Re: .desktop arbitrary program execution

2005-01-19 Thread Vincent Hanquez
. Most distributions kindly add all these helpful mailcap entries. my mailcap file (made by Debian installation) doesn't have any of this capabilities. Cannot verify for others distributions but that's a Debian list here anyway ... -- Vincent Hanquez -- To UNSUBSCRIBE, email to [EMAIL

Re: chroot, su and sudo

2003-06-16 Thread Vincent Hanquez
On Mon, Jun 16, 2003 at 10:54:54AM +0200, Mario Ohnewald wrote: Not even with sudo? Hmm, this way it will work -- Tab pgp0.pgp Description: PGP signature

Re: chroot, su and sudo

2003-06-16 Thread Vincent Hanquez
On Mon, Jun 16, 2003 at 10:22:49AM +0200, Mario Ohnewald wrote: Hello! I want to chroot a application/gameserver. What is the better/securest way? 1.) Chroot /path and then do a su -s /bin/sh user -c start.sh or 2.) su -s /bin/sh user and then do the chroot /path as normal user and

Re: chroot, su and sudo

2003-06-16 Thread Vincent Hanquez
On Mon, Jun 16, 2003 at 10:54:54AM +0200, Mario Ohnewald wrote: Not even with sudo? Hmm, this way it will work -- Tab pgpNe4F7mIpKh.pgp Description: PGP signature

Re: syslog-ng[164]: STATS: dropped 0

2002-12-19 Thread Vincent Hanquez
On Thu, Dec 19, 2002 at 08:42:38AM -0200, Samuel Lucas Vaz de Mello wrote: Hi all! I'm getting this messages in the syslog: Dec 18 10:07:55 debian syslog-ng[164]: STATS: dropped 0 Some idea about what this mean? Regards, Hi, this message is syslog-ng notice message,

Re: syslog-ng[164]: STATS: dropped 0

2002-12-19 Thread Vincent Hanquez
On Thu, Dec 19, 2002 at 08:42:05AM -0500, David B Harris wrote: snip really, really complex and nasty ways of removing STATS messages But remove stating messages is not what I've done.. The patch drops ONLY 0 droppet packet message. others are logged. options { stats(3600); }; I've check the

Re: ssh banner

2002-10-18 Thread Vincent Hanquez
On Fri, Oct 18, 2002 at 02:58:44PM +0200, [EMAIL PROTECTED] wrote: Woody host:/home/przemoltelnet 192.168.x.y ssh Trying 192.168.x.y... Connected to 192.168.x.y. Escape character is '^]'. SSH-2.0-OpenSSH_3.4p1 Debian 1:3.4p1-1 How can I disable the message ? you can't without

Re: ssh banner

2002-10-18 Thread Vincent Hanquez
On Fri, Oct 18, 2002 at 02:58:44PM +0200, [EMAIL PROTECTED] wrote: Woody host:/home/przemoltelnet 192.168.x.y ssh Trying 192.168.x.y... Connected to 192.168.x.y. Escape character is '^]'. SSH-2.0-OpenSSH_3.4p1 Debian 1:3.4p1-1 How can I disable the message ? you can't without

Re: I dont understand that

2002-09-21 Thread Vincent Hanquez
On Sat, Sep 21, 2002 at 08:31:21AM +0200, Petar D Donchev wrote: I have linux woody box with 2.2.20 kernel. i receive some strange messages in my log like this: [snip] I use this bot to my local debian fmirror. Any body knows what is the problem? -- It's seem you have problem with

Re: I dont understand that

2002-09-21 Thread Vincent Hanquez
On Sat, Sep 21, 2002 at 08:31:21AM +0200, Petar D Donchev wrote: I have linux woody box with 2.2.20 kernel. i receive some strange messages in my log like this: [snip] I use this bot to my local debian fmirror. Any body knows what is the problem? -- It's seem you have problem with ext2

Re: Converting Users from Solaris to (Debian-)Linux

2002-08-30 Thread Vincent Hanquez
On Fri, Aug 30, 2002 at 05:42:51PM +0200, Jan-Hendrik Palic wrote: I have created a user test with pass test on Linux and Solaris: /etc/shadow on Linux: test:$1$mT.fKI5L$Fgq6C.AKbkzGfCU.RDDqj.:11929:0:9:7:-1:-1:134549020 /etc/shadow on Solaris: test:TCs9gC4bJy8rg:11929:: the

Re: Port 1433

2002-08-03 Thread Vincent Hanquez
On Sat, Aug 03, 2002 at 06:06:03PM +0100, Dale Amon wrote: What would be interesting about Port 1433? I seem to be seeing hits on it on different, well seperated networks. Is it a destination for worms and virii? There is the MS SQL Server Worm which aim this port. -- Tab

Re: (fwd) OpenSSH trojan!

2002-08-02 Thread Vincent Hanquez
On Fri, Aug 02, 2002 at 02:27:11PM +0300, Halil Demirezen wrote: I installl my Debian system on 29th July. and i get the packets from mirror security.debian... as anyone can say , should i be worried.? as the others said, no. only Openbsd source package has been trojaned -- Tab

Re: (fwd) OpenSSH trojan!

2002-08-02 Thread Vincent Hanquez
On Fri, Aug 02, 2002 at 03:36:53PM +0200, Florian Weimer wrote: Vincent Hanquez [EMAIL PROTECTED] writes: as the others said, no. only Openbsd source package has been trojaned No, both 3.4p1 and 3.2.2p1 (portable versions) have been changed, too. sorry i've forget a word. I was speaking

Re: (fwd) OpenSSH trojan!

2002-08-02 Thread Vincent Hanquez
On Fri, Aug 02, 2002 at 05:10:11PM +0300, Halil Demirezen wrote: I wanna make it clear. We are using OpenSSH_3.4p1 Debian 1:3.4p1-1, SSH protocols 1.5/2.0, OpenSSL 0x0090603f and we installed the ssh from the deb packages using apt-get install utility. I wonder if there is any risk

Re: (fwd) OpenSSH trojan!

2002-08-01 Thread Vincent Hanquez
On Thu, Aug 01, 2002 at 08:06:21AM -0400, Raymond Wood wrote: Hi, I have no idea if this affects Debian in any way, shape, or form -- but better safe than sorry, so here it is FYI... Cheers, Raymond AFAIK this doesn't affect debian package because .tar.gz was downloaded from

Re: tcp syn flood and /proc configuration

2002-05-07 Thread Vincent Hanquez
On Tue, May 07, 2002 at 10:26:43PM +0800, Patrick Hsieh wrote: Hello list, Is there anyone having any suggestion to tune the /proc/sys/net/ipv4/* to avoid tcp syn flood attack? there a kernel option IP: TCP syncookie support to do that you can activate it with : echo 1

Re: tcp syn flood and /proc configuration

2002-05-07 Thread Vincent Hanquez
On Wed, May 08, 2002 at 01:45:32AM +0800, Patrick Hsieh wrote: But this option seems to bring some side-effect. Is there any alternative? imho the better way is to use syncookie. problems written on the ip-sysctl documentation are more or less normal. there's not a very good way to know if

Re: tcp syn flood and /proc configuration

2002-05-07 Thread Vincent Hanquez
On Tue, May 07, 2002 at 10:26:43PM +0800, Patrick Hsieh wrote: Hello list, Is there anyone having any suggestion to tune the /proc/sys/net/ipv4/* to avoid tcp syn flood attack? there a kernel option IP: TCP syncookie support to do that you can activate it with : echo 1

Re: tcp syn flood and /proc configuration

2002-05-07 Thread Vincent Hanquez
On Wed, May 08, 2002 at 01:45:32AM +0800, Patrick Hsieh wrote: But this option seems to bring some side-effect. Is there any alternative? imho the better way is to use syncookie. problems written on the ip-sysctl documentation are more or less normal. there's not a very good way to know if

Re: Putty 0.45 vs. SSH Login

2002-05-05 Thread Vincent Hanquez
On Sun, May 05, 2002 at 07:23:29PM +0200, Tim van Erven wrote: I don't know much about OpenSSH or PAM internals, but how about adding an option to PAM to make authentication always fail for root and move all this authentication stuff into PAM. you could use pam to deny root access with the

Re: Putty 0.45 vs. SSH Login

2002-05-05 Thread Vincent Hanquez
On Sun, May 05, 2002 at 07:23:29PM +0200, Tim van Erven wrote: I don't know much about OpenSSH or PAM internals, but how about adding an option to PAM to make authentication always fail for root and move all this authentication stuff into PAM. you could use pam to deny root access with the