Re: [SRM] clamav 0.94.x EOL

2009-10-08 Thread Tomasz Papszun
regards -- Tomasz Papszun | And it's only tomek at lodz.tpsa.pl http://www.lodz.tpsa.pl/iso/ | ones and zeros. tomek at clamav.net http://www.ClamAV.net/ A GPL virus scanner -- To UNSUBSCRIBE, email to debian-security-requ...@lists.debian.org

Re: [SRM] clamav 0.94.x EOL

2009-10-08 Thread Tomasz Papszun
On Thu, 08 Oct 2009 at 13:09:02 +0200, Bastian Blank wrote: On Thu, Oct 08, 2009 at 12:25:51PM +0200, Tomasz Papszun wrote: Sorry, it may seem a little harsh, Why? Well, from the Paul's message I had an impression he felt so :-). but the reason

Re: first A record of security.debian.org extremely slow

2006-03-06 Thread Tomasz Papszun
/ . HTH -- Tomasz PapszunSysAdm @ TP S.A. Lodz, Poland| And it's only tomek at lodz.tpsa.pl http://www.lodz.tpsa.pl/iso/ | ones and zeros. tomek at clamav.net http://www.ClamAV.net/ A GPL virus scanner -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of unsubscribe

Re: [sowood.co.uk #1151] Re: [sowood.co.uk #1150] AutoReply: [SECURITY] [DSA 662-1] New squirrelmail package fixes several vulnerabilities

2005-02-03 Thread Tomasz Papszun
On Wed, 02 Feb 2005 at 17:55:32 +0100, Giacomo Mulas wrote: On Wed, 2 Feb 2005, Tomasz Papszun via RT wrote: Please stop sending automated replies to Debian mailing lists. please, next time you (rightly) complain about noise on the list, avoid quoting a few pages of said noise just

[sowood.co.uk #1151] Re: [sowood.co.uk #1150] AutoReply: [SECURITY] [DSA 662-1] New squirrelmail package fixes several vulnerabilities

2005-02-02 Thread Tomasz Papszun via RT
of unsubscribe. Trouble? Contact [EMAIL PROTECTED] Please stop sending automated replies to Debian mailing lists. -- Tomasz Papszun SysAdm @ TP S.A. Lodz, Poland | And it's only [EMAIL PROTECTED] http://www.lodz.tpsa.pl/iso/ | ones and zeros. [EMAIL PROTECTED] http://www.ClamAV.net/ A GPL virus

[sowood.co.uk #1151] Re: [sowood.co.uk #1150] AutoReply: [SECURITY] [DSA 662-1] New squirrelmail package fixes several vulnerabilities

2005-02-02 Thread Tomasz Papszun via RT
On Wed, 02 Feb 2005 at 17:28:53 +0100, Tomasz Papszun wrote: On Tue, 01 Feb 2005 at 15:20:36 +, Abel wrote: This message has been automatically generated in response to the creation of a ticket regarding: [SECURITY] [DSA 662-1] New squirrelmail package fixes several vulnerabilities

Re: Unusual spam recently

2004-06-03 Thread Tomasz Papszun
On Thu, 03 Jun 2004 at 9:42:12 -0500, David Stanaway wrote: Has anyone else been receiving unusual spam recently which contains no content? Yes. Is this some spam engine checking MTAs to see if the addresses are accepted? It also wonders me. Quite possible. -- Tomasz Papszun SysAdm

Re: Unusual spam recently

2004-06-03 Thread Tomasz Papszun
On Thu, 03 Jun 2004 at 9:42:12 -0500, David Stanaway wrote: Has anyone else been receiving unusual spam recently which contains no content? Yes. Is this some spam engine checking MTAs to see if the addresses are accepted? It also wonders me. Quite possible. -- Tomasz Papszun SysAdm

Re: Debian servers hacked?

2003-11-21 Thread Tomasz Papszun
] = -- Tomasz Papszun SysAdm @ TP S.A. Lodz, Poland | And it's only [EMAIL PROTECTED] http://www.lodz.tpsa.pl/ | ones and zeros. [EMAIL PROTECTED] http://www.ClamAV.net/ A GPL virus scanner -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject

Re: Debian servers hacked?

2003-11-21 Thread Tomasz Papszun
] = -- Tomasz Papszun SysAdm @ TP S.A. Lodz, Poland | And it's only [EMAIL PROTECTED] http://www.lodz.tpsa.pl/ | ones and zeros. [EMAIL PROTECTED] http://www.ClamAV.net/ A GPL virus scanner

Re: MS BS + Sorting out the virii

2003-09-25 Thread Tomasz Papszun
main Aurelien Jarno makes the backports quickly. -- Tomasz Papszun SysAdm @ TP S.A. Lodz, Poland | And it's only [EMAIL PROTECTED] http://www.lodz.tpsa.pl/ | ones and zeros. -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]

Re: MS BS + Sorting out the virii

2003-09-25 Thread Tomasz Papszun
). -- Tomasz Papszun SysAdm @ TP S.A. Lodz, Poland | And it's only [EMAIL PROTECTED] http://www.lodz.tpsa.pl/ | ones and zeros. -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]

Re: MS BS + Sorting out the virii

2003-09-25 Thread Tomasz Papszun
). -- Tomasz Papszun SysAdm @ TP S.A. Lodz, Poland | And it's only [EMAIL PROTECTED] http://www.lodz.tpsa.pl/ | ones and zeros.

Re: MS BS + Sorting out the virii

2003-09-24 Thread Tomasz Papszun
) is a Good Thing. ClamAV is supported in Debian and it's very well integrated with amavisd-new (which, in turn, can be used also with spamassassin). -- Tomasz Papszun SysAdm @ TP S.A. Lodz, Poland | And it's only [EMAIL PROTECTED] http://www.lodz.tpsa.pl/ | ones and zeros. -- To UNSUBSCRIBE

Re: Forcing users to use sasl on postfix

2003-09-02 Thread Tomasz Papszun
-n' when asking at the postfix-users list. HTH -- Tomasz Papszun SysAdm @ TP S.A. Lodz, Poland | And it's only [EMAIL PROTECTED] http://www.lodz.tpsa.pl/ | ones and zeros. -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]

Re: Forcing users to use sasl on postfix

2003-09-02 Thread Tomasz Papszun
-n' when asking at the postfix-users list. HTH -- Tomasz Papszun SysAdm @ TP S.A. Lodz, Poland | And it's only [EMAIL PROTECTED] http://www.lodz.tpsa.pl/ | ones and zeros.

Re: Postfix Security Documentation

2003-08-20 Thread Tomasz Papszun
. In Debian, postfix is chrooted by default. -- Tomasz Papszun SysAdm @ TP S.A. Lodz, Poland | And it's only [EMAIL PROTECTED] http://www.lodz.tpsa.pl/ | ones and zeros. -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]

Re: Postfix Security Documentation

2003-08-20 Thread Tomasz Papszun
On Wed, 20 Aug 2003 at 12:59:39 +0200, Lupe Christoph wrote: Quoting Tomasz Papszun [EMAIL PROTECTED]: On Wed, 20 Aug 2003 at 10:55:55 +0200, Sven Riedel wrote: is there any documentation on securing a postfix server readily available? I didn't find anything much at the postfix homepage

Re: Postfix Security Documentation

2003-08-20 Thread Tomasz Papszun
. In Debian, postfix is chrooted by default. -- Tomasz Papszun SysAdm @ TP S.A. Lodz, Poland | And it's only [EMAIL PROTECTED] http://www.lodz.tpsa.pl/ | ones and zeros.

Re: Postfix Security Documentation

2003-08-20 Thread Tomasz Papszun
On Wed, 20 Aug 2003 at 12:59:39 +0200, Lupe Christoph wrote: Quoting Tomasz Papszun [EMAIL PROTECTED]: On Wed, 20 Aug 2003 at 10:55:55 +0200, Sven Riedel wrote: is there any documentation on securing a postfix server readily available? I didn't find anything much at the postfix homepage

Re: postfix security configuration

2003-08-14 Thread Tomasz Papszun
afraid. -- Tomasz Papszun SysAdm @ TP S.A. Lodz, Poland | And it's only [EMAIL PROTECTED] http://www.lodz.tpsa.pl/ | ones and zeros. -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]

Re: postfix security configuration

2003-08-11 Thread Tomasz Papszun
afraid. -- Tomasz Papszun SysAdm @ TP S.A. Lodz, Poland | And it's only [EMAIL PROTECTED] http://www.lodz.tpsa.pl/ | ones and zeros.

Re: OT: An Idea for an IDS

2003-07-02 Thread Tomasz Papszun
On Tue, 01 Jul 2003 at 15:13:00 -0400, Matt Zimmerman wrote: On Tue, Jul 01, 2003 at 05:57:27PM +0200, Tomasz Papszun wrote: On Mon, 30 Jun 2003 at 22:39:15 -0400, Matt Zimmerman wrote: Not really a good idea. Consider what happens when someone forges the IP addresses. One can

Re: OT: An Idea for an IDS

2003-07-01 Thread Tomasz Papszun
important IP addresses which cannot be blocked. In fact, such an utility exists and is present in Debian Woody: fwlogwatch. HTH -- Tomasz Papszun SysAdm @ TP S.A. Lodz, Poland | And it's only [EMAIL PROTECTED] http://www.lodz.tpsa.pl/ | ones and zeros. -- To UNSUBSCRIBE, email

Re: OT: An Idea for an IDS

2003-07-01 Thread Tomasz Papszun
important IP addresses which cannot be blocked. In fact, such an utility exists and is present in Debian Woody: fwlogwatch. HTH -- Tomasz Papszun SysAdm @ TP S.A. Lodz, Poland | And it's only [EMAIL PROTECTED] http://www.lodz.tpsa.pl/ | ones and zeros.

Re: Someone scanned my ssh daemon

2003-06-16 Thread Tomasz Papszun
? I'd be really interested in such things ... In apache's config: ServerTokens ProductOnly ServerSignature Off -- Tomasz Papszun SysAdm @ TP S.A. Lodz, Poland | And it's only [EMAIL PROTECTED] http://www.lodz.tpsa.pl/ | ones and zeros. -- To UNSUBSCRIBE, email to [EMAIL PROTECTED

Re: Someone scanned my ssh daemon

2003-06-16 Thread Tomasz Papszun
? I'd be really interested in such things ... In apache's config: ServerTokens ProductOnly ServerSignature Off -- Tomasz Papszun SysAdm @ TP S.A. Lodz, Poland | And it's only [EMAIL PROTECTED] http://www.lodz.tpsa.pl/ | ones and zeros.

Re: antivirus scanning facility

2003-02-07 Thread Tomasz Papszun
antivirus programs; the most popular are ClamAV and OpenAntiVirus (they can be somehow related, I don't know the details). Check http://www.linux-sec.net/Mail/antivirus.gwif.html#AntiVirus -- Tomasz Papszun SysAdm @ TP S.A. Lodz, Poland | And it's only [EMAIL PROTECTED] http://www.lodz.tpsa.pl

Re: antivirus scanning facility

2003-02-07 Thread Tomasz Papszun
antivirus programs; the most popular are ClamAV and OpenAntiVirus (they can be somehow related, I don't know the details). Check http://www.linux-sec.net/Mail/antivirus.gwif.html#AntiVirus -- Tomasz Papszun SysAdm @ TP S.A. Lodz, Poland | And it's only [EMAIL PROTECTED] http://www.lodz.tpsa.pl

Re: Portsentry issue/problem

2002-07-25 Thread Tomasz Papszun
, but figured that this may be a common occurance. Yes, that's the way portsentry works. It listens on some ports to detect illegal connections to them. -- Tomasz Papszun SysAdm @ TP S.A. Lodz, Poland | And it's only [EMAIL PROTECTED] http://www.lodz.tpsa.pl/ | ones and zeros

Re: SMTP problem.

2002-07-23 Thread Tomasz Papszun
if you add to main.cf: debug_peer_list = 192.168.2.1 and possibly: debug_peer_level = 2 (or maybe bigger number - I don't know what range of numbers is accepted by this parameter). Hope it helps -- Tomasz Papszun SysAdm @ TP S.A. Lodz, Poland | And it's only [EMAIL PROTECTED] http

Re: Generating Mail passwords

2002-05-24 Thread Tomasz Papszun
deleted ] You could shorten your .sig. It should not exceed 4-5 lines. -- Tomasz Papszun SysAdm @ TP S.A. Lodz, Poland | And it's only [EMAIL PROTECTED] http://www.lodz.tpsa.pl/ | ones and zeros. -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of unsubscribe. Trouble

Re: Generating Mail passwords

2002-05-24 Thread Tomasz Papszun
deleted ] You could shorten your .sig. It should not exceed 4-5 lines. -- Tomasz Papszun SysAdm @ TP S.A. Lodz, Poland | And it's only [EMAIL PROTECTED] http://www.lodz.tpsa.pl/ | ones and zeros. -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of unsubscribe. Trouble

Re: hosts deny, alow

2002-02-11 Thread Tomasz Papszun
/portmap stop' and edit this file so that it exits before starting the service (it may be not the most debianish way but it acts as a workaround). -- Tomasz Papszun SysAdm @ TP S.A. Lodz, Poland | And it's only [EMAIL PROTECTED] http://www.lodz.tpsa.pl/ | ones and zeros.

Re: central administration techniques

2001-10-19 Thread Tomasz Papszun
to ^ I can't answer your questions - I know too little. Just one remark: AFAIK, Linux doesn't support suided shell scripts. At least it didn't do that a few years ago when I tried to use a suided script. I haven't checked that since then. Hope it helps -- Tomasz Papszun SysAdm @ TP S.A

Re: central administration techniques

2001-10-19 Thread Tomasz Papszun
to ^ I can't answer your questions - I know too little. Just one remark: AFAIK, Linux doesn't support suided shell scripts. At least it didn't do that a few years ago when I tried to use a suided script. I haven't checked that since then. Hope it helps -- Tomasz Papszun SysAdm @ TP S.A

Re: named: bad referral x from y?

2001-10-10 Thread Tomasz Papszun
misconfigured nameservers. Maybe someone could explain it in detail?... violation. What can I do about it? Violation is because of word bad. As long as zones mentioned are not yours, you can safely ignore such messages, I think. If I'm wrong, corrections are welcome. HIH -- Tomasz Papszun SysAdm

Re: named: bad referral x from y?

2001-10-10 Thread Tomasz Papszun
misconfigured nameservers. Maybe someone could explain it in detail?... violation. What can I do about it? Violation is because of word bad. As long as zones mentioned are not yours, you can safely ignore such messages, I think. If I'm wrong, corrections are welcome. HIH -- Tomasz Papszun SysAdm

Re: Creating a logfile for Netfilter

2001-06-12 Thread Tomasz Papszun
On Tue, 12 Jun 2001 at 8:44:53 +0100, Tim Haynes wrote: found at http://spodzone.org.uk/packages/secure/iptables.sh. 404 Not Found The requested URL /packages/secure/iptables.sh was not found on this server. -- Tomasz Papszun SysAdm @ TP S.A. Lodz

Re: Creating a logfile for Netfilter

2001-06-12 Thread Tomasz Papszun
On Tue, 12 Jun 2001 at 8:44:53 +0100, Tim Haynes wrote: found at http://spodzone.org.uk/packages/secure/iptables.sh. 404 Not Found The requested URL /packages/secure/iptables.sh was not found on this server. -- Tomasz Papszun SysAdm @ TP S.A. Lodz