Search Results

Search found 24814 results on 993 pages for 'linux distro'.

Page 234/993 | < Previous Page | 230 231 232 233 234 235 236 237 238 239 240 241  | Next Page >

  • How to make spamassasin reject mail based on score?

    - by Kaizoku
    I am running linux with postfix, dovcot, postgrey and spamassasin/spamd. This is my main.cf smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination, reject_invalid_hostname, reject_unauth_pipelining, reject_non_fqdn_sender, reject_unknown_sender_domain, reject_non_fqdn_recipient, reject_unknown_recipient_domain, check_policy_service inet:127.0.0.1:10030 I got spamassasin to add spam header to other emails that postfix didn't catch, but how to make it reject?

    Read the article

  • The wireless connection could not be detected by other computer

    - by Rienna
    i tried to configure router pc in my linux ubuntu 10.04 . I use 2 connection to connect 2 client. 1st computer use LAN connection and 2nd use wireless connection. when i make new wireless connection in my ubuntu, the wireless that i make could not be detected by other computer that use wireless connection.i have tried to use windows and ubuntu as a client but it doesn't work. Maybe there's someone who know about it. Please share :)

    Read the article

  • Install Windows control panel applet in Wine

    - by Scribble Master
    I want to add the bthprops.cpl dll (The bluetooth control panel applet) to my wine install under Ubuntu 10.04 since it is required for Dolphin Emulator. http://www.dolphin-emulator.com/ I copied the file from my windows install into the System32 folder in .wine and into the folder where the application I am trying to run is, but wine still fails to load it. Is there anything else I need to do to make the dll accessible for wine programs? (Please don't suggest the native linux Version of Dolphin as a fix - it is not working for me)

    Read the article

  • Testifying rasing net.core.somaxconn can make a difference

    - by petermolnar
    I got into an argument on the net.core.somaxconn parameter: I was told that it will not make any difference if we change the default 128. I believed this might be enough proof: "If the backlog argument is greater than the value in /proc/sys/net/core/somaxconn, then it is silently truncated to that value" http://linux.die.net/man/2/listen but it's not. Does anyone know a method to testify this with two machines, sitting on a Gbit network? The best would be against MySQL, LVS, apache2 ( 2.2 ), memcached.

    Read the article

  • How can I put together services bettwen differents servers?

    - by poz2k4444
    For a schoolar project, I have to run differents services in a lab enviroment where I'll have 6 computers working as servers, what services can I put together, and what cannot be, in order to prevent security risks, and considereiting that if one service goes down, affects less possible the function of the server farm, the services are: MySql Http for intranet Https DHCP IPP SMTP LDAP VPN SSH NTP DNS NFS I'll use linux

    Read the article

  • Dropbox to sync *nix home folders.

    - by Somebody still uses you MS-DOS
    I'm using a Linux machine at work, and started using at home in a VM for some home development. I have a vimrc and a bashrc with some configuration, that are useful for both machines. What is the best way to sync them? Create a symlink for each file in my home folder pointing out to a the respectives files in my Dropbox sync folder? Is this possible (delete .bashrc and create a symlink instead)?

    Read the article

  • What's the correct SELinux type for a directory?

    - by unthar
    If I create a new filesystem/directory off of / and I set the Linux permissions to 770 I expect the group to be able to read and write files in that directory. SELinux was preventing me from doing this until I changed the SELinux type on that directory to public_content_rw_t. If this is just a directory in which users in that group will share files is this an acceptable SELinux type or should I be using another one? Writing a custom policy seems like overkill for these purposes. Thanks

    Read the article

  • Cross-platform file system

    - by Console
    I would like my external drives to be readable and writable from Linux, Mac OS X and Windows. FAT32 works, but the 4 GB file size limit is a showstopper these days. Are there any alternatives?

    Read the article

  • Why does pinging a local router return "Destination Host Unreachable"?

    - by Matt H
    I have two tomato routers. One is bridged wirelessly with the other. I have a new server on the network. It's running Ubuntu Server 11.04. They are all connected like this: A - Linux PC B - New Server C - Mac Mini D - Macbook T1 - Tomato 1 T2 - Tomato 2 They are connected like so: A -----+-T1 ==== wireless bridge ==== T2----- ADSL modem | | C & D Connected wirelessly to T2 B -----+ A, C & D do not experience any issues. I have an active SSH session to B from A and it's not experiencing any loss. B, the new server occasionally cannot ping T2 and therefore cannot connect to the internet. However, A can always contact B and B can ping A and B When the network is lost, B can still ping T1, but not T2 yet at the same as B has lost connection to T2, A can still ping T2. Any ideas on what this could be? there is nothing that gives any clues in any of the logs on either router or the linux server. One thing that is interesting is that I set up a ping running between B and T2. T2 has the IP address 192.68.1.1 Here is what I am seeing: From 192.168.1.1 icmp_seq=26 Destination Host Unreachable From 192.168.1.1 icmp_seq=27 Destination Host Unreachable From 192.168.1.1 icmp_seq=28 Destination Host Unreachable From 192.168.1.1 icmp_seq=29 Destination Host Unreachable From 192.168.1.1 icmp_seq=30 Destination Host Unreachable From 192.168.1.1 icmp_seq=31 Destination Host Unreachable From 192.168.1.1 icmp_seq=33 Destination Host Unreachable From 192.168.1.1 icmp_seq=34 Destination Host Unreachable From 192.168.1.1 icmp_seq=35 Destination Host Unreachable 64 bytes from 192.168.1.1: icmp_req=36 ttl=63 time=3.40 ms 64 bytes from 192.168.1.1: icmp_req=37 ttl=63 time=5.70 ms 64 bytes from 192.168.1.1: icmp_req=38 ttl=63 time=2.25 ms 64 bytes from 192.168.1.1: icmp_req=39 ttl=63 time=2.18 ms 64 bytes from 192.168.1.1: icmp_req=40 ttl=63 time=3.12 ms 64 bytes from 192.168.1.1: icmp_req=41 ttl=63 time=2.15 ms 64 bytes from 192.168.1.1: icmp_req=42 ttl=63 time=1.97 ms 64 bytes from 192.168.1.1: icmp_req=43 ttl=63 time= And it cycles to being reachable and not. So I guess you could say the question is, why is the router responding that it cannot be reached?

    Read the article

  • iptables: Allow only HTTP access for web browsing

    - by user1448260
    Have a linux box, want it locked down but just be able to surf internet on it. Why is this script blocking http too? #!/bin/sh # # iptables -F # #Set default policies for INPUT, FORWARD and OUTPUT chains # iptables -P INPUT DROP iptables -P FORWARD DROP iptables -P OUTPUT DROP # # Allow TCP connections on tcp port 80 # iptables -A INPUT -i eth0 -p tcp --dport 80 -m state --state NEW,ESTABLISHED -j ACCEPT iptables -A OUTPUT -o eth0 -p tcp --sport 80 -m state --state ESTABLISHED -j ACCEPT # # Set access for localhost # iptables -A INPUT -i lo -j ACCEPT # # List rules # iptables -L -v

    Read the article

  • Create new vsftpd user and lock to (specify) home / login directory

    - by Geoff Jackson
    I need to periodically give temporary and limited access to various directories on a CentOS linux server that has vsftp installed. I've created a user using useradd [user_name] and given them a password using passwd [password]. I've created a directory in /var/ftp and then I bind this to the directory that I wish to limit access to. What else do I need to specifically do to ensure that when this user logs into FTP, they only have access to this directory please?

    Read the article

  • How faster is using an internal IP address instead of an external one?

    - by user349603
    I have a mailing list application that sends emails through several dedicated SMTP servers (running Linux Debian 5 and Postfix) in the same network of a hosting company. However, the application is using the servers' external IP addresses in order to connect to them over SMTP, and I was wondering what kind of improvement would be obtained if the application used the internal IP addresses of the servers instead? Thank you in advance for your insight.

    Read the article

  • How can I direct rsync output / log to the remote server?

    - by Guest
    I am able to output rsync logs on the client machine using --log-file=FILE but I want the output to be sent to the server instead. The client is a W7 machine (cygwin) and the server a Linux NAS. This is the command I use which successfully logs the file on the client. I'm looking to have the file sent to the server instead: rsync -PavOs --delete --log-file=/somepath/rsynclog.txt -e "ssh -i /somepath/keyfile -p 1000" "/somepath/User/" [email protected]:/somepath/User/ Thanks

    Read the article

  • E-mails sent with postfix are marked as spam.

    - by unkown
    I am using gmail as my email provider, and I only have gmail servers for my mx records. I don't like the 500 message per day cap. To address this issue I would like to run postfix on my Linux machine to only send email, port 25 blocked by my firewall. I can send email, however google marks all messages sent with postfix as SPAM. How do I make sure that people know email sent with postfix is valid?

    Read the article

  • Oracle Virtualbox on statically compiled kernel

    - by aking1012
    I can't seem to find any documentation on the subject. I'm working on putting together a linux install for a fairly "dirty" environment. Best practice there would be a statically compiled kernel with no module support. I can already do the customizations to strip out unnecessary drivers/etc to get the performance and disable module support. Does anyone have a link or any ideas on how to get the Oracle Virtualbox module (not the OSE one, I need USB passthrough) compiled in?

    Read the article

  • Log viewer server and client

    - by Scott Crooks
    I'm looking for a log viewing solution for (mostly) Linux and (preferably) Windows too. I want to be able to centralize the log information for a lot of servers so that people in the company can see what's going on for different servers. I would guess this would involve having a central server which accepts information from the various computers / virtual machines with (perhaps) a running daemon on each of the servers. Does such a software exist?

    Read the article

  • How do I fix cfdisk error: "Partition ends in final partial cylinder"?

    - by Laurens
    The problem I want to install Arch Linux on my desktop, it is going to be a dual boot with Windows. I booted into the installation CD, but when I started cfdisk to partition my hard drive it gave me the following error: FATAL ERROR: Primairy parititon 1, partition ends in the final partial cylinder. The Question How can I troubleshoot and fix this? Additional details These will be added if asked for.

    Read the article

  • How do you start a program after X has started?

    - by cyborg
    Hello, there's a little app called F.Lux that sets your screen temperature based on the time of day. The Linux version is a little spartan with just a console interface but it works perfectly well. The question I have is where can I invoke it so that it starts up after X has started? Thanks.

    Read the article

  • Can not connect to service with my public IP, only with localhost

    - by Sanoj
    I have installed Linux Mint 8 (based on ubuntu). And I have setup a webserver on port 8098. I can connect to my webserver with http://127.0.0.1:8098, but when I try to connect to http://192.168.1.107:8098 from the same machine or another machine it doesn't work. How can I get this working? Is there any default firewall settings that I have to change?

    Read the article

  • Is there an alternative to /dev/urandom?

    - by altCognito
    Is there some faster way than /dev/[u]random? Sometimes, I need to do things like cat /dev/urandom /dev/sdb The random devices are "too" secure und unfortunately too slow for that. I know that there are wipe and similar tools for secure deletion, but I suppose there are also some on-board means to that in Linux.

    Read the article

< Previous Page | 230 231 232 233 234 235 236 237 238 239 240 241  | Next Page >