Posts

Showing posts from December, 2007

Prevent SMTP Open Relay 1

I want to write howto fight back smtp open relay from mail administrator view ... I used qmail for my mail server so ... Qmail is VERY secure and, by default, it does NOT allow open relaying. As a matter of fact, you would have to make some intentional and deliberate modifications to Qmail in order to get it to be an open relay. Now the next question I get is "But does the Qmailrocks.org installation allow open relaying?" Again, a simple answer. NO. Qmailrocks.org's Qmail installation, while containing a lot of bells and whistles, is still at it's core Qmail. The Qmailrocks.org Qmail installation does not deviate from or tamper with Qmail's inherent instructions that open relaying is BAD and should never be allowed by default. In the end, the answer to these questions and other similar questions comes down to a questioning of Dan Bernstein himself. Raise your hand if you think Dan Bernstein would be idiotic enough to allow open relaying in Qmail by default. No han

SMTP Open Relay 4

Image
Here is example that i can get from my email .... Do not do scam or spam to any email account because i also hate that acts. Just give info howto scammer and spammer do their actions ... If you find any smtp open relay just inform http://dsbl.org/main , we need to stop any spam or scam acts ...

SMTP Open Relay 3

These are some template for scammers, for example you should visit here Here is one example, maybe you ever see it ... :p subject line: FROM HOGARTH CHAMBERS LONDON from: MR CHIN PHAM email received: 20-12-07 ———- ln respect to your email you repied to me concerning the transcation of $8,000 Millionof my late client Jimmy Rees.l am JULIA CLARK,PRINCIPAL ATTONEY to HOGARTH CHAMBERS LONDON and am the attoney incharge of this transaction offer that was brought to you. ln respect of your informations recieve from you,l will like to let you know that this transaction is LEGAL and the BRITISH AUTHORITES are aware of this transaction and in this case l have to prove how legal this is by given you all my documentsas a LEGAL ADVICER,which l will attach to you via email and l want to you check it and my only interested to make surethat my late client money will not lost according to his wis that his fund should let go to any men or woman. So l want you to trust me in this transaction of

SMTP Open Relay 2

List SMTP Open Relay, don't take some dirty work ... :p Relaying mail through the servers of a third party is, at best bad Internet etiquette and, at worst, theft of service. This is not just my view but the view of Internet users and service providers worldwide. Many of the larger ISPs, in a preventative move to stop their own customers from spamming others, have blocked customer's connections to any smtp servers but their own. Open relays, in the vast majority of cases, will not hide the origin of your message. Your IP address is visible and all traffic is logged. Still not deterred? Okay. Here are methods of finding an open relay: - find on your mailing list or google :p here are the list you can check on http://www.smtp.tw - check if this smtp server is open relay or not ... http://vancouver-webpages.com/cgi-bin/nph-chkspam Any abuse (testing servers for which you have no authorization) may be reported to your service provider or law enforcement. Just Quick and Dirty Howt

SMTP Open Relay 1

Here is the short description An open relay (sometimes called an insecure relay or a third-party relay) is an SMTP e-mail server that allows third-party relay of e-mail messages. By processing mail that is neither for nor from a local user, an open relay makes it possible for an unscrupulous sender to route large volumes of spam. In effect, the owner of the server -- who is typically unaware of the problem -- donates network and computer resources to the sender's purpose. In addition to the financial costs incurred when a spammer hijacks a server, an organization may also suffer system crashes, equipment damage, and loss of business. In the past, open relays were used intentionally, for example, to facilitate mail relay between the separate closed e-mail systems (such as UUCP or FidoNet) or to allow network administrators to debug mail connectivity issues and route mail around known problems. However, the Internet has expanded enormously since then, and the potential for abuse has

Plan on next month

I need to documented all of my research since 3 years ago ( first time I meet Linux ) ... At first i want to write about qmail ( mail server ), howto build it on Redhat Box ... Then I need to compose Asterisk Server ( SIP Server ) book, It's all about VOIP ... At last I want to write about Helix Server, Helix Mobile Producer tutorial ... Just wait and see ...

Installing Drupal and some additional modules on on Redhat Linux

Get all of this files on here # tar zxvf drupal-5.1.tar.gz # mv drupal-5.1 drupal # mv drupal /var/www/html/ # mysql –u root –p create database drupal; use drupal; GRANT SELECT, INSERT, UPDATE, DELETE, CREATE, DROP, INDEX, ALTER, CREATE TEMPORARY TABLES, LOCK TABLES ON drupal.* TO 'root'@'localhost' IDENTIFIED BY 'password'; FLUSH PRIVILEGES; # cd /var/www/html/drupal/ # rm -rf install.php INSTALL.txt LICENSE.txt MAINTAINERS.txt UPGRADE.txt INSTALL.mysql.txt INSTALL.pgsql.txt CHANGELOG.txt # cd /usr/local/src/rhel/source/ # tar zxvf Pleroma-5.x-1.x-dev.tar.gz # mv Pleroma /var/www/html/drupal/themes/ # rm -rf bluemarine/ chameleon/ garland/ pushbutton/ ubiquity/ # tar zxvf captcha-5.x-3.0-rc1.tar.gz # mv captcha /var/www/html/drupal/modules/ # tar zxvf chatroom-5.x-1.7.tar.gz # mv chatroom /var/www/html/drupal/modules/ # tar zxvf securelogin-5.x-1.x-dev.tar.gz # mv securelogin /var/www/html/drupal/modules/ # tar zxvf smileys-5.x-1.2-beta.tar.gz # mv smileys /

Customize your Gnome Desktop on Redhat Linux

Install skin xmms Get your xmms skin here or here Xmms skin on zip format, then move that zip file to /usr/share/xmms/Skins/ Install Gnome Themes Get your Gnome themes here Extract your downloaded file, on my example like this ... # tar zxvf MacOS-X Aqua Theme.tar.gz Move extracted folder to /usr/share/themes/ # mv MacOS-X /usr/share/themes/ Install Gnome Icons Get your Gnome icons here Extract your downloaded file, on my example like this ... # tar zxvf MacOS-X Icons Theme.tar.gz Move extracted folder to /usr/share/icons/ # mv MacOS-X /usr/share/icons/ Install Gnome Desktop Manager Themes Get your GDM themes here Extract your downloaded file, on my example like this ... # tar zxvf SleekDragon GDM.tar.gz Move extracted folder to /usr/share/gdm/themes/ # mv SleekDragon /usr/share/gdm/themes/ Setting up Gnome Splash screen Move your picture file to /usr/share/pixmaps/splash/ directory ... Setting up your desktop wallpaper Move your picture file to /usr/share/wallpapers/ directory ...

Install Mplayer and Codecs on Redhat Linux

Get your Mplayer and codecs # tar -jxvf windows-codecs.tar.bz2 # mv essential-20050412 codecs # mv codecs /usr/local/lib/ # tar -jxvf MPlayer-1.0pre7try2.tar.bz2 # cd MPlayer-1.0pre7try2 # ./configure --enable-gui # make && make install

Compile Kernel on Redhat Linux

Get your last stable kernel at here On my example, last stable kernel was 2.6.22.1 but now 2.6.23.12 # mv linux-2.6.22.1.tar.bz2 /usr/src # tar jxvf linux-2.6.22.1.tar.bz2 # ln -s linux-2.6.22.1 linux # cd /usr/src/linux # vi /etc/modprobe.conf alias eth0 pcnet32 #alias scsi_hostadapter mptbase #alias scsi_hostadapter1 mptscsih alias snd-card-0 snd-ens1371 options snd-card-0 index=0 install snd-ens1371 /sbin/modprobe --ignore-install snd-ens1371 && /usr/sbin/alsactl restore >/dev/null 2>&1 || : remove snd-ens1371 { /usr/sbin/alsactl store >/dev/null 2>&1 || : ; }; /sbin/modprobe -r --ignore-remove snd-ens1371 alias usb-controller ehci-hcd alias usb-controller1 uhci-hcd # make clean && make mrproper # cp /boot/config-2.6.9-5.EL ./.config # make menuconfig # make rpm # cd /usr/src/redhat/RPMS/i386/ # rpm -ivh kernel-2.6.22.1-1.i386.rpm # mkinitrd /boot/initrd-2.6.22.1.img 2.6.22.1 # vi /boot/grub/menu.lst default=0 timeout=5 splashimage=(hd0,0)/grub/sp

IP Bonding on Redhat Linux

# vi /etc/sysconfig/network-scripts/ifcfg-eth0 DEVICE=eth0 BOOTPROTO=none ONBOOT=yes NETMASK=255.255.255.0 IPADDR=192.168.1.12 # vi /etc/sysconfig/network-scripts/ifcfg-eth1 DEVICE=eth1 BOOTPROTO=none ONBOOT=yes NETMASK=255.255.255.0 IPADDR=192.168.1.13 # vi /etc/sysconfig/network-scripts/ifcfg-eth0:0 DEVICE=eth0:0 BOOTPROTO=none ONBOOT=yes MASTER=bond0 SLAVE=yes USERCTL=no # vi /etc/sysconfig/network-scripts/ifcfg-eth1:0 DEVICE=eth1:0 BOOTPROTO=none ONBOOT=yes MASTER=bond0 SLAVE=yes USERCTL=no # vi /etc/sysconfig/network-scripts/ifcfg-bond0 DEVICE=bond0 BOOTPROTO=none ONBOOT=yes NETMASK=255.255.255.0 IPADDR=192.168.1.11 Aktifkan mode bonding # vi /etc/modprobe.conf install bond0 /sbin/modprobe bonding bond0 Restart network-nya # /etc/init.d/network restart Hasil : IP NIC1: 192.168.1.12 IP NIC2 : 192.168.1.13 IP Bonding : 192.168.1.11

Setting OpenSSH as SSH Server on Redhat Linux

open sshd_config with your favourite editor ... change some value on this conf file ... # vi /etc/ssh/sshd_config ................ Port 10002 PermitRootLogin no SyslogFacility AUTHPRIV PasswordAuthentication yes ChallengeResponseAuthentication no GSSAPIAuthentication yes GSSAPICleanupCredentials yes UsePAM yes Subsystem sftp /usr/libexec/openssh/sftp-server ..................... Here is RSA key for SSH server # more /etc/ssh/ssh_host_rsa_key Here is public key # more /etc/ssh/ssh_host_rsa_key.pub This file contain public key for host that will used by ssh client on our system. # more /$HOME/.ssh/known_hosts Please make sure that service sshd start on boot # chkconfig sshd on Here are all common syntax for controlling service sshd # /etc/init.d/sshd { start | stop | restart | reload | condrestart | status } Trying connect to your SSH Server # ssh -p 10002 smiert@10.172.84.210

Setting Webalizer on Redhat Linux

Edit file webalizer.conf use your favourite editor ... # vi /etc/httpd/conf.d/webalizer.conf Alias /usage /var/www/usage Order deny,allow Deny from all Allow from 10.172.84.210 10.172.84.220 Run command "webalizer" to generate reports ... # webalizer /var/log/httpd/access_log then you should open http://localhost/usage