search for: allowing

Displaying 20 results from an estimated 82098 matches for "allowing".

2016 Feb 04
5
Squid as interception HTTPS proxy under CentOS 7
...following be uncommented to protect innocent # web applications running on the proxy server who think the only # one who can access services on "localhost" is a local user #http_access deny to_localhost # # INSERT YOUR OWN RULE(S) HERE TO ALLOW ACCESS FROM YOUR CLIENTS # # Example rule allowing access from your local networks. # Adapt localnet in the ACL section to list your (internal) IP networks # from where browsing should be allowed http_access allow localnet http_access allow localhost # And finally deny all other access to this proxy http_access deny all # Squid normally listens t...
2013 Jan 07
2
Samba 4 on AIX with XLC
Has anyone tried building Samba 4.0 on AIX with XLC? I'm moving right along, but tripping up on some bugs in source3/utils/net_rpc.c, source3/utils/net_rpc_printer.c, and source3/utils/net_cache.c where there is an invalid use of the ":" operator. According to some other posts on the PostgreSQL forum, this shouldn't compile anywhere, even though GCC apparently allows it??
2012 Jun 15
1
Puppet + Passenger SELinux issues
I recently setup my Puppetmaster server to run through Passenger via Apache instead of on the default webrick web server. SELinux made that not work and I've found some documentation on making rules to allow it however mine won't load. This is the policy I found via this website, http://sandcat.nl/~stijn/2012/01/20/selinux-passenger-and-puppet-oh-my/comment-page-1/ . module
2004 Jul 28
3
Ipfw config
If someone has some free time, can you go over my ipfw config. See if I have any problems, or things i should add. Im not an ipfw expert or anything. Here is the config. add 100 allow all from any to any via lo0 add 110 deny log all from any to 127.0.0.0/8 add 120 deny log ip from 127.0.0.0/8 to any add 00200 check-state add 00250 deny all from any to any frag in via bge0 add 00260 deny
2010 Jan 25
6
Best practice for setting ACL
Hello forum. I''m in the process of re-organizing my server and ACL-settings. I''ve seen so many different ways of doing ACL, which makes me wonder how I should do it myself. This is obviously the easiest way, only describing the positive permissions: /usr/bin/chmod -R A=\ group:sa:full_set:fd:allow,\ group:vk:read_set:fd:allow \ However, I''ve seen people split each
2009 Oct 04
2
deliver stopped working
Hi: I have been using Dovecot for well over a year now and it has always worked with few problems. The mail setup is not simple... Postfix+MailScanner+ClamAV+Docvecot+MySql+postfix.admin... just to mention the major things. The system is CentOS 5.3 on VMware. The maildir is on an NFS share, index and control is local. About a month ago I thought I upgraded from 1.1.x to 1.2.x. by doing an
2006 Nov 19
3
host allow
Hi, We want to restrict acces to the shares on our samba server using "hosts allow". Can I get this to work with clients who have dynamic IP addresses and don't have revers DNS lookup ? Best regards, Eric Eijkelboom Sr Systems Manager Medtronic B.V. Heerlen, The Netherlands Phone : +31-(0)45-566.8544 Fax : +31-(0)45-566.8008 www.medtronic.com <http://www.medtronic.com/>
2007 Dec 13
3
IPFW compiled in kernel: Where is it reading the config?
Hi peeps, After compiling ipfw into the new 6.2 kernel, and typing "ipfw list", all I get is: "65535 deny ip from any to any" From reading the docs, this might indicate that this is the default rule. (I am certainly protected this way--but can't be very productive ;^) ) By the way, when I run "man ipfw" I get nothing. Using this instead:
2014 Apr 23
1
SELInux and POSTFIX
Installed Packages Name : postfix Arch : x86_64 Epoch : 2 Version : 2.6.6 Release : 6.el6_5 Size : 9.7 M Repo : installed >From repo : updates I am seeing several of these in our maillog file after a restart of the Postfix service: Apr 23 12:48:27 inet08 setroubleshoot: SELinux is preventing /usr/libexec/postfix/smtp from 'read, write'
2007 Dec 20
1
IPFW: Blocking me out. How to debug?
...g that doesn't match the previous rules will match this one and hence be logged and denied. Is this not correct? yes this is very correct. what is recommended is adding a temporary rule that will allow everything prior to denying everything so you can see in the log files what is it literally allowing maybe your own log files will tell you more than mine cat /var/log/security for details but after all its only a filtering facility don't expect there are some overframed packets marching on the wires and seeking they way in Again, I am having a great deal of difficulty understanding why thes...
2016 Feb 04
0
Squid as interception HTTPS proxy under CentOS 7
...nt > # web applications running on the proxy server who think the only > # one who can access services on "localhost" is a local user > #http_access deny to_localhost > > # > # INSERT YOUR OWN RULE(S) HERE TO ALLOW ACCESS FROM YOUR CLIENTS > # > > # Example rule allowing access from your local networks. > # Adapt localnet in the ACL section to list your (internal) IP networks > # from where browsing should be allowed > http_access allow localnet > http_access allow localhost > > # And finally deny all other access to this proxy > http_access de...
2009 Jul 09
1
Connecting two Asterisk together via SIP + DISA
Hi all, I need to test the following scenario: +-----------+ +-----------+ | asterisk 1| | asterisk 2| +-----------+ +-----------+ | | | | _______|__________________|___________ | | | | | | +-------+ +-------+ | ATA 1 |
2016 Feb 04
0
Squid as interception HTTPS proxy under CentOS 7
...nt > # web applications running on the proxy server who think the only > # one who can access services on "localhost" is a local user > #http_access deny to_localhost > > # > # INSERT YOUR OWN RULE(S) HERE TO ALLOW ACCESS FROM YOUR CLIENTS > # > > # Example rule allowing access from your local networks. > # Adapt localnet in the ACL section to list your (internal) IP networks > # from where browsing should be allowed > http_access allow localnet > http_access allow localhost > > # And finally deny all other access to this proxy > http_access de...
2013 Nov 10
1
Strange unexplainable CUPS problem after upgrade to 5.10
I manage a bunch of workstations at the Wendell Free Library. They are all diskless, boot via PXE and mount all of their file systems via NFS from a server. All of the machines are 32-bit and run CentOS (fully up-to-date running 5.10). There are two printers with queues managed on the server. The server 'shares' these printers on the local LAN (eg with all of the workstations).
2015 Sep 19
3
Maildir: ACLs/Unix perms and unable to see content of specific mailbox
Dear Dovecot users, hello. I will merge two issues I have into a single email because they may be related. I used dovecot on a OmniOS server since 2014 (currently OmniOS r151014) with the following configuration (it shows 2.2.18 because I recently updated dovecot, skipping only the PostgreSQL plugin): # 2.2.18: /etc/dovecot/dovecot.conf # OS: SunOS 5.11 i86pc zfs mail_location =
2015 Dec 30
2
Was not found in the schema 'msDS-SupportedEncryptionTypes'
Ok it seems like you are in the exact same situation I was. So here are the files in a tgz. Once uncompressed, you'll have to change each occurance of "DC=MYDOMAIN,DC=com" according to your configuration. you can do this with something like : perl -pi -e 's/DC=MYDOMAIN,DC=com/DC=Carlos,DC=com/g' * Then you will have to run ldbadd and ldbmodify in the correct order to upgrade
2007 Dec 24
0
Fwd: Re: IPFW: Blocking me out. How to debug?
...to any http in setup >> > >> > should let initial HTTP & HTTPS requests through, >> > and that: >> > >> > # Allow established connections: >> > add allow tcp from any to any established >> >>Not quite. Looks like you're allowing http/https setup packets in > (ie, >>into the firewall) but not letting them out (of the firewall, to the >>webserver). For example in the 'simple' ruleset mentioned, we have: >> >> # Allow access to our WWW >> ${fwcmd} add pass tcp from any t...
2015 Dec 30
2
Was not found in the schema 'msDS-SupportedEncryptionTypes'
msDS-isRODC is introduced in version 32 of the schema. This is the problem I faced. You can have a look to https://lists.samba.org/archive/samba/2015-August/193258.html. --------------------------------------------- Christophe Borivant Responsable d'exploitation informatique +33 5 62 20 71 71 (Poste 503) Devinlec - Groupe Leclerc -------------------------------------------- ----- Mail
2012 Oct 03
1
squid cache question
Hi Friends, Same question has been asked on the Squid mailing list but so far no reply on the mailing list so posting it here also. We are trying to cache some files from apple.com like .dmg, .pkg, .ipa etc.. so that local clients can fetch the data from the cache. The problem we are facing is that we have download restrictions for every client to 25 MB during work hours except for a particular
2004 Sep 19
2
sshd security
I had the same problem so i setup up hosts.allow to only allow access from certain ips i require This has the affect of killing the connection from any other ip befor gettign to any login prompt example below sshd : localhost : allow sshd : 192.168.2. : allow sshd : 82.41.115.213 :allow sshd : 216.123.248.219 : allow <-- public ip i wish to allow of course i have changed it sshd : all :