UNDERCODE COMMUNITY
2.68K subscribers
1.23K photos
31 videos
2.65K files
80.2K links
πŸ¦‘ Undercode Cyber World!
@UndercodeCommunity


1️⃣ World first platform which Collect & Analyzes every New hacking method.
+ AI Pratice
@Undercode_Testing

2️⃣ Cyber & Tech NEWS:
@Undercode_News

3️⃣ CVE @Daily_CVE

✨ Web & Services:
β†’ Undercode.help
Download Telegram
> Step 6: Debug

1. Terminate the original syslogd and named daemons in the system.

# killall syslogd named

2. Restart the syslogd daemon with appropriate parameters.

# syslogd -s -p / chroot / bind / var / run / log

3. Restart the named daemon with appropriate parameters.

# / chroot / bind / named -u bind -g bind -t / chroot / bind

4. Check whether the syslogd / named daemon, listening port is normal, and whether the named process in the / var / log / messages file
starts normally.

# ps auwx | grep syslogd
root 5896 0.0 1.7 896 508 ?? Ss 9:44 PM 0: 00.10 syslogd -s -p
/ chroot / bind / var / run / log
# ps auwx | grep named
bind 5941 0.0 4.9 1652 1444 ?? Is 9:52 PM 0: 00.01
/ chroot / bind / usr / sbin / named -u bind -g bind -t / chroot / bind
# netstat
-angrep 53 tcp4 0 0 127.0.0.1.53 *. * LISTEN
tcp4 0 0 192.168.8.19.53 *. * LISTEN
udp4 0 0 127.0.0.1.53 *. *
udp4 0 0 192.168. 8.19.53 *. *

Step 7: Modify the system startup script

γ€€γ€€For FreeBSD systems, add the following content to the /etc/rc.conf file:

syslogd_enable = "" YES ""
# If you want to prohibit sending logs out, change- Replace s with -ss.
syslogd_flags = ""-s -p / chroot / bind / var / run / log ""

named_enable = "" YES ""

named_flags = ""-u bind -g bind -t / chroot / bind ""

γ€€γ€€Note: If on other system platforms, such as OpenBSD, Linux, Solaris, it may be slightly different.
The main reason is that the syslog implementation is different on different platforms. For example, for OpenBSD and Linux systems,
the command to open the log alias socket is "" syslogd -a / chroot / bind / var / run / log "", and the Solaris
syslogd daemon does not support aliases.

E N J O Y

WRITTEN BY UNDERCODE
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
πŸ¦‘ FREE SYSTEM SERVER SECURITY GUIDE BY UNDERCODE
This media is not supported in your browser
VIEW IN TELEGRAM
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘ Pandora Premium Accounts verified :


> brandon1240@yahoo.com:R2id3rs19
Plan: Pandora Premium monthly subscription
Auto-Renew: YES
@undercodeTesting
================
traceyd775@yahoo.com:daryl775
Plan: Pandora Plus monthly subscription
Auto-Renew: YES
@undercodetesting Telegram
================
erinndave@sbcglobal.net:Emmamay1
Plan: Pandora Plus monthly subscription
Auto-Renew: YES
@undercodetesting Telegram
================
rickmyers3@yahoo.com:sixers
Plan: Pandora Premium monthly subscription
Auto-Renew: YES
@undercodetesting Telegram
================
taverious5@yahoo.com:Radio5
Plan: Pandora Plus monthly subscription
Auto-Renew: YES
@undercodetesting Telegram
================
cindy8076@gmail.com:jazmine1
Plan: Pandora Premium monthly subscription
Auto-Renew: YES
@undercodetesting Telegram
================
larryevil@aol.com:ank1128
Plan: Pandora Plus monthly subscription
Auto-Renew: YES
@undercodetesting Telegram
================
dpotter562@hotmail.com:shan1119
Plan: Pandora Plus monthly subscription
Auto-Renew: YES
@undercodetestingTelegram

▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
This media is not supported in your browser
VIEW IN TELEGRAM
This media is not supported in your browser
VIEW IN TELEGRAM
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘2020 most popular site for Virtual CC free-paid plans For trials & transfers
t.me/UndercodeTesting

> https://www.card.com/

> http://bankfreedom.com/

> https://www.neteller.com/en_us

> https://www.americanexpress.com/

> https://www.payoneer.com/

> https://www.netspend.com/

> https://www.entropay.com/

> https://www.beboon.com/

E N J O Y

@UnDERCODETESTING
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
This media is not supported in your browser
VIEW IN TELEGRAM
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘Qmail + LDAP installation and configuration example full by Undercode :
> t.me/UndercodeTesting

πŸ¦‘π•ƒπ”Όπ•‹' π•Š π•Šπ•‹π”Έβ„π•‹ :

> SMTP access control
Allow the local host to send
messages via SMTP: echo '' 127.:allow,RELAYCLIENT = "" "" '' >> / etc / tcp.smtp
qmailctl cdb to
stop the installed MTA.

πŸ¦‘ If the MTA is Sendmail, you should use one of the following commands to stop sendmail work:
/etc/init.d/sendmail stop
/ sbin / init.d / sendmail stop
/etc/rc.d/init.d / sendmail stop
or the following command to stop
kill PID-of-sendmail
uninstall Sendmail through the following command:
rpm -e --nodeps sendmail
Finally, use the qmail version of sendmail instead of the system / usr / lib / sendmail sendmail:
mv / usr / lib / sendmail /usr/lib/sendmail.old # ignore errors
mv / usr / sbin / sendmail /usr/sbin/sendmail.old # ignore errors
chmod 0 /usr/lib/sendmail.old / usr / sbin /sendmail.old # ignore errors
ln -s / var / qmail / bin / sendmail / usr / lib
ln -s / var / qmail / bin / sendmail / usr / sbin

πŸ¦‘ Note: It is important to generate '' sendmail links because there are Many applications involve sending mail.
The last step generates the system alias (aliases)
echo alias> /var/qmail/alias/.qmail-root
echo alias> /var/qmail/alias/.qmail-postmaster
ln -s .qmail-postmaster / var / qmail / alias / .qmail-mailer-daemon
chmod 644 /var/qmail/alias/.qmail-root /var/qmail/alias/.qmail-postmaster
start qmail
qmailctl start
add pop3 service
Generate / var / qmail / supervise / qmail-pop3d / run script contains the following content:
#! / Bin / sh
exec / usr / local / bin / tcpserver -v -R -H -l 0 0 110 / var / qmail / bin / qmail-popup
longshine.com / bin / checkpassword / var / qmail / bin / qmail-pop3d Maildir 2> & 1
Generate / var / qmail / supervise / qmail-pop3d / log / run The script contains the following content:
#! / bin / sh
exec / usr / local / bin / setuidgid qmaill / usr / local / bin / multilog t
/ var / log / qmail / pop3d
creates a log directory so that the script can be executed and links this service to / service:
chmod + t / var / qmail / supervise / qmail-pop3d
mkdir / var / log / qmail / pop3d
chown qmaill / var / log / qmail / pop3d
chmod 755 / var / qmail / supervise / qmail-pop3d / run
chmod 755 / var / qmail / supervise / qmail -pop3d / log / run
ln -s / var / qmail / supervise / qmail-pop3d / service
add the following to the qmailctl script:
in the "" start "" part of qmailctl '':
if svok / service / qmail-pop3d; then
svc -u / service / qmail-pop3d
else
echo qmail-pop3d service not running
fi
in the "" stop "" part of qmailctl '':
echo "" qmail-pop3d ""
svc -d / service / qmail-pop3d
in "" stat "of qmailctl '' "" Part:
svstat / service / qmail-pop3d
svstat / service / qmail-pop3d / log
in the "" pause "" part of qmailctl ":
echo" "Pausing qmail-pop3d" "
svc -p /service/qmail-pop3d
在qmailctl''ηš„ ""cont"" ιƒ¨εˆ†:
echo ""Continuing qmail-pop3d""
svc -c /service/qmail-pop3d
: In qmailctl '' the "" restart "" section
. "* Restarting qmail-pop3d" "echo"
SVC -t /-Service / qmail-pop3d
/ script added to the hosts / etc
172.18.6.111 longshine.com
qmail Test

πŸ¦‘ Test Installation:
You can refer to the TEST.deliver and TEST.receive documents to test whether it is working properly. Note that the log is generated by multilog instead of splogger.
Test Pop3 and SMTP service
γ€€γ€€first start qmail mail server, and then test, use the following command:
γ€€γ€€local testing:
γ€€γ€€#run_mail
γ€€γ€€#netstat -na | grep 25
γ€€γ€€#netstat -na | grep 110
γ€€γ€€#telnet localhost 110
γ€€γ€€the User the Test
γ€€γ€€Pass the Test
γ€€γ€€List
γ€€γ€€RETR 1
γ€€γ€€remote testing :
γ€€
πŸ¦‘ γ€€Use the graphical mail client (such as outlook, foxmail, etc.) under Windows to test the sending and receiving of mail.
Add LDAP support for qmail
> γ€€qmail can replace the traditional Pop3 authentication of / etc / passwd through LDAP, in order to improve the efficiency of authentication and effectively support large-volume mail customers. In order to enable qmail to obtain LDAP support, it is necessary to add a LDAP authentication patch on the basis of qmail Package, it is best to use the new compressed package of qmail, specific operations use the following command:
γ€€γ€€#rm -rf qmail-1.03
γ€€γ€€#zip-zxvf qmail-1.03.tar.gz
γ€€γ€€#gunzip qmail-ldap-1_03-20010301_patch.gz
γ€€γ€€#cd qmail- 1.03
γ€€γ€€#patch -p1 <../ qmail-ldap-1.03-20010501.patch
γ€€γ€€After the patch package is printed , you need to modify the qmail

πŸ¦‘ Makefile to configure the corresponding LDAP information, as follows (here only explain what must be modified, the rest For options, please refer to the QLDAPINSTALL.TXT document):
γ€€γ€€1) -LDAPFLAGS = -DCLEARTEXTPASSWORD
γ€€γ€€Configure whether to use a clear text password in the LDAP directory.
γ€€γ€€2) -LDAPLIBS =
γ€€γ€€LDAP interface library configured, in this case:
γ€€LDAPLIBS = -L / usr / local / lib -L / usr / X11R6 / lib / modules -lldap -llber -lldap_r -lpthread -lresolv
γ€€γ€€4) -SHADOWLIBS = -lcrypt -lshadow
γ€€γ€€-SHADOWOPTS = -DPW_SHADOW
γ€€γ€€Configure the password authentication method used.
γ€€γ€€After the Makefile settings are modified, recompile the qmail source file, then overwrite and install qmail, use the following command:
γ€€γ€€#make setup check
install openldap
zip -zxvf openldap-2.07.tgz
cd openldap-2.07
./configure
make depend
make
make test
su root -c '' make install ''
such that openldap installation is completed
γ€€Create the corresponding LDAP support file under / var / qmail / control /:
γ€€γ€€#cat ldapserver
γ€€γ€€172.18.6.111
γ€€γ€€#cat ldapbasedn
γ€€γ€€dc = longshine, dc = com
γ€€γ€€#cat ldapobjectclass
γ€€γ€€qmailUser
copies qmail.schema to the corresponding directory of openldap
cp /usr/local/src/qmail/qmail-1.03/qmail.schema / usr / local / etc / openldap / schema /.
Edit the configuration file / usr / local / etc / openldap / slapd.conf)
database ldbm
suffix ""dc=longshine,dc=com""
rootdn ""cn=Manager,dc= longshine ,dc=""
rootpw secret
directory / usr / local / var / openldap-ldbm
add the corresponding shema file
include /usr/local/etc/openldap/schema/cosine.schema
include /usr/local/etc/openldap/schema/nis.schema
include /usr/local/etc/openldap/schema/inetorgperson.schema
include /usr/local/etc/openldap/schema/qmail.schema
start SLAPD.
su root -c / usr / local / libexec / slapd in
order to detect whether openldap is running And configured correctly. You can execute the ldapsearch command to check. By default, ldapsearch is installed in / usr / local / bin / ldapsearch:
ldapsearch -x -b '' '' -s base '' (objectclass = *) '' namingContexts
should see
dn:
namingContexts: dc = longshine,
dc = com increases the initial population of the directory.
Is divided into two steps:
generating an LDIF file
running ldapadd
is editor generates an LDIF file contains the following:
dn: dc =,dc=
objectclass: dcObject
objectclass: organization
o:
dc:
dn: cn=Manager,dc=,dc=
objectclass: organizationalRole
cn: Manager
The content of my Manager.ldif file is dn: dc = longshine, dc = com, dc = cn
objectclass: dcObject
objectclass: organization
o: longshine
dc: longshine
dn: cn = Manager, dc = longshine , dc = com
objectclass: organizationalRole
cn: Manager
now runs the ldapadd program
ldapadd -x -D "" cn = Manager, dc = longshine, dc = com "" -W -f /root/manager.ldif
if you want to enter the password as secret .
Add qmail user information to generate test.ldif file
dn: cn = testUser, dc = longshine, dc = com
cn: testUser
sn: testUser
objectClass: top
objectClass: person
objectClass: inetOrgPerson
objectClass: qmailUser
mail: test@longshine.com
mailHost: longshine.com
mailMessageStore: / home / test / Maildir /
mailQuota: 1000000S, 100C
uid: test
userPassword: test
qmailUID: 508
qmailGID: 508
Note qmailUID, qmailGID can be queried through the / etc / passwd file. Use the following command to enter
ldapadd -x -D "" cn = Manager, dc = longshine, dc = com "" -W -f /root/test.ldif
if you want to enter the password as secret.

> Include the following content in the / var / qmail / supervise / qmail-pop3d / run script:
#! / Bin / sh
exec / usr / local / bin / tcpserver -v -R -H -l 0 0 110 / var / qmail / bin / qmail-popup
longshine.com / var / qmail / bin / auth_pop / var / qmail / bin / qmail-pop3d Maildir 2> & 1Test
LDAP:
ldapsearch -x -b '' '' -s base '' (objectclass = * ) ''
What command does namingContexts use to check whether the added time is correct. Can be used if not correct
ldapdelete -x -D "" cn = Manager, dc = longshine, dc = com "" -w secret "" cn = testUser, dc = longshine, dc = com ""
Delete, and then add it again.
LDAP-based authentication Pop3 test
after the above steps, the health of the qmail new test system, mainly from the following three tests, using the following command:
local test
Refer TEST.deliver TEST.receive and methods.
Pop3 + SMTP test
telnet localhost 25 and telnet localhost 110
test tool
# / var / qmail / bin / qmail-ldaplookup -u test
# / var / qmail / bin / qmail-ladplookup -m test@exmaple.com
is also available under Windows Graphic mail clients (such as outlook, foxmail, etc.) to test the sending and receiving of mail.

WRITTEN BY UNDERCODE
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
πŸ¦‘Qmail + LDAP installation and configuration example full written by Undercoders
This media is not supported in your browser
VIEW IN TELEGRAM
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘Napster Premium Accounts verified login and send screanshoats @Undercode_Testing
twitter.com/UndercodeNews


iclopton0001@gmail.com:bln27222456 | Country = US | Subscription Type = Napster unRadio | Auto-Renew = True


icucclay@msn.com:jc125436 | Country = US | Subscription Type = Napster unRadio | Auto-Renew = True


igor8789@yahoo.com:sweatshirt | Country = US | : Subscription Type = Downloads Only | Auto-Renew = False



ilaiashdot2004@yahoo.com:kadursheleg | Country = US | Subscription Type = Downloads Only | Auto-Renew = False


ilavant@msn.com:nph96jsu | Country = US | Subscription Type = Downloads Only | Auto-Renew = False


ilivmopar@yahoo.com:1971demon | Country = US | Subscription Type = Downloads Only | Auto-Renew = False


imcxs@yahoo.com:091900 | Country = US | Subscription Type = Downloads Only | Auto-Renew = False


immortal8@gmail.com:izabele | Country = US | : Subscription Type = Downloads Only | Auto-Renew = False


incoherently@gmail.com:Smiley04 | Country = US | Subscription Type = Downloads Only | Auto-Renew = False


index28@live.com:toontown1 | Country = US | : Subscription Type = Napster unRadio | Auto-Renew = True


Ingridhendrix2@yahoo.com:Williams1 | Country = US | Subscription Type = Downloads Only | Auto-Renew = False


inkanu2007@yahoo.de:kamczatka26 | Country = DE | Subscription Type = Aldi Life Musik-Flat | Auto-Renew = True


jake.edgar@gmail.com:snake3732 | Country = US | : Subscription Type = Downloads Only | Auto-Renew = False


▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
This media is not supported in your browser
VIEW IN TELEGRAM