NETHERLAND NOTIFICATION!

2006-04-14 Thread MICHAEL GLASS
Jeg har en ny e-mail-adresse!Nu kan du e-maile mig pe: [EMAIL PROTECTED] Toto Lotto NL Spadestraat 1, Oosterhout, The Netherlands. Dear Lucky Winner, We are pleased to announce you as one of the 3 lucky winners in the Toto Mega Jackpot Lottery draw held recently. All 3 winning

Re: OpenBSD 3.9 stable from cvs

2006-04-14 Thread Joachim Schipper
On Thu, Apr 13, 2006 at 10:19:28PM -0400, John L. Scarfone wrote: On Fri, Apr 14, 2006 at 02:05:37AM +0200, Joachim Schipper stated: On Thu, Apr 13, 2006 at 08:09:20PM +0200, Piotrek Kapczuk wrote: So, where do these commits go now ? To OPENBSD_3_9_BASE ? People say they received CD's.

Re: OpenBSD 3.9 stable from cvs

2006-04-14 Thread Piotrek Kapczuk
Hi 2006-04-14, 10:37:47, you wrote: On Thu, Apr 13, 2006 at 10:19:28PM -0400, John L. Scarfone wrote: On Fri, Apr 14, 2006 at 02:05:37AM +0200, Joachim Schipper stated: On Thu, Apr 13, 2006 at 08:09:20PM +0200, Piotrek Kapczuk wrote: So, where do these commits go now ? To

PPPoe question

2006-04-14 Thread mbaki
Hi all, I'm having a weird problem with my connection, I switched from cable to dsl (covad), and they gave me a netopia router to be setup in bridge mode so that my OpenBSD 3.9 current can acquire the IP address. My 3.9 has 2 NIC, (fxp0 and xl0). My xl0 is my public IP, my fxp0 is 192.168.3.2,

Re: OpenBSD 3.9 stable from cvs

2006-04-14 Thread Nick Holland
Piotrek Kapczuk wrote: ... It was fixed. First time I've seen it happen before official release though. Well, security problems just before releases are not that common. ;-) If I understand this right. This commit is in OPENBSD_3_9_BASE in cvs but it's not on CD's. Isn't it ? n...

Re: OpenBSD 3.9 stable from cvs

2006-04-14 Thread Srebrenko Sehic
On 4/14/06, Nick Holland [EMAIL PROTECTED] wrote: http://www.openbsd.org/cgi-bin/cvsweb/src/gnu/usr.sbin/sendmail/libsm/fflush.c OPENBSD_3_9_BASE is tagged...and that's it. (well..usually. I'm sure there's some exception somewhere...) The patches were put into OPENBSD_3_9 (a.k.a.,

network/mask in AllowUsers (sshd_config)

2006-04-14 Thread Dick Visser
Hi guys Is there any way of configuring networks in sshd_config's AllowUsers? You can put in user, [EMAIL PROTECTED], but no [EMAIL PROTECTED]/mask. Having networks in AllowUsers would be extremely usefull. Best regards, -- Dick Visser TERENA (IT Support Officer) Singel 468D 1017AW

Re: network/mask in AllowUsers (sshd_config)

2006-04-14 Thread Lukasz Sztachanski
On Fri, Apr 14, 2006 at 12:24:33PM +0200, Dick Visser wrote: Hi guys Is there any way of configuring networks in sshd_config's AllowUsers? You can put in user, [EMAIL PROTECTED], but no [EMAIL PROTECTED]/mask. Having networks in AllowUsers would be extremely usefull. Best regards,

Patch for asynch sendmail vulnerability on OPENBSD_3_6 stable

2006-04-14 Thread Michael Flanagan
I found myself needing up apply the recent patch for sendmail against an aging 3.6 stable box. I took the sendmail patch for the 3.7 stable branch and applied it against 3.6 stable. It applied cleanly with the exception of a half dozen hunks in a couple of files. I merged those by hand and

wifi troubles

2006-04-14 Thread Georg Wendenburg
Hi, I'm trying to connect to a Wifi ISP over PPPoE, with the hardware: Soekris net4511 Senao NL-2511CD PLUS EXT2 PCMCIA (wi driver) 13dBi Patch antenna using OBSD 3.8 GENERIC kernel via flashdist. Using the same PCMCIA and the same antenna, at the same location, on a Windows98 laptop with

Re: a little success in vnc over openvpn

2006-04-14 Thread Tim Donahue
On Friday 14 April 2006 07:45, OS rider wrote: Hi all , my name is takesima , a japanese . i can manipulate a windows 2000 machine ( which address is 192.168.1.222 ) via internet . the point is rdr on tun0 inet proto tcp from any to 10.4.0.2 - 192.168.1.22 in pf.conf and vncviewer

Re: network/mask in AllowUsers (sshd_config)

2006-04-14 Thread Joachim Schipper
On Fri, Apr 14, 2006 at 01:49:20PM +0200, Lukasz Sztachanski wrote: On Fri, Apr 14, 2006 at 12:24:33PM +0200, Dick Visser wrote: Hi guys Is there any way of configuring networks in sshd_config's AllowUsers? You can put in user, [EMAIL PROTECTED], but no [EMAIL PROTECTED]/mask.

Re: OpenBSD 3.9 stable from cvs

2006-04-14 Thread Nick Holland
On Fri, Apr 14, 2006 at 01:16:17PM +0200, Srebrenko Sehic wrote: On 4/14/06, Nick Holland [EMAIL PROTECTED] wrote: http://www.openbsd.org/cgi-bin/cvsweb/src/gnu/usr.sbin/sendmail/libsm/fflush.c OPENBSD_3_9_BASE is tagged...and that's it. (well..usually. I'm sure there's some exception

Re: Patch for asynch sendmail vulnerability on OPENBSD_3_6 stable

2006-04-14 Thread Will H. Backman
Michael Flanagan wrote: I found myself needing up apply the recent patch for sendmail against an aging 3.6 stable box. I took the sendmail patch for the 3.7 stable branch and applied it against 3.6 stable. It applied cleanly with the exception of a half dozen hunks in a couple of files. I

Re: OpenBSD 3.9 stable from cvs

2006-04-14 Thread Srebrenko Sehic
On 4/14/06, Nick Holland [EMAIL PROTECTED] wrote: No. All patches past the _BASE tag always go into -STABLE. In this case, correctly into OPENBSD_3_9. This is not special AFAIK. *sigh* HELLO... Topic is WHEN they go in. 3.9 is not official yet. This patch set went into -stable already.

Re: Thank you my dear GOD bless you.

2006-04-14 Thread Nils.Reuvers
sigh -Original Message- From: Ms.KIMAEVE LIOUDMILA [mailto:[EMAIL PROTECTED] Sent: vrijdag 14 april 2006 12:30 To: misc@openbsd.org Subject: Thank you my dear GOD bless you. My Dear. I have a profiling amount in an excess of US$123M, which I seek your partnership in accommodating

Re: OpenBSD 3.9 stable from cvs

2006-04-14 Thread D. E. Evans
So you say that the patch should go into OPENBSD_3_9 branch after 3.9 is *officially* released? Well, I wonder how people who pre-orded their CDs, got them, installed 3.9-RELEASE and run Sendmail are going to patch their systems? I got 3.8 almost 2 weeks early, and seem to remember

why /dev/rwd0c instead of /dev/wd0c?

2006-04-14 Thread João Salvatti
Hi all, When I run 'disklabel wd0', it returns: # /dev/rwd0c: My question is: why /dev/rwd0c instead of /dev/wd0c? Thanks.. -- Joco Salvatti Undergraduating in Computer Science Federal University of Para - UFPA web: http://www.openbsd-pa.org e-mail: [EMAIL PROTECTED]

Re: why /dev/rwd0c instead of /dev/wd0c?

2006-04-14 Thread Otto Moerbeek
On Fri, 14 Apr 2006, Joco Salvatti wrote: Hi all, When I run 'disklabel wd0', it returns: # /dev/rwd0c: My question is: why /dev/rwd0c instead of /dev/wd0c? Because disklabel opens the raw device, block devices are normally only used to access filesystems. -Otto

Re: why /dev/rwd0c instead of /dev/wd0c?

2006-04-14 Thread Tim Donahue
On Friday 14 April 2006 10:56, Joco Salvatti wrote: Hi all, When I run 'disklabel wd0', it returns: # /dev/rwd0c: My question is: why /dev/rwd0c instead of /dev/wd0c? Thanks.. From `man disklabel`: diskSpecify the disk to operate on. It can be specified either by

BSD booth

2006-04-14 Thread Dru
I met Nikolay at the BSD booth at Linuxworld Boston and he is interested in putting together a BSD booth at OpenFest in Sofia, Bulgaria later this year. Do we have any contacts in that part of the world who can make sure that there is some OpenBSD swag at the booth? Please cc Nikolay in any

ksh: cannot fork - try again ??

2006-04-14 Thread Jacob Yocom-Piatt
since i've started doing C programming on my openbsd-3.8 release machine, i've had a problem with running processes. sometimes i get the following message when trying to issue shell commands: ksh: cannot fork - try again looking at my ulimit output, i see the following: $ ulimit -a

Re: why /dev/rwd0c instead of /dev/wd0c?

2006-04-14 Thread João Salvatti
Thanks folks. On 4/14/06, Tim Donahue [EMAIL PROTECTED] wrote: On Friday 14 April 2006 10:56, Joco Salvatti wrote: Hi all, When I run 'disklabel wd0', it returns: # /dev/rwd0c: My question is: why /dev/rwd0c instead of /dev/wd0c? Thanks.. From `man disklabel`: disk

Re: ksh: cannot fork - try again ??

2006-04-14 Thread Otto Moerbeek
On Fri, 14 Apr 2006, Jacob Yocom-Piatt wrote: since i've started doing C programming on my openbsd-3.8 release machine, i've had a problem with running processes. sometimes i get the following message when trying to issue shell commands: ksh: cannot fork - try again looking at my

Re: ksh: cannot fork - try again ??

2006-04-14 Thread Gerardo Santana Gómez Garrido
2006/4/14, Jacob Yocom-Piatt [EMAIL PROTECTED]: since i've started doing C programming on my openbsd-3.8 release machine, i've had a problem with running processes. sometimes i get the following message when trying to issue shell commands: ksh: cannot fork - try again looking at my ulimit

Re: Patch for asynch sendmail vulnerability on OPENBSD_3_6 stable

2006-04-14 Thread Ted Unangst
On 4/14/06, Will H. Backman [EMAIL PROTECTED] wrote: unofficial patch? I never did see anything that said OpenBSD was affected by the problem, and I'm always hoping that some of the OS level protections might help in situations like this. not likely.

Re: ksh: cannot fork - try again ??

2006-04-14 Thread sico
since i've started doing C programming on my openbsd-3.8 release machine, i've had a problem with running processes. sometimes i get the following message when trying to issue shell commands: ksh: cannot fork - try again [rest deleted for brevity] Are you maybe running out of memory? Is

Re: ksh: cannot fork - try again ??

2006-04-14 Thread Jacob Yocom-Piatt
Original message Date: Fri, 14 Apr 2006 21:05:55 +0200 (CEST) From: [EMAIL PROTECTED] Subject: Re: ksh: cannot fork - try again ?? To: [EMAIL PROTECTED] Cc: misc@openbsd.org since i've started doing C programming on my openbsd-3.8 release machine, i've had a problem with running

Re: ksh: cannot fork - try again ??

2006-04-14 Thread sico
ksh: cannot fork - try again [rest deleted for brevity] Are you maybe running out of memory? Is your swap partition big enough? CU, Sico. -- i have 730MB of 1GB available and that likely answers your question about swap. I suppose. i am also not running KDE, i use the default fvwm. i

Re: Is Sony Ericsson GC85 supported?

2006-04-14 Thread Felix Kronlage
On Sat, Apr 15, 2006 at 12:22:00AM +0200, Alex Holst wrote: I'm trying to find supported GPRS/UMTS modems in stores around here, which is harder than you might think. According to i386.html, these two are supported: # Sony Ericsson GC75 GSM/GPRS modems # Sony Ericsson GC89 GSM/EGDE modems

Re: ksh: cannot fork - try again ??

2006-04-14 Thread Han Boetes
Jacob Yocom-Piatt wrote: everybody who replied CC'ed me, so i got 3 duplicate replies since i'm subscribed to [EMAIL PROTECTED] why the CC fellas? Add a recipe to your mailfilter; something like this: # You don't want to miss you are CC-ed after all. You just don't want # them in your maildir.

Re: Spamd, gmail and aol...

2006-04-14 Thread Craig Skinner
On Fri, Apr 07, 2006 at 09:41:56AM -0600, Jeff Ross wrote: I have the following gmail servers whitelisted in my /etc/whitelist #gmail 64.233.162.192/28 # zproxy gmail 64.233.170.192/28 # rproxy gmail 64.233.182.192/28 # nproxy gmail 64.233.184.192/28 # wproxy gmail

Nmap No buffer space available

2006-04-14 Thread Chris Alatakis
# pfctl -F all pfctl -d # nmap -vv -sP '0.0.0.*' Starting nmap 3.81 ( http://www.insecure.org/nmap/ ) at 2006-04-15 01:58 UCT sendto in send_ip_packet: sendto(3, packet, 40, 0, 62.201.118.82, 16) = No buffer space available Sleeping 15 seconds then retrying openbsd 3.7 over a pppoe

Please Restore Your Account Access

2006-04-14 Thread Halifax Security Alert
[IMAGE] personal business account Security Alert Please note that Your Halifax Online Account is about to expire. In order for it to remain active, please use the link below to proceed and restore access to Your Account.

Mail option

2006-04-14 Thread D. E. Evans
Maybe I'm the only one around who still uses it, but there's one option in mailx from SysV that I miss with OpenBSD: ~a. It would be simpler to have either ~a to add the -- with newline, and read in my .signature, or a .mailrc option that automates the additions, (preferably both). As it is

Set up root partition as read only.

2006-04-14 Thread João Salvatti
Hi all, To increase the security level of my OpenBSD system I have defined at /etc/fstab that the root partition should be read only. /etc/fstab follows: /dev/wd0a / ffs ro,softdep 1 1 /dev/wd0g /home ffs rw,softdep,nodev,nosuid,noexec 1 2 /dev/wd0f /tmp ffs rw,softdep,nodev,nosuid,noexec 1 2

Re: Set up root partition as read only.

2006-04-14 Thread Tony
Joco Salvatti wrote: Hi all, To increase the security level of my OpenBSD system I have defined at /etc/fstab that the root partition should be read only. /etc/fstab follows: Me, I just lurk here but: 1) if having / ro would actually improve security, they would have done so long

Re: OpenBSD 3.9 stable from cvs

2006-04-14 Thread Shane J Pearson
On 2006.04.14, at 11:05 PM, Srebrenko Sehic wrote: Well, I wonder how people who pre-orded their CDs, got them, installed 3.9-RELEASE and run Sendmail are going to patch their systems? Use the source code from the CD's themselves and then download the patch from

Re: Set up root partition as read only.

2006-04-14 Thread Chris Kuethe
On 4/14/06, [EMAIL PROTECTED] [EMAIL PROTECTED] wrote: Me, I just lurk here but: 1) if having / ro would actually improve security, they would have done so long ago. 2) There are probably essential reasons why / cannot be read-only on a useable system. Involving /etc, maybe.