a security vulnerability

2001-12-14 Thread Wichert Akkerman
Previously Javier Fern?ndez-Sanguino Pe?a wrote: > A note for the Security Team: please add a new tag to the DSA's data: > and that would make it easier to Half the time we can't do that because we can't register a tag since the information can't be released yet. We could add them at a later da

Re: Apt-get is insecure

2001-12-14 Thread Wichert Akkerman
(Please don't use overly long lines, it makes text hard to read). Previously Javier Fern?ndez-Sanguino Pe?a wrote: > A far better scheme was the one proposed by Wichert (signing > only one file: Packages.gz and stablish a trust relationship > like this): FWIW, I didn't propose it I just describe

Re: Following security issues found upstream

2001-12-13 Thread Wichert Akkerman
Previously Javier Fern?ndez-Sanguino Pe?a wrote: > I guess a public database could be useful both for We have a private database (well, a status-file in which we keep track of things). A public database can't be used since we frequently get private info we can't share. Wichert. -- _

Re: Apt-get is insecure

2001-12-13 Thread Wichert Akkerman
Previously J C Lawrence wrote: > What is the status of having Jack Goerzen's dpkg patch accepted? > > http://lists.debian.org/debian-dpkg/2001/debian-dpkg-200103/msg00024.html A modified version of that was commited to CVS om March 9. Wichert. -- ___

Re: Apt-get is insecure

2001-12-13 Thread Wichert Akkerman
Previously Blake Barnett wrote: > Conectiva currently has support for signed _repositories_, as well as > signed RPM packages. Check out their /etc/apt/sources.list for more > info on it. That's exactly what I just described.. the Conectiva apt also seems to be based on an ancient version, they

Re: Following security issues found upstream

2001-12-13 Thread Wichert Akkerman
Previously Javier Fern?ndez-Sanguino Pe?a wrote: > I guess a public database could be useful both for We have a private database (well, a status-file in which we keep track of things). A public database can't be used since we frequently get private info we can't share. Wichert. --

Re: Apt-get is insecure

2001-12-13 Thread Wichert Akkerman
Previously J C Lawrence wrote: > What is the status of having Jack Goerzen's dpkg patch accepted? > > http://lists.debian.org/debian-dpkg/2001/debian-dpkg-200103/msg00024.html A modified version of that was commited to CVS om March 9. Wichert. -- __

Re: Apt-get is insecure

2001-12-13 Thread Wichert Akkerman
Previously jereme wrote: > Can/is the checking of these signatures, (and fetching the appropriate > developer keys) integrated into apt-get? What am I missing? Apt works at a different level: it deals with download packages and archives, so it will not verify the signature that is embedded in a d

Re: Apt-get is insecure

2001-12-13 Thread Wichert Akkerman
Previously Emiel Metselaar wrote: > Could anyone point me to some documentation about how this fits within > the 'usual' apt-get update apt-get install procedure. The idea is: * packages are signed using debsig and get one (or more) embedded signatures * apt & friends don't look at the signatur

Re: Re: Apt-get is insecure

2001-12-13 Thread Wichert Akkerman
Previously ralphtheraccoon wrote: > There isn't a "stable" debsig-verify or other package... > does this mean that "stable" is less secure than "unstable"? Neither actually, the debsig infrastructure isn't use currently Wichert. -- _

Re: Apt-get is insecure

2001-12-13 Thread Wichert Akkerman
Previously Alan James wrote: > don't you mean debsig-verify ? Hmm, possibly :) Wichert. -- _ /[EMAIL PROTECTED] This space intentionally left occupied \ | [EMAIL PROTECTED]http://www.liacs.nl/~wichert/ | | 10

Re: Apt-get is insecure

2001-12-13 Thread Wichert Akkerman
Previously Blake Barnett wrote: > Conectiva currently has support for signed _repositories_, as well as > signed RPM packages. Check out their /etc/apt/sources.list for more > info on it. That's exactly what I just described.. the Conectiva apt also seems to be based on an ancient version, the

Re: Apt-get is insecure

2001-12-13 Thread Wichert Akkerman
Previously Alexander Karelas wrote: > RedHat uses a PGP signature scheme. What are we doing about it? apt-get install debsign Wichert. -- _ /[EMAIL PROTECTED] This space intentionally left occupied \ | [EMAIL PROTECTED]

Re: Apt-get is insecure

2001-12-13 Thread Wichert Akkerman
Previously jereme wrote: > Can/is the checking of these signatures, (and fetching the appropriate > developer keys) integrated into apt-get? What am I missing? Apt works at a different level: it deals with download packages and archives, so it will not verify the signature that is embedded in a

Re: Apt-get is insecure

2001-12-13 Thread Wichert Akkerman
Previously Emiel Metselaar wrote: > Could anyone point me to some documentation about how this fits within > the 'usual' apt-get update apt-get install procedure. The idea is: * packages are signed using debsig and get one (or more) embedded signatures * apt & friends don't look at the signatu

Re: Re: Apt-get is insecure

2001-12-13 Thread Wichert Akkerman
Previously ralphtheraccoon wrote: > There isn't a "stable" debsig-verify or other package... > does this mean that "stable" is less secure than "unstable"? Neither actually, the debsig infrastructure isn't use currently Wichert. --

Re: Apt-get is insecure

2001-12-13 Thread Wichert Akkerman
Previously Alan James wrote: > don't you mean debsig-verify ? Hmm, possibly :) Wichert. -- _ [EMAIL PROTECTED] This space intentionally left occupied \ | [EMAIL PROTECTED]http://www.liacs.nl/~wichert/ | | 10

Re: Apt-get is insecure

2001-12-13 Thread Wichert Akkerman
Previously Alexander Karelas wrote: > RedHat uses a PGP signature scheme. What are we doing about it? apt-get install debsign Wichert. -- _ [EMAIL PROTECTED] This space intentionally left occupied \ | [EMAIL PROTECTED]

Re: ping problem

2001-12-12 Thread Wichert Akkerman
Previously Ade Talabi wrote: > Hey! why are u guys always arguing It leads to better solutions :) Wichert. -- _ /[EMAIL PROTECTED] This space intentionally left occupied \ | [EMAIL PROTECTED]http://www.li

Re: ping problem

2001-12-12 Thread Wichert Akkerman
Previously Gergely Trifonov wrote: > it's okay if you just remove the setuid bit from /bin/ping (chmod -s > /bin/ping), so users won't be able to run it That doesn't solve the real problem, which is not the fact that the user runs ping but that he can run too many processes starving machinen reso

Re: ping problem

2001-12-12 Thread Wichert Akkerman
Previously Halil Demirezen wrote: > How can i solve the problem that after i ping my computer(server) with > "ping localhost&" for about 160 times, the system starts not to give > response and the load average of the cpu raises to the %81. Look at the PAM limits documentation. Wichert. -- ___

Re: ping problem

2001-12-12 Thread Wichert Akkerman
Previously Ade Talabi wrote: > Hey! why are u guys always arguing It leads to better solutions :) Wichert. -- _ [EMAIL PROTECTED] This space intentionally left occupied \ | [EMAIL PROTECTED]http://www.li

Re: ping problem

2001-12-12 Thread Wichert Akkerman
Previously Gergely Trifonov wrote: > it's okay if you just remove the setuid bit from /bin/ping (chmod -s > /bin/ping), so users won't be able to run it That doesn't solve the real problem, which is not the fact that the user runs ping but that he can run too many processes starving machinen res

Re: ping problem

2001-12-12 Thread Wichert Akkerman
Previously Halil Demirezen wrote: > How can i solve the problem that after i ping my computer(server) with > "ping localhost&" for about 160 times, the system starts not to give > response and the load average of the cpu raises to the %81. Look at the PAM limits documentation. Wichert. -- __

Re: iptables with a linux bridge

2001-12-02 Thread Wichert Akkerman
Previously martin f krafft wrote: > because it's filtering based on the IP information. brides speak no > IP. It filters based on packet content that just happens to be IP information. Just like the u32 filter, except the syntax is easier. It still bridges. Wichert. -- ___

Re: iptables with a linux bridge

2001-12-02 Thread Wichert Akkerman
Previously martin f krafft wrote: > because it's filtering based on the IP information. brides speak no > IP. It filters based on packet content that just happens to be IP information. Just like the u32 filter, except the syntax is easier. It still bridges. Wichert. -- __

Re: iptables with a linux bridge

2001-12-02 Thread Wichert Akkerman
Previously martin f krafft wrote: > oh my, everyone is misunderstanding my non-important, trivial point. i > am not doubting that linux bridging and netfilter do interface, i am > merely saying that such a fusion is not a bridge anymore. Why is a filtering bridge no longer a bridge? It does not ro

Re: iptables with a linux bridge

2001-12-02 Thread Wichert Akkerman
Previously martin f krafft wrote: > oh my, everyone is misunderstanding my non-important, trivial point. i > am not doubting that linux bridging and netfilter do interface, i am > merely saying that such a fusion is not a bridge anymore. Why is a filtering bridge no longer a bridge? It does not r

Re: Security hole in Linux kernel itself? FW: [FreeBSD-users-jp 65877] Re: nslookup

2001-12-02 Thread Wichert Akkerman
Previously Howland, Curtis wrote: > Excuse me if this is old hat, has anyone else heard of a vulnerability > like this? It sounds strange. The Linux kernel does not do seperate caching for NFS as far as I know, and all caching is done in kernel space which you can not see from userspace (unless yo

Re: VI wrapper for SUDO?

2001-12-02 Thread Wichert Akkerman
Previously Ted Cabeen wrote: > However, thinking about it, this doesn't work. If you're editing as root, you > can use :e to switch to editing a SUID root file (any one you can write to > will work), delete the entire contents, and then use :r to bring in the > /bin/sh executable. But you can re

Re: iptables with a linux bridge

2001-12-02 Thread Wichert Akkerman
Previously martin f krafft wrote: > okay, this is an interesting point. however, all i was saying is that > the linux bridging project is commiting suicide (as the bridging > project) as soon as they interface with netfilter or anything else > that works with IP. Wrong :). Someone (forgot his name

Re: Where should I start from ?

2001-12-02 Thread Wichert Akkerman
Previously John DOE wrote: > PS : Thanks a lot for your help. I don't know how familiar you are > with cryptographic concepts but I already have the original sheets of > SSL from Netscape and SSL is not a bilateral entity authentication, > identification protocol you only know that the server at th

Re: Security hole in Linux kernel itself? FW: [FreeBSD-users-jp 65877] Re: nslookup

2001-12-02 Thread Wichert Akkerman
Previously Howland, Curtis wrote: > Excuse me if this is old hat, has anyone else heard of a vulnerability > like this? It sounds strange. The Linux kernel does not do seperate caching for NFS as far as I know, and all caching is done in kernel space which you can not see from userspace (unless y

Re: VI wrapper for SUDO?

2001-12-02 Thread Wichert Akkerman
Previously Ted Cabeen wrote: > However, thinking about it, this doesn't work. If you're editing as root, you > can use :e to switch to editing a SUID root file (any one you can write to > will work), delete the entire contents, and then use :r to bring in the > /bin/sh executable. But you can r

Re: iptables with a linux bridge

2001-12-02 Thread Wichert Akkerman
Previously martin f krafft wrote: > okay, this is an interesting point. however, all i was saying is that > the linux bridging project is commiting suicide (as the bridging > project) as soon as they interface with netfilter or anything else > that works with IP. Wrong :). Someone (forgot his nam

Re: Where should I start from ?

2001-12-02 Thread Wichert Akkerman
Previously John DOE wrote: > PS : Thanks a lot for your help. I don't know how familiar you are > with cryptographic concepts but I already have the original sheets of > SSL from Netscape and SSL is not a bilateral entity authentication, > identification protocol you only know that the server at t

Re: [OT] resctrict ssh to localnet for some users but not for others.

2001-11-27 Thread Wichert Akkerman
Previously martin f krafft wrote: > nope, this isn't possible with the current sshd. an interesting > feature though... >From the sshd manpage: AllowUsers This keyword can be followed by a list of user names, separated by spaces. If specified, login is allowed only

Re: [OT] resctrict ssh to localnet for some users but not for others.

2001-11-27 Thread Wichert Akkerman
Previously martin f krafft wrote: > nope, this isn't possible with the current sshd. an interesting > feature though... >From the sshd manpage: AllowUsers This keyword can be followed by a list of user names, separated by spaces. If specified, login is allowed onl

Re: some interesting attacks

2001-11-22 Thread Wichert Akkerman
Previously Ed Street wrote: > Any input/thoughts on this? Just that it's always amusing to watch a scriptkiddie try to hack your box and see them fail. Wichert. -- _ /[EMAIL PROTECTED] This space intentionally left occup

Re: some interesting attacks

2001-11-22 Thread Wichert Akkerman
Previously Ed Street wrote: > Any input/thoughts on this? Just that it's always amusing to watch a scriptkiddie try to hack your box and see them fail. Wichert. -- _ [EMAIL PROTECTED] This space intentionally left occup

Re: buffer overflow in /bin/gzip?

2001-11-20 Thread Wichert Akkerman
Previously Guillaume Morin wrote: > gzip runs with user privileges, therefore this is not a security > problem. But a fair amount of privileged programs do run gzip so it can be a security problem. Wichert. -- _ /[EMAIL PROTECT

Re: WAY OT (Re: In Praise of Dos (RE: Mutt & tmp files))

2001-11-20 Thread Wichert Akkerman
Previously Vineet Kumar wrote: > So are "please" and "thank you," but it's generally considered polite. Also using Mail-Followup-To is standard and expected behaviour on debian lists. Wichert. -- _ /[EMAIL PROTECTED] T

Re: buffer overflow in /bin/gzip?

2001-11-20 Thread Wichert Akkerman
Previously Guillaume Morin wrote: > gzip runs with user privileges, therefore this is not a security > problem. But a fair amount of privileged programs do run gzip so it can be a security problem. Wichert. -- _ [EMAIL PROTECT

Re: WAY OT (Re: In Praise of Dos (RE: Mutt & tmp files))

2001-11-20 Thread Wichert Akkerman
Previously Vineet Kumar wrote: > So are "please" and "thank you," but it's generally considered polite. Also using Mail-Followup-To is standard and expected behaviour on debian lists. Wichert. -- _ [EMAIL PROTECTED] T

Re: Mutt & tmp files

2001-11-16 Thread Wichert Akkerman
Previously Wade Richards wrote: > But I'm also lazy. I'm not going to spend hours or weeks writing code to > install a tty sniffer, find enough disk space for the logs, and search > through the log files for something interesting. I'm a nozy root, > I'm not a masochistic root. No, you're just la

Re: Mutt & tmp files

2001-11-16 Thread Wichert Akkerman
Previously Wade Richards wrote: > But I'm also lazy. I'm not going to spend hours or weeks writing code to > install a tty sniffer, find enough disk space for the logs, and search > through the log files for something interesting. I'm a nozy root, > I'm not a masochistic root. No, you're just l

Re: Vulnerable SSH versions

2001-11-12 Thread Wichert Akkerman
Previously Howland, Curtis wrote: > I have a remote server that I do not trust myself to upgrade from > Potato(e) to Woody, and such vulnerabilities do worry me a little. Is > there any general expectation that such "back porting" will continue > once Woody is released? I expect only for a limited

Re: Vulnerable SSH versions

2001-11-12 Thread Wichert Akkerman
Previously Howland, Curtis wrote: > I have a remote server that I do not trust myself to upgrade from > Potato(e) to Woody, and such vulnerabilities do worry me a little. Is > there any general expectation that such "back porting" will continue > once Woody is released? I expect only for a limite

Re: Debconf and noexec on /tmp

2001-11-09 Thread Wichert Akkerman
Previously Ethan Benson wrote: > why don't you bother to read what i said. script kiddies don't exploit > unknown holes as you have stated, and what i stated above is i don't > leave KNOWN PATCHED holes on my boxes, those are what script kiddies > attack. Script kiddies can get their hand on 0-day

Re: Debconf and noexec on /tmp

2001-11-09 Thread Wichert Akkerman
Previously Ethan Benson wrote: > why don't you bother to read what i said. script kiddies don't exploit > unknown holes as you have stated, and what i stated above is i don't > leave KNOWN PATCHED holes on my boxes, those are what script kiddies > attack. Script kiddies can get their hand on 0-da

Re: Debconf and noexec on /tmp

2001-11-08 Thread Wichert Akkerman
Previously Ethan Benson wrote: > sorry i don't leave known security holes wide open on my boxes. only > an idiot does that. If you think your box does not have currently unknown holes you are naive :) Wichert. -- _ /[EMAIL PROT

Re: Debconf and noexec on /tmp

2001-11-08 Thread Wichert Akkerman
Previously Rolf Kutz wrote: > If you have a linux-fileserver serving binaries for > linux-workstations, how should it tell? It won't have any effect then anyway. Wichert. -- _ /[EMAIL PROTECTED] This space intentionally

Re: Debconf and noexec on /tmp

2001-11-08 Thread Wichert Akkerman
Previously Ethan Benson wrote: > sorry i don't leave known security holes wide open on my boxes. only > an idiot does that. If you think your box does not have currently unknown holes you are naive :) Wichert. -- _ [EMAIL PROT

Re: Debconf and noexec on /tmp

2001-11-08 Thread Wichert Akkerman
Previously Rolf Kutz wrote: > If you have a linux-fileserver serving binaries for > linux-workstations, how should it tell? It won't have any effect then anyway. Wichert. -- _ [EMAIL PROTECTED] This space intentionally

Re: FTP and security

2001-11-08 Thread Wichert Akkerman
Previously Lars Bjarby wrote: > While were on the subject, is there an OpenSSH port of SFTP? openssh has a sftp subsystem, yes. Wichert. -- _ /[EMAIL PROTECTED] This space intentionally left occupied \ | [EMAIL PROTECTED

Re: Debconf and noexec on /tmp

2001-11-08 Thread Wichert Akkerman
Previously Rolf Kutz wrote: > If you mount partitions of a different OS or > machine, whose programs can't or shouldn't be > executed. Any sane OS will gave a sane error when you do that anyway. Wichert. -- _ /[EMAIL PROTECTED]

Re: FTP and security

2001-11-08 Thread Wichert Akkerman
Previously Lars Bjarby wrote: > While were on the subject, is there an OpenSSH port of SFTP? openssh has a sftp subsystem, yes. Wichert. -- _ [EMAIL PROTECTED] This space intentionally left occupied \ | [EMAIL PROTECTED

Re: Debconf and noexec on /tmp

2001-11-08 Thread Wichert Akkerman
Previously Rolf Kutz wrote: > If you mount partitions of a different OS or > machine, whose programs can't or shouldn't be > executed. Any sane OS will gave a sane error when you do that anyway. Wichert. -- _ [EMAIL PROTECTED]

Re: Debconf and noexec on /tmp

2001-11-08 Thread Wichert Akkerman
Previously Ethan Benson wrote: > 1: if your system is vulnerable to script kiddies then admin needs to >be taken out back and beaten with a large LART. Sure, but I don't mind having a hopefully completely redundant extra layer in there. > 2: if the script kiddie even has 2 tenths of a percent

Re: Debconf and noexec on /tmp

2001-11-08 Thread Wichert Akkerman
Previously Emmanuel Lacour wrote: > What's the use of noexec flag??? Historic thing mostly with very little practical use these days. Wichert. -- _ /[EMAIL PROTECTED] This space intentionally left occupied \ | [EMAIL PRO

Re: Debconf and noexec on /tmp

2001-11-08 Thread Wichert Akkerman
Previously Ethan Benson wrote: > its not, it provides you NO extra security whatsoever, and will break > many many things. It breaks a fair number of scripts that script-kiddies use, and as such it is somewhat useful. Wichert. -- ___

Re: Debconf and noexec on /tmp

2001-11-08 Thread Wichert Akkerman
Previously Emmanuel Lacour wrote: > Is this due to debconf or to the scripts preinst from ntpdate?? You hit bug# 116448 (see http://bugs.debian.org/116448) Wichert. -- _ /[EMAIL PROTECTED] This space intentionally left

Re: Debconf and noexec on /tmp

2001-11-08 Thread Wichert Akkerman
Previously Ethan Benson wrote: > 1: if your system is vulnerable to script kiddies then admin needs to >be taken out back and beaten with a large LART. Sure, but I don't mind having a hopefully completely redundant extra layer in there. > 2: if the script kiddie even has 2 tenths of a percen

Re: Debconf and noexec on /tmp

2001-11-08 Thread Wichert Akkerman
Previously Emmanuel Lacour wrote: > What's the use of noexec flag??? Historic thing mostly with very little practical use these days. Wichert. -- _ [EMAIL PROTECTED] This space intentionally left occupied \ | [EMAIL PRO

Re: Debconf and noexec on /tmp

2001-11-08 Thread Wichert Akkerman
Previously Ethan Benson wrote: > its not, it provides you NO extra security whatsoever, and will break > many many things. It breaks a fair number of scripts that script-kiddies use, and as such it is somewhat useful. Wichert. -- __

Re: Debconf and noexec on /tmp

2001-11-08 Thread Wichert Akkerman
Previously Emmanuel Lacour wrote: > Is this due to debconf or to the scripts preinst from ntpdate?? You hit bug# 116448 (see http://bugs.debian.org/116448) Wichert. -- _ [EMAIL PROTECTED] This space intentionally left

Re: Which ssh should I have?

2001-11-07 Thread Wichert Akkerman
Previously Ville Uski wrote: > Thanks for info. Yes, I have that line in my sources.list, and I also > believe I am fine. Our network admin used the nessus ssh plugin to scan > the network. He only says that nessus gives a warning about my computer > (concerning the crc bug) and knows nothing more

Re: Which ssh should I have?

2001-11-07 Thread Wichert Akkerman
Previously Ville Uski wrote: > Thanks for info. Yes, I have that line in my sources.list, and I also > believe I am fine. Our network admin used the nessus ssh plugin to scan > the network. He only says that nessus gives a warning about my computer > (concerning the crc bug) and knows nothing mor

Re: Multiple IP addresses

2001-10-23 Thread Wichert Akkerman
Previously Marcel Welschbillig wrote: > I know it works on the standard kernel but every time i compile my own > kernel i lose the ability to do this. Enable IP aliasing. Wichert. -- _ / Nothing is fool-proof to a suffici

Re: Multiple IP addresses

2001-10-22 Thread Wichert Akkerman
Previously Marcel Welschbillig wrote: > I know it works on the standard kernel but every time i compile my own > kernel i lose the ability to do this. Enable IP aliasing. Wichert. -- _ / Nothing is fool-proof to a suffic

Re: Hi :>

2001-10-18 Thread Wichert Akkerman
Previously Tom Breza wrote: > No I don't have a snort in the system > Any other sugestions? Can't think of anything. Check the email timings to see if the correspond to a crontab maybe. Wichert. -- _ / Nothing is fool-proo

Re: Hi :>

2001-10-18 Thread Wichert Akkerman
Previously Tom Breza wrote: > Hi I got this today in my mail box, this is generated by somthing but I > don't know what is it? Why I got message from root? and why is empty? Do you have snort installed? Wichert. -- _ / Not

Re: Hi :>

2001-10-18 Thread Wichert Akkerman
Previously Tom Breza wrote: > No I don't have a snort in the system > Any other sugestions? Can't think of anything. Check the email timings to see if the correspond to a crontab maybe. Wichert. -- _ / Nothing is fool-pro

Re: Hi :>

2001-10-18 Thread Wichert Akkerman
Previously Tom Breza wrote: > Hi I got this today in my mail box, this is generated by somthing but I > don't know what is it? Why I got message from root? and why is empty? Do you have snort installed? Wichert. -- _ / No

Re: Gateway Login

2001-10-17 Thread Wichert Akkerman
Previously Tim Haynes wrote: > Any pointers what to do to fix it? man ssh and look for HostKeyAlias. Wichert. -- _ / Nothing is fool-proof to a sufficiently talented fool \ | [EMAIL PROTECTED] http://

Re: Gateway Login

2001-10-17 Thread Wichert Akkerman
Previously Tim Haynes wrote: > Any pointers what to do to fix it? man ssh and look for HostKeyAlias. Wichert. -- _ / Nothing is fool-proof to a sufficiently talented fool \ | [EMAIL PROTECTED] http:/

Re: Limiting user traffic.

2001-10-17 Thread Wichert Akkerman
Previously Charl Matthee wrote: > An easier way to get things going may be to use cbq.init > [http://freshmeat.net/projects/cbq.init/]. Or tcng.sf.net, but definitely read the howto at http://ds9a.nl/ Wichert. -- _ / Nothi

Re: Limiting user traffic.

2001-10-17 Thread Wichert Akkerman
Previously Charl Matthee wrote: > An easier way to get things going may be to use cbq.init > [http://freshmeat.net/projects/cbq.init/]. Or tcng.sf.net, but definitely read the howto at http://ds9a.nl/ Wichert. -- _ / Noth

Re: The unwanted fish...

2001-08-15 Thread Wichert Akkerman
Previously Martin Fluch wrote: > I'm running unstable and (maybe) a month ago I spoted a fish swiming over > my desktop from left to right, just a small one, just once. Today again. I suspect you hit an easter egg in GNOME. Wichert. -- _

Re: The unwanted fish...

2001-08-15 Thread Wichert Akkerman
Previously Martin Fluch wrote: > I'm running unstable and (maybe) a month ago I spoted a fish swiming over > my desktop from left to right, just a small one, just once. Today again. I suspect you hit an easter egg in GNOME. Wichert. --

red worm amusement

2001-07-20 Thread Wichert Akkerman
For amusement I checked the web logs for a few debian machines to see if they had some red worm attempts. Seems we've been probed a fair bit: 16 times on www.spi-inc.org, 22 on non-us.debian.org and 18 on www.debian.org. Almost all attempts were made on July 19. Aren't we glad we all run Linux? :)

<    1   2   3   4   >