search for: mynetworks

Displaying 20 results from an estimated 154 matches for "mynetworks".

2016 Jul 04
0
PCI Passthrough not working
I am having trouble getting PCI Passthrough to work from Dom0 running CentOS 7 to DomU runnning Debian 8 I am using Xen 4.6 with CentOS kernel 3.18.34-20.el7.x86_64 on a Dell Poweredge T430. I think I have set it all up correctly, but I see no message when putting a USB device into any of the USB slots on the DomU There are three other DomUs running, but I have no need of PCI Passthrough set up
2004 Jul 20
1
Chasing the "ads_add_machine_acct: Insufficient access" problem
Okay, the jist of this whole thing, I get this infamous (?) problem, I have been trying to search though the archives of samba-general on gmane and also in my archive of this list. I have only seen requests for the magical answer. Environment: W2K/W2K3 mixed ADS going Native ADS only soon. Samba 3.0.4 compiled from source on a RHEL AS30 machine. MIT Kerberos v1.3.4 also compiled from source.
2008 Mar 27
6
Installing Postfix/Dovecot
...t it I used two normail user: giulio and federica. I logged in as federica and sent an email to giulio with the mail programme. Is this correct (i.e. using the mail programme)? There is one thing that I don't quite understand from the instructions. In section 3.1 it's suggested to set mynetworks = 192.168.0.0/24, 127.0.0.0/8 in the /etc/postfix/main.cf file. My home network however is 192.168.69.0 and actually the IP assigned to any computers in the networks start from 192.168.69.20. So I changed mynetworks to 192.168.69.0/24 and also 192.168.69.19/30 (as my server IP address is actul...
2007 Mar 21
2
Exceptions to MyNetworks
The mynetworks setting is defined here in CIDR notation. I'd like to make an exception for one of our (insecure) machines that shouldn't be allowed to relay through our box, and only attempt local delivery. What's the best way to do this?
2010 Nov 04
1
Authentication a la Postfix's Mynetworks
Is it possible to automatically authenticate Dovecot users using the same type of mechanism which makes Postfix able to simply check SMTP users using the mynetworks variable? Basically I would like to be able to authenticate users on my designated networks automatically, and require a password for those outside this network. Is this possible? -- --asai
2003 Oct 06
0
Samba 3.0 & Windows 2003 server ADS
Hi there I'm having trouble getting winbindd working properly (I think). My understanding is that winbindd uses a kerberos 5 session (with 2003 server) to authenticate the machine to ADS, before any users have logged in. Then it uses that session ticket to authenticate all users of the smb server. Is that correct ? I can run kinit ok, and klist shows me a krb5 ticket (using a Domain
2009 May 01
2
Postfix Questions
Hi All, I am working on setting up Postfix and I have a few questions: 1. mynetworks = Do I put my public static IP here? So I am hosting at another provider on my own dedicated hardware. Do I put that machines IP or the IP of my apartment where I want to access from? Second, do I have to know the Ip information for my BlackBerry to work as well? 2. relaying: Obviously I do...
2003 Oct 15
1
FW: Re: domain groups accessing samba share
-----Original Message----- From: VR-Bug Support Sent: 15 October 2003 13:42 To: 'Gavin Davenport' Subject: RE: [Samba] Re: domain groups accessing samba share Hi Gavin, This is what I have for my /etc/pam.d/login #%PAM-1.0 auth required pam_securetty.so auth sufficient /lib/security/pam_winbind.so auth sufficient /lib/security/pam_unix.so nodelay
2004 Jul 30
4
Trouble authenticating clients from ADS domain on Samba 3.0.5 file server
I'm so close I can feel it :-) I'm having a problem connecting users to their home directories. Under "My Network Places" on XP clients I can see my Samba file server ("Hobbes") just fine. When I double click on it to open it, I get a login/password prompt that I can't bypass even though I try logins/passwords that exist on the ADS server and/or the UNIX accounts.
2006 Apr 11
2
Postfix on VLANs
...I have several other users on other VLANs (e.g. 91, 92, 93, etc... 192.168.91.0, 192.168.92.0, 192.168.93.0, etc...). So, if I had a PC sitting on VLAN 91 with IP 192.168.91.1, I am unable to relay mail BUT checking mail via POP3 works fine. In /etc/postfix/main.cf, I have set the following:- mynetworks_style = subnet mynetworks = 168.168.91.0/28, 127.0.0.0/8 Do you know what setting I may be missing? Thanks. Best Regards, Andrew -------------- next part -------------- An HTML attachment was scrubbed... URL: <http://lists.centos.org/pipermail/centos/attachments/20060411/bfcce741/attachment...
2007 Feb 25
1
Marks SNMP HowTo
I followed Marks SNMP howto on Voip Magazine and ran into a small problem... (http://www.voip-magazine.com/content/view/2877/0/1/3/) When asterisk is running as a non-root user (asterisk) SNMP request for for the Asterisk MIB tree return nothing. If I quit asterisk and run it as root, all is fine. Does anyone have a idea what is going on? I have never used agentX, so I am unsure of what it is
2020 Apr 12
2
BIND9/DNS lookups stopped working after upgrading our Comcast modem/gateway
....8.8#53(8.8.8.8) ??? ;; WHEN: Sat Apr 11 17:08:43 PDT 2020 ??? ;; MSG SIZE? rcvd: 56 Also, if I disable our Comcast pipe in pfSense and do `nslookup comcast.com` or `dig comcast.com` over the other ISP, they return perfectly fine when using localhost/Bind. Here is my named.conf file ??? acl mynetworks { ??? ??? 192.168.254.0/24; ??? ??? 192.168.252.0/24; ??? ??? 192.168.251.0/24; ??? ??? 192.168.250.0/24; ???? }; ??? options { ??? ??? listen-on port 53 { localnets; }; ??? ??? listen-on-v6 { none; }; ??? ??? directory ??? "/var/named"; ??? ??? dump-file ??? "/var/named/d...
2008 Mar 12
4
outlook2003 fails sasl authentication
...nts. The tunderbird and 2007 clients are working OK, the outlook2003 client get the relay access denied message. In the postfix log i see it is not initiating sasl they all use pop i use dovecot 1.0.13 this is my posfix part of sasl smtpd_sasl_auth_enable = yes smtpd_sasl_exceptions_networks = $mynetworks broken_sasl_auth_clients = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination permit smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth and this is my dovecot sasl part # dovecot SASL sock...
2004 Oct 23
0
Samba 2.2.12 winXP can't see system under mynetwork
Hi, File server - samba 2.2.12 serving win95 and winXP systems. Win95 systems see network appropriately. WinXP systems can see the files when I do run > \\servername\filefolder\ but NOT when I go into my network places... What do I need to do to fix this? notes - a) changing the samba config files at times knocks out the win95 clients.. (config file below) b) winXP pro systems -
2009 Feb 26
1
smbd could not access share directory on drbd (8.3 on Centos 5 i386)
Dear, all. I am pulling my hair because I could not find any error messsages that could point me to a fix to my problem. The directory I want to share was mounted on /home with drbd and heartbeat but then my users could not access any shares / their home directories. However, if I set up shares else where on my box like share under /opt or /usr/local, then the same users would be able to access
2007 Nov 23
7
Modules design patterns ?
Hi, I''m writing puppet modules since a couple of weeks now, so I''m still considering myself as a new comer in this field. It seems that modules I can find on the web or the recipe page on the wiki almost all use a design pattern where the module is shipped in one or several class(es) whose configuration are determined by "global" or nodes variables ala: module: class
2012 Oct 16
3
Sending Email Via Telnet
Hi; I tried this: [root at mydomain ccc]# telnet 127.0.0.1 25 Trying 127.0.0.1... Connected to 127.0.0.1. Escape character is '^]'. EHLO MAIL FROM: me at gmail.com RCPT TO: me at gmail.com DATA testing from server . ^] but I never get back to a command prompt. Please advise. TIA, John
2020 Feb 28
3
Samba Bind DLZ Slow queries
...pv6 is disabled also?enable this one. just the responce. ??????? listen-on-v6 { "none"; }; ??????? listen-on port 53 { 127.0.0.1; 192.168.xxx.xxx; }; ??????? version "Go Away 0.0.7"; // change bind version ??????? allow-query { "thisserverip"; 127.0.0.1; ::1; "mynetworks"; }; ??????? allow-query-cache { "thisserverip"; 127.0.0.1; ::1; "mynetworks"; }; ??????? // make sure bind does not eat all the ram ??????? max-cache-size 32M; ? ? Van: Eben Victor [mailto:eben.victor at gmail.com] Verzonden: vrijdag 28 februari 2020 12:10 Aan: L.P.H....
2013 Jan 27
1
GPOs don't work after update from Samba4.0 alpha 17 to 4.0.1
Hi! I have updated our server from Samba 4 alpha 17 to Samba 4.0.1. Everything seems to work fine after some reconfiguration, but our GPOs are not working anymore. Samba 4 alpha 17 was using ntvfs and the root partition with the sysvol share was mounted with "user_xattr" only in /etc/fstab. Samba 4.0.1 is now set to use s3fs and the root partition is mouted with
2020 Apr 12
0
BIND9/DNS lookups stopped working after upgrading our Comcast modem/gateway
...om inside > the LAN over the Comcast pipe. If I disable our Comcast pipe in > pfSense we can get to the internet over our other ISP. > I'm pretty sure the issue is with Bind, but can't figure out why. Are you sure it worked before ? This is my take on your named.conf: ??? acl mynetworks { ??????? 192.168.254.0/24; ??????? 192.168.252.0/24; ??????? 192.168.251.0/24; ??????? 192.168.250.0/24; ???? }; ??? options { ??????? directory???? "/var/named"; ??????? notify no; ??????? empty-zones-enable no; ??????? allow-query???? { localhost; mynetworks; }; ??????? all...