Author : Darcy Bottaro

Home » Articles posted by : Darcy Bottaro (paged 9)

Download Openwebmail from this web site Openwebmail This of course will not be the current Readme file. If you want to look at Openwebmail readme file click on link. Openwebmail Readme file Needed application before installation. You of course need to have Apache installed and running. There might be other applications that need to be installed, like ..

Read more

ClamAV Apply the following to all Email servers. Needed application before installation. Make sure you have bzip2-devel and gmp-devel installed swup --install bzip2-devel or yum install bzip2-devel swup --install gmp-devel or yum install gmp-devel Download and install CURL http://curl.haxx.se/download.html ./configure make make install Download ClamAV from this web site Clamav Untar downloaded file tar -xvzf clamav-0.92.1.tar.gz ..

Read more

TCPSERVER Apply the following to all Email servers. Download ucspi-tcp from this web site ucspi-tcp Configuration of Tcpserver Installation Download the ucspi-tcp package. The latest published ucspi-tcp package is ucspi-tcp-0.88.tar.gz. Unpack the ucspi-tcp package: tar -zxvf ucspi-tcp-0.88.tar.gz cd ucspi-tcp-0.88 Compile the ucspi-tcp programs: make As root, install the ucspi-tcp programs under /usr/local: make s..

Read more

Installation NOTE: the following needs to be done as root user and only if not installed. Download qmail-1.03.tar.gz or higher from http://www.qmail.org/ Installing Qmail NOTE: the following needs to be done as root user. Create the qmail home directory: Type mkdir /var/qmail You must set up the qmail group and the qmail users before compiling ..

Read more

QPOPPER Apply the following to all Email servers. Current version installed on server 4.0.8 Download Qpopper from this web site http://www.eudora.com/products/unsupported/qpopper/index.html Configuration of Qpopper Cut line below and then hit enter key CFLAGS="-02 -march=i686 -funroll-loops"; export CFLAGS Cut line below and then hit enter key ./configure --prefix=/usr --sysconfdir=/etc --localstatedir=/etc --mandir=/usr/share/man --enable-log-login --enable-specialauth --enable-shy --enable-standalone --enable-timing ..

Read more

Linux Prerequisites A valid C compiler. SSH access to the machine. Nagios-plugin tar (see Nagios Server Installation on where to get the plugin). Installing the Nagios Plugins (Tarball is on your Nagios Server) Untar nagios-plugins. Run the configure script "./configure". Run "make". Run "make install". Create a nagios user (and give ssh access) Type "useradd -m -d ..

Read more

Nagios Server Installation (on CentOS) Download: Nagios 3.0.2 (http://www.nagios.org/download/) Nagios plugins 1.4.11 Pnp 0.3.3 (http://www.ederdrom.de/doku.php/nagios/pnp_en) Before starting: Make sure you have; apache, mysql (or just the libraries), oracle client, freetds. Installing Nagios Get the latest version of nagios and the plugins. Create a nagios user, a nagios group and a nagcmd group. Create the installation ..

Read more

Sudo onto Machine Remove existing Logwatch: rpm -e logwatch Get latest rpm version of Logwatch from: Logwatch.org, using wget Install the rpm -ivh newlogwatch Customize Logwatch On REDHAT - replace config file (/etc/logwatch/conf/logwatch.conf) with the logwatch.conf from the customlogwatch folder or copy info below. Edit logwatch.conf and add info below MailTo = user@YourServerYourInternetDomain Range = Yesterday ..

Read more

SSH Server Configuration Edit /etc/sshd_config (vi /etc/sshd_config) Remove everything in the file and paste in stuff below. Port 22 Protocol 2 ListenAddress 192.168.1.1 Change to the ip address of the Server. HostKey /etc/ssh/ssh_host_key HostKey /etc/ssh/ssh_host_rsa_key HostKey /etc/ssh/ssh_host_dsa_key SyslogFacility AUTHPRIV LogLevel INFO LoginGraceTime 120 PermitRootLogin no StrictModes yes AllowUsers "name" IgnoreRhosts yes IgnoreUserKnownHosts yes PermitEmptyPasswords no X11Forwarding ..

Read more

To create basic iptables firewall in a Redhat compatible distro, edit the /etc/sysconfig/iptables file and add the info below: *filter :INPUT ACCEPT [0:0] :FORWARD ACCEPT [0:0] :OUTPUT ACCEPT [0:0] -A INPUT -m state --state INVALID -j DROP -A INPUT -i lo -j ACCEPT -A INPUT -s 192.168.0.50 -p udp -m udp --dport 123 -j ACCEPT ..

Read more