General :: Unlocking POP And SMTP Ports?

May 31, 2010

M using Ubuntu. How do i unlock POP and SMTP ports.

View 1 Replies


ADVERTISEMENT

Ubuntu Security :: Block All Ports Except Pop And Smtp In NAT Through Iptables?

Jan 20, 2010

how to block all ports except pop,pop3,smtp in nat using iptables in squid on redhat A3

View 2 Replies View Related

General :: Script For Unlocking Multiple Users?

Sep 1, 2010

Id like to create a script to unlock multiple users rather than entering the command manually for each user.Im quite new to Linux and have not done any scripting so far. its possible to achieve what I want, and possibly provide examples or point me in the right direction? We are using RHEL 5.

View 4 Replies View Related

Server :: Smtp Proxy Filter To External Isp Smtp?

Jan 31, 2010

In order to have greater control over the emails sent out the company I imagined the following scenario.ScenarioDescribing in words what I need.ser sends an email to user@hotmail.com for example, using the smtp of my isp (is the internet).Before the email is sent, the firewall checks if the recipient is blocked transparent, if you are locked out rejects the email.I searched several forums and mailing lists, but did not find scenarios similar to mine.Where found situations in which the mail servers were internally in the company, which is not my case.

View 2 Replies View Related

Networking :: Local Smtp Server And Smtp Server Of Domain Registrar Simultaniosly?

Nov 27, 2008

I have a domain name registered in asianet.com, they provide email service also, can i use local mail server and registrar's smtp server at same time?

View 5 Replies View Related

Hardware :: Multiserial Ports Identification / How Many Ports Are There

Dec 17, 2010

I'm writting an app for desktop and embedded linux and I need to get information about the multiserial port, and I need to know which port is been used (by a printer, por example).The multiserial I'm using is an Altera Corporation Device 0004, and I just need to tell how many ports are there and how many is been used.

View 3 Replies View Related

Ubuntu :: Unlocking Files In The 9.10?

Jan 31, 2010

I have three folders on my desktop that I want to delete and they are locked. They have the "X" and "Padlock" symbols. How do I unlock them to delete. They are there from bad installs of the ATI driver.

View 3 Replies View Related

Ubuntu :: Various Bugs After Unlocking?

Mar 3, 2010

I am running the x64 version of Ubuntu 9.10. For the past 2 days(haven't installed any new programs within the same time frame). I've started to encounter problems after I lock my computer, (ctrl+alt+l), then come back and unlock it. After unlocking, I am unable to open any programs.

Attempts to open programs include: panel icon buttons, application menu buttons(including opening nautilus through the places menu), alt+F2, and using gnome-do. I also can't use any of the buttons in the user menu to the far right to log off or shut down the computer and am forced to hold the power button to restart my laptop. I am able to use programs that are already open with no problems.

Also, If i lock the laptop again, the screen darkens as expected, except, when i move the mouse to bring up the login dialog all i see is short flickers of my mouse as it moves around a black screen.

My most recent synaptic log includes:

Quote:

Commit Log for Sat Feb 27 17:09:49 2010
Upgraded the following packages:
foomatic-filters (4.0.3-0ubuntu2.1) to 4.0.3-0ubuntu2.2
google-chrome-unstable (5.0.322.2-r38810) to 5.0.335.0-r39561
lernid (0.5) to 0.6
sudo (1.7.0-1ubuntu2) to 1.7.0-1ubuntu2.1

View 2 Replies View Related

Fedora :: Unlocking Screen Causes Logout

Jul 27, 2010

I just installed F13 on my netbook (Toshiba NB205). Whenever the screensaver locks the screen (manually or due to a timeout), the unlocking of the screensaver causes my account to logout and I'm left at the GDM login screen. I've been seeing that the "work around" is to turn off the screensaver lock.

View 2 Replies View Related

Ubuntu :: Unlocking Screen With No Password?

May 23, 2010

I have an account where a user has no password. And the tickbox is ticked where it doesn't ask her to enter one at login.When her screen gets locked though, I can't access it again.. i.e. a password is required. And entering nothing doesn't work.

View 1 Replies View Related

Hardware :: Unlocking The Passport Essential SE?

Aug 25, 2010

Do you think it is possible to unlock the hard drive in Linux? I like the idea of password protecting my files, just wish I could unlock the files in Linux.

View 1 Replies View Related

Software :: SMTP SSL In Chrooted Webroot - Warning: "fsockopen() [function.fsockopen]: SSL: Success In /var/www/krai/class.smtp.php"

Mar 29, 2010

Code: Warning: fsockopen() [function.fsockopen]: SSL: Success in /var/www/krai/class.smtp.php on line 105

Warning: fsockopen() [function.fsockopen]: Failed to enable crypto in /var/www/krai/class.smtp.php on line 105

Warning: fsockopen() [function.fsockopen]: unable to connect to ssl://smtp.gmail.com:465 (Unknown error) in /var/www/krai/class.smtp.php on line 105

Those 3 errors popups when i chroot my webroot dir, without chrooting it works fine and email is send.

View 5 Replies View Related

OpenSUSE :: Unlocking The LibreOffice Locked Files?

Jul 14, 2011

Whenever I save a text file edited with LibreOffice, I get a new, locked file which can be identified with its "~.lock" file prefix. This locked file prevents access (probably for security reasons) to the original file. However, this is a serious impediment as it forbids any further editing of the original file or document so long as the locked file has not been removed. Though erasing this locked file (which can be made visible with "Ctrl-H" if hidden) should free the original, this in fact is not the case. how to unlock these locked files?

View 9 Replies View Related

Ubuntu :: Unlocking The Locked Hard Drive?

Jan 5, 2010

I'm a software engineer that has recently tested our hard drive locking feature; I discovered an issue that prevents the user from removing the hard drive password and I used a lot of drives to narrow the issue down. Is there any Linux utility/command that can unlock drives?

There is a windows based utility here: [URL] but you need to pay to use it. I guess I'm looking for the free Linux equivalent, if there is any. FYI: The Locking is performed at the firmware level of the hard drive so a low format will not unlock it. This is a specific feature most drives have that not a lot of people know about.

View 2 Replies View Related

Ubuntu :: Unlocking Keyring For Empathy Automatically?

Sep 5, 2010

Whenever I access Empathy IM client, I am prompted for the password to unlock the keyring. It is annoying me.Is there some way to automatically unlock the keyring for empathy?

View 1 Replies View Related

Security :: Unlocking An Account After Too Many Failed Attempts?

May 20, 2010

How does one unlock an account when it is locked by too many failed attempts for login?

View 1 Replies View Related

Fedora Hardware :: Tell If USB Ports Are 2.0 Ports?

Aug 11, 2010

How can I tell if my USB ports are 2.0 ports?

View 1 Replies View Related

General :: POP Before SMTP $pat?

May 13, 2011

I've installed pop-before-smtp in my mail server(iredmail). configure the $pat to read the pattern of my Dovecot file. Dovecote log file is like this:

Code:
2011-05-14 14:01:21 pop3-login: Info: Login: user=<test@example.com>, method=PLAIN, rip=180.234.45.133, lip=66.165.162.157
2011-05-14 14:01:22 POP3(test@example.com): Info: Disconnected: Logged out top=0/0, retr=0/0, del=0/0, size=0
2011-05-14 14:01:52 pop3-login: Info: Login: user=<test@example.com>,

[Code]....

View 1 Replies View Related

Debian Hardware :: Unlocking AMD Cores Prevents Booting?

Nov 22, 2010

So I recently built a gaming computer, which I typically use windows for. I'm mainly a linux user and I have separate computers for that. But, I wanted to try an experiment with linux on my gaming computer due to it having the best hardware I have.Anyways, I have an AMD athlon II x3, with the 4th core unlocked. Windows will boot up and use it just fine - it considers it a phenom II x4 b40. However, linux will not boot up as long as that 4th core is unlocked. grub is responsive but once it begins booting, it doesn't really do anything. its not just debian, its any linux distro.

i've never heard of linux having problems with core unlocking, and i have a pretty good motherboard (one of the top 5 socket am3 boards). i'm also very surprised to see windows somehow manages to accept this but linux doesn't.

View 14 Replies View Related

OpenSUSE :: 11.4 Gnome Not Auto-unlocking Default Keyring ?

Jun 25, 2011

NetworkManager stores its connection secrets in a keyring called "default". I am prompted to supply the keyring password every time I log in, regardless of whether I select the "automatically unlock this keyring when I log in" radio button.

View 4 Replies View Related

OpenSUSE Install :: Unlocking LDAP Accounts Using Passwd?

Jul 18, 2011

I'm trying to setup a LDAP server and it seems to have all gone pretty well. I set it so that users that type their passwords wrong 5 times are locked out for 20 minutes. That works fine, but if I want to log on as an admin and unlock their account before that 20 minutes is up it isn't working.Normally, (authenticating locally)

Code:

passwd -u blank888

works and does what I want it to. If I want passwd to recognize the LDAP server I use

Code:

passwd -D cn=Administrator,dc=example,dc=com -u blank888

When I run that, it always asks for the admin password like it should, but then will only work on some accounts and not others. Mainly I've seen that it only works on accounts that already had local accounts before connecting to the LDAP server.If I run a passwd -Sa command I will get something like:

blank888 LK 07/18/2011 0 999 7 -1
blank888 LK 07/18/2011 0 999 7 -1
test LK

blank888 already had an account on the machine, but also had a LDAP account along with test. So blank888 is showing twice because he has both LDAP and local accounts, whereas test only has a LDAP account. So now if they both get locked out passwd -D $adminDN -u $account will work for blank888 but not test. Then the results of a passwd -Sa would be:

blank888 PS 07/18/2011 0 999 7 -1
blank888 PS 07/18/2011 0 999 7 -1
test LK

I need to be able to unlock test using passwd. The LDAP server is running 11.2, and the hosts are running various Linux distros, and XP.Can anything think of a way to fix this without removing the LDAP server, adding local accounts for everyone, and then putting the LDAP server back on?

View 2 Replies View Related

Ubuntu Installation :: Unlocking Sources.list File?

Feb 24, 2010

how to unlock my sources.list file, so I can add code and upgrade Firefox 3.53 to 3.6?Ubuntu 9.10Forget it...I tried again, and it saved my source code...

View 2 Replies View Related

Ubuntu Networking :: Unlocking Vonage Linksys RT31P2?

Mar 21, 2010

I couldn't find any details on how to do this on Ubuntu, so I figured I'd share for anybody who needs to do that. I got this adapter from a garage sale, it's meant for use with vonage service, it has a web interface with disabled voice tab, and a hidden voice admin page. My goal was to access (unlock) those pages, so that I can use it with one of the free sip providers.

The main thread on how to do this is over at bargainshare forums, the only thing I'm adding here is how to do it on Ubuntu as opposed to windows:[URL]... I will write the simplist path using typical defaults, if your setup deviates or if one of the steps below fails, please refer to the original guide at this link to sort things out. Important note: the pc used in the procedure shouldn't be connected to the internet. Internet access is only needed to get files, programs and instructions, either before using the pc for this procedure, or through a separate pc.

Adapter setup:Do NOT connect the adapter to the internet especially if it has been out of service for a while. Connect an ethernet cable to one of the lan ports on the adapter and in a browser go to 192.168.15.1, this is the default lan gateway address. When prompted to log in use admin/admin again that's the default First thing needed is to flash a special unlocking firmware that allows the adapter to acquire clear text configuration file (as opposed to the encrypted vonage one). After downloading the unlocking firmware from guide above, go to the Administration page then the tab for flashing firmware. Select the firmware file you just saved and let it flash, you'll be prompted to log in, I used user/7756112 , more can be found in the guide, if successful, you'll get a message to that effect. Now firmware version should be 1.7.02 and voice 2.09 LId Next we need to get the adapter to get our configuration file, create one as mentioned in the guide above, meister_sd method, put the file in a folder of your choice, we'll need to use that as our tftp root folder later Now we configure the adapter to talk to the pc, under the setup page of the adapter set "Internet Connection Type" to Static IP and assign the adapter a static IP address, e.g. 192.168.1.88, then set the default gateway and DNS1 to a static IP address that you'll later assign to your PC, make sure it's on the same subnet as the IP address you assigned to the adapter, e.g. 192.168.1.99, save the changes Switch the ethernet cable to the wan port of the adapter, so it's connected directly to the pc, no crossover cable needed in my experience, turn off the adapter until we setup the pc

PC setup:First we need dnsmasq package from synaptic. This package can provide dns, dhcp, read only tftp daemons, outstanding piece of software. during the installation, it will automatically start with it's default settings. we'll shut it down so that we can start it with different command line options:

Code:
sudo /etc/init.d/dnsmasq stop Now we configure the pc to act as a gateway and dns server temporarily, System->Preferences->Network connections , then edit the ethernet interface we're using to connect to the adapter, under IPv4 settings, set the method to manual, then add an address entry with the IP address used on the adapter for dns and gateway, ie 192.168.1.99 and gateway and dns as 127.0.0.1 Now we need to start the dns and tftp daemons:

[URL]...

View 1 Replies View Related

Ubuntu :: Incorrect Password Causes Freeze When Unlocking Session?

Apr 1, 2011

After locking my GUI session, if I type my password incorrectly when I come to unlock it, the system often (not always) seems to hang for a long time, with the text "Checking..." displayed. The length of time can be many minutes.The system is not actually frozen - if I hit CTL+ALT+F6 I can log on to a console session, from which I can see a tty7 process (i.e. the GUI session) using the 'ps' command. Sometimes the only way I can recover is to kill this process, upon which a new GUI session starts up, but this is undesirable as I lose any open applications.

View 1 Replies View Related

Ubuntu Networking :: Huawei Mobile Broadband Not Working After Unlocking?

Jul 25, 2010

i am using ubuntu 10.04. my huawei e1550 usb mobile broadband modem was detected out of the box and was working fine . But after unlocking it with a software,the modem is detected and when i connect ,it immediately disconnects. unlocking was some 'Firmware upgrade' . I tried other distros like pclinuxOs but the same problem prevails. and it is working in windows.

View 5 Replies View Related

General :: Run An Authenticated SMTP Server?

Aug 11, 2011

What is the simplest way I can get a secure, authenticated SMTP server running on my Linux machine so my family can use it to send mail from hostile networks?

Currently I have exim bound to 127.1:25 so if I can send mail from my laptop using ssh -L2525:localhost:25 wolever.net... But I'd like exim (or some other SMTP server) to bind to, eg, 0.0.0.0:2525 and accept authenticated SMTP connections.

View 1 Replies View Related

General :: Block FTP And SMTP Service?

Sep 8, 2010

i would like to block FTP and SMTP service as a part of linux server hardening.

View 14 Replies View Related

General :: Nagios Smtp Notifications

Nov 30, 2010

I'm running Nagios Core 3.2.3 in a CentOS 5.5 Server, i'm trying to set the notifications, however they don't go through. I'm Using Postfix, i also setup squirrel mail and i can send mails through it successfully, can anyone give me some advice about the logs to check or configurations to check?

View 2 Replies View Related

General :: How To Stop Ftp And Smtp Service

Nov 30, 2010

clafiry what this means? It is in my secure log file: xinetd[5544]: START: smtp pid=6574 from=xx.xx.xx.xx xinetd[5544]: START: ftp pid=6465 from=xx.xx.xx.xxThey are repeated in my secure log hundreds of times, one every second or so.Also how can I stop my ftp and smtp service? Tried the usuals:service ftpd stop/etc/init.d/proftpd stopIt's a Fedora server.

View 1 Replies View Related

General :: Setting Up SMTP Authentication In Sendmail

Dec 22, 2010

I need to send authenticated mails from a RHEL machine to a relay that only accepts authentication mails from domain users. I've never done this so I'm a bit lost. I read some sendmail docs and I uncommented these optins in sendmail.mc file

define(`confAUTH_OPTIONS', `A p')dnl
...
TRUST_AUTH_MECH(`EXTERNAL DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl
define(`confAUTH_MECHANISMS', `EXTERNAL GSSAPI DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl

and then regenerated the /etc/mail/sendmail.cf file and restarted senmaild, and started saslauth service. Still I can't send an e-mail.

View 4 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved