Jump to content

aioshin

Members
  • Posts

    816
  • Joined

  • Last visited

Posts posted by aioshin

  1. qmake, if me not wrong, is part of qt3, you got an error ocz, might be that qt3 is not yet installed in your system... so if you know how to urpmi, try to install those listed package first, in order for you to build that source software...

    #urpmi.update -a -v ( it will update all your urpmi sources)

    #urpmi qt3 libusb g++ (this will install the listed package, if package name are correct)

  2. ok, I solved the problem, I guess, for a while... what I did was, Installed the courier-authlib that comes from the contrib, then download the latest courier-imap source from sourceforge and rpmbuild it. These solves the conflict between courier-imap and courier authlib.. the latest courier-imap that I downloaded from sourceforge is ver. 4.0.3 and it did not conflict with the courier-authlib (0.55) that comes from contrib when installed, but the courier-imap ver 3.xx currently in contrib really impossible to install due to conflicts that I encountered as mentioned above....

     

    maybe that package should be updated on MDVLE2005

     

    :)

  3. I am trying to install the package courier-imap, though I am able to install it, when trying to install the package courier-autlib-mysql, i got problem.. see below

    urpmi courier-authlib-mysql

    The following packages have to be removed for others to be upgraded:

    courier-imap-3.0.8-5mdk.i586 (due to conflicts with courier-authdaemond)

    courier-imap-mysql-3.0.8-5mdk.i586 (due to unsatisfied courier-imap == 3.0.8-5mdk)

    courier-imap-pop-3.0.8-5mdk.i586 (due to unsatisfied courier-imap == 3.0.8-5mdk) (y/N) n

     

    I had just configure urpmi media awhile ago, i add the main, updates and contrib... also I remove my cd drive so there is no local media involved, anyway, courier is in contrib..

     

    how should I fix this? when I say yes on that, courier will become useless

    a help is very much appreciated.. TIA

     

    edit: I have done this on a centos box, though I have to build those package from source, but it works, now I'd like to try it on mandriva2005, coz I found out that almost all packages that I needed are already there in the contrib... so I wont need to build those package from source again...

  4. try to insert the config below in your /etc/postfix/main.cf file

    ########################################

    smtpd_sasl_auth_enable = yes

    smtpd_sasl2_auth_enable = yes

    smtpd_sasl_security_options =noanonymous

    broken_sasl_auth_clients = yes

    smtpd_sasl_local_domain =$myhostname

    smtpd_recipient_restrictions =

    permit_sasl_authenticated

    permit_mynetworks

    reject_unauth_destination

    ########################################

    and also, make sure that you started saslauthd service everytime your box start

    or start it manually, as root #/etc/init.d/saslauthd start

     

    also, check what is the content of your /usr/lib/sasl/smtpd.conf and /usr/lib/sasl2/smtpd.conf

    you can put at pwcheck_method =

    saslauthd or you can put pam

  5. that is because if you can send mail from outside your network, you will become an open relay server, and spammers will be the first one to use you to spread their spam. POstfix by default install, is already secured as to be not an open relay. You should enable smtp-auth to be able to relay mail outside your network. Refer to postfix documentation about it

  6. you have linux, then try to install postfix in you box, that would allow you to send email, if you ISP did not block port 25... basic guide here http://www.postfix.org/BASIC_CONFIGURATION_README.html

     

    or maybe postfix is already running on your box, you just dont notice it, check

    $netstat -an | grep tcp

    if you'll see something like 0.0.0.0:25 then an mta or postfix is running in your box, just waiting to be configured.

     

    btw, if you are using mandrake, postfix is the default mta or mail transfer agent, in Redhat or Fedora, its sendmail i think if im not wrong

     

     

    edit: :oops: you may try this http://yahoopops.sourceforge.net/index.php

  7. thanks for the kind offer daniewicz, but nevermind, that box belongs to a client of mine anyway... I am just the one maintaining it, well, my client purchase a pc333 DDR-RAM and combining both works fine..

     

    thanks again

  8. I know, its not really linux related, but since I used linux on the box where I will install this, so I'll ask it here anyway.

    I have this box that has only 128mb DDR pc 266 memory, and I am planning to put on it additional memory, but pc 266 DDR is very difficult to find, I can only find pc333, is it possible to add this pc333, even if the other RAM is a pc266?

    TIA

  9. from your pm:

    some apache tutorials try here

    If you have not installed yet your mysql, try to install it using MCC - Software - or if you have a konsole open, as root, type#drakrpm

     

    Im not a coder, so I just manage mysql using phpmyadmin or from you webmin also

  10. I just took a quick tour of your website. Do you use Webmin?

    I'm not using webmin, but its a good gui tool, not only for http, but for other services that are installed in your linux system

    Do I need to be logged on as root to run the server?

    You can set you http server to run as your computer start... open Mandrake Control Center - System - services, there you can set those installed services to run during start-up, including mysql, if installed already...of course as root...but you can have some users to start-stop services using sudo. ( more info on sudo... suggestion: try google first, lots you can finde there)

     

    Also, if I register a domain name, all I need to do is change the name in the config file? Don't I need some kind of authentication?

    yeah change the server name on that config file of apache...

    Authentication? well, before you can point your IP on that domain name, you should logon first on your domain name provider...

    I only used dynamic dns, http://dyndns.org... before I can avail there service, I should login first then use their service

  11. the test page resides at /var/www/html, so you can put your index.html or all html files that you want to be seen in your web server there, either rename or replaced the existing index.html that contains the test page with your own created html page

  12. finally, after several days, or I think, its been weeks of struggling to setup my email server... I decided and able to made it... Courier-IMAP-Postfix-Virtual-Users/domain-mysql - squirrelMail - on a centos4 box, the hard part is that I was forced to rpm build on some of the package especially courier, If only I used mandrake as the host, It might be easy coz almost all of courier has its rpm for mandrake already, anyway I did'nt do it myself... the guides I found had been very helpful on what I wanted it to be

     

     

    links:

    http://postfixwiki.org/index.php?title=Vir...-IMAP_and_MySQL

    http://kirb.insanegenius.net/postfix.html

    http://high5.net/postfixadmin/

    and of course: http://www.google.com

    Postfix_Courier_IMAP_mysql.html

  13. try to #netstat -lp | grep tcp -it will list the ports and services listening on it, but if you have a firewall or netfilter running on that box, you wouldnt have to worry...... atleast, the hacker would find your OS hard to guess, though you are running linux, but he wont be able to find what distro you are using... I guess you're running mandrake and nmap guess it as gentoo.. :P

  14. if you are running x, try to open MCC - Systems - services, here you can uncheck those services u dont need to run and stop it. If you prefered CLI, use the chkconfig utility... #chkconfig --list listdown running services on different init level...just man chkconfig for more commands available or just type #chkconfig ..it will show you the usage

  15. In my box, there's no xinetd.conf , but there is a folder /etc/xinetd.d/ and those services that has been controlled by xinetd can be found under that folder, there, you can edit that particular file, like for example in my box fam is enable and the /etc/xinetd.d/fam file looks like

    # default: on
    # description: FAM is a file monitoring daemon. It can # be used to get reports when files change.
    
    service sgi_fam
    {
       disable             = no
       type                = RPC UNLISTED
       rpc_version         = 2
       rpc_number          = 391002
       socket_type         = stream
       protocol            = tcp
       wait                = yes
       user                = root
       group               = nogroup
       server              = /usr/sbin/famd
       bind                = 127.0.0.1
       flags               = NOLIBWRAP
    }

    to disalbe it here, just set disable = yes

  16. #chmod o-wr -R .../private

    sorry for this kristi, It should be

    [root@c-65-96-162-92 ~]#chmod o-wr -R /var/spool/postfix/private

    without / at the end, so rw on all files on it will be remove.... but....., though I did that yesterday and succesfully altered the file permission, just a while ago, when I checked that files, all of the files are now world writable again, might be that the default permision of those files are 777 and when the system rebooted, it just reset back to its default, but why msec alerted me as security warning, does msec dont know how to recognize the default permissions of the system, of I just dont know what Im doing? :wall:

  17. those files are owned by user/group postfix, so #chmod o-wr -R .../private, I just remove the RW capability of others on that dir and all files on it... thus leaving it RW of user/group postfix..

     

    anyway, what do u mean by "I blieve, that's correct" Kristi, you mean, thus files should be world writable?

  18. Security Warning: World Writable files found :

      - /tmp/.ICE-unix

      - /tmp/.X11-unix

      - /tmp/.X11-unix/X0

      - /tmp/.font-unix

      - /tmp/.font-unix/fs-1

      - /var/apache-mm

      - /var/run/xdmctl/dmctl-:0/socket

      - /var/run/xdmctl/dmctl/socket

      - /var/spool/hylafax/dev/null

      - /var/spool/postfix/dev/log

      - /var/spool/postfix/private/anvil

      - /var/spool/postfix/private/bounce

      - /var/spool/postfix/private/cyrus

      - /var/spool/postfix/private/cyrus-chroot

      - /var/spool/postfix/private/cyrus-deliver

      - /var/spool/postfix/private/cyrus-inet

      - /var/spool/postfix/private/defer

      - /var/spool/postfix/private/error

      - /var/spool/postfix/private/lmtp

      - /var/spool/postfix/private/lmtp-filter

      - /var/spool/postfix/private/local

      - /var/spool/postfix/private/maildrop

      - /var/spool/postfix/private/proxymap

      - /var/spool/postfix/private/relay

      - /var/spool/postfix/private/rewrite

      - /var/spool/postfix/private/smtp

      - /var/spool/postfix/private/smtp-filter

      - /var/spool/postfix/private/tlsmgr

      - /var/spool/postfix/private/trace

      - /var/spool/postfix/private/uucp

      - /var/spool/postfix/private/verify

      - /var/spool/postfix/private/virtual

      - /var/spool/postfix/public/cleanup

      - /var/spool/postfix/public/flush

      - /var/spool/postfix/public/pickup

      - /var/spool/postfix/public/qmgr

      - /var/spool/postfix/public/showq

      - /var/spool/samba

     

    got this security warning from msec, just dont know how come they became world writable.... #chmod o-wr them anyway... but should those files be world writable?

×
×
  • Create New...