• SBBS 3.17 Error

    From Daryl Stout@VERT/TBOLT to All on Monday, July 10, 2017 12:37:43
    I saw another message with this, but couldn't find it -- I'm running the SBBS_DEV.ZIP of SBBS 3.17 that I downloaded on July 9, 2017, running under Windows 7 32-bit.

    The error was as follows:

    Mon July 10 2017 09:17am wx1der.dyndns.org
    ERROR 2 (No such file or directory) (WinError 183) in qwk.cpp line 1185 (sbbs_t::qwk_vote) writing "c:\sbbs\data\subs\dove-general" access=-105 info=smb_addvote thread_back field missing

    Do I need to be concerned about this??

    Daryl

    ---
    þ Synchronet þ The Thunderbolt BBS - wx1der.dyndns.org
  • From Digital Man@VERT to Daryl Stout on Monday, July 10, 2017 22:32:02
    Re: SBBS 3.17 Error
    By: Daryl Stout to All on Mon Jul 10 2017 12:37 pm

    I saw another message with this, but couldn't find it -- I'm running the SBBS_DEV.ZIP of SBBS 3.17 that I downloaded on July 9, 2017, running under Windows 7 32-bit.

    The error was as follows:

    Mon July 10 2017 09:17am wx1der.dyndns.org
    ERROR 2 (No such file or directory) (WinError 183) in qwk.cpp line 1185 (sbbs_t::qwk_vote) writing "c:\sbbs\data\subs\dove-general" access=-105 info=smb_addvote thread_back field missing

    Do I need to be concerned about this??

    Nope. It's just an old bad vote message you downloaded from VERT. Don't worry about it.

    digital man

    Synchronet/BBS Terminology Definition #16:
    DOVE = Domain/Vertrauen
    Norco, CA WX: 75.2øF, 59.0% humidity, 1 mph SSE wind, 0.00 inches rain/24hrs

    ---
    þ Synchronet þ Vertrauen þ Home of Synchronet þ telnet://vert.synchro.net
  • From Daryl Stout@VERT/TBOLT to DIGITAL MAN on Tuesday, July 11, 2017 09:27:00
    Rob,

    Do I need to be concerned about this??

    Nope. It's just an old bad vote message you downloaded from VERT. Don't worr DM>about it.

    OK, good deal. I saw another error this morning...something about
    "could not link to a DDE Server". The window had come up about 5 times,
    but I just clicked the box (it either said "OK" or "CLOSE"), and that
    got rid of it.

    Daryl

    ---
    þ OLX 1.53 þ PMS jokes aren't funny - period!
    þ Synchronet þ The Thunderbolt BBS - wx1der.dyndns.org
  • From Digital Man@VERT to Daryl Stout on Tuesday, July 11, 2017 14:58:25
    Re: SBBS 3.17 Error
    By: Daryl Stout to DIGITAL MAN on Tue Jul 11 2017 09:27 am

    Rob,

    Do I need to be concerned about this??

    Nope. It's just an old bad vote message you downloaded from VERT. Don't worr DM>about it.

    OK, good deal. I saw another error this morning...something about
    "could not link to a DDE Server". The window had come up about 5 times,
    but I just clicked the box (it either said "OK" or "CLOSE"), and that
    got rid of it.

    Doesn't sound like any Synchronet error that I'm aware of.

    digital man

    Synchronet/BBS Terminology Definition #49:
    SyncTERM = The Synchronet Terminal Emulator/BBS-client program
    Norco, CA WX: 89.9øF, 41.0% humidity, 11 mph ESE wind, 0.00 inches rain/24hrs

    ---
    þ Synchronet þ Vertrauen þ Home of Synchronet þ telnet://vert.synchro.net
  • From KK4QBN@VERT/KK4QBN to Daryl Stout on Tuesday, July 11, 2017 17:31:05
    Re: SBBS 3.17 Error
    By: Daryl Stout to DIGITAL MAN on Tue Jul 11 2017 09:27:00

    OK, good deal. I saw another error this morning...something about
    "could not link to a DDE Server". The window had come up about 5 times, but I just clicked the box (it either said "OK" or "CLOSE"), and that
    got rid of it.

    now, that do'nt sound right..

    --

    Tim Smith (KK4QBN)
    KK4QBN BBS

    ---
    * Synchronet * KK4QBN - kk4qbn.synchro.net - 7064229538 - Chatsworth GA USA
  • From Daryl Stout@VERT/TBOLT to DIGITAL MAN on Tuesday, July 11, 2017 22:26:00
    Rob,

    Doesn't sound like any Synchronet error that I'm aware of.

    Not sure where it came from...as I searched the logs. However, I did
    find some things in the hack.log file that I could add to my user.can
    file.

    On another note, what is the HOTLINE "service" with SBBS??

    Daryl
    ---
    þ OLX 1.53 þ Reading while sunbathing makes you well-red.
    þ Synchronet þ The Thunderbolt BBS - wx1der.dyndns.org
  • From Digital Man@VERT to Daryl Stout on Wednesday, July 12, 2017 23:40:50
    Re: SBBS 3.17 Error
    By: Daryl Stout to DIGITAL MAN on Tue Jul 11 2017 10:26 pm

    On another note, what is the HOTLINE "service" with SBBS??

    It's something Deuce created for a special "rich client" called Hotline - it exposes the Synchronet BBS experience (messages, and whatever) to a Hotline client. See https://en.wikipedia.org/wiki/Hotline_Communications for more details.


    digital man

    Synchronet "Real Fact" #65:
    Synchronet can dynamically compress and uncompress message bases (using LZH). Norco, CA WX: 71.4øF, 73.0% humidity, 0 mph ESE wind, 0.00 inches rain/24hrs

    ---
    þ Synchronet þ Vertrauen þ Home of Synchronet þ telnet://vert.synchro.net
  • From Tony Langdon@VERT to Digital Man on Thursday, July 13, 2017 19:48:00
    Digital Man wrote to Daryl Stout <=-

    It's something Deuce created for a special "rich client" called Hotline
    - it exposes the Synchronet BBS experience (messages, and whatever) to
    a Hotline client. See
    https://en.wikipedia.org/wiki/Hotline_Communications for more details.

    Hmm, interesting. :)


    ... Isn't "Half Duplex" just an apartment?
    --- MultiMail/Win32 v0.49
    * Origin: Freeway BBS - freeway.apana.org.au (3:633/410)
    þ Synchronet þ Vertrauen þ Home of Synchronet þ telnet://vert.synchro.net
  • From Daryl Stout@VERT/TBOLT to DIGITAL MAN on Thursday, July 13, 2017 08:47:00
    Rob,

    It's something Deuce created for a special "rich client" called Hotline - it DM>exposes the Synchronet BBS experience (messages, and whatever) to a Hotline DM>client. See https://en.wikipedia.org/wiki/Hotline_Communications for more DM>details.

    OK, I added that.

    Two other questions while I've got you here. <G>

    1) What's the file format for robots.txt, and where does it go??

    2) Will the use of the PeerBlock utility affect SBBS?? If there's a
    feature in SBBS to "block certain countries", I'm not aware of it.

    Daryl

    ---
    þ OLX 1.53 þ The only things done by Friday are with Robinson Crusoe.
    þ Synchronet þ The Thunderbolt BBS - wx1der.dyndns.org
  • From KK4QBN@VERT/KK4QBN to Daryl Stout on Thursday, July 13, 2017 20:32:14
    Re: Hotline And More
    By: Daryl Stout to DIGITAL MAN on Thu Jul 13 2017 08:47:00

    1) What's the file format for robots.txt, and where does it go??


    It goes in your /sbbs/web/root :

    User-agent: *
    Disallow: /msgs/
    Disallow: /ecwebv3/
    Disallow: /sajax-forum/
    Disallow: /telnet/

    --

    Tim Smith (KK4QBN)
    KK4QBN BBS

    ---
    * Synchronet * KK4QBN - kk4qbn.synchro.net - 7064229538 - Chatsworth GA USA
  • From mark lewis@VERT to Daryl Stout on Friday, July 14, 2017 11:55:04
    On 2017 Jul 13 08:47:00, you wrote to DIGITAL MAN:

    1) What's the file format for robots.txt, and where does it go??

    http://www.robotstxt.org/

    2) Will the use of the PeerBlock utility affect SBBS?? If there's a feature in SBBS to "block certain countries", I'm not aware of it.

    it is outside of SBBS so it shouldn't interfer at all other than blocking connections not allowed...

    )\/(ark

    Always Mount a Scratch Monkey
    Do you manage your own servers? If you are not running an IDS/IPS yer doin' it wrong...
    ... Me...a skeptic? I trust you have proof.
    ---
    * Origin: (1:3634/12.73)
    þ Synchronet þ Vertrauen þ Home of Synchronet þ telnet://vert.synchro.net
  • From mark lewis@VERT to KK4QBN on Friday, July 14, 2017 11:59:08
    On 2017 Jul 13 20:32:14, you wrote to Daryl Stout:

    1) What's the file format for robots.txt, and where does it go??

    It goes in your /sbbs/web/root :

    User-agent: *
    Disallow: /msgs/
    Disallow: /ecwebv3/
    Disallow: /sajax-forum/
    Disallow: /telnet/

    something else robots.txt does is to tell others specifically where to look for
    stuff... we use it to specifically list certain areas of our sites that are configured as honey traps where the bots get in and then spin around and around
    until they just leave... they think they're getting something but they're not... email address lists is a good example... all of them being spamtraps, of
    course :)

    )\/(ark

    Always Mount a Scratch Monkey
    Do you manage your own servers? If you are not running an IDS/IPS yer doin' it wrong...
    ... When I was a kid "Kebab" was not even a word never mind a food.
    ---
    * Origin: (1:3634/12.73)
    þ Synchronet þ Vertrauen þ Home of Synchronet þ telnet://vert.synchro.net
  • From KK4QBN@VERT/KK4QBN to mark lewis on Friday, July 14, 2017 16:28:47
    Re: Hotline And More
    By: mark lewis to KK4QBN on Fri Jul 14 2017 11:59:08

    Disallow: /telnet/

    something else robots.txt does is to tell others specifically where to look for stuff... we use it to specifically list certain areas of our sites that are configured as honey traps where the bots get in and then spin around and around until they just leave... they think they're getting something but they're not... email address lists is a good example... all of them being spamtraps, of course :)

    Now thats cool, I never thought about that :)

    --

    Tim Smith (KK4QBN)
    KK4QBN BBS

    ---
    * Synchronet * KK4QBN - kk4qbn.synchro.net - 7064229538 - Chatsworth GA USA
  • From Daryl Stout@VERT/TBOLT to KK4QBN on Friday, July 14, 2017 09:11:00
    Tim,

    1) What's the file format for robots.txt, and where does it go??

    It goes in your /sbbs/web/root :

    Just found it, and modified it from your message and from another one
    I saw. That'll keep Google from messing with it.

    But, I'm also using Peer Block, and that's filtering out a lot of
    "unwanted countries"...most, if not all of them, were where these bots
    were coming from.

    Plus, to get around the "registration request", I put a deal in my AUTOEXEC.NT (I run Windows 7 32-bit) to go into the "list" directory of
    it, and for it to delete all the files. Then, when I manually start it
    with "Run As Administrator" (the same I do with Synchronet), it gets a
    fresh list. :)

    Daryl

    ---
    þ OLX 1.53 þ To err is human. To forgive is against company policy.
    þ Synchronet þ The Thunderbolt BBS - wx1der.dyndns.org
  • From mark lewis@VERT to KK4QBN on Friday, July 14, 2017 23:44:42
    On 2017 Jul 14 16:28:46, you wrote to me:

    Disallow: /telnet/

    something else robots.txt does is to tell others specifically where to
    look for stuff... we use it to specifically list certain areas of our
    sites that are configured as honey traps where the bots get in and
    then spin around and around until they just leave... they think
    they're getting something but they're not... email address lists is a
    good example... all of them being spamtraps, of course :)

    Now thats cool, I never thought about that :)

    never thought about what? using the block list as a list of places to actually go looking?? sometimes you need to reverse the logic to follow the skiddies and
    their twists ;)

    )\/(ark

    Always Mount a Scratch Monkey
    Do you manage your own servers? If you are not running an IDS/IPS yer doin' it wrong...
    ... South Carolina: Home of Divine Porcine Preparation.
    ---
    * Origin: (1:3634/12.73)
    þ Synchronet þ Vertrauen þ Home of Synchronet þ telnet://vert.synchro.net
  • From Daryl Stout@VERT/TBOLT to MARK LEWIS on Friday, July 14, 2017 19:58:00
    Mark,

    1) What's the file format for robots.txt, and where does it go??

    http://www.robotstxt.org/

    I found it, set it up the way I wanted it, so I'm good to go.

    2) Will the use of the PeerBlock utility affect SBBS?? If there's a feature in SBBS to "block certain countries", I'm not aware of it.

    it is outside of SBBS so it shouldn't interfer at all other than blocking ML>connections not allowed...

    Then, I should be in good shape. Most of the connections of "apparent
    hacks" were coming from the "banned countries".

    Daryl
    ---
    þ OLX 1.53 þ Velcro - what a rip off!
    þ Synchronet þ The Thunderbolt BBS - wx1der.dyndns.org
  • From KK4QBN@VERT/KK4QBN to Daryl Stout on Saturday, July 15, 2017 01:17:58
    Re: Hotline And More
    By: Daryl Stout to KK4QBN on Fri Jul 14 2017 09:11:00

    Just found it, and modified it from your message and from another one
    I saw. That'll keep Google from messing with it.

    But, I'm also using Peer Block, and that's filtering out a lot of "unwanted countries"...most, if not all of them, were where these bots were coming from.

    Synchronet does this very well.. you will need to let it collect ips for a month or two.. and put it the usual suspect domains.. but its all inclusive..

    after a couple months, my ports stay pretty much clear all the time now.. besides REAL callers..


    I actually like allowing the bots to try to do what they do.. it just strengthens my system.

    --

    Tim Smith (KK4QBN)
    KK4QBN BBS

    ---
    * Synchronet * KK4QBN - kk4qbn.synchro.net - 7064229538 - Chatsworth GA USA
  • From KK4QBN@VERT/KK4QBN to mark lewis on Saturday, July 15, 2017 01:20:21
    Re: Hotline And More
    By: mark lewis to KK4QBN on Fri Jul 14 2017 23:44:42

    Disallow: /telnet/
    Now thats cool, I never thought about that :)
    never thought about what? using the block list as a list of places to actually go looking?? sometimes you need to reverse the logic to follow the skiddies and their twists ;)


    You more than likely have noticed that I've posted that at times, my mind works a bit differently than others.. I lack abstract though it some ways, but excel in others.. and I try not to read if I don't have to...

    I skim and play trial and error.. it's easier for me to remember stuff this way.

    --

    Tim Smith (KK4QBN)
    KK4QBN BBS

    ---
    * Synchronet * KK4QBN - kk4qbn.synchro.net - 7064229538 - Chatsworth GA USA
  • From mark lewis@VERT to KK4QBN on Saturday, July 15, 2017 13:38:28
    On 2017 Jul 15 01:17:58, you wrote to Daryl Stout:

    I actually like allowing the bots to try to do what they do.. it just strengthens my system.

    EXACTLY! it is like running a honeypot... all the skiddies are just giving you their infos to make tracking and blocking that much easier :) :) :)

    )\/(ark

    Always Mount a Scratch Monkey
    Do you manage your own servers? If you are not running an IDS/IPS yer doin' it wrong...
    ... Your tagline hunting license has expired. Fine: 2 packets.
    ---
    * Origin: (1:3634/12.73)
    þ Synchronet þ Vertrauen þ Home of Synchronet þ telnet://vert.synchro.net
  • From Mro@VERT/BBSESINF to mark lewis on Saturday, July 15, 2017 13:39:05
    Re: Hotline And More
    By: mark lewis to KK4QBN on Sat Jul 15 2017 01:38 pm


    I actually like allowing the bots to try to do what they do.. it just strengthens my system.

    EXACTLY! it is like running a honeypot... all the skiddies are just giving you their infos to make tracking and blocking that much easier :) :) :)

    )\/(ark


    yeah but it's just someone creating a huuuge log file because there's an infinate amount of attackers.
    ---
    þ Synchronet þ ::: BBSES.info - free BBS services :::
  • From mark lewis@VERT to Mro on Saturday, July 15, 2017 15:56:34
    On 2017 Jul 15 13:39:04, you wrote to me:

    I actually like allowing the bots to try to do what they do.. it
    just strengthens my system.

    EXACTLY! it is like running a honeypot... all the skiddies are just
    giving you their infos to make tracking and blocking that much
    easier :) :) :)

    yeah but it's just someone creating a huuuge log file because there's
    an infinate amount of attackers.

    i can't say that... my logs are rotated all the time... what really happens is the block lists may get longer... there's a finite number of addresses to deal with...

    )\/(ark

    Always Mount a Scratch Monkey
    Do you manage your own servers? If you are not running an IDS/IPS yer doin' it wrong...
    ... Apple cider vinegar and mustard is the way my BBQ Bretheren and Sistern. ---
    * Origin: (1:3634/12.73)
    þ Synchronet þ Vertrauen þ Home of Synchronet þ telnet://vert.synchro.net
  • From Daryl Stout@VERT/TBOLT to KK4QBN on Saturday, July 15, 2017 13:07:00
    Tim,

    Synchronet does this very well.. you will need to let it collect ips for a K>month or two.. and put it the usual suspect domains.. but its all inclusive..

    There's a "User Blacklist" echo in GatorNet (yes, the Sysops keep
    blackists on twits), and I may seek advice with that.

    after a couple months, my ports stay pretty much clear all the time now.. K>besides REAL callers..

    That's the way we want it.

    I actually like allowing the bots to try to do what they do.. it just K>strengthens my system.

    Excellent point. It's just a shame we have to resort to these
    measures.

    Daryl

    ---
    þ OLX 1.53 þ Where there's a Will, I want to be in it.
    þ Synchronet þ The Thunderbolt BBS - wx1der.dyndns.org
  • From KK4QBN@VERT/KK4QBN to Mro on Saturday, July 15, 2017 23:31:03
    Re: Hotline And More
    By: Mro to mark lewis on Sat Jul 15 2017 13:39:05

    yeah but it's just someone creating a huuuge log file because there's an infinate amount of attackers.

    now lets put all these files together, write a program that calculates where most of the BS originates from, and start block whole ip ranges..

    prolly cant work that way though..

    but we ALL know the *major* culprits anyway.

    --

    Tim Smith (KK4QBN)
    KK4QBN BBS

    ---
    * Synchronet * KK4QBN - kk4qbn.synchro.net - 7064229538 - Chatsworth GA USA
  • From Deepthaw@VERT/DS94 to mark lewis on Saturday, July 15, 2017 20:30:06
    Re: Hotline And More
    By: mark lewis to Mro on Sat Jul 15 2017 03:56 pm

    i can't say that... my logs are rotated all the time... what really happens is the block lists may get longer... there's a finite number of addresses to deal with...

    If you want to call 2^32 (4 billion) finite...

    ---
    þ Synchronet þ Deep Space '94 - deepspace94.com - The Best 1994 Had to Offer
  • From Mro@VERT/BBSESINF to KK4QBN on Sunday, July 16, 2017 09:46:49
    Re: Hotline And More
    By: KK4QBN to Mro on Sat Jul 15 2017 11:31 pm

    Re: Hotline And More
    By: Mro to mark lewis on Sat Jul 15 2017 13:39:05

    yeah but it's just someone creating a huuuge log file because there's an infinate amount of attackers.

    now lets put all these files together, write a program that calculates where most of the BS originates from, and start block whole ip ranges..

    prolly cant work that way though..

    but we ALL know the *major* culprits anyway.



    i am blocking the dangerous countries, then i block tor nodes.
    i also have honey pots and a bbs capcha that bans the ip if they fail.

    and, i still get the same amount of attacks as everyone else.
    ---
    þ Synchronet þ ::: BBSES.info - free BBS services :::
  • From KK4QBN@VERT/KK4QBN to Mro on Sunday, July 16, 2017 13:09:03
    Re: Hotline And More
    By: Mro to KK4QBN on Sun Jul 16 2017 09:46:49

    i am blocking the dangerous countries, then i block tor nodes.
    i also have honey pots and a bbs capcha that bans the ip if they fail.

    and, i still get the same amount of attacks as everyone else.
    and, i still get the same amount of attacks as everyone else.

    I'm not shitting man, mine really has went down a lot.. my nodes stay idle most all the time now.. there are times when about 6 nodes fire up at once (all by differnt IPS) but thats few and far between.. I use no captcha or anything to that extent.. after the measure in 3.17 came out.. I tweaked them a bit and it seems to work great for me.

    --

    Tim Smith (KK4QBN)
    KK4QBN BBS

    ---
    * Synchronet * KK4QBN - kk4qbn.synchro.net - 7064229538 - Chatsworth GA USA
  • From mark lewis@VERT to Deepthaw on Sunday, July 16, 2017 14:03:00
    On 2017 Jul 15 20:30:06, you wrote to me:

    i can't say that... my logs are rotated all the time... what really
    happens is the block lists may get longer... there's a finite number
    of addresses to deal with...

    If you want to call 2^32 (4 billion) finite...

    it is... just like the CRC16, CRC32, and MD5 tables are finite and all have seen collisions when folks tried to use them for other purposes than they were designed for... even the IPv6 address space is finite in size... it is just really huge... you even wonder why an IPv6 address assignment gets you 64 addresses to use instead of one? ;)

    )\/(ark

    Always Mount a Scratch Monkey
    Do you manage your own servers? If you are not running an IDS/IPS yer doin' it wrong...
    ... Thunderclap - an extremely violent form of VD.
    ---
    * Origin: (1:3634/12.73)
    þ Synchronet þ Vertrauen þ Home of Synchronet þ telnet://vert.synchro.net
  • From Digital Man@VERT to Daryl Stout on Monday, July 17, 2017 14:27:29
    Re: Hotline And More
    By: Daryl Stout to DIGITAL MAN on Thu Jul 13 2017 08:47 am

    Rob,

    It's something Deuce created for a special "rich client" called Hotline - it DM>exposes the Synchronet BBS experience (messages, and whatever) to a Hotline DM>client. See https://en.wikipedia.org/wiki/Hotline_Communications for more DM>details.

    OK, I added that.

    Two other questions while I've got you here. <G>

    1) What's the file format for robots.txt, and where does it go??

    See https://en.wikipedia.org/wiki/Robots_exclusion_standard

    It goes in your sbbs/web/root directory (and/or sub-directories).

    2) Will the use of the PeerBlock utility affect SBBS??

    I assume so.

    If there's a
    feature in SBBS to "block certain countries", I'm not aware of it.

    Put *.ru in your text/host.can file (for example).

    digital man

    Synchronet/BBS Terminology Definition #29:
    IP = Internet Protocol
    Norco, CA WX: 87.3øF, 50.0% humidity, 12 mph ESE wind, 0.00 inches rain/24hrs

    ---
    þ Synchronet þ Vertrauen þ Home of Synchronet þ telnet://vert.synchro.net
  • From Daryl Stout@VERT/TBOLT to DIGITAL MAN on Monday, July 17, 2017 20:26:00
    Rob,


    See https://en.wikipedia.org/wiki/Robots_exclusion_standard

    It goes in your sbbs/web/root directory (and/or sub-directories).

    I found that, but I'll look at the URL.

    2) Will the use of the PeerBlock utility affect SBBS??

    I assume so.

    I'll go ahead and disable it, and let SBBS take care of it.

    Put *.ru in your text/host.can file (for example).

    Dumb Question -- is there a URL with a list of country abbreviations??
    Then, I won't need Peer Block.

    Daryl

    ---
    þ OLX 1.53 þ 113 grams, 10 milliliters -- He's lead, Jim.
    þ Synchronet þ The Thunderbolt BBS - wx1der.dyndns.org
  • From mark lewis@VERT to Digital Man on Tuesday, July 18, 2017 08:44:22
    On 2017 Jul 17 14:27:28, you wrote to Daryl Stout:

    If there's a feature in SBBS to "block certain countries", I'm not
    aware of it.

    Put *.ru in your text/host.can file (for example).

    this requires rDNS lookups, right? doesn't really help when the attacker has control over their DNS...

    i don't have an example at hand but i have seen numerous lookups of certain IPs
    return "localhost" instead of their real domain... i've even seen some that spit back what looks to be another IP address but isn't... that leads some humans and software down another rabbit hole chasing the bogus IP that's really
    a domain...

    )\/(ark

    Always Mount a Scratch Monkey
    Do you manage your own servers? If you are not running an IDS/IPS yer doin' it wrong...
    ... If you drink, watch for liquor mortis.
    ---
    * Origin: (1:3634/12.73)
    þ Synchronet þ Vertrauen þ Home of Synchronet þ telnet://vert.synchro.net
  • From mark lewis@VERT to Daryl Stout on Tuesday, July 18, 2017 08:48:48
    On 2017 Jul 17 20:26:00, you wrote to DIGITAL MAN:

    Put *.ru in your text/host.can file (for example).

    Dumb Question -- is there a URL with a list of country abbreviations??

    yes, there is... but that doesn't mean that everything coming out of that TLD is really from that country... one can easily get a domain name from the christmas islands (.cx) and never set foot there...

    Then, I won't need Peer Block.

    having layered security is much better... besides, why let SBBS churn on all the attacks when you can prevent them at your perimeter firewall and never even
    let them traverse your network?

    )\/(ark

    Always Mount a Scratch Monkey
    Do you manage your own servers? If you are not running an IDS/IPS yer doin' it wrong...
    ... Genius. No, wait. I mean sick. Sick and wrong and pure vile.
    ---
    * Origin: (1:3634/12.73)
    þ Synchronet þ Vertrauen þ Home of Synchronet þ telnet://vert.synchro.net
  • From KK4QBN@VERT/KK4QBN to Daryl Stout on Wednesday, July 19, 2017 10:53:27
    Re: Hotline And More
    By: Daryl Stout to DIGITAL MAN on Mon Jul 17 2017 20:26:00

    Dumb Question -- is there a URL with a list of country abbreviations?? Then, I won't need Peer Block.

    Here are some to start:

    *.hinet.net
    190.75-43-54.dyn.dsl.cantv.net
    client-208-124-114-73.consolidated.net
    ;*.tw
    *.no
    host-179.42.75.109.icon.am
    static-79.29.99.14-tataidc.co.in
    host-213-14-141-121.reverse.superonline.net 128.165.128.219.broad.st.gd.dynamic.163data.com.cn
    95.196.87.109.triolan.net
    187.126.140.61.broad.gz.gd.dynamic.163data.com.cn LMontsouris-657-1-84-229.w80-15.abo.wanadoo.fr
    host-86-123-230-242.rdsbz.ro
    191.251.88.70.dynamic.adsl.gvt.net.br
    179-81-81-159.user.vivozap.com.br
    62-210-172-238.rev.poneytelecom.eu
    191.251.88.70.dynamic.adsl.gvt.net.br
    179-81-81-159.user.vivozap.com.br
    62-210-172-238.rev.poneytelecom.eu
    191.251.88.70.dynamic.adsl.gvt.net.br
    179-81-81-159.user.vivozap.com.br
    62-210-172-238.rev.poneytelecom.eu
    ip154.ip-51-255-235.eu
    nameless.gtt.co.gy
    ip154.ip-51-255-235.eu
    ppp-124-121-191-125.revip2.asianet.co.th
    host-94.198.128.61.vernet.su
    107-199-214-225.lightspeed.wepbfl.sbcglobal.net dsl-189-230-232-165-dyn.prod-infinitum.com.mx static-96-248-69-19.cmdnnj.fios.verizon.net
    10.42.90.212.it-tv.org
    *.vn
    *.br
    *.ru


    I actually have a couple of users in brazil that I had to put in the exemption file.

    Since I've stopped logging hostames, most are done by IP now.

    --

    Tim Smith (KK4QBN)
    KK4QBN BBS

    ---
    * Synchronet * KK4QBN - kk4qbn.synchro.net - 7064229538 - Chatsworth GA USA
  • From Daryl Stout@VERT/TBOLT to KK4QBN on Wednesday, July 19, 2017 16:10:00
    Tim,

    Here are some to start:

    Wow, that's quite a set. I recognized several of them. I'll put them
    in my ip.can file shortly.

    Since I've stopped logging hostames, most are done by IP now.

    It's better doing it that way.

    I had several blacklists set up with the Mail Server, including:

    bl.csma.biz
    bl.spamcop.net
    blackholes.mail-abuse.org
    spam.dnsbl.sorbs.net
    list.dsbl.org
    psbl.surriel.com
    relays.ordb.org
    sbl.spamhaus.org
    sbl-xbl.spamhaus.org
    zen.spamhous.org

    Emails that I've sent to "friendly addresses" (I don't allow file attachments) will "exempt" the address from the blacklists, as it were.
    I'm forwarding stuff through vert.synchro.net -- and these lists are
    hopefully, blocking a bunch of that.

    Will those IP's also work with the mail.can filter??

    Daryl

    ---
    þ OLX 1.53 þ A guy who's addicted to brake fluid can stop any time.
    þ Synchronet þ The Thunderbolt BBS - wx1der.dyndns.org
  • From Ragnarok@VERT/DOCKSUD to Tony Langdon on Friday, July 28, 2017 20:49:46
    El 13/07/17 a las 06:48, Tony Langdon escribió:
    Digital Man wrote to Daryl Stout <=-

    It's something Deuce created for a special "rich client" called Hotline - it exposes the Synchronet BBS experience (messages, and whatever) to
    a Hotline client. See https://en.wikipedia.org/wiki/Hotline_Communications for more details.

    Hmm, interesting. :)

    Yes. Any doc to setup this?

    ---
    þ Synchronet þ Dock Sud BBS TLD 24 HS - http://www.docksud.com.ar - telnet://bbs.docksud.com.ar
  • From Tony Langdon@VERT to Ragnarok on Saturday, July 29, 2017 10:47:00
    Ragnarok wrote to Tony Langdon <=-

    Hmm, interesting. :)

    Yes. Any doc to setup this?

    Not from me, only heard of it all in this thread.


    ... This tagline is umop apisdn
    --- MultiMail/Win32 v0.49
    * Origin: Freeway BBS - freeway.apana.org.au (3:633/410)
    þ Synchronet þ Vertrauen þ Home of Synchronet þ telnet://vert.synchro.net