search for: public_ip

Displaying 19 results from an estimated 19 matches for "public_ip".

Did you mean: public_git
2003 May 26
2
sshd doing dns queries on localhost?
Hi, I noted on my 4.7 machines that when a ssh conection is made, the following PTR query happens (10.11.1.11 is the src address in the example): 13:23:21.120290 PUBLIC_IP.4523 > PUBLIC_IP.53: 52788+ PTR? 11.1.11.10.in-addr.arpa. (41) 13:23:21.120517 PUBLIC_IP.4524 > PUBLIC_IP.53: 52788+ PTR? 11.1.11.10.in-addr.arpa. (41) 13:23:21.120683 PUBLIC_IP.4525 > PUBLIC_IP.53: 52788+ PTR? 11.1.11.10.in-addr.arpa. (41) 13:23:21.120784 PUBLIC_IP.4526 > PUBLIC_IP....
2014 Apr 04
4
Asterisk 1.6
Hello All, my asterisk server is constantly under attack [Apr 4 06:56:00] NOTICE[21745]: chan_sip.c:25673 handle_request_register: Registration from '"4941" <sip:4941 at public_ip>' failed for '194.100.46.132 194.100.46.132:56714' - Wrong password [Apr 4 06:56:00] NOTICE[21745]: chan_sip.c:25673 handle_request_register: Registration from '"4941" <sip:4941 at public_ip>' failed for '194.100.46.132 194.100.46.132:56714' - Wrong p...
2010 Oct 12
1
chan_sip.c: Trying to put 'SIP/2.0 401' onto UDP socket destined for public_ip:2049
Hello, what does this message mean ? [Oct 12 14:03:32] DEBUG[9064] chan_sip.c: Trying to put 'SIP/2.0 401' onto UDP socket destined for public_ip:2049 I find this in my debug log file when "core set debug 25". Is something failing, or is this just informative ? Kind regards, Jonas. -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.digium.com/pipermail/asterisk-users/attachments/20101...
2015 Aug 14
2
chan_sip.c: Retransmission timeout reached on transmission
...n new stack [Aug 12 19:21:14] VERBOSE[17115] pbx.c: -- Executing [s at macro-dialout-trunk:21] Goto("SIP/143-000001d8", "s-CHANUNAVAIL,1") in new stack *[3]* Retransmitting #3 (no NAT) to PROVIDER-IP:5060: INVITE sip:dialed_number at PROVIDER-IP SIP/2.0 Via: SIP/2.0/UDP PBX-PUBLIC_IP:5060;branch=z9hG4bK06c2c701 Max-Forwards: 70 From: "PBX-DID" <sip:outbound-trunk at PROVIDER-IP>;tag=as27ef83ae To: <sip:dialed_number at PROVIDER-IP> Contact: <sip:outbound-trunk at PBX-PUBLIC_IP:5060> Call-ID: 6b9ad82d4673fdab722f9e53411a767d at PROVIDER-IP CSeq: 103 I...
2010 Oct 07
2
401 Unauthorized with Snom but not with Zoiper softphone
Hello, I'm having difficulty with registering a SIP account in a Snom 320 IP-phone. This is what sip debug tells me : [Oct 7 13:28:42] VERBOSE[20314] chan_sip.c: [Oct 7 13:28:42] <--- SIP read from UDP:public_ip:58697 ---> REGISTER sip:sip.domain.tld SIP/2.0 Via: SIP/2.0/UDP 192.168.114.200:2048;branch=z9hG4bK-vj1xvbdnp4dw;rport From: <sip:test3 at sip.domain.tld>;tag=sd2b3o74zc To: <sip:test3 at sip.domain.tld> Call-ID: 3c28a76e73cf-gp9nioi8zdci CSeq: 12 REGISTER Max-Forwards: 70 Contact:...
2006 Jun 27
2
non-traditional rails app
...pps are not DB driven, so the whole CRUD concept does not apply to them... here''s a sample: require ''socket'' server = TCPServer.new(''12345'') while (session = server.accept) Thread.new(session) do |this_session| data = this_session.gets public_ip = this_session.peeraddr[3] this_session.close puts Time.now.strftime(''%Y-%m-%d'') puts Time.now.strftime(''%H:%M:%S'') puts public_ip puts data.strip puts data.strip.length end end How easy would it be to make this into a rails app? Many...
2004 Sep 22
3
Strange DNAT problems with shorewall 1.4.8
...asq and such works, but I''m having a problem with my port forwarding. It works for port 22, but it doesn''t seem to work for any other port. I''ve turned on :info, and here are the relevant tests: kernel: Shorewall:net_dnat:DNAT:IN=eth1 OUT= MAC=MAC_ADDRESS SRC=SRC_IP DST=PUBLIC_IP LEN=60 TOS=0x00 PREC=0x20 TTL=40 ID=55181 DF PROTO=TCP SPT=62684 DPT=80 WINDOW=5840 RES=0x00 SYN URGP=0 kernel: Shorewall:net_dnat:DNAT:IN=eth1 OUT= MAC=MAC_ADDRESS SRC=SRC_IP DST=PUBLIC_IP LEN=60 TOS=0x10 PREC=0x20 TTL=40 ID=21056 DF PROTO=TCP SPT=62694 DPT=22 WINDOW=5840 RES=0x00 SYN URGP=0 One...
2020 Sep 29
1
samb4 DC on aws
Andrew, Just passing the public IP of our samba to samba_dnsupdate is enough to replicate the data correctly? samba_dnsupdate --verbose --all-names --current-ip=PUBLIC_IP On Fri, Sep 25, 2020 at 6:39 AM Andrew Bartlett <abartlet at samba.org> wrote: > On Thu, 2020-09-24 at 14:59 -0300, Elias Pereira via samba wrote: > > Hello, > > > > Has anyone already installed samba4 as DC at aws? If so, how have dealt > > with the question of t...
2011 Jan 25
0
Asterisk and Kamailio integration on cloud EC2 amazon no voice.
Hi All, i am stuck in NAT issue on ec2 cloud computing from last 2-3 days , may be some of you are doing setup and integration on cloud. below is my setup details which may help you to suggest me solution. Asterisk version : 1.6.2.6 1) Kamailio server having public_ip as well local ip .i am using mediaproxy [also tried rtpproxy] . 2) Asterisk server having public_ip as well local ip. setup: *UAC -----> KAMAILIO -----> ASTERISK* UAC registered to kamailio registration is successful. once it dial PSTN number i forwarded a call to asterisk server and th...
2019 Mar 12
1
classicupgrade, net rpc rights grant NT_STATUS_IO_TIMEOUT and NT_STATUS_INTERNAL_ERROR
...ter the first privilege has eventually been set successfully, all the others go through just fine. Here is the content of the files: ******** /etc/resolv.conf nameserver 127.0.0.1 search ad_domain.main_domain main_domain ******** /etc/hostname dc1 ******** /etc/hosts 127.0.0.1       localhost public_ip       dc1.ad_domain.main_domain dc1 # The following lines are desirable for IPv6 capable hosts ::1     ip6-localhost ip6-loopback fe00::0 ip6-localnet ff00::0 ip6-mcastprefix ff02::1 ip6-allnodes ff02::2 ip6-allrouters ******** /etc/krb5.conf [libdefaults]     default_realm = AD_DOMAIN_NAME.MAIN...
2007 Sep 16
0
Port forwarding from dom0 to bridged domU with IPVS
...es but ssh available . domU has a RFC1918 address, linked to a bridge on the second ethernet interface of the dom0 We want to redirect the port 2222 of the dom0 to the port 22 of the domU : - Install ipvsadm on the dom0 (apt-get install ipvsadm on debian) - Setup the VIP : # ipvsadm -A -t <public_ip>:2222 -s rr We choosed the Round-Robin algorithm, but obviously this has no effect for us as there will be only one real server behind the loadbalancer - Insert domU''s private IP on the VIP : # ipvsadm -a -t <public_ip>:2222 -r <domU_private_ip>:22 -m Here we use the si...
2014 Jul 24
1
TLS/TCP behind NAT; Signaling issues with offnet phones
...but not sure how to circumvent it. I started with TLS, but set transport to TCP as the issue is similar on each and TCP shows what I am going to bet is also the issue with TLS. Here is a breakdown: 1. Softphone registers fine. 2. Can place a call fine. Media works fine (used media_address=<public_ip> command to resolve this, btw). 3. When I go to disconnect/transfer/place the call on hold from softphone, pretty much anything that requires signaling, my packet captures reveals that I'm trying to do this using the private IP of my Asterisk box (Nat, again, is on the firewall at data cent...
2020 Sep 24
2
samb4 DC on aws
Hello, Has anyone already installed samba4 as DC at aws? If so, how have dealt with the question of the private ip and the public ip? I will launch an instance and join samba DC to our existing active directory to work as an external authenticator for the moodle we have in the cloud. -- Elias Pereira
2005 Nov 23
0
Source based routing, some TCP packets not SNAT-ed
...s. iptables -t mangle -A PREROUTING -s $IP1_IN_LAN2 -d ! 10.0.0.0/255.0.0.0 -j MARK --set-mark 0x1 iptables -t mangle -A PREROUTING -s $IP2_IN_LAN2 -d ! 10.0.0.0/255.0.0.0 -j MARK --set-mark 0x1 The last thing in my firewall is: iptables -t nat -A POSTROUTING -o eth4 -j SNAT --to-source $Public_IP The configuration is quite simple, but now straight to the problem: When I run tethereal I see packets with the correct IP address, but sometimes there are packets which have not been nat-ed. I found out that the packets are always marked with the flags [FIN, ACK] and sometimes it is [TCP Retr...
2015 May 04
1
Isolating a subnet on demand
I'm still confused, but in any case, there's nothing stopping "miou" from impersonating "apeliote"'s subnets in your case, unless you use StrictSubnets. Here's the easiest way to do the spoofing: In miou's own node file (on the miou machine itself), add apeliote's subnets with a Weight smaller than 10 (which is the default), so that it overrides them.
2015 May 04
3
Isolating a subnet on demand
On 4 May 2015 at 20:53, Anne-Gwenn Kettunen <anwen at asphodelium.eu> wrote: > We started to take a look about that, and apparently, it seems that the IP > in the public key is taken into account when a client connects to a gateway. > Spoofing at that level doesn't seem easy, because the IP address seems to be > part of the authentication process. I'm having trouble
2006 Nov 21
5
Re: iptables rule not matching after stream begins
...me the solution? > > Apologies if there is a better place to seek an > answer to this question, please redirect me as > necessary. > > I am using kernel 2.6.15.4, and iptables 1.3.3. > > My rules are similar to this: > iptables -I PREROUTING -t nat -p UDP \ > -d<public_ip> --dport <public_port> \ > -j DNAT --to-destination <private_ip:port> > iptables -I FORWARD -p UDP \ > -d <private_ip> --dport <private_port> > -- -Bob
2004 Nov 17
20
Some DNAT''s work, some don''t
We''ve just upgraded to a new firewall machine, and a new version of Shorewall. We''re now on 2.04; previous version was 1.3.9b (!). So I''m pretty sure whatever problems we''re having are related to the big version jump. We''re using config files that exactly match our old (working) configuration (IOW, these are things which _were_ working on the old
2019 Mar 12
5
classicupgrade, net rpc rights grant NT_STATUS_IO_TIMEOUT and NT_STATUS_INTERNAL_ERROR
Am 11.03.2019 um 09:24 schrieb Rowland Penny via samba: > On Mon, 11 Mar 2019 07:16:30 +0100 > Christian via samba <samba at lists.samba.org> wrote: > >> Dear all, >> >> we are transitioning from an openldap / MIT KDC setup to a samba4 AD. >> I am doing this by setting up a samba NT4 domain, populating it from >> LDAP and sticking in the password hashes