search for: forwards

Displaying 20 results from an estimated 32647 matches for "forwards".

Did you mean: forward
2006 Mar 10
3
RFC Follow Me Find Me script
This is a follow/find me script that I can't quite get to work, asterisk wont save forward/${calleridnum} to AstDB... any comments or thoughts on how to make this work or change it to work differently are appreciated. The voice prompts to go with all playback/background extensions are commented appropriately. I hope this code is of use to some of you and any help with a perfected
2006 Mar 22
7
VERY IMPORTANT(TREAT WITH URGENCY)
Andrew D Kirch Indianapolis, United States Good day, I am Mr. Andrew D Kirch, a native of Indianpolis, United States and I am an Asterisk Hacker with the Summit Open Source Development Group. First and foremost,I apologized using this medium to reach you for a transaction/business of this magnitude, but this is due to Confidentiality and prompt access reposed on this medium. Be informed
1997 Dec 04
27
Message not deliverable (Forward Msg)
=============================================================================== ----------------------------------- Returned ---------------------------------- - From: I9694899.IBMMAIL at IBMMX Date: 12/4/97 1:53PM To: Jason Clogg at DS/Brokasure Subject: SECURITY PROBLEM WITH 1.9.17P2 ------------------------------------------------------------------------------- FGD0101I Forwarded items follow
2018 Mar 19
2
Forwarder all reverse zones that AD DNS not authoritative
hi folks, To forward everything that does not belong to AD (subdomain ad.domain.intra) to the domain "domain.intra" I configured an entry as show below in named.conf.local zone "domain.intra" IN { type forward; forward only; forwarders { 172.16.1.10; }; # ns1.domain.intra }; Within this network (172.16.1.0/24) I have dc1 (dc1.ad.domain.intra), dc2
2020 May 05
1
[Bug 3159] New: authorized_keys: gap in port forwarding restrictions
https://bugzilla.mindrot.org/show_bug.cgi?id=3159 Bug ID: 3159 Summary: authorized_keys: gap in port forwarding restrictions Product: Portable OpenSSH Version: 8.0p1 Hardware: Other OS: Linux Status: NEW Severity: normal Priority: P5 Component: sshd Assignee: unassigned-bugs
2015 Jun 02
2
Forward loop protection...
>> The loop checking is a bit more challenging than that. If Bob >> forwards to Fred and Fred forwards to Sue, all is well when Bob and >> Fred head out for a beer. A little later, we?re in deep doo-do0 when >> Sue forwards to Bob. > Could this possibly mean that any person who has CF set should never > be available as CF Destination. Simple db entry/ch...
2012 Sep 26
1
Inconsistent iptables forwarding rules for virtual networks?
Hi everyone. Those are the iptables forwarding rules associated with the two virtual networks on my machine: ----------------------------------------------------------------------------------------- -A FORWARD -d 192.168.100.0/24 -o virbr1 -m state --state RELATED,ESTABLISHED -j ACCEPT -A FORWARD -s 192.168.100.0/24 -i virbr1 -j ACCEPT -A FORWARD -i virbr1 -o virbr1 -j ACCEPT -A FORWARD -o
2005 Feb 03
1
need ipfw clarification
Hello, I noticed that after enabling firewall in my kernel (5.3-release), my dmesg now gives me this: ipfw2 initialized, divert disabled, rule-based forwarding disabled, default to accept, logging limited to 5 packets/entry by default On 5.2.1, I used to get this: ipfw2 initialized, divert disabled, rule-based forwarding enabled, default to accept, logging disabled If both cases, I am
2012 May 03
5
[PATCH/RFC 0/6] New mux client request to list open tcp forwardings.
...garding keeping the list of forwardings in the options up-to-date. Bert Wesarg (6): attach the forwarding type to struct Forward merge local and remote forward lists generate unique ids for forwardings to be used for identification remove closed forwardings from options maintain lists of forwards when changed from a mux client command line [mux.c] new request to list open forwardings PROTOCOL.mux | 36 ++++++++++- clientloop.c | 40 +++++++++--- mux.c | 200 ++++++++++++++++++++++++++++------------------------------ readconf.c | 128 +++++++++++++++++++----------------...
2005 Jun 17
4
linux ip forwarding problem
...linux machines, and I want to let one of them forward packets betwen the other two. The forwarding node has two ethernet cards, connecting the two two machines respectively. However, when I ping between the two end points, the forwarding node can receive the ping requests at its eth0, but it never forwards them to its eth1. So is the reverse direction. The forwarding node is Redhat 7.2, kernel 2.4.7-10. The two end points are FC3, 2.6.9-1.667smp. What we have done to enable IP forwarding on the RH7.2 node are: (1) In /etc/sysconfig/network, add "FORWARD_IPV4=yes" (2) "echo 1 > /pr...
2019 Feb 12
1
Samba and ufw (Martin McGlensey)
Louis, Made the changes. Still unable to mount office. Firewall also blocks Thunderbird mail and maybe internet. Will check that more fully later.Any thoughts ob Tony's response? Outputs: martin at radio:/etc$ sudo apt-get install ufw Reading package lists... Done Building dependency tree Reading state information... Done The following packages were automatically installed and are no
2009 Jul 13
0
Iptables issues again
I know that I have asked this before of the list. However we just changed ISP and ip's and I'm having this issue again. I have a linux firewall using iptables with the following config eth0 = WAN 1 eth1 = LAN 1 eth2 = WAN 2 I'm trying to forward all traffic that makes a request from eth2 to an internal IP on eth1. These are the folloing rules that I have set up. iptables -t nat -A
2009 Feb 11
3
call forward all except the extension it is forwarded to
I would like to know if I can set Call Forwarding on an extension but allow direct calls from the extension it is forwarded to. Example: Extension 100 sets call forwarding (all) to extension 101. All calls to 100 are immediately forwarded to 101 as expected. However, if 101 tries to transfer a call to 100 or tries to call 100 directly, it sounds "busy" because it obviously goes into
2016 Jun 30
3
[CENTOS ]IPTABLES - How Secure & Best Practice
Ned, Thank you very much for the response. Great example following through on the premise. It sounds like I need to have a better understanding of the traffic patterns on my network to know the optimal order for iptables filtering rules. My brief example - Premise: I want to limit outsiders from interfering with LAN client machines. So, I have the following rules regarding forwarding traffic:
2019 Aug 02
3
winbind seems to hang when the DC goes down instead of switching to the other available DC
Hai Marco, Yes, best is to use the "localhost" dns setup as caching/forwarder only. All you need is for the forwarding is : zone "your.dnsdomain.tld" { type forward; forwarders { IP_DC1; IP_DC2; }; }; zone "168.192.in-addr.arpa" { type forward; forwarders { IP_DC1; IP_DC2; }; }; If you think its still to slow, remove > options attempts:2
2000 Aug 23
1
Protocol 2 remote forwarding patch
...t disconnect so same behaviour here */ + packet_send_debug("Requested forwarding of port %d but user is not root.", + port); + return 0; + } + + /* Is forwarding disabled in configuration */ + if ( allow_port_forwarding ) { + return 1; + } + /* TODO: Better logging of refused forwards: + * log("Refused port forward request from %.100s port %d."); + */ + return 0; +} + +/* Jarno Huuskonen: This is called when server receives + * SSH2_MSG_GLOBAL_REQUEST. Handles both "tcpip-forward" and + * "cancel-tcpip-forward" requests. + */ +void +channel_ser...
2005 Mar 04
1
[PATCH] controlling remote port forwarding over control path
...ecifying only a port number ssh -S ~/.ssh/ctl -O cancel-rforward 2000 localhost This matches an element of permitted_opens and resets it but it does not match an open channel at the server side. So the listening socket is not closed. Now when someone tries to connect to that port the server forwards the connection to the client. Here it does not match an element of permitted_opens. Hence WARNING: Server requests forwarding for unknown listen_port 2000 is printed and the connection is closed. I have not yet changed this behaviour because it is the same code that is used when adding or ca...
2015 Jun 02
2
Forward loop protection...
...of my dialplan code is taking into account the stupid things they have done and handling it properly if they do it again. I swear, if you could harness their creativity for good you could solve the world's problems 10 times over. The loop checking is a bit more challenging than that. If Bob forwards to Fred and Fred forwards to Sue, all is well when Bob and Fred head out for a beer. A little later, we?re in deep doo-do0 when Sue forwards to Bob. --Don -------------- next part -------------- An HTML attachment was scrubbed... URL: <http://lists.digium.com/pipermail/asterisk-users/...
2018 May 30
0
[SROA][DebugInfo][GSoC] Testing SROA on amalgamated sqlite source
> > > `SROA' is an early stage pass running at the very beginning of the > pipeline in `-O{1,2,3}'. Greg Bedwell's report from his DExTer tool > shows SROA on function as one of the major culprits of Debug Info > loss. > > The methodology I used is with the opt-bisect-limit option on clang, so it's not strictly the case that the results presented
2023 Jan 25
1
Upstream forwarding test failure
On Wed, 25 Jan 2023 at 19:29, Darren Tucker <dtucker at dtucker.net> wrote: [...] > I have a part-done patch that logs the output from all ssh and sshd > instances to separate datestamped files. I'll see if I can tidy that > up for you to try You can grab it from here: https://github.com/daztucker/openssh-portable/commit/b54b39349e1a64cbbb9b56b0f8b91a35589fb528 It's not