Re: Ruminations on an SSH attack

2005-12-18 Thread Dan Jenkins
Brian Chabot wrote: Bill McGonigle wrote: > I sleep better at night knowing my servers have these lines in > them: > > Protocol 2 > PermitRootLogin no > IgnoreRhosts yes > PasswordAuthentication no > AllowUsers ... I like to add in: MaxAuthTries 6 UsePrivilegeSeparation yes AllowUsers ca

Re: 1600sw & xorg.conf (Hi, Paul!).

2005-12-18 Thread Ben Scott
Out of curiosity, I Googled the specs on the 1600SW, to see if mass-market displays had caught up with it at this point. (Answer: It appears they have.) In the process, I stumbled upon the following, which both mention products that convert DVI to the goofy SGI format. http://www.icir.org/hods

Re: HDTV geektalk - (was: Voip teleophony - Anyone know Packet-8 or others)?

2005-12-18 Thread Ben Scott
On 12/14/05, Bill McGonigle <[EMAIL PROTECTED]> wrote: >>> You would do this with signed code and a crypto provider. >> Yah, we've seen how well that works for MSIE and ActiveX. :-P > > I know you're not crazy ... Debatable. > ... so we'll assume that's doubly facetious and > you're not hold

Re: YASP (Yet Another Sendmail Problem)

2005-12-18 Thread Ben Scott
On 12/17/05, Steven W. Orr <[EMAIL PROTECTED]> wrote: > Hi. I zoomed in further on what my problem is but I have no idea how to > fix it. I placed a copy of my sendmail.mc at > > http://steveo.syslang.net/sendmail.mc Yikes. That's some serious Sendmail-fu. If you remove all those sophisticated

Re: 1600sw & xorg.conf (Hi, Paul!).

2005-12-18 Thread Ken D'Ambrosio
Bill McGonigle wrote: On Dec 16, 2005, at 14:13, Ken D'Ambrosio wrote: Any suggestions/ideas/etc.? Would xrandr --size 1600x1024 do anything? That might convince your virtual size to step in line. Bill -- if'n you show up to a MerriLUG meeting any time in the nearish future, remin

Re: 1600sw & xorg.conf (Hi, Paul!).

2005-12-18 Thread Bill McGonigle
On Dec 16, 2005, at 14:13, Ken D'Ambrosio wrote: Any suggestions/ideas/etc.? Would xrandr --size 1600x1024 do anything? That might convince your virtual size to step in line. -Bill - Bill McGonigle, Owner Work: 603.448.4440 BFC Computing, LLC Home: 603.4

Re: Ruminations on an SSH attack

2005-12-18 Thread Brian Chabot
Bill McGonigle wrote: > I sleep better at night knowing my servers have these lines in them: > > Protocol 2 > PermitRootLogin no > IgnoreRhosts yes > PasswordAuthentication no > AllowUsers ... I like to add in: MaxAuthTries 6 UsePrivilegeSeparation yes AllowUsers can be a pain if your user bas

Re: Ruminations on an SSH attack

2005-12-18 Thread Bill McGonigle
On Dec 18, 2005, at 14:46, Bill Sconce wrote: It didn't succeed, so far as I've been able to tell)... I sleep better at night knowing my servers have these lines in them: Protocol 2 PermitRootLogin no IgnoreRhosts yes PasswordAuthentication no AllowUsers ... These settings aren't right for e

Re: HOWTO? run k3b as root

2005-12-18 Thread Bill Mullen
On Sun, 18 Dec 2005 16:03:03 -0500, Michael ODonnell wrote: > My sugestion may not have been clear. What I have > in mind is that you start a normal KDE session as a > nonprivileged user, with all the usual GUI glop on the > screen that KDE normally presents when you do that. > (It might even mak

Re: Ruminations on an SSH attack

2005-12-18 Thread Dan Jenkins
Bill Sconce wrote: On Wed, 14 Dec 2005 19:57:45 -0500 Ben Scott <[EMAIL PROTECTED]> wrote: > ...the fact that a great many of the world's computers are not, in > fact, under the control of the nominal owner of said computer. By coincidence, almost as Ben was writing this my firewall machine

Re: HOWTO? run k3b as root

2005-12-18 Thread Michael ODonnell
My sugestion may not have been clear. What I have in mind is that you start a normal KDE session as a nonprivileged user, with all the usual GUI glop on the screen that KDE normally presents when you do that. (It might even make sense to verify that you can start normal X clients like xclock fro

Re: HOWTO? run k3b as root

2005-12-18 Thread Bruce Labitt
Michael ODonnell wrote: If you can't diagnose your problems one workaround may be to start KDE as a nonprivileged user and then say: ssh -X [EMAIL PROTECTED] ...which should get you authenticated as root and then tunnel all your X traffic back to your nonprivileged session, which should at l

Ruminations on an SSH attack

2005-12-18 Thread Bill Sconce
On Wed, 14 Dec 2005 19:57:45 -0500 Ben Scott <[EMAIL PROTECTED]> wrote: > ...the fact > that a great many of the world's computers are not, in fact, under the > control of the nominal owner of said computer. (Spyware, adware, > viruses, Trojans, zombies, etc., etc., ad infinitum, ad naseum) By

Re: HOWTO? run k3b as root

2005-12-18 Thread Michael ODonnell
If you can't diagnose your problems one workaround may be to start KDE as a nonprivileged user and then say: ssh -X [EMAIL PROTECTED] ...which should get you authenticated as root and then tunnel all your X traffic back to your nonprivileged session, which should at least allow you to run th

HOWTO? run k3b as root

2005-12-18 Thread Bruce Labitt
Sorry to bother everyone with this simple stuff. Having a devil of a time getting my system backed up so I can upgrade things. Sometime in the past month or so (probably longer as I rarely try it) I've lost the ability to run KDE as root. I want to run k3b as root so I can backup all my sett

Re: OT: Friend with ASUS MB problem

2005-12-18 Thread Michael Costolo
On 12/18/05, Travis Roy <[EMAIL PROTECTED]> wrote: it's somewhat related since he did try to install Linux too.. but here'sthe link to his email explaining his problem:http://vip.asus.com/eservice/techmailstatus.aspx?ID=WTM20051214141504008 he's fairly tech savy but we both can't figure out what's

Re: Debian Log Rotation

2005-12-18 Thread Christopher Schmidt
On Sun, Dec 18, 2005 at 11:55:48AM -0500, Tom Faska wrote: > Good question, I didn't know at first but googled and found this: > > If you look in /etc/cron.daily/sysklogd you'll find where it runs those > rotates... if you add -s "mail.*" to the end of the syslogd-listfiles > command you *should*

Re: Debian Log Rotation

2005-12-18 Thread Tom Faska
Good question, I didn't know at first but googled and found this: If you look in /etc/cron.daily/sysklogd you'll find where it runs those rotates... if you add -s "mail.*" to the end of the syslogd-listfiles command you *should* find that it will stop messing with things. So, in summary, change:

OT: Friend with ASUS MB problem

2005-12-18 Thread Travis Roy
it's somewhat related since he did try to install Linux too.. but here's the link to his email explaining his problem: http://vip.asus.com/eservice/techmailstatus.aspx?ID=WTM20051214141504008 he's fairly tech savy but we both can't figure out what's up. He's tried nearly everything. He's very

Debian Log Rotation

2005-12-18 Thread Christopher Schmidt
I use Debian for a web and mail server, hosted in a colocation facility. I'm running Debian Sarge, and have set up virtual domains using the tutorial at http://workaround.org/articles/ispmail-sarge/ . Everything works pretty nicely. However, I'm now trying to run lire to get log analysis, and my