similar to: Samba4 and iptables

Displaying 20 results from an estimated 70000 matches similar to: "Samba4 and iptables"

2013 May 21
1
samba4 AD - strange slowness after enable iptables based firewall
Hi; I sucesyfully ran AD on samba4 software. All required by me functions works properly but when I turn on firewall my enviroment is getting very slow - logon process is 3 times longer then on system with disabled firewall service. Below I pasted my firewall configuration - I based on samba tutorial and aexples and official microsoft web page with needed ports: Have you similar problems after
2018 Oct 04
3
help with samba and iptables
Hi community, i have a samba server that work's great, but my friends of IT security said that is vulnerable without a firewall,  i try to set an iptables firewall using the official documentation but is not working (obviously), this ti my config: #!/bin/sh echo n Aplicando Reglas de Firewall... ## FLUSH de reglas iptables -F iptables -X iptables -Z iptables -t nat -F ## Establecemos
2013 Jun 16
1
Samba4 - Win7 RSAT tools - global catalog (GC) cannot be contacted
Fresh install of 4.0.6 from source on CentOS 6 minimal. Provisioning worked fine as did adding a Win7 Pro machine to the domain. Now trying to use the RSAT (Remote System Administration Tools), specifically the Active Directory Users and Computers tool. When looking at the properties for the "Administrator" account, clicking on the "Member Of" tab results in a 30 second
2008 Feb 26
1
/etc/sysconfig/iptables on a stock CentOS 5 install
Greetings: i have a pretty stock CentOS 5 machine with ports 80 and 22 exposed, so my /etc/sysconfig/iptables file is pretty standard/straightforward. my question is: how is this config file initially generated? i'd like to re-create it, and add a couple of rules .... so i don't want to lose what's in there already. i see that my /etc/sysconfig/system-config-securitylevel has
2009 Aug 03
3
firewall question
My firewall config is below... I am trying to figure out why another machine has access to port 5038 on my machine based on these firewall rules. I thought the reject at the bottom would take care of all other ports? It does not. I have restarted with "server iptables restart" and same thing. I can connect from another machine to my machine on port 5038. How do I prevent this?
2009 Aug 04
4
firewall setup for nfs
Below is my firewall rules for iptables. everything is working fine except for NFS I cannot mount my drive. If I turn off iptables I can mount. Looking at this : http://www.centos.org/docs/5/html/Deployment_Guide-en-US/ch-nfs.html Important In order for NFS to work with a default installation of Red Hat Enterprise Linux with a firewall enabled, IPTables with the default TCP port 2049
2012 Nov 26
2
Samba4 on CentOS 6.3 - IPTABLES how-to???
Hello, I do appologize if this is something that was already discussed somewhere else... but for now I was not able to find the appropriate How-To. Would anybody know what the IPTABLES entries are to have working Samba4 Domain Controller? I tried the following: -A INPUT -p tcp -m state --state NEW -m tcp --dport 88 -j ACCEPT -A INPUT -p tcp -m state --state NEW -m tcp --dport 749 -j ACCEPT -A
2011 Jan 04
9
Netinstall & NFS using local server.
Dear CentOS community, I have install centos via CD, DVD and Directly off the net via http and FTP. Now I want to do a NFS install from a local server and a client. Both, client and server are in the same vlan 10.14.10.0/255.255.255.0. The server has a static 10.14.10.15 address and the client gets its own address via DHCP. I download the DVD image from one of the mirrors and placed it under
2007 Jun 07
2
Standard RH iptables analysis
This is a standard RedHat / CentOS firewall configuration, where I told it, through the standard RH setup GUI, that I want ssh and snmp allowed through. Chain INPUT (policy ACCEPT) target prot opt source destination RH-Firewall-1-INPUT all -- anywhere anywhere Chain FORWARD (policy ACCEPT) target prot opt source
2011 Feb 10
2
Samba4 and iptables
Hello everybody, I have a running an installation of Samba4 as AD. All is working fine, but when I start the firewall, the clients have problems to login. By my firewall-rules from the past, I had opened the ports 137:139 and 445 for samba and new for bind the port 53. The clients (WinXP) seems to have problems to read and write from/to the home directories. Maybe samba4 need additional or
2006 Mar 14
2
asterisk and iptables
Hi, I have a problem with asterisks on Linux. Looks like it is a iptables problem. My external client (eyebeam, on a different computer) cannot register to the asterisk server, but the asterisk server itself *looks* working. If I dial one of the incoming phone numbers for the server, I can see the call arriving in Asterisk (using asterisk -r). I tried nmap on my server, and this is the result:
2019 Sep 01
2
Problem to access from Win to Win after classicupdate to Samba DC 4.10.7
I have do a classicupdate from a NT4 style domain to Samba DC 4.10.7 BIND_DLZ without (apparently) problem All seem work fine, access to PC work, join or re-join a PC to domain work, access from a Linux samba member server to Win7 PC work, access from Win7 to samba member server work. But I cannot access from a PC with win7 to another PC with win7. If I try to access from win7-0 to win7-1 via
2007 Sep 29
1
samba with iptables
Hi, system info: ubuntu 7.04 (Host OS) samba 3.0.24 (installed with apt-get) vmware-server 6.0.1 windows XP (Guest OS) I was using the iptables script provided by iptablesrocks.org. It's been quite useful, but I ran into a problem when I tried to connect samba. Without any iptables rules, I have no problem when connecting host os(ubuntu samba server) from guest os Windows XP. I referenced
2009 Mar 01
2
Fail2Ban
Hi all, I am trying to get fail2ban going on my server and its log message reports the following error 2009-02-16 17:42:05,339 ERROR: 'iptables -L INPUT | grep -q fail2ban-SSH' returned 256 2009-02-16 17:42:05,354 ERROR: 'iptables -D INPUT -p tcp --dport ssh -j fail2ban-SSH Is this because of the way the RedHat tool sets up the firewall? Thanks for any responses. -- "The
2004 Jun 01
2
weired problem while connecting
hi all i m connecting to my samba server from a windows xp client. whenever i started my firewall script the client used to take 4 minutes to connect to the samba server and i run IRIS (sniffer) on my windows xp box it captures a packet as shown below ------------------------------------------------------------------------------------------------------------------------------------- OPTIONS /
2004 Dec 29
18
No response on port 80 with Shorewall
I have problem getting answer on http request from all my local subnets but not from local subnet. Ping and requests on ports 21 22 23 25 110 works fine. I logged port 80 in rules files and I got accept entry same for local subnet and other subnets. Local subnet is 192.168.6 Dec 29 09:52:40 zinfsrv2 kernel: Shorewall:loc2fw:ACCEPT:IN=eth0 OUT= MAC=00:09:6b:07:ca:cc:00:10:b5:fa:bd:71:08:00
2019 Feb 12
1
Samba and ufw (Martin McGlensey)
Louis, Made the changes. Still unable to mount office. Firewall also blocks Thunderbird mail and maybe internet. Will check that more fully later.Any thoughts ob Tony's response? Outputs: martin at radio:/etc$ sudo apt-get install ufw Reading package lists... Done Building dependency tree Reading state information... Done The following packages were automatically installed and are no
2005 May 20
1
Iptables - PREROUTING
I have a server whit 2 interfaces of network, where eth0 is the interfaces connetc to internet and eth1 to the internal network. This server hace a Squid only, but i setting the iptables for protection to the server. Iptables run from script and in this script i setting the redirection for the other server in my internal network to port 80 and 443. I follow the diferent how to and many manual, but
2015 Dec 28
9
Firewall trouble?
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 I recently tried adding a firewall to my Samba 4 server using the port information I found on the wiki. Below is a dump of the resulting rules. root at dc01:~# iptables -S - -P INPUT DROP - -P FORWARD DROP - -P OUTPUT ACCEPT - -A INPUT -m conntrack --ctstate RELATED,ESTABLISHED -j ACCEPT - -A INPUT -p tcp -m tcp --dport 22 -m state --state NEW -m
2016 Oct 08
2
Problems DNS access other network hosts
Am 08.10.2016 um 23:30 schrieb Rodrigo Cunha via samba: > Thanks for the answer, I need the samba as internal DNS, but it does not > respond to requests from other machines on the network define "it does not respond" * /usr/bin/netstat --numeric-hosts --numeric-ports --programs -u -t -l * check four firewall