Monthly Archives: October 2010

exim4 smarthost smtp password

Note to self: To use a smarthost you have to authenticate to with exim4, edit /etc/exim4/passwd.client # password file used when the local exim is authenticating to a remote # host as a client. # # see exim4_passwd_client(5) for more documentation # # Example: ### target.mail.server.example:login:password *:myusername:myawfullylongpassword Here I added a username and password for […]

Use OpenDNS with Smoothwall Express 3.x

If you’re using DHCP to get your public IP, Smoothwall doesn’t allow you to override the DNS addresses given by your ISP through the DHCP protocol. Time to override Smoothwall 🙂 Edit /etc/rc.d/rc.updatered, and add “DNSMASQ_DNS1=208.67.222.222” and “DNSMASQ_DNS2=208.67.220.220” at the bottom of the DHCP section, making the file look like this: #!/bin/sh . /var/smoothwall/ethernet/settings if […]

What’s touching that config file?!

Recently I started wondering what the heck was putting “root: bolt” at the end of /etc/aliases “every time” I did an upgrade of something. I asked #debian on irc.freenode.net, who told me to run this: grep /etc/aliases /var/lib/dpkg/info/*postinst What it does is basically to look though all files which names end in “postinst” in the […]

OTP (one-time passwords) on Debian Squeeze SSH logins

So, you’re out of your secret lair and now you need to log in from a computer you don’t trust. After all, every computer you don’t administer is most likely full of viruses, malware and probably even a hardware keylogger somewhere along the keyboard cord, right? So you want to use a one-time password, so […]