Monday 21 October 2013

How to setup POP or IMAP Email Address : Microsoft Outlook

To Set Up Your E-mail Account in Microsoft Outlook







  1. In Microsoft Outlook, from the E-mail Accounts menu, select Tools.

  2. On the E-mail Accounts wizard window, select Add a new e-mail account, and then click Next.

  3. For your server type, select POP3 or IMAP, and then click Next.

  4. On the Internet E-mail Settings (POP3/IMAP) window, enter your information as follows:



Your Name
Your first and last name.
E-mail Address
Your email address.
User Name
Your email address, again.
Password
Your email account password.
Incoming mail server (POP3)
POP, Pop.secureserver.net or IMAP, imap.secureserver.net.
Outgoing mail server (SMTP)
Smtpout.secureserver.net


Click More Settings.

NOTE: "smtpout.secureserver.net" is an SMTP relay server. In order to use this server to send e-mails, you must first activate SMTP relay on your e-mail account. Log on to your Manage Email Accounts page to set up SMTP relay. If you do not have SMTP relay set up and your Internet Service Provider (ISP) allows it, you can use the outgoing mail server for your Internet Service Provider. Contact your Internet Service Provider to get this setting.




  1. On the Internet E-mail Settings window, go to the Outgoing Server tab.

  2. Select My outgoing server (SMTP) requires authentication.

  3. If you did not change the SMTP relay section, select Use same settings as my incoming mail server. If you changed the user name and password in the SMTP relay section of your Manage Email Accounts page, select Log on using and enter the user name and password. The following example assumes you did not change your SMTP relay section in your Manage Email Accounts page.

  4. Go to the Advanced tab, and then change the Outgoing server (SMTP) port to 80 or 3535.

  5. Click OK.

  6. Click Next.

  7. Click Finish.

Wednesday 9 October 2013

WordPress 3.6.1 Maintenance and Security Release - WordPress News

After nearly 7 million downloads of WordPress 3.6, WordPress announce the availability of version 3.6.1. This maintenance release fixes 13 bugs in version 3.6, which was a very smooth release.

WordPress 3.6.1 is also a security release for all previous WordPress versions and we strongly encourage you to update your sites immediately. It addresses three issues fixed by the WordPress security team:

  • Block unsafe PHP unserialization that could occur in limited situations and setups, which can lead to remote code execution. Reported by Tom Van Goethem.

  • Prevent a user with an Author role, using a specially crafted request, from being able to create a post “written by” another user. Reported by Anakorn Kyavatanakij.

  • Fix insufficient input validation that could result in redirecting or leading a user to another website. Reported by Dave Cummo, a Northrup Grumman subcontractor for the U.S. Centers for Disease Control and Prevention.


Additionally,  adjusted security restrictions around file uploads to mitigate the potential for cross-site scripting.

WordPress appreciated responsible disclosure of these issues directly to our security team. For more information on the changes, see the release notes or consult the list of changes.

Download WordPress 3.6.1 or update now from the Dashboard ? Updates menu in your site’s admin area.

Thursday 3 October 2013

Access to CentOS - SFTP CHROOT

Trying to setup SFTP access to a file server as we need to share files with clients over the internet and I have no faith in plain FTP.

For now password authentication is fine but I would also like to use certificate authentication later.

I installed centos 6.4 and did the following:
root@servertechs1 [/]# yum -y install openssh-server openssh-clients

root@servertechs1 [/]# chkconfig sshd on

root@servertechs1 [/]# service sshd start

root@servertechs1 [/]# netstat -tulpn | grep :22

root@servertechs1 [/]# vi /etc/ssh/sshd_config

Replace
Subsystem sftp /usr/local/libexec/sftp-server

by

Subsystem sftp internal-sftp
root@servertechs1 [/]# vi /etc/ssh/sshd_config

Match group sftponly
ChrootDirectory /home/%u
X11Forwarding no
AllowTcpForwarding no
ForceCommand internal-sftp

root@servertechs1 [/]# groupadd sftponly
root@servertechs1 [/]# mkdir /home/test

root@servertechs1 [/]# useradd -g sftponly test

root@servertechs1 [/]# usermod -d / test

root@servertechs1 [/]# passwd test

root@servertechs1 [/]# chown test /home/test

root@servertechs1 [/]# chmod 760 test

Now I can SFTP in as root and "standard user" but I get "server unexpectedly closed connection" errors when attempting access via the "test" user.

Does anyone know what I have missed? I would really like to get this working on CentOS and stay away from MS as I'm trying to learn more about using Linux for as much as possible.

Tried turning off SELINUX but made no difference so I turned it back on again

 

Using (Secure FTP) SFTP in Plesk

Secure FTP is more secure than FTP since it uses the SSH protocol. Shell access must be enabled for each Plesk user for each account.

In the setup page select /bin/bash(chrooted) under the Shell access to server with FTP user’s credentials. This user will now be able to login over SFTP. Remember to change the port in your FTP client. If you are sure you don’t want users to login over standard FTP you can also block this port via the Firewall module in Plesk

The following rules would apply:

Deny incoming from all on ports 21/tcp, 21/udp


You can further secure your FTP server if you have a static IP by allowing access only from that IP. If the static IP is 10.1.1.2 your rules would be:

Allow incoming from 10.1.1.2
Deny incoming from all others