search for: accept_source_route

Displaying 20 results from an estimated 26 matches for "accept_source_route".

2015 Mar 02
0
Update
in /etc/sysctlsysctl.conf net.ipv6.conf.all.accept_ra = 1 net.ipv6.conf.all.autoconf = 1 net.ipv6.conf.eth0.accept_ra = 1 net.ipv6.conf.eth0.autoconf = 1 when i run cat /etc/sysctl.conf | grep ipv6 #net.ipv6.conf.all.forwarding=1 #net.ipv6.conf.all.accept_redirects = 0 #net.ipv6.conf.all.accept_source_route = 0 net.ipv6.conf.all.accept_ra = 1 net.ipv6.conf.all.autoconf = 1 net.ipv6.conf.eth0.accept_ra = 1 net.ipv6.conf.eth0.autoconf = 1 and git pull error: Failed to connect to 2001:638:603:d06e::80:230: Network is unreachable while accessing http://git.samba.org/samba.git/info/refs fatal: HTTP reque...
2003 Feb 03
4
[Bug 40] system hangs, Availability problems, maybe conntrack bug, possible reason here.
https://bugzilla.netfilter.org/cgi-bin/bugzilla/show_bug.cgi?id=40 laforge@netfilter.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED ------- Additional Comments From laforge@netfilter.org 2003-02-03 16:49 ------- We haven't seen this
2013 Aug 14
12
xen 4.3 - bridge with bonding under Debian Wheezy
..._syncookies=1 net.ipv4.ip_forward=1 #net.ipv4.conf.br0.proxy_arp=1 #net.ipv4.conf.eth0.proxy_arp=1 #net.ipv4.conf.eth1.proxy_arp=1 #net.ipv6.conf.all.forwarding=1 #net.ipv4.conf.all.accept_redirects = 0 #net.ipv6.conf.all.accept_redirects = 0 #net.ipv4.conf.all.send_redirects = 0 #net.ipv4.conf.all.accept_source_route = 0 #net.ipv6.conf.all.accept_source_route = 0 #net.ipv4.conf.all.log_martians = 1 net.bridge.bridge-nf-call-ip6tables = 0 net.bridge.bridge-nf-call-iptables = 0 net.bridge.bridge-nf-call-arptables = 0 *** Any idea what I''m doing wrong here?????? Thanks a lot, Walter
2015 Aug 31
1
lists.samba.org's Mail Servers Are A Bit Wonky?
On Fri, 28 Aug 2015 17:27:03 -0400 Sonic <sonicsmith at gmail.com> wrote: [snip] > > I've never experienced a problem sending to the list. Also any > properly working mail server should have worked as well. If one MX > server doesn't answer it should try the next one... as long as one is > up the mail should go through. Yeah, I know how it's supposed to work, I
2010 Nov 04
1
IP forwarding and OpenVPN
...t in the private network still work as before. Can anyone advise what I may need to change to configure the server to forward packets to the VPN? Pointers to documentation are welcome. Thanks. /etc/sysctl.conf has: net.ipv4.ip_forward = 1 net.ipv4.conf.default.rp_filter = 1 net.ipv4.conf.default.accept_source_route = 0
2007 Feb 07
2
Problem with 2.6.11.4 kernel and e1000 driver - Correction
Actually, here is what shows up in the log, regardless of whether the driver is built-in or loaded as a module: Feb 5 10:16:15 sparenode1 sysctl: net.ipv4.conf.default.rp_filter = 1 Feb 5 10:16:15 sparenode1 sysctl: net.ipv4.conf.default.accept_source_route = 0 Feb 5 10:16:15 sparenode1 sysctl: kernel.sysrq = 0 Feb 5 10:16:15 sparenode1 sysctl: kernel.core_uses_pid = 1 Feb 5 10:16:15 sparenode1 network: Setting network parameters: succeeded Feb 5 10:16:15 sparenode1 network: Bringing up loopback interface: succeeded Feb 5 10:16:15 sparenode1 ifup: Dev...
2013 Aug 23
1
Setting Up LVS to Load Balance DNS
Greetings, all: OS: CentOS 6.4 x86_64 Kernel: 2.6.32-358.14.1 I could use some assistance with setting up pulse to load balance my dns servers. I've configured tcp and udp port 53 with the piranha gui, set up arptable rules on the real servers and added the virtual ip to the bond0 interface on the real servers, but I'm still having no luck in getting things going. A dig against the
2015 Feb 28
4
Update
I do not working with ipv6, I have disable, but I have the same error, I can read in internet that this ipv6 ip 2001:638:603:d06e::80:230: belong to url samba.org.... If I try to connect to this url using some navegator I connected perfect....but when I run git pull using command line I can not connect.. > Am 28.02.2015 um 15:37 schrieb sandy.napoles at eccmg.cupet.cu: >> Hello list,
2011 Oct 05
1
Performance tuning questions for mail server
...on the host, although it doesn't appear to have made much difference. Are there a set of values for kernel parameters that would be advisable to make for a mail server? Here is what I currently have: # sysctl -p net.ipv4.ip_forward = 1 net.ipv4.conf.default.rp_filter = 1 net.ipv4.conf.default.accept_source_route = 0 kernel.sysrq = 0 kernel.core_uses_pid = 1 net.bridge.bridge-nf-call-ip6tables = 0 net.bridge.bridge-nf-call-iptables = 0 net.bridge.bridge-nf-call-arptables = 0 net.ipv4.ip_forward = 1 net.ipv4.conf.default.rp_filter = 0 net.ipv4.conf.all.send_redirects = 0 net.ipv4.conf.default.send_redirects...
2013 May 21
1
samba4 AD - strange slowness after enable iptables based firewall
...les -F iptables -X iptables -P INPUT DROP iptables -P OUTPUT DROP iptables -P FORWARD DROP /bin/echo "1" > /proc/sys/net/ipv4/icmp_echo_ignore_all /bin/echo "1" > /proc/sys/net/ipv4/icmp_echo_ignore_broadcasts /bin/echo "0" > /proc/sys/net/ipv4/conf/all/accept_source_route /bin/echo "0" > /proc/sys/net/ipv4/conf/all/accept_redirects /bin/echo "1" > /proc/sys/net/ipv4/icmp_ignore_bogus_error_responses /bin/echo "1" > /proc/sys/net/ipv4/conf/all/rp_filter /bin/echo "1" > /proc/sys/net/ipv4/conf/all/log_martia...
2013 Jun 04
3
Centos6.4 routing problem
...ere's no other dhcp server on the lan. But clients cannot ping the public internet, e.g. 8.8.8.8 the only EM I'm seeing is when executing command : [root at centoshofkwartier ~]# sysctl -p /etc/sysctl.conf net.ipv4.ip_forward = 1 net.ipv4.conf.default.rp_filter = 1 net.ipv4.conf.default.accept_source_route = 0 kernel.sysrq = 0 kernel.core_uses_pid = 1 net.ipv4.tcp_syncookies = 1 error: "net.bridge.bridge-nf-call-ip6tables" is an unknown key error: "net.bridge.bridge-nf-call-iptables" is an unknown key error: "net.bridge.bridge-nf-call-arptables" is an unknown key kernel....
2004 Oct 03
0
Shorewall 2.1.10
...all/action.thisisaverylogactionname: Rule: DROP:info:ftp 0.0.0.0/0 0.0.0.0/0 tcp 21 Log prefix with LOGTAGONLY=No: Shorewall:thisisaverylongacti Log prefix with LOGTAGONLY=Yes: Shorewall:ftp:DROP 2) Shorewall now resets the ''accept_source_route'' flag for all interfaces. If you wish to accept source routing on an interface, you must specify the new ''sourceroute'' interface option in /etc/shorewall/interfaces. 3) The output of "brctl show" is now included in the output of "shorewall...
2003 Apr 18
1
[Bug 80] Not detected packets?
https://bugzilla.netfilter.org/cgi-bin/bugzilla/show_bug.cgi?id=80 ------- Additional Comments From ral928@wish.nl 2003-04-18 21:54 ------- /proc/sys/net/ipv4/conf/*/rp_filter are set to "1" /proc/sys/net/ipv4/conf/*/accept_source_route are set to "0" The first three ruls of the FORWARD chain are: Chain FORWARD (policy DROP 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 12 576 REJECT all -- eth1 eth0 0.0.0.0/0 192.168.0.0/16 reject...
2005 Jul 01
0
split access & fwmark
...-s 192.168.1.10 -p TCP --dport 80 -j MARK --set-mark 1 and ip rule add fwmark 1 lookup 10 ip route add default via 192.168.2.2 dev eth3 then I have this kernel parameters: echo "1" > /proc/sys/net/ipv4/conf/eth3/accept_redirects echo "1" > /proc/sys/net/ipv4/conf/eth3/accept_source_route I remember that I had to use those parameter but this doesn''t work, interesting is that I can successfully configure: ip rule from 192.168.1.5 lookup 10 Any help would be great. Matt.
2004 Mar 01
0
logs strangers...
...r_responses = 1 net.ipv4.icmp_echo_ignore_broadcasts = 1 net.ipv4.tcp_syncookies = 1 net.ipv4.tcp_timestamps = 0 net.ipv4.tcp_window_scaling = 0 net.ipv4.tcp_sack = 0 net.ipv4.tcp_fin_timeout = 30 net.ipv4.tcp_keepalive_time = 1800 net.ipv4.tcp_low_latency = 1 net.ipv4.tcp_ecn = 0 net.ipv4.conf.all.accept_source_route = 0 net.ipv4.conf.all.accept_redirects = 0 net.ipv4.conf.all.log_martians = 1 net.ipv4.ip_conntrack_max = 8192 net.ipv4.hashsize = 1023 net.ipv4.ip_local_port_range = "32768 61000" and after this, that linux put in their "/var/log/messages" next: Mar 1 14:08:16 morpheus kerne...
2006 Dec 12
1
Routing Problem
...at Linux # # For binary values, 0 is disabled, 1 is enabled. See sysctl(8) and # sysctl.conf(5) for more details. # Controls IP packet forwarding net.ipv4.ip_forward = 1 # Controls source route verification net.ipv4.conf.default.rp_filter = 0 # Do not accept source routing net.ipv4.conf.default.accept_source_route = 0 # Controls the System Request debugging functionality of the kernel kernel.sysrq = 0 # Controls whether core dumps will append the PID to the core filename. # Useful for debugging multi-threaded applications. kernel.core_uses_pid = 1 The problem is that forwarding is enabled but when I try...
2013 Sep 05
0
windows guest network kept down automatically when several windows guest running in one KVM host,
...es, 0 is disabled, 1 is enabled. See sysctl(8) and # sysctl.conf(5) for more details. # Controls IP packet forwarding net.ipv4.ip_forward = 0 #net.ipv4.ip_forward = 1 # Controls source route verification net.ipv4.conf.default.rp_filter = 1 # Do not accept source routing net.ipv4.conf.default.accept_source_route = 0 # Controls the System Request debugging functionality of the kernel kernel.sysrq = 0 # Controls whether core dumps will append the PID to the core filename. # Useful for debugging multi-threaded applications. kernel.core_uses_pid = 1 # Controls the use of TCP syncookies net.ipv4.tcp_synco...
2009 Feb 06
8
iptables: forwarding on internal device
Good Evening, I am trying to forward packages on an internal device using iptables: /sbin/iptables -A FORWARD -i eth0 -o eth0 -m state --state NEW,RELATED,ESTABLISHED -j ACCEPT but the packages are still blocked, e.g.: Feb 6 20:58:28 firewall kernel: DROP-TCP IN=eth0 OUT=eth0 SRC=192.168.100.177 DST=172.28.2.184 LEN=40 TOS=0x00 PREC=0x00 TTL=127 ID=16609 PROTO=TCP SPT=7166 DPT=3590 WINDOW=0
2015 Apr 26
2
Route traffic through private IP for only certain hosts
.../24 dev eth1 proto kernel scope link src 10.0.64.10 169.254.0.0/16 dev eth0 scope link metric 1002 169.254.0.0/16 dev eth1 scope link metric 1003 default via x.x.x.z dev eth0 </pre> Here is a *sysctl -p* <pre> # sysctl -p net.ipv4.conf.default.rp_filter = 1 net.ipv4.conf.default.accept_source_route = 0 kernel.sysrq = 0 kernel.core_uses_pid = 1 net.ipv4.tcp_syncookies = 1 kernel.msgmnb = 65536 kernel.msgmax = 65536 kernel.shmmax = 68719476736 kernel.shmall = 4294967296 net.ipv4.ip_forward = 1 net.ipv6.conf.all.forwarding = 1 net.ipv4.conf.default.proxy_arp = 1 net.ipv4.conf.all.rp_filter = 1 k...
2013 Jan 04
4
CentOS 6.3 as Firewall/Router
...3. /proc set up. #Disabling IP Spoofing attacks. echo 2 > /proc/sys/net/ipv4/conf/all/rp_filter #Don't respond to broadcast pings (Smurf-Amplifier-Protection) echo "1" > /proc/sys/net/ipv4/icmp_echo_ignore_broadcasts #Block source routing echo 0 > /proc/sys/net/ipv4/conf/all/accept_source_route #Kill timestamps echo 0 > /proc/sys/net/ipv4/tcp_timestamps #Enable SYN Cookies echo 1 > /proc/sys/net/ipv4/tcp_syncookies #Kill redirects echo 0 > /proc/sys/net/ipv4/conf/all/accept_redirects #Enable bad error message protection echo 1 > /proc/sys/net/ipv4/icmp_ignore_bogus_error_respo...