Search Results

Search found 109076 results on 4364 pages for 'ubuntu server edition'.

Page 130/4364 | < Previous Page | 126 127 128 129 130 131 132 133 134 135 136 137  | Next Page >

  • Ubuntu with KVM guest VM and broken bridges

    - by MadPsy
    I have an Ubuntu box with a KVM guest VM running. They use bridging so the guest VM attaches to the physical network of its host. The guest VM has 2 NICs in 2 different bridges. First NIC of the VM is tap5 and is in bridge br0 br0 8000.46720f5c572e no eth0.500 tap5 Second NIC of the VM is tap2 and is in bridge br100 br100 8000.76ad2fc96661 no eth0.100 eth0.101 eth0.103 eth0.104 eth0.105 tap2 On the host, br0 has an IP and br100 does not 21: br0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue state UP link/ether 46:72:0f:5c:57:2e brd ff:ff:ff:ff:ff:ff inet 192.168.100.4/24 brd 192.168.10.255 scope global br0 inet6 fe80::d6ae:52ff:febe:777/64 scope link valid_lft forever preferred_lft forever On the guest, its eth0 and eth1 interfaces both have IP addresses 2: eth0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast state UP qlen 1000 link/ether 00:3e:61:fb:7a:da brd ff:ff:ff:ff:ff:ff inet 192.168.100.6/24 brd 192.168.100.255 scope global eth0 inet6 fe80::23e:61ff:fefb:7ada/64 scope link valid_lft forever preferred_lft forever 3: eth1: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast state UP qlen 1000 link/ether 00:3e:61:fb:7a:ea brd ff:ff:ff:ff:ff:ff inet 172.16.50.129/25 brd 172.16.50.255 scope global eth1 inet6 fe80::23e:61ff:fefb:7aea/64 scope link valid_lft forever preferred_lft forever On the guest VM, a tcpdump of its eth1 interface (tap2) shows traffic from its eth0 interface (tap5), as if the 2 bridges are themselves bridged. This means any interface on br100 is now bridged across to br0 - which is completely broken. root@chillispot:~# tcpdump -c 1 -n -v -i eth1 net 192.168.100.0/24 tcpdump: listening on eth1, link-type EN10MB (Ethernet), capture size 65535 bytes 16:31:24.175583 IP (tos 0x0, ttl 64, id 48054, offset 0, flags [DF], proto TCP (6), length 148) 192.168.100.6.22 > 192.168.100.4.59505: Flags [P.], cksum 0x6c2b (correct), seq 1056321648:1056321744, ack 398642983, win 1700, options [nop,nop,TS val 197473436 ecr 200655363], length 96 What could be bridging the 2 bridges, except the guest VM (which is a stock Ubuntu install)? I am at a complete loss! Thanks.

    Read the article

  • Need to install libstdc++-5 on ubuntu 9.10

    - by xain
    Hi, I'm running ubuntu 9.10 which has gcc4 (libstdc++6) installed, and I need to install a program that requires libstdc++5 that comes with gcc3. I don't see gcc-3 listed when I run "apt-cache search" so: Is it necessary to install gcc-3 to achieve libstdc++5 ? If so where can I get it ? Is there a way to install just libstdc++5 Would a soft link to libstdc++6 do or is it not recommended ? Thanks

    Read the article

  • Ubuntu (9.1) behind a ISA proxy

    - by Dan
    I have set up a Ubuntu PC on a next work that is behind a ISA Proxy. When I run the command sudo apt-get update I get several messages with this message: 502 Proxy Error (The ISA Sever denied the specified Uniform Resource Locator) The computer can see the internet and adding the proxy settings in the Network Preferences does not help. When I do a ifconfig Im on a 192 address which is not the usual subnet our PCs are on. Any ideas?

    Read the article

  • How to configure mail server (postfix) on debian 7.0 (Wheety/sid) ubuntu 12.04LTS

    - by shihon
    I am setup postfix on my linode vps using https://help.ubuntu.com/community/Postfix, mail are going to localhost perfectly. Problem is i am configure SASL in postfix ,since i don't have ssl and i can't send any mails to external domains get error "relay access denied". Through google this error i found articles related to SSL, but how can i setup postfix without SSL and send mails to external domain like gmail or yahoomail.

    Read the article

  • PAM / LDAP authentication with Ubuntu 10.04

    - by t6d
    I can't wrap my brain around the new pam.d configuration syntax used in Ubuntu 10.04. How do I setup PAM so that it allows users stored in my LDAP database to login. I already configured nscd, so id <user> or getent passwd are already listing my LDAP users, but PAM doesn't work, whether the normal shell login nor su.

    Read the article

  • Ubuntu Launcher doesn't launch [closed]

    - by La Chamelle
    I use Ubuntu 11.04 and Gnome 2.32.1. I want to create a new launcher for Sql Developer on the desktop with the following value : Name : SqlDeveloper Command : /bin/sh /opt/sqldeveloper/sqldeveloper.sh Icon : A icon in the directory of sql developer When I click or double-click on the launcher nothing happens. $ ls -l /opt/sqldeveloper/sqldeveloper.sh -rwxr-xr-x /opt/sqldeveloper/sqldeveloper.sh What should I do ?

    Read the article

  • VPN connection sharing for Ubuntu guest

    - by pzico
    I have Ubuntu 10.04 guest on Windows XP host. I need to use a specific VPN software that works only on Windows. How should I configure virtualbox/guest so that the VPN connection would be visible on guest? I already tried NAT and bridged network settings. With both of these options I get only normal internet connection to work, but sites requiring VPN don't work on guest, only on host.

    Read the article

  • [Ubuntu]df Total size is not correct compared with the size of the disk

    - by John John
    I'm running Ubuntu Squeeze and on one of the partitions df is showing the Total size as 335G: Filesystem Size Used Avail Use% Mounted on /dev/sdb 335G 225G 94G 71% /mnt However in the past it was showing as 360GB (which is the actual size): fdisk -l /dev/sdb Disk /dev/sdb: 365.0 GB, 365041287168 bytes lsof +L1 does not return anything (and anyway if this would be the case the Total space should not be affected.) On this partition I'm writing (and deleting) a lot of files and this happened before in the past, but problem solved by itself.

    Read the article

  • Error starting postgresql server on ubuntu

    - by xain
    Hi, I recently stopped the postgresql database (that was working perfectly), and after a couple of days, when I try to start it, I get the errors: 2011-01-03 23:56:27 CLST LOG: could not translate host name "localhost", service "5432" to address: Name or service not known 2011-01-03 23:56:27 CLST WARNING: could not create listen socket for "localhost" 2011-01-03 23:56:27 CLST FATAL: could not create any TCP/IP sockets I'm running Ubuntu 9.1, and I'm using the usuals /etc/init.d/postgresql-8.4 start and stop Any hints ?

    Read the article

  • Websites on Ubuntu 8.04 LTS with Plesk are infected with viruses

    - by Paddington
    I am running Plesk 9.5 on Ubuntu 8.04 LTS and have about 15 websites infected with some malicious code appended to the end of java files. I have installed Clamav and it has managed to pickup the infected files which have a pattern of starting with either /*km0ae9gr6m*/ or /*gootkitstart*/ and ending with /*qhk6sa6g1c*/ or /*gootkitend*/ My Plesk panel is up to date and security patches were installed. How can I isolate the security vulnerability on the server?

    Read the article

  • Ubuntu and Postfix Configuration Issues

    - by Obi Hill
    I recently installed postfix on Ubuntu Natty. I'm having a problem with the configuration. Firstly here is my postfix configuration file: # Debian specific: Specifying a file name will cause the first # line of that file to be used as the name. The Debian default # is /etc/mailname. myorigin = /etc/mailname smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings delay_warning_time = 4h readme_directory = no # TLS parameters smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key smtpd_use_tls=yes smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for # information on enabling SSL in the smtp client. mydomain = $myorigin myhostname = mail.nairanode.com alias_maps = hash:/etc/postfix/aliases alias_database = hash:/etc/postfix/aliases # this specifies where the virtual mailbox folders will be located virtual_mailbox_base = /var/spool/mail/virtual # this specifies where the virtual mailbox folders will be located virtual_mailbox_base = /var/spool/mail/virtual # this is for the mailbox location for each user virtual_mailbox_maps = mysql:/etc/postfix/mysql_mailbox.cf # and this is for aliases virtual_alias_maps = mysql:/etc/postfix/mysql_alias.cf # and this is for domain lookups virtual_mailbox_domains = mysql:/etc/postfix/mysql_domains.cf # this is how to connect to the domains (all virtual, but the option is there) # not used yet # transport_maps = mysql:/etc/postfix/mysql_transport.cf virtual_uid_maps = static:5000 virtual_gid_maps = static:5000 mydestination = $myorigin, $myhostname, localhost.localdomain, , localhost relayhost = mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all #mynetworks_style = host # ADDITIONAL unknown_local_recipient_reject_code = 550 maximal_queue_lifetime = 7d minimal_backoff_time = 1000s maximal_backoff_time = 8000s smtp_helo_timeout = 60s smtpd_recipient_limit = 16 smtpd_soft_error_limit = 3 smtpd_hard_error_limit = 12 # Requirements for the HELO statement smtpd_helo_restrictions = permit_mynetworks, warn_if_reject reject_non_fqdn_hostname, reject_invalid_hostname, permit # Requirements for the sender details smtpd_sender_restrictions = permit_mynetworks, warn_if_reject reject_non_fqdn_sender, reject_unknown_sender_domain, reject_unauth_$ # Requirements for the connecting server smtpd_client_restrictions = reject_rbl_client sbl.spamhaus.org, reject_rbl_client blackholes.easynet.nl, reject_rbl_client dnsbl.n$ # Requirement for the recipient address smtpd_recipient_restrictions = reject_unauth_pipelining, permit_mynetworks, reject_non_fqdn_recipient, reject_unknown_recipient_do$ # require proper helo at connections smtpd_helo_required = yes # waste spammers time before rejecting them smtpd_delay_reject = yes disable_vrfy_command = yes Here is also my /etc/postfix/aliases: # See man 5 aliases for format postmaster: root Here is also my /etc/mailname: nairanode.com I've also updated my hostname to nairanode.com However, when I run postalias /etc/postfix/aliases I get the following : postalias: warning: valid_hostname: invalid character 47(decimal): /etc/mailname postalias: fatal: file /etc/postfix/main.cf: parameter mydomain: bad parameter value: /etc/mailname Is there something I'm doing wrong?! I noticed that when I replace myorigin = /etc/mailname with myorigin = nairanode.com in my postfix config, I don't see any errors anymore after calling postalias. Is this a bug or something?!

    Read the article

  • /etc/init.d/rc: 317: sed: Permission Denied Ubuntu 9.04

    - by sxanness
    I recently added NFS to my Ubuntu server and edited /etc/fstab to mount the network file system. After a reboot I am not getting the following error several times on the console and it will not boot /etc/init.d/rc: 317: sed: Permission Denied Any advice? I have commented out the lines that I added to /etc/fstab and the issue still persists. Thank You,

    Read the article

  • How to determine JAVA_HOME on Debian/Ubuntu?

    - by Witek
    On Ubuntu it is possible to have multiple JVMs at the same time. The default one is selected with update-alternatives. But this does not set the JAVA_HOME environment variable, due to a debian policy. I am writing a launcher script (bash), which starts a java application. This java application needs the JAVA_HOME environment variable. So how to get the path of the JVM which is currently selected by update-alternatives?

    Read the article

  • Encrypted partitions with redundancy on ubuntu server

    - by Flamewires
    Hey I have to make a file system with an encrypted partition with on ubuntu server. something like Unencrypted: / - 10 GB /home - 10GB /var - 5GB -------------- Encrypted: /opt - 50GB This I can figure out in the setup, just partition as normal, setup /tmp as a encrypted volume with dm-crypt. However im not sure how to mirror this entire drive, so that if either failed i could still boot. and how will that affect the encrypted partition. Any help would be appreciated.

    Read the article

  • Inbound connections to a ubuntu machine running a VPN

    - by shanedowling
    Is it possible to open inbound connections to a machine connected to a VPN server? The machine is running ubuntu 9.10 with two network devices(a wireless card and ethernet port), I can connect to my machine locally using a local ip but when I try port forward using my router I can't connect from my external ip. Is there a way around this? I figure with 2 network devices I can vpn over one and use the other for inbound connections but I can't figure out how to do this. Thanks

    Read the article

< Previous Page | 126 127 128 129 130 131 132 133 134 135 136 137  | Next Page >