similar to: SJphone behind NAT/Firewall without sound

Displaying 20 results from an estimated 20000 matches similar to: "SJphone behind NAT/Firewall without sound"

2012 Sep 02
5
NTP server problem behind firewall
Hello! I would like to setup an NTP server for my Windows network using CentOS 6.3 with firewall turned on. As I learned the NTP protocol uses port 123 UDP. I have two NIC cards. One for internal network and one for access internet. Both cards in private address range. The problem is when I am using firewall described below the client cannot access the server. No idea why. Without firewall
2003 Jan 24
2
Problem with sending mail from mail server behind firewall.
I am having a problem with connections from a server behind a shorewall firewall. Both machines are running redhat 8.0 with a custom 2.4.20 kernel. The problem lies with a mail server I am configuring which has been able to send mail to all hosts, except this one. The connection starts with the SYN_SENT, and then just hangs there. (telnet to remote server on port 25 just hangs trying to
2013 May 21
1
samba4 AD - strange slowness after enable iptables based firewall
Hi; I sucesyfully ran AD on samba4 software. All required by me functions works properly but when I turn on firewall my enviroment is getting very slow - logon process is 3 times longer then on system with disabled firewall service. Below I pasted my firewall configuration - I based on samba tutorial and aexples and official microsoft web page with needed ports: Have you similar problems after
2013 Oct 14
1
centos 6.x glusterfs 3.2.7 firewall blocking
centos 6.x gluster --version glusterfs 3.2.7 built on Jun 11 2012 13:22:29 The problem is that when i'm trying to probe like this: gluster peer probe [hostname] It never probe's because the firewall is blocking (when I turn it of on both sides everything works) But I want to keep the firewall running. A google search give's me serveral possible ports to open , so I
2009 Aug 04
4
firewall setup for nfs
Below is my firewall rules for iptables. everything is working fine except for NFS I cannot mount my drive. If I turn off iptables I can mount. Looking at this : http://www.centos.org/docs/5/html/Deployment_Guide-en-US/ch-nfs.html Important In order for NFS to work with a default installation of Red Hat Enterprise Linux with a firewall enabled, IPTables with the default TCP port 2049
2010 Mar 05
2
Not another SAMBA through a firewall post
I suppose a few questions pop up on this list about access Samba through a firewall. ?I have been very successful running Samba through a firewall, until today. ?I hit a stumbling block. I have a Linux Firewall with the public IP Address of 134.x.x.140 <it is not the exact ip address, but close>. ?I am using NAT and port forwarding to send traffic destined for 137, 138,139, and 445 for BOTH
2005 Jun 05
1
How to reach listeners behind corporate firewall
Ron Blok wrote: > Hi fellow icecast users, > > I get more an d more complaints from listeners who are trying to listen to > our stream behind a firewall. > It seams that more and more companies block port 8000 in their firewalls. > > Is there a solution for these cases ? I have somewhere read something about > streaming on port 80 instead of 8000. > Is this the
2020 Jun 16
1
firewall help request
On Tue, 16 Jun 2020, Leroy Tennison wrote: > I have a gateway machine (currently Centos 7 with IPV4 only) with two > NICs. One is connected to the internet, the other to an internal > network (10.0.0.0/24) of mixed hardware (windows7, android tablets, > android phones, linux boxes) using NAT. I wish to block all outgoing > connects to any external IP address on port 22 (ssh)
2009 Aug 03
3
firewall question
My firewall config is below... I am trying to figure out why another machine has access to port 5038 on my machine based on these firewall rules. I thought the reject at the bottom would take care of all other ports? It does not. I have restarted with "server iptables restart" and same thing. I can connect from another machine to my machine on port 5038. How do I prevent this?
2011 Aug 06
10
Firewall Issue
Hi, I seem to be facing an intrusion issue, inspite of firewall (script attached). What am I missing ?? Any suggestions / recommendation are welcome pls. Best regards, Sans -------------- next part -------------- #!/bin/bash echo 0 > /proc/sys/net/ipv4/ip_forward # Clear any existing firewall stuff before we start /sbin/iptables --flush # As the default policies, drop all incoming
2002 Sep 25
2
pfifo_fast dosnt work?
Hep Trying to get pfifo to work. Setup : |------|<--->eth1 (192.168.10.0/24) eth0---| GW |<--->eth2 (192.168.11.0/24) |------|<--->eth3 (192.168.12.0/24) read all documentation : http://lartc.org/howto/lartc.cookbook.interactive-prio.html here is my TOS mangling rulse in iptables : $IPTABLES -A PREROUTING -i eth1 -t mangle -s 192.168.10.0/24 -p tcp --dport
2003 Jan 06
3
ipsec nat-traversal
It seems to me that ipsecnat tunnel type is not complete. Latest drafts of ipsec nat-traversal use udp port 4500 for nat-traversal communications. (It''s called port floating). That is needed to get rid of ugly ipsec passthru devices. Now ipsecnat opens port udp/500 from any source port. And I think ipsecnat won''t work at all with gw zone defined? I''m not sure about
2020 Jun 16
2
firewall help request (solved)
At 03:47 PM 6/16/2020, Kenneth Porter wrote: >The rule is in the wrong chain. The INPUT chain affects packets that >terminate at the same machine. You want to block packets that will >be passed on to the Internet, so your rule needs to be in the >FORWARD chain. (The OUTPUT chain affects packets that originate at >your machine.) > >Here's a nice collection of diagrams
2015 Dec 29
1
Firewall trouble?
Alright, I have setup the new rules and am waiting to see if I have any issues. If I do, I will keep working on it. I also read the article below, which mentions exactly what you I was told about 2008 and newer using different ports. https://support.microsoft.com/en-us/kb/929851 Here is the new configuration: root at dc01:~# iptables -S -P INPUT DROP -P FORWARD DROP -P OUTPUT ACCEPT -A INPUT -m
2020 Jun 16
6
firewall help request
Folks I'm struggling with my firewall settings, and would appreciate some help. I have a gateway machine (currently Centos 7 with IPV4 only) with two NICs. One is connected to the internet, the other to an internal network (10.0.0.0/24) of mixed hardware (windows7, android tablets, android phones, linux boxes) using NAT. I wish to block all outgoing connects to any external IP address
2012 Jan 16
4
conntrack entries established before nat
Typically (or at least somewhat occasionally) after a reboot of my shorewall[-lite] machine I find that I end up with conntrack table entries for unNATted connections such as: # conntrack -L -p udp --dport 5060 -d 99.232.11.14 udp 17 59 src=10.75.22.8 dst=99.232.11.14 sport=5060 dport=5060 packets=5472 bytes=3031488 [UNREPLIED] src=99.232.11.14 dst=10.75.22.8 sport=5060 dport=5060 packets=0
2013 Jan 27
1
http problem with (a particular url) and default (nat) networking
At work I have a script that provisions a vm for use by employees. One step in this process is to fetch hadoop, which we happen to get from cloudera. I noticed the script always failed when I used libvirt's default networking (nat) but worked fine when I used user mode networking. My instinct is that this is related to (potentially uncommon) network traffic from the server in question, and
2007 Mar 17
2
This firewall rule will self-destruct
Ok, I have a challenge - get two services working over a single port. (!) Sometimes it's a web service, sometimes it's a VNC service. Here's what I had in mind: 1) Server is normally a webserver listening on port 80, and normally has the following rules active: # iptables -A INPUT -m state --state ESTABLISHED,RELATED -j ACCEPT # iptables -t nat -A POSTROUTING -j MASQUERADE 2)
2012 Dec 27
4
Samba vs. Firewall and/or SELinux
Hi all. I created a smb-share on my el6 for all windows-pcs in my home-network (I'm the only Linux-User in my family) for sharing all the stuff we have, like music and videos and documents. The share will be shown on the other pcs (Windows XP), but they can't open it. The error-message ist "Share not found" on our preferred language of course! SELINUX-CONFIG sh-4.1# cat
2016 Jun 23
2
NT_STATUS_IO_TIMEOUT at open_socket_out_send due to firewall
Have you tried using IPTABLES to REJECT that port. It will send something back and then maybe the timeout will fail immediately instead of waiting the timeout period? So on the local machine(that is running winbind) try iptables -A OUTPUT -p tcp --dport 49155 -j REJECT iptables -A INPUT -p tcp --dport 49155 -j REJECT Might not need it in both, but since we are checking... Jason On Thu, Jun