Re: Postfix, dns, and hosts.allow

2007-11-14 Thread Pollywog
On Wednesday 14 November 2007 05:01:58 jekillen wrote: > Hello: > I have a question about Postfix and > hosts.allow: > Sendmail and exim are mentioned in the > file and I assume that Sendmail would > refer to Postfix sendmail as well as Sendmail. > But Since Postfix runs smt

re: Postfix, dns, and hosts.allow

2007-11-13 Thread jekillen
Sorry: I sent this message by mistake before completing it. I had also sent the same message to the postfix user list. Thank you in adance for into Jeff K ___ freebsd-questions@freebsd.org mailing list http://lists.freebsd.org/mailman/listinfo/freebsd

Postfix, dns, and hosts.allow

2007-11-13 Thread jekillen
Hello: I have a question about Postfix and hosts.allow: Sendmail and exim are mentioned in the file and I assume that Sendmail would refer to Postfix sendmail as well as Sendmail. But Since Postfix runs smtp.d, how would I do Postfix in hosts.allow? I also have a question about how postfix would

RE: Sendmail ignores hosts.allow

2007-05-26 Thread Ted Mittelstaedt
> -Original Message- > From: [EMAIL PROTECTED] > [mailto:[EMAIL PROTECTED] Behalf Of Maxim Khitrov > Sent: Monday, May 21, 2007 6:14 PM > To: freebsd-questions@freebsd.org > Subject: Re: Sendmail ignores hosts.allow > > however, I had a feeling that it was jail

Re: Sendmail ignores hosts.allow

2007-05-22 Thread Matthew Seaman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Maxim Khitrov wrote: >Do you know > if there is a reason they chose to do it this way? Accept the > connection, but don't allow the client to do anything with it? If sendmail just dropped

Re: Sendmail ignores hosts.allow

2007-05-22 Thread Scott Bennett
On Tue, 22 May 2007 11:37:24 -0400 "Maxim Khitrov" <[EMAIL PROTECTED]> wrote: >On 5/22/07, [EMAIL PROTECTED] <[EMAIL PROTECTED]> wrote: >> I suspect sendmail is reading /etc/hosts.allow Why would anyone expect that? /etc/hosts.allow is one of the co

Re: Sendmail ignores hosts.allow

2007-05-22 Thread Chuck Swiger
On May 22, 2007, at 1:21 PM, Maxim Khitrov wrote: Do you know if there is a reason they chose to do it this way? Accept the connection, but don't allow the client to do anything with it? There is some advantage to getting enough info from attempted spam to produce useful logging messages,

Re: Sendmail ignores hosts.allow

2007-05-22 Thread Maxim Khitrov
l which > actually checks the access permissions in the hosts.allow file is > hosts_access() (see man hosts_access). Checking through the sendmail I have to disagree with that. I run unmodified 8.13.8 on 6.2, and it DOES respect hosts.allow. Just not in the way you might assume. I can telnet to por

Re: Sendmail ignores hosts.allow

2007-05-22 Thread Alex Zbyslaw
mpiled with tcp wrappers, it should follow the rules in hosts.allow. Sendmail is different from other network apps in that it does not block the connection when a deny rule is in effect, instead it send some kind of reject code (5xx) during the SMTP conversation. If you check /var/log/maill

Re: Sendmail ignores hosts.allow

2007-05-22 Thread Rob
Doug Hardie wrote: On May 22, 2007, at 10:46, Maxim Khitrov wrote: > # Deny sendmail to all clients (temporary) > sendmail : all : deny tcp wrappers must be coded into the application. The call which actually checks the access permissions in the hosts.allow file is hosts_access() (s

Re: Sendmail ignores hosts.allow

2007-05-22 Thread Doug Hardie
On May 22, 2007, at 10:46, Maxim Khitrov wrote: On 5/22/07, doug <[EMAIL PROTECTED]> wrote: On Tue, 22 May 2007, Maxim Khitrov wrote: > On 5/22/07, [EMAIL PROTECTED] <[EMAIL PROTECTED]> wrote: >> I suspect sendmail is reading /etc/hosts.allow >> >> # S

Re: Sendmail ignores hosts.allow

2007-05-22 Thread Maxim Khitrov
On 5/22/07, doug <[EMAIL PROTECTED]> wrote: On Tue, 22 May 2007, Maxim Khitrov wrote: > On 5/22/07, [EMAIL PROTECTED] <[EMAIL PROTECTED]> wrote: >> I suspect sendmail is reading /etc/hosts.allow >> >> # Start by allowing everything (this prevents the rest

Re: Sendmail ignores hosts.allow

2007-05-22 Thread Maxim Khitrov
On 5/22/07, [EMAIL PROTECTED] <[EMAIL PROTECTED]> wrote: I suspect sendmail is reading /etc/hosts.allow # Start by allowing everything (this prevents the rest of the file # from working, so remove it when you need protection). # The rules here work on a "First match wins" b

Re: Sendmail ignores hosts.allow

2007-05-21 Thread Mikhail Goriachev
Maxim Khitrov wrote: > On 5/21/07, Mikhail Goriachev <[EMAIL PROTECTED]> wrote: >> Maxim Khitrov wrote: >>> On 5/21/07, Mikhail Goriachev <[EMAIL PROTECTED]> wrote: >>>> Maxim Khitrov wrote: >>>>> Hello, >>>>> >>>

Re: Sendmail ignores hosts.allow

2007-05-21 Thread Maxim Khitrov
On 5/21/07, Mikhail Goriachev <[EMAIL PROTECTED]> wrote: Maxim Khitrov wrote: > On 5/21/07, Mikhail Goriachev <[EMAIL PROTECTED]> wrote: >> Maxim Khitrov wrote: >>> Hello, >>> >>> I'm trying to restrict access to sendmail via hosts.allow.

Re: Sendmail ignores hosts.allow

2007-05-21 Thread Mikhail Goriachev
u >> can start sendmail by cd /etc/mail; make start. >> >> Unless you have changed the freebsd.mc file and done a 'make install' I do >> not >> believe sendmail will accept from any connections except except on 127.0.0.1 >> (localhost). This is what you wan

Re: Sendmail ignores hosts.allow

2007-05-21 Thread Mikhail Goriachev
doug wrote: > > On Mon, 21 May 2007, Maxim Khitrov wrote: > >> On 5/21/07, Mikhail Goriachev <[EMAIL PROTECTED]> wrote: >>> Maxim Khitrov wrote: >>>> Hello, >>>> >>>> I'm trying to restrict access to sendmail via hosts.all

Re: Sendmail ignores hosts.allow

2007-05-21 Thread Mikhail Goriachev
Maxim Khitrov wrote: > On 5/21/07, Mikhail Goriachev <[EMAIL PROTECTED]> wrote: >> Maxim Khitrov wrote: >>> Hello, >>> >>> I'm trying to restrict access to sendmail via hosts.allow. Don't need >>> a firewall, since I just want to block e

Re: Sendmail ignores hosts.allow

2007-05-21 Thread Maxim Khitrov
ave changed the freebsd.mc file and done a 'make install' I do not believe sendmail will accept from any connections except except on 127.0.0.1 (localhost). This is what you want I think. If that's it as others have said, there is no reason to use the hosts.allow mechanism. Th

Re: Sendmail ignores hosts.allow

2007-05-21 Thread doug
On Mon, 21 May 2007, Maxim Khitrov wrote: On 5/21/07, Mikhail Goriachev <[EMAIL PROTECTED]> wrote: Maxim Khitrov wrote: > Hello, > > I'm trying to restrict access to sendmail via hosts.allow. Don't need > a firewall, since I just want to block everyone but the loc

Re: Sendmail ignores hosts.allow

2007-05-21 Thread Maxim Khitrov
On 5/21/07, Mikhail Goriachev <[EMAIL PROTECTED]> wrote: Maxim Khitrov wrote: > Hello, > > I'm trying to restrict access to sendmail via hosts.allow. Don't need > a firewall, since I just want to block everyone but the localhost from > sending e-mail out. Anyway,

Re: Sendmail ignores hosts.allow

2007-05-21 Thread Mikhail Goriachev
Maxim Khitrov wrote: > Hello, > > I'm trying to restrict access to sendmail via hosts.allow. Don't need > a firewall, since I just want to block everyone but the localhost from > sending e-mail out. Anyway, it seems that sendmail ignores these > settings even

Sendmail ignores hosts.allow

2007-05-21 Thread Maxim Khitrov
Hello, I'm trying to restrict access to sendmail via hosts.allow. Don't need a firewall, since I just want to block everyone but the localhost from sending e-mail out. Anyway, it seems that sendmail ignores these settings even though it was compiled with TCPWRAPPERS. I added "

Re: What to write in a secure hosts.allow file? Please advise

2007-01-12 Thread Garrett Cooper
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 VeeJay wrote: Uhm... a) Why did you include the example file? b) Didn't you understand the examples? I think you need to sit down with a Unix book and figure out what's going on.. - -Garrett -BEGIN PGP SIGNATURE- Version: GnuPG v2.0.1 (Fr

What to write in a secure hosts.allow file? Please advise

2007-01-12 Thread VeeJay
This is a sample file... What to REMOVE and What to ADD or KEEP? # cat /etc/hosts.allow # # hosts.allow access control file for "tcp wrapped" applications. # $FreeBSD: src/etc/hosts.allow,v 1.19.8.1 2006/02/19 14:57:01 ume Exp $ # # NOTE: The hosts.deny file is deprecated. #

Re: question on hosts.allow

2006-12-21 Thread Marwan Sultan
urity logs. -Derek At 11:04 PM 12/20/2006, David Banning wrote: I have been running denyhosts to stop attacks on my ssh port. The attacks continue after protection is put in place. Here is what I have in the tail of my /etc/hosts.allow as per the installation in

Re: question on hosts.allow

2006-12-21 Thread Daniel Bye
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 David Banning wrote: > I have been running denyhosts to stop attacks on my ssh port. > > The attacks continue after protection is put in place. > > Here is what I have in the tail of my /etc/hosts.allow > as per the install

Re: question on hosts.allow

2006-12-21 Thread Derek Ragona
12/20/2006, David Banning wrote: I have been running denyhosts to stop attacks on my ssh port. The attacks continue after protection is put in place. Here is what I have in the tail of my /etc/hosts.allow as per the installation instructions; - ... sshd : /etc/hosts.deniedssh :

question on hosts.allow

2006-12-21 Thread David Banning
I have been running denyhosts to stop attacks on my ssh port. The attacks continue after protection is put in place. Here is what I have in the tail of my /etc/hosts.allow as per the installation instructions; - ... sshd : /etc/hosts.deniedssh : deny sshd : ALL : allow

Re: hosts.allow and ssh problem

2006-05-19 Thread jekillen
rule in hosts.allow to deny ftp connections to the public ip address which has worked. But a side effect is that I can now not connect from local machines via ssh. Your machine is connected to the outside world and you are not running a firewall? If I understand correctly hosts.allow (and

Re: hosts.allow and ssh problem

2006-05-19 Thread Eric Schuele
jekillen wrote: Hello all; I am trying to deny ftp access to my web site from out side. I have two nics on the server and access it from the inside network via one and serve to the public on the other. I tried to write a rule in hosts.allow to deny ftp connections to the public ip address

Re: hosts.allow and ssh problem

2006-05-19 Thread David Kelly
On May 19, 2006, at 8:55 PM, jekillen wrote: I am trying to deny ftp access to my web site from out side. I have two nics on the server and access it from the inside network via one and serve to the public on the other. I tried to write a rule in hosts.allow to deny ftp connections to the

hosts.allow and ssh problem

2006-05-19 Thread jekillen
Hello all; I am trying to deny ftp access to my web site from out side. I have two nics on the server and access it from the inside network via one and serve to the public on the other. I tried to write a rule in hosts.allow to deny ftp connections to the public ip address which has worked

Re: hosts.allow ?

2006-03-20 Thread Jerry McAllister
> > Jerry McAllister wrote: > >> At Sun, 19 Mar 2006 it looks like Jerry McAllister composed: > >> > >>> One doesn't start anything from the rc.conf file - at least properly. > >>> Those things get started from /usr/local/etc/rc.d. > >>> > >>> What goes in /etc/rc.conf are environmental variable s

Re: hosts.allow ?

2006-03-20 Thread Micah
Jerry McAllister wrote: At Sun, 19 Mar 2006 it looks like Jerry McAllister composed: One doesn't start anything from the rc.conf file - at least properly. Those things get started from /usr/local/etc/rc.d. What goes in /etc/rc.conf are environmental variable settings that those rc.d scripts lo

Re: hosts.allow ?

2006-03-20 Thread Jerry McAllister
> > At Sun, 19 Mar 2006 it looks like Jerry McAllister composed: > > > One doesn't start anything from the rc.conf file - at least properly. > > Those things get started from /usr/local/etc/rc.d. > > > > What goes in /etc/rc.conf are environmental variable settings that > > those rc.d scripts lo

Re: hosts.allow ?

2006-03-20 Thread Antony M Rasat
> Just out of curiosity, why can 'sshd' not be started from the > '/etc/rc.conf' file? Sure you can. Just add a line into /etc/rc.conf like this: sshd_enable="YES" sshd should be started automatically during next boot. Regards, Anthony M. Rasat PT. Kalteng Pos Press Palangkaraya

Re: hosts.allow ?

2006-03-19 Thread Olivier Nicole
> I'm not sure this is correct. If you read sshd(8), you'll see in the > FILES section that sshd will read /etc/hosts.allow and /etc/hosts.deny > on its own (i.e. it's compiled/linked with libwrap). Looking at > /usr/src/crypto/openssh/Makefile.in for the sshd targ

Re: hosts.allow ?

2006-03-19 Thread Bill Schoolcraft
At Sun, 19 Mar 2006 it looks like Jerry McAllister composed: > One doesn't start anything from the rc.conf file - at least properly. > Those things get started from /usr/local/etc/rc.d. > > What goes in /etc/rc.conf are environmental variable settings that > those rc.d scripts look at to determin

Re: hosts.allow ?

2006-03-19 Thread Jerry McAllister
> > Chris Maness wrote: > > > Daniel A. wrote: > > > On 3/19/06, Chris Maness <[EMAIL PROTECTED]> wrote: > > >> My denyhost script is doing it's job by adding: > > >> > > >> sshd: 62.149.232.105 : deny > >

Re: hosts.allow ?

2006-03-19 Thread Jerry McAllister
;[EMAIL PROTECTED]> wrote: > > >> My denyhost script is doing it's job by adding: > > >> > > >> sshd: 62.149.232.105 : deny > > >> > > >> to the hosts.allow file, but I see that this host is still making > > >>

Re: hosts.allow ?

2006-03-19 Thread Wes Santee
r you >>> make changes. >> Just out of curiosity, why can 'sshd' not be started from the >> '/etc/rc.conf' file? > > Because Chris wants to limit sshd's connections with 'hosts.allow' > thing. Correct me if I'm wrong but my und

Re: hosts.allow ?

2006-03-19 Thread Karol Kwiatkowski
Gerard Seibert wrote: > Chris Maness wrote: > >> OK, I was able to get to work by just starting out with a blank >> hosts.allow. Everything is allowed by default, so when denyhosts >> adds a deny line to the file, it will deny access to that host. >> >> Also,

Re: hosts.allow ?

2006-03-19 Thread Daniel A.
On 3/19/06, Gerard Seibert <[EMAIL PROTECTED]> wrote: > Chris Maness wrote: > > > Daniel A. wrote: > > > On 3/19/06, Chris Maness <[EMAIL PROTECTED]> wrote: > > >> My denyhost script is doing it's job by adding: > > >> > > >>

Re: hosts.allow ?

2006-03-19 Thread Gerard Seibert
Chris Maness wrote: > Daniel A. wrote: > > On 3/19/06, Chris Maness <[EMAIL PROTECTED]> wrote: > >> My denyhost script is doing it's job by adding: > >> > >> sshd: 62.149.232.105 : deny > >> > >> to the hosts.allow file, but I se

Re: hosts.allow ?

2006-03-19 Thread Chris Maness
Daniel A. wrote: On 3/19/06, Chris Maness <[EMAIL PROTECTED]> wrote: My denyhost script is doing it's job by adding: sshd: 62.149.232.105 : deny to the hosts.allow file, but I see that this host is still making attempts to get into my box. Is there a cron job or something tha

Re: hosts.allow ?

2006-03-19 Thread Chris Maness
Daniel A. wrote: On 3/19/06, Chris Maness <[EMAIL PROTECTED]> wrote: My denyhost script is doing it's job by adding: sshd: 62.149.232.105 : deny to the hosts.allow file, but I see that this host is still making attempts to get into my box. Is there a cron job or something tha

Re: hosts.allow ?

2006-03-18 Thread Chris Maness
Kris Kennaway wrote: On Sat, Mar 18, 2006 at 06:01:31PM -0800, Chris Maness wrote: Kris Kennaway wrote: On Sat, Mar 18, 2006 at 05:48:29PM -0800, Chris Maness wrote: Sounds like something else is wrong with your hosts.allow then. # Start by

Re: hosts.allow ?

2006-03-18 Thread Kris Kennaway
On Sat, Mar 18, 2006 at 06:01:31PM -0800, Chris Maness wrote: > Kris Kennaway wrote: > >On Sat, Mar 18, 2006 at 05:48:29PM -0800, Chris Maness wrote: > > > > > >>>Sounds like something else is wrong with your hosts.allow then. > >>> >

Re: hosts.allow ?

2006-03-18 Thread Chris Maness
Kris Kennaway wrote: On Sat, Mar 18, 2006 at 05:48:29PM -0800, Chris Maness wrote: Sounds like something else is wrong with your hosts.allow then. # Start by allowing everything (this prevents the rest of the file # from working, so remove it when you need protection). # The

Re: hosts.allow ?

2006-03-18 Thread Wes Santee
vents the rest of the file > # from working, so remove it when you need protection). > # The rules here work on a "First match wins" basis. > ALL : ALL : allow You haven't set your hosts.allow policy...this is just letting everything connect. Cheers, - -Wes -BEGIN

Re: hosts.allow ?

2006-03-18 Thread Kris Kennaway
On Sat, Mar 18, 2006 at 05:48:29PM -0800, Chris Maness wrote: > >Sounds like something else is wrong with your hosts.allow then. > # Start by allowing everything (this prevents the rest of the file > # from working, so remove it when you need protection). > # The rules here w

Re: hosts.allow ?

2006-03-18 Thread Chris Maness
Kris Kennaway wrote: On Sat, Mar 18, 2006 at 05:24:40PM -0800, Chris Maness wrote: Kris Kennaway wrote: On Sat, Mar 18, 2006 at 04:12:41PM -0800, Chris Maness wrote: My denyhost script is doing it's job by adding: sshd: 62.149.232.105 : deny to the hosts.allow file,

Re: hosts.allow ?

2006-03-18 Thread Kris Kennaway
On Sat, Mar 18, 2006 at 05:24:40PM -0800, Chris Maness wrote: > Kris Kennaway wrote: > >On Sat, Mar 18, 2006 at 04:12:41PM -0800, Chris Maness wrote: > > > >>My denyhost script is doing it's job by adding: > >> > >>sshd: 62.149.232.105 : deny > &

Re: hosts.allow ?

2006-03-18 Thread Chris Maness
Kris Kennaway wrote: On Sat, Mar 18, 2006 at 04:12:41PM -0800, Chris Maness wrote: My denyhost script is doing it's job by adding: sshd: 62.149.232.105 : deny to the hosts.allow file, but I see that this host is still making attempts to get into my box. Where do you see this

Re: hosts.allow ?

2006-03-18 Thread Chris Maness
Kris Kennaway wrote: On Sat, Mar 18, 2006 at 04:12:41PM -0800, Chris Maness wrote: My denyhost script is doing it's job by adding: sshd: 62.149.232.105 : deny to the hosts.allow file, but I see that this host is still making attempts to get into my box. Where do you see this

Re: hosts.allow ?

2006-03-18 Thread Kris Kennaway
On Sat, Mar 18, 2006 at 04:12:41PM -0800, Chris Maness wrote: > My denyhost script is doing it's job by adding: > > sshd: 62.149.232.105 : deny > > to the hosts.allow file, but I see that this host is still making > attempts to get into my box. Where do you see th

hosts.allow ?

2006-03-18 Thread Chris Maness
My denyhost script is doing it's job by adding: sshd: 62.149.232.105 : deny to the hosts.allow file, but I see that this host is still making attempts to get into my box. Is there a cron job or something that has to re-read the hosts.allow file before it the IP will be bl

hosts.allow

2005-04-27 Thread Jim McIver
On a FreeBSD 4.10 server I'm trying to allow certain ip's ssh access to my server. In hosts.allow I have: sshd: 192.168. /etc/icanonips.hosts and in the icanonips.hosts file for the range of ips from 67.62.xxx.130 to 67.62.xxx.159 I have: sshd: 67.62.xxx.130/255.255.255.224 67.

Re: hosts.allow

2005-02-23 Thread kalin mintchev
> BIND version 9.x (not sure on the exact version) and up supports ACLs. > > example named.conf > > acl china { > 218.19.160.163; } ; > > options { >blackhole {china;}; > }; thanks ... that looks like a solution... > > - jeff > -- ___ freeb

Re: hosts.allow

2005-02-23 Thread Jeff With
On Wed, 23 Feb 2005 19:20:11 -0500 (EST), kalin mintchev <[EMAIL PROTECTED]> wrote: > >> Feb 23 17:21:05 bigdaddy named[85641]: client 218.19.160.163#64057: > no such chances. the machine is not on my local network. on the network > where this machine is there is no windows machines. and the 218.1

Re: hosts.allow

2005-02-23 Thread kalin mintchev
>> Feb 23 17:21:05 bigdaddy named[85641]: client 218.19.160.163#64057: >> update 'bigdaddy.com/IN' denied >> >> so i put: >> >> ALL : 218.19.160.163 : deny >> >> in my hosts.allow but i still get that log piling up > > Named

Re: hosts.allow

2005-02-23 Thread Dan Nelson
eb 23 17:16:59 bigdaddy named[85641]: client 218.19.160.163#63975: update > 'bigdaddy.com/IN' denied > Feb 23 17:20:38 bigdaddy named[85641]: client 218.19.160.163#63873: update > 'bigdaddy.com/IN' denied > Feb 23 17:21:05 bigdaddy named[85641]: client 218.19.160.163#64057: upda

hosts.allow

2005-02-23 Thread kalin mintchev
nied Feb 23 17:20:38 bigdaddy named[85641]: client 218.19.160.163#63873: update 'bigdaddy.com/IN' denied Feb 23 17:21:05 bigdaddy named[85641]: client 218.19.160.163#64057: update 'bigdaddy.com/IN' denied so i put: ALL : 218.19.160.163 : deny in my hosts.allow but i still get th

Re: Valid statement in hosts.allow

2005-02-08 Thread Olivier Nicole
> Is this valid in hosts.allow: >ALL : 151.103.xxx.xxx-151.103.xxx.xxx : allow Not that I know. i ue the configuration net-address/netmask would be: > allow a range of ip's like 192.168.0.1-192.168.64.254. 192.168.0.0/255.255.192.0 for the range 192.168.0.0 to 192.168.63.25

Valid statement in hosts.allow

2005-02-08 Thread Doug Van Allen
Is this valid in hosts.allow: ALL : 151.103.xxx.xxx-151.103.xxx.xxx : allow The x's are just hiding the other part of the ip address. I need to allow a range of ip's like 192.168.0.1-192.168.64.254. ___ freebsd-questions@freebsd.org mailing

Re: Hosts.allow and netatalk/cups

2005-01-11 Thread Bob Hall
On Tue, Jan 11, 2005 at 02:31:47AM -0500, Bob Hall wrote: > Three questions: > > How do I cause changes in the hosts.allow file to take effect without > rebooting? Everything I've seen says to restart inetd, but I'm not using > inetd. I searched with different keyword

Re: Hosts.allow and netatalk/cups

2005-01-11 Thread Bob Hall
On Tue, Jan 11, 2005 at 02:37:23PM +0700, Olivier Nicole wrote: > To my knowledge, the effects in /etc/hosts.allow are immediate as soon > as you save the modified file. > > And I have been using it that way for many years. > > No need to killall -HUP inetd, no need to reboo

Re: Hosts.allow and netatalk/cups

2005-01-10 Thread Olivier Nicole
To my knowledge, the effects in /etc/hosts.allow are immediate as soon as you save the modified file. And I have been using it that way for many years. No need to killall -HUP inetd, no need to reboot. If after a change the service is still not available: - you did not allow the right thing

Hosts.allow and netatalk/cups

2005-01-10 Thread Bob Hall
Three questions: How do I cause changes in the hosts.allow file to take effect without rebooting? Everything I've seen says to restart inetd, but I'm not using inetd. How do I compile netatalk without CUPS? I don't see any obvious switches, but there has to be something that te

Re: Ssh security with hosts.allow

2004-10-25 Thread Mark
-0700, Steve Warwick wrote: > Hi All, > > Since implementing a hosts.allow "deny" on SSHD for all but my IP I am > seeing a slew of ssh attempts from overseas. > > My questions are: > > Is a good password and hosts.allow enough to keep out the bad guys? &

Ssh security with hosts.allow

2004-10-25 Thread Steve Warwick
Hi All, Since implementing a hosts.allow "deny" on SSHD for all but my IP I am seeing a slew of ssh attempts from overseas. My questions are: Is a good password and hosts.allow enough to keep out the bad guys? Is this normal? (I assume these attempts are automated) Tha

Re: sendmail ignores hosts.allow

2004-09-05 Thread Rich Winkel
29, 2004 at 11:53:55PM -0500, Rich Winkel typed: > > > I'm running 4.10-release-p2. Sendmail is ignoring hosts.allow. > > > Is this a known problem? > > > > AFAIK, no. Could you post your hosts.allow? Are you using sendmail from > > the base system? > &g

sendmail ignores hosts.allow

2004-08-29 Thread Rich Winkel
I'm running 4.10-release-p2. Sendmail is ignoring hosts.allow. Is this a known problem? Thanks, Rich ___ [EMAIL PROTECTED] mailing list http://lists.freebsd.org/mailman/listinfo/freebsd-questions To unsubscribe, send any mail to "[EMAIL PROTECTED]"

hosts.allow Question (help)

2004-08-27 Thread Long Story
Hello everyone. Im on FreeBSD 4.8R. In my hosts.allow file, i have set my IPs to :allow and the last line is to deny all by default. so the server accepts only my incoming IPs. the problem is I have a webmail running so the mails also start to be rejected! i cannot see any

Re: hosts.allow Question

2004-08-17 Thread Siddhartha Jain
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Long Story wrote: | Hello everyone, | |Because of the MASS failure tries to connect to my server using | random passwords |I decided to allow only my IP to access the server. http://www.die.net/doc/linux/man/man5/hosts.allow.5.html

hosts.allow Question

2004-08-17 Thread Long Story
Hello everyone, Because of the MASS failure tries to connect to my server using random passwords I decided to allow only my IP to access the server. I didnot do this before cuz i was worried this restriction will effect any services running.. a question: If i change hosts.allow

Re: hosts.allow not always working... misses some IPs

2003-12-03 Thread Jeff Penn
8.11.6) with ESMTP id hANMNpKS021237; > Sun, 23 Nov 2003 15:23:51 -0700 (MST) > ===^=== cut here ===^==== > > In my hosts.allow file (which usually rejects domains just fine) I have: > smtp : 199.185.220.0/255.255.251.0 : deny ---^^^ > The

Re: hosts.allow not always working... misses some IPs

2003-12-02 Thread Simon Barner
3 15:23:51 -0700 (MST) > ===^=== cut here ===^==== > > In my hosts.allow file (which usually rejects domains just fine) I have: > > ===V=== cut here ===V > smtp : 199.185.220.0/255.255.251.0 : deny > ===^=== cut here ===^ Are you sure about the netmask? I think it

hosts.allow not always working... misses some IPs

2003-12-02 Thread Kerry B. Rogers
.11.6) with ESMTP id hANMNpKS021237; Sun, 23 Nov 2003 15:23:51 -0700 (MST) ===^=== cut here ===^ In my hosts.allow file (which usually rejects domains just fine) I have: ===V=== cut here ===V smtp : 199.185.220.0/255.255.251.0 : deny ===^=== cut here ===^ The above listed e-mail s

FreeBSD - Secure by DEFAULT ?? [hosts.allow]

2003-08-09 Thread Schalk Erasmus
Hi, I need to know what the implications are to make use of the hosts.allow file on a FreeBSD Production Server (ISP Setup)? The reason I'm asking, is that I've recently decommisioned a Linux SendMail Server to a FreeBSD Exim Server, but with no Firewall (IPTABLES) yet. Besides the fa

Re: FreeBSD - Secure by DEFAULT ?? [hosts.allow]

2003-08-08 Thread Byron Schlemmer
On Thu, 2003-08-07 at 19:24, Schalk Erasmus wrote: > Hi, > > I need to know what the implications are to make use of the hosts.allow file > on a FreeBSD Production Server (ISP Setup)? The reason I'm asking, is that > I've recently decommisioned a Linux SendMail Server t

OpenSSH + hosts.allow ?

2003-07-05 Thread Ghoee
Hi all, Somehow I can't search the mailing list anymore, so apology if this has been asked before. In hosts.allow, it is written that wrapping ssh is not a good idea. (Why, can anyone tell me the reason ?) However, I found that to use ssh, I got to uncomment the ssh line in the wrapper,

Re: Changes to hosts.allow do no affect to inetd daemons some times

2003-06-02 Thread Matthew Seaman
On Mon, Jun 02, 2003 at 01:11:55PM +0200, Alexander wrote: > I really know what tcp wrappers is. I just can't exactly get your point. > I'm telling you that I shut the ftpd totaly, I've left just one line at > /etc/hosts.allow: ALL : ALL : deny > > and when I simp

Re: Changes to hosts.allow do no affect to inetd daemons some times

2003-06-02 Thread Alexander
Hello I really know what tcp wrappers is. I just can't exactly get your point. I'm telling you that I shut the ftpd totaly, I've left just one line at /etc/hosts.allow: ALL : ALL : deny and when I simply telnet-ed my.host.com 21 it opened a connection. I have also auth, po

Re: Changes to hosts.allow do no affect to inetd daemons some times

2003-06-02 Thread Matthew Seaman
On Mon, Jun 02, 2003 at 10:46:25AM +0200, Alexander wrote: > So what you say is that if I had opened identd socket for example then > updating /etc/hosts.allow and changing rules for ftpd won't take affect on > ftpd after new connection ? (assuming that noone is using my ftpd at

Re: Changes to hosts.allow do no affect to inetd daemons some times

2003-06-02 Thread Alexander
So what you say is that if I had opened identd socket for example then updating /etc/hosts.allow and changing rules for ftpd won't take affect on ftpd after new connection ? (assuming that noone is using my ftpd at all) Thanks On Mon, 2 Jun 2003, Matthew Seaman wrote: > On Mon, Jun 02,

Re: Changes to hosts.allow do no affect to inetd daemons some times

2003-06-02 Thread Matthew Seaman
On Mon, Jun 02, 2003 at 05:26:15AM +0200, Alexander wrote: > Hello ! > > Sometimes when I change my /etc/hosts.allow and kill and start again > inetd, there is no difference. It's like I haven't edited > /etc/hosts.allow. If I continue making changes and stop/s

Re: Changes to hosts.allow do no affect to inetd daemons some times

2003-06-02 Thread Olivier Nicole
> Sometimes when I change my /etc/hosts.allow and kill and start again > inetd, there is no difference. It's like I haven't edited > /etc/hosts.allow. If I continue making changes and stop/start inetd there > are no affections to the inetd daemons, they allow or deny as &g

Changes to hosts.allow do no affect to inetd daemons some times

2003-06-02 Thread Alexander
Hello ! Sometimes when I change my /etc/hosts.allow and kill and start again inetd, there is no difference. It's like I haven't edited /etc/hosts.allow. If I continue making changes and stop/start inetd there are no affections to the inetd daemons, they allow or deny as /etc/hosts.a

Re: hosts.allow

2002-07-25 Thread Daniel Bye
On Thu, Jul 25, 2002 at 03:02:50PM +0200, Dave Raven wrote: > Hello all, > This seems to be a fairly simple questions, but has > been bothering me for a while now. > I want to specify whole IP classes instead of single ips > in my hosts.allow config file. > &

hosts.allow

2002-07-25 Thread Dave Raven
Hello all, This seems to be a fairly simple questions, but has been bothering me for a while now. I want to specify whole IP classes instead of single ips in my hosts.allow config file. These are the methods I have tried (unsuccessfully): sshd : 192.168.0.0

hosts.allow

2002-07-25 Thread Dave Raven
Hello all, This seems to be a fairly simple questions, but has been bothering me for a while now. I want to specify whole IP classes instead of single ips in my hosts.allow config file. These are the methods I have tried (unsuccessfully): sshd : 192.168.0.0