search for: input

Displaying 20 results from an estimated 32647 matches for "input".

Did you mean: inputs
2005 Mar 20
1
asterisk-1.0.7 make install on fedora corre 3 give errors
I am trying to install asterisk on fedora core 3 these are the steps i took: 1. download asterisk-1.0.7.tar.gz 2. make clean and make install and then it gives me these errors: "{standard input}:9975: Error: symbol `i' is already defined {standard input}:9978: Error: symbol `__result' is already defined {standard input}:9979: Error: symbol `__result' is already defined {standard input}:9981: Error: symbol `__result' is already defined {standard input}:9982: Error: symbol `...
2009 Aug 03
3
firewall question
...; and same thing. I can connect from another machine to my machine on port 5038. How do I prevent this? Jerry --------------------------------- This is my firewall: # Firewall configuration written by system-config-securitylevel # Manual customization of this file is not recommended. *filter :INPUT ACCEPT [0:0] :FORWARD ACCEPT [0:0] :OUTPUT ACCEPT [0:0] :RH-Firewall-1-INPUT - [0:0] -A INPUT -j RH-Firewall-1-INPUT -A FORWARD -j RH-Firewall-1-INPUT -A RH-Firewall-1-INPUT -i lo -j ACCEPT -A RH-Firewall-1-INPUT -i lo -j ACCEPT -A RH-Firewall-1-INPUT -i eth0 -j ACCEPT -A RH-Firewall-1-INPUT -i eth...
2019 Feb 12
1
Samba and ufw (Martin McGlensey)
...low 137,138/udp Rules updated Rules updated (v6) martin at radio:/etc$ sudo ufw --force enable Firewall is active and enabled on system startup martin at radio:/etc$ XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX martin at radio:/etc$ sudo iptables --list-rules -P INPUT DROP -P FORWARD DROP -P OUTPUT ACCEPT -N ufw-after-forward -N ufw-after-input -N ufw-after-logging-forward -N ufw-after-logging-input -N ufw-after-logging-output -N ufw-after-output -N ufw-before-forward -N ufw-before-input -N ufw-before-logging-forward -N ufw-before-logging-input -N ufw-before-log...
2014 Jun 26
2
Firewall question
I have a firewall rule to drop packets from certain addresses: (email spam) my /etc/sysconfig/iptables begins as: # Generated by iptables-save v1.4.7 on Thu Jun 26 09:11:09 2014 *filter :INPUT ACCEPT [0:0] :FORWARD ACCEPT [0:0] :OUTPUT ACCEPT [1:148] -A INPUT -m pkttype --pkt-type multicast -j ACCEPT -A INPUT -s 223.255.229.0/24 -j DROP -A INPUT -s 218.96.0.0/24 -j DROP -A INPUT -s 216.227.128.0/24 -j DROP -A INPUT -s 216.156.135.0/24 -j DROP -A INPUT -s 213.251.189.0/24 -j DROP -A INPUT...
2018 Oct 04
3
help with samba and iptables
...all,  i try to set an iptables firewall using the official documentation but is not working (obviously), this ti my config: #!/bin/sh echo n Aplicando Reglas de Firewall... ## FLUSH de reglas iptables -F iptables -X iptables -Z iptables -t nat -F ## Establecemos politica por defecto iptables -P INPUT DROP iptables -P OUTPUT ACCEPT iptables -P FORWARD ACCEPT ## Empezamos a filtrar # El localhost se deja (por ejemplo conexiones locales a mysql) /sbin/iptables -A INPUT -i lo -j ACCEPT # Permito las IP iptables -A INPUT -s 192.168.1.5 -j ACCEPT #permito el acceso a servicio ntp /sbin/iptables -A IN...
2009 Aug 04
4
firewall setup for nfs
...navailable or conflicts with another daemon. I have port 2049 listed in my iptables. Is there a reason I cannot mount? thanks, Jerry ------------------------------ # Firewall configuration written by system-config-securitylevel # Manual customization of this file is not recommended. *filter :INPUT ACCEPT [0:0] :FORWARD ACCEPT [0:0] :OUTPUT ACCEPT [0:0] :RH-Firewall-1-INPUT - [0:0] -A INPUT -j RH-Firewall-1-INPUT -A FORWARD -j RH-Firewall-1-INPUT -A RH-Firewall-1-INPUT -i lo -j ACCEPT -A RH-Firewall-1-INPUT -i lo -j ACCEPT -A RH-Firewall-1-INPUT -p icmp --icmp-type any -j ACCEPT -A RH-Firewal...
2012 Mar 13
2
beginner's loop issue
Dear All, I hope you don't mind helping me with this small issue. I haven't been using R in years and I'm trying to fill in a matrix with the output of a function (I'm probably using the Matlab logic here and it's not working). Here is my code: for (i in 1:length(input)){ out[i,1:3] <- MyFunction(input[i,1],input[i,2], input[i,3]) out[i,4:6] <- MyFunction(input[i,5],input[i,7], input[i,6]) out[i,7:9] <- MyFunction(input[i,8],input[i,10], input[i,9]) } 'input' is a matrix > dim(input) [1] 46 10 and each raw corresponds to a di...
2006 Mar 14
2
asterisk and iptables
...y iptables scripts: set -e echo 0 > /proc/sys/net/ipv4/ip_forward ([ -f /var/lock/subsys/ipchains ] && /etc/init.d/ipchains stop) >/dev/null 2>&1 || true (rmmod ipchains) >/dev/null 2>&1 || true /sbin/iptables -F /sbin/iptables -X /sbin/iptables -Z /sbin/iptables -P INPUT DROP /sbin/iptables -A INPUT -m state --state ESTABLISHED,RELATED -j ACCEPT /sbin/iptables -A INPUT -p tcp ! --syn -j REJECT --reject-with tcp-reset /sbin/iptables -A INPUT -m state --state INVALID -j DROP /sbin/iptables -P OUTPUT DROP /sbin/iptables -A OUTPUT -m state --state ESTABLISHED,RELATED -...
2013 May 21
1
samba4 AD - strange slowness after enable iptables based firewall
...cess is 3 times longer then on system with disabled firewall service. Below I pasted my firewall configuration - I based on samba tutorial and aexples and official microsoft web page with needed ports: Have you similar problems after firewall implementations ? iptables -F iptables -X iptables -P INPUT DROP iptables -P OUTPUT DROP iptables -P FORWARD DROP /bin/echo "1" > /proc/sys/net/ipv4/icmp_echo_ignore_all /bin/echo "1" > /proc/sys/net/ipv4/icmp_echo_ignore_broadcasts /bin/echo "0" > /proc/sys/net/ipv4/conf/all/accept_source_route /bin/echo &quot...
2009 Oct 28
0
NUT 2.4.1 on NetBSD Issues
...ce. All is well there, but I can't get NUT to detect my UPS. I get the following USB devices detected, when I plug in the UPS: uhidev3 at uhub3 port 1 configuration 1 interface 0 uhidev3: Belkin Belkin UPS, rev 1.10/0.01, addr 2, iclass 3/0 uhidev3: 62 report ids uhid1 at uhidev3 reportid 1: input=0, output=0, feature=1 uhid2 at uhidev3 reportid 2: input=0, output=0, feature=1 uhid3 at uhidev3 reportid 3: input=0, output=0, feature=2 uhid4 at uhidev3 reportid 4: input=0, output=0, feature=2 uhid5 at uhidev3 reportid 6: input=0, output=0, feature=2 uhid6 at uhidev3 reportid 7: input=0, output...
2006 Jul 06
4
LVM Input/output error
...frodo pilpel10]# uname -a Linux frodo 2.6.9-34.0.1.ELsmp #1 SMP Wed May 24 05:28:30 CDT 2006 x86_64 x86_64 x86_64 GNU/Linux Using lvm2 2.02.01-1.3 Thanks in advance, Itay <quote> [root at frodo pilpel10]# vgcreate VGe1 /dev/sdc2 /dev/dm-11: read failed after 0 of 4096 at 5242814464: Input/output error /dev/dm-11: read failed after 0 of 4096 at 0: Input/output error /dev/dm-12: read failed after 0 of 4096 at 54460416: Input/output error /dev/dm-12: read failed after 0 of 4096 at 0: Input/output error /dev/dm-13: read failed after 0 of 4096 at 216895782912: Input/output er...
2013 Aug 15
2
Samba4 and iptables
...had posted recently about getting Samba4 to work on CentOS 6.4 but having changes only replicating in one direction, from the Win2k3 AD but not back to it. I solved the problem, this time, by disabling iptables. I find it a bit hard to understand. These are the rules I have set up: *filter :INPUT ACCEPT [0:0] :FORWARD ACCEPT [0:0] :OUTPUT ACCEPT [52:5888] -A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT -A INPUT -p icmp -j ACCEPT -A INPUT -i lo -j ACCEPT -A INPUT -p tcp -m state --state NEW -m tcp --dport 22 -j ACCEPT -A INPUT -m udp -p udp --dport 53 -m comment --comment "DNS&q...
2010 Mar 30
1
[LLVMdev] Question on SelectionDAGBuilder
...electionDAGBuilder::visitShuffleVector there's some code to see if we can convert the shuffle to an EXTRACT_SUBVECTOR. After computing min/max values of the mask for each operand, there's a look that looks at the ranges and determines whether an EXTRACT_SUBVECTOR can be used: for (int Input=0; Input < 2; ++Input) { if (MinRange[Input] == (int)(SrcNumElts+1) && MaxRange[Input] == -1) { RangeUse[Input] = 0; // Unused StartIdx[Input] = 0; } else if (MaxRange[Input] - MinRange[Input] < (int)MaskNumElts) { // Fits within range but we should...
2013 Jun 25
0
Syslinux 6.00 released
...x/localboot.o syslinux/runimage.o syslinux/loadfile.o syslinux/floadfile.o syslinux/zloadfile.o syslinux/load_linux.o syslinux/initramfs.o syslinux/initramfs_file.o syslinux/initramfs_loadfile.o syslinux/initramfs_archive.o sys/libansi.o sys/gpxe.o atexit.o onexit.o abort.o ld: i386 architecture of input file `zlib/adler32.o' is incompatible with i386:x86-64 output ld: i386 architecture of input file `zlib/compress.o' is incompatible with i386:x86-64 output ld: i386 architecture of input file `zlib/crc32.o' is incompatible with i386:x86-64 output ld: i386 architecture of input file `zli...
2015 Dec 28
9
Firewall trouble?
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 I recently tried adding a firewall to my Samba 4 server using the port information I found on the wiki. Below is a dump of the resulting rules. root at dc01:~# iptables -S - -P INPUT DROP - -P FORWARD DROP - -P OUTPUT ACCEPT - -A INPUT -m conntrack --ctstate RELATED,ESTABLISHED -j ACCEPT - -A INPUT -p tcp -m tcp --dport 22 -m state --state NEW -m recent --set - --name BLOCKED --rsource - -A INPUT -p tcp -m tcp --dport 22 -m state --state NEW -m recent - --update --seconds 600 -...
2016 Jun 29
9
[CENTOS ]IPTABLES - How Secure & Best Practice
...dvise. The scenario is the following: 1. Default policy is to block all traffic 2. Allow web traffic and SSH 3. Allow other applications I have come up with the following: #!/bin/bash # RESET CURRENT RULE BASE iptables -F service iptables save # DEFAULT FIREWALL POLICY iptables -P INPUT DROP iptables -P FORWARD DROP iptables -P OUTPUT DROP # ------------------------------------------------------ # INPUT CHAIN RULES # ------------------------------------------------------ # MOST COMMON ATTACKS iptables -A INPUT -p tcp --tcp-flags ALL NONE -j DROP iptables -A INPUT -p tcp ! --...
2006 Feb 16
4
FTP Server and IPTables?
...ode to transfer files. ftp> ls 227 Entering Passive Mode (66,81,89,182,135,169) ftp: connect: No route to host ftp> But, what am I doing wrong, here!?!?! Sample from /etc/sysconfig/iptables, with the IP addresses changed to $VARIABLES. ############################################ *filter :INPUT ACCEPT [0:0] :FORWARD ACCEPT [0:0] :OUTPUT ACCEPT [0:0] :RH-Firewall-1-INPUT - [0:0] -A INPUT -j RH-Firewall-1-INPUT -A FORWARD -j RH-Firewall-1-INPUT -A RH-Firewall-1-INPUT -i lo -j ACCEPT -A RH-Firewall-1-INPUT -p icmp --icmp-type any -j ACCEPT -A RH-Firewall-1-INPUT -p 50 -j ACCEPT -A RH-Firewal...
2006 May 23
4
iptables rules
...2 CentOS servers 82.201.195.123 & 62.139.61.84 I want to deny all ssh logins on port 22 on (62.139.61.84) from any host except from (82.201.195.123) Can anybody tell me such iptables rules to write in /etc/sysconfig/iptables Currently, im using the following rules (on 62.139.61.84) *filter :INPUT ACCEPT [0:0] :FORWARD ACCEPT [0:0] :OUTPUT ACCEPT [0:0] :RH-Firewall-1-INPUT - [0:0] -A INPUT -j RH-Firewall-1-INPUT -A FORWARD -j RH-Firewall-1-INPUT -A RH-Firewall-1-INPUT -i lo -j ACCEPT -A RH-Firewall-1-INPUT -i eth1 -j ACCEPT -A RH-Firewall-1-INPUT -i eth0 -s 82.201.195.123 -j ACCEPT -A RH-F...
2006 Feb 26
2
Voltage transfer points.
Hi, Need to get an answer to the following. I find the naming to be little redundant regarding the 'input.transfer.boost.low - hige'. The same goes for input.transfer.trim.low - high. As I find it, there is only one point where the boost or buck (trim) kicks in. Let's say that the nominal voltage is 230 volt, then we have a input.transfer.boost point on say 220 volt. If the voltage drop any...
2005 Jun 16
1
Sweave and sideways
...ve} \usepackage{isorot} \rotdriver{dvips} \clockwise \title{Sweave Example 1} \author{apologies to Friedrich Leisch } \begin{document} \maketitle \begin{sideways} In this example we embed parts of the examples from the \texttt{kruskal.test} help page into a \LaTeX{} document: \begin{Schunk} \begin{Sinput} > data(airquality) > library(ctest) > kruskal.test(Ozone ~ Month, data = airquality) \end{Sinput} \begin{Soutput} Kruskal-Wallis rank sum test data: Ozone by Month Kruskal-Wallis chi-squared = 29.2666, df = 4, p-value = 6.901e-06 \end{Soutput} \end{Schunk} \end{sideways} \end{docum...