search for: accepted

Displaying 20 results from an estimated 31608 matches for "accepted".

2007 Sep 29
1
samba with iptables
Hi, system info: ubuntu 7.04 (Host OS) samba 3.0.24 (installed with apt-get) vmware-server 6.0.1 windows XP (Guest OS) I was using the iptables script provided by iptablesrocks.org. It's been quite useful, but I ran into a problem when I tried to connect samba. Without any iptables rules, I have no problem when connecting host os(ubuntu samba server) from guest os Windows XP. I referenced
2004 Dec 08
20
User sets or anything similar?
Hello I got about 20 different people using 20 different PC''s in my Lan. Five of them should have unrestricted access to the internet any time of the day. Yet the rest of them should only have access at certain timeframes during the day. Two of them should have no access at all. I am well experienced in writing rules (for the rules file) that make all this possible, yet i was
2009 Aug 03
3
firewall question
My firewall config is below... I am trying to figure out why another machine has access to port 5038 on my machine based on these firewall rules. I thought the reject at the bottom would take care of all other ports? It does not. I have restarted with "server iptables restart" and same thing. I can connect from another machine to my machine on port 5038. How do I prevent this?
2011 Mar 18
0
libvirtd -- iptables
Hi All, I created a couple of virtual networks (forward mode=nat) in my rhel6-kvm box. I've come across 2 weird issues. 1. My Iptables rule chainset contains repeated rules. The same rule gets repeated block by block 2. For connecting to guest using SSH, I created a custom IPTables chain. I want this chain to be on top of the FORWARD chain, but everytime the libvirtd is restarted the rule
2017 Jan 30
1
Help with iptables && tinc
Can you post your Tinc configuration too? El lun., 30 ene. 2017 a las 11:42, Dave Albert (<dave.albert at gmail.com>) escribió: > Here is an extract of my current iptables that are not working: > > iptables -L -n -v > > Chain INPUT (policy DROP 8 packets, 1120 bytes) > pkts bytes target prot opt in out source > destination > 0 0
2008 Sep 18
2
How to show complete time values in a plot x axis
Hello, I have the following data and I try to properly import it in R and plot the 4th column relative to time 1 2008-249 17:44:17.973 -2.27 00000000: Accepted 2 2008-249 17:44:18.014 -2.28 00000000: Accepted 3 2008-249 17:44:18.064 -2.29 00000000: Accepted 4 2008-249 17:44:18.123 -2.29 00000000: Accepted 5 2008-249 17:44:18.174 -2.29 00000000: Accepted 6 2008-249 17:44:18.225 -2.29 00000000: Accepted...
2018 Oct 04
3
help with samba and iptables
Hi community, i have a samba server that work's great, but my friends of IT security said that is vulnerable without a firewall,  i try to set an iptables firewall using the official documentation but is not working (obviously), this ti my config: #!/bin/sh echo n Aplicando Reglas de Firewall... ## FLUSH de reglas iptables -F iptables -X iptables -Z iptables -t nat -F ## Establecemos
2017 Jan 30
4
Help with iptables && tinc
Hi, I've been able to get tinc setup when I flush all my iptables, but after enabling iptables and a delay I get a "Destination Net Unknown". I have three host (HOME10.0.3.2, MASTER 10.0.3.1, WEB 10.0.3.3) MASTER and WEB are in Digital ocean in the same data centre. HOME <---> MASTER <---> WEB I've tried multiple forwarding/masquerading/etc rules and
2003 Jan 08
7
ping from local to net
I try to do ping between my local network and Internet and i can''t do it, in my policy I have: loc net ACCEPT info loc fw ACCEPT loc dmz ACCEPT info fw loc ACCEPT fw net ACCEPT info fw dmz
2018 Jun 01
3
Centos 7 (using iptables) removed firewalld
Thank you.? I apologize for sending something that could be read.? There are more examples in there that I had commented out. Anyway,? here is my working iptables-save.? If someone could review my output and let me know if I am missing anything and if the order of the rules are the most secure they could be. TIA. Steve # Generated by iptables-save v1.4.21 on Fri Jun? 1 10:34:39
2006 Mar 14
2
asterisk and iptables
Hi, I have a problem with asterisks on Linux. Looks like it is a iptables problem. My external client (eyebeam, on a different computer) cannot register to the asterisk server, but the asterisk server itself *looks* working. If I dial one of the incoming phone numbers for the server, I can see the call arriving in Asterisk (using asterisk -r). I tried nmap on my server, and this is the result:
2013 May 21
1
samba4 AD - strange slowness after enable iptables based firewall
Hi; I sucesyfully ran AD on samba4 software. All required by me functions works properly but when I turn on firewall my enviroment is getting very slow - logon process is 3 times longer then on system with disabled firewall service. Below I pasted my firewall configuration - I based on samba tutorial and aexples and official microsoft web page with needed ports: Have you similar problems after
2013 May 21
2
[Bug 821] New: Rosa
https://bugzilla.netfilter.org/show_bug.cgi?id=821 Summary: Rosa Product: iptables Version: unspecified Platform: All OS/Version: All Status: NEW Severity: enhancement Priority: P5 Component: iptables AssignedTo: netfilter-buglog at lists.netfilter.org ReportedBy: andoandre at gmail.com
2009 Aug 04
4
firewall setup for nfs
Below is my firewall rules for iptables. everything is working fine except for NFS I cannot mount my drive. If I turn off iptables I can mount. Looking at this : http://www.centos.org/docs/5/html/Deployment_Guide-en-US/ch-nfs.html Important In order for NFS to work with a default installation of Red Hat Enterprise Linux with a firewall enabled, IPTables with the default TCP port 2049
2008 Jun 13
2
Compiling from source and networking problem
Hey, I was originally asking questions on xen-users but no one seems to have any idea about this so I figured I''d try this list. I compiled Xen from source (3.2 testing) on an Intel machine running Fedora Core 8 and have discovered that my guest (Windows Vista) does not have a network connection. Looking at various online documentation and a machine that does work, I guessed that I
2003 Apr 02
2
Allow ALL internal traffic
Hi all, its a real nightmare for me. Although i have read and searched the web for two weeks i can`t get shorewall to work. problem is that we have only one server that acts as fileserver (samba, nis, nfs) and router/firewall for the lan. the server has two interfaces eth0 = lan and eth1 = internet. The only what we need is full access from the lan to the firewall and restricted access
2017 Jan 30
0
Help with iptables && tinc
Here is an extract of my current iptables that are not working: iptables -L -n -v Chain INPUT (policy DROP 8 packets, 1120 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT tcp -- lo * 0.0.0.0/0 0.0.0.0/0 tcp dpt:3306 0 0 ACCEPT udp -- lo * 0.0.0.0/0 0.0.0.0/0 udp dpt:3306
2005 May 23
0
iptables problem
Some day ago, a friend post one problem for mi. whist this texts: I have a server whit 2 interfaces of network, where eth0 is the interfaces connetc to internet and eth1 to the internal network. This server hace a Squid only, but i setting the iptables for protection to the server. Iptables run from script and in this script i setting the redirection for the other server in my internal network to
2003 Oct 22
2
help seeing DMZ from LOC
I have a three interface network (net,loc,dmz). The internet interface (eth0) has a static IP. Windows machine in the local network (eth1) use DHCP to get IPs from the 192.168.10.0/24 netblock. The Debian machine in the DMZ (eth2) gets a fixed IP through DHCP in the 192.168.11.0/24 netblock. The DHCP server is running on the firewall machine (not ideal, I know, but that''s the way
2013 Aug 15
2
Samba4 and iptables
Hi everyone, I had posted recently about getting Samba4 to work on CentOS 6.4 but having changes only replicating in one direction, from the Win2k3 AD but not back to it. I solved the problem, this time, by disabling iptables. I find it a bit hard to understand. These are the rules I have set up: *filter :INPUT ACCEPT [0:0] :FORWARD ACCEPT [0:0] :OUTPUT ACCEPT [52:5888] -A INPUT -m state