similar to: Re: Can't get a HighID with eMule 0.50a on wine 1.2 and Ubuntu

Displaying 20 results from an estimated 30000 matches similar to: "Re: Can't get a HighID with eMule 0.50a on wine 1.2 and Ubuntu"

2010 Dec 12
0
Can't get a HighID with eMule 0.50a on wine 1.2 and Ubuntu
Hi all! I have to ask you people for some help about eMule 0.50a running with wine 1.2 on Ubuntu 10.04LTS Lucid Lynx 64bit. I installed wine 1.2 beta from the official lucid repos (which btw has become final), and eMule 0.50a. I used to do so in the past, but now i can't realize why i can't get a HighID, which is needed to get optimal performance while sharing. I configured eMule as usual
2011 Aug 22
0
Re: Can't get a HighID with eMule 0.50a on wine 1.2 and Ubuntu
Thanks for letting us know some other good stuff!!! The info helped me to fix my problem. Good thread!!! :D
2020 Jul 23
2
Re: Routed network can't reach outside network
On Thu, Jul 23, 2020 at 3:54 PM Daniel P. Berrangé <berrange@redhat.com> wrote: > No, don't change it to 0. We need ip_forward enabled as you say. > That's what I thought. I'm leaving it as it is. > Correct. The KVM host knows where the 10.2.2.1/24 subnet is - it owns > it. The other hosts on your LAN don't know anything about 10.2.2.1/24, > so if they
2010 Apr 22
6
Using Wireshark on CentOS without UI
Hi All Yesterday i had installed wireshark on my centos box which does not have the GUI , It is actually a hardened box. I installed the tool using the following command: yum install wireshark After installation i dont know how to proceed further in capturing the packets. I basically want to capture packets and copy them onto my windows box. On the windows box i can use the Wireshark UI to
2020 Jul 27
1
Re: Routed network can't reach outside network
On 7/23/20 6:14 PM, Rui Correia wrote: > > > On Thu, Jul 23, 2020 at 10:36 PM Rui Correia <rdscorreia74@gmail.com > <mailto:rdscorreia74@gmail.com>> wrote: > > > Thanks for the headsup. I'll ask the Manjaro guys about the nft. > Hopefully they'll know if nft is installed and running. > > Well, that was fast. > I've asked the
2007 May 01
5
OT: Capture Asterisk traffic
I want to capture all my Asterisk traffic (including RTP) and then analyse it. My plan was to use tcpdump and then analyse with Wireshark. The following works: tcpdump -i eth0 -s 0 -w /tmp/tcpdump.1 But I want to be a bit more selective: tcpdump -C 100 -W 10 -w /tmp/tcpdump -i eth1 -s 0 udp and dst port >= 5060 This doesn't capture the RTP traffic. Could anyone advise what I'm
2008 Jan 16
5
Capturing Packets -- Ethereal
This may be off topic, but I think my ethereal question might be simple enough. I am presently compiling ethereal on a CentOS platform to check it out. But the packets I want to monitor are actually on a different CentOS platform, and I'd rather not install Ethereal on it, if for no other reason I don't have X-Windows installed on that platform. My question is, can I monitor/write
2017 Feb 17
2
Turn on SIP debugging from DialPlan
The SIP trace will be adequate but this is on a remote system with limited disk space. I would love to turn on debugging while making the troublesome calls, then turn it off afterward. Tcpdump is great, but starting it and stopping it and keeping all that data would still be an issue. d On Fri, Feb 17, 2017 at 4:56 PM, Tim Pozar <pozar at lns.com> wrote: > Why not capture the packets
2009 Jun 29
4
how to sniff RTP and SIP traffic only
Hi, do somebody knows how to sniff RTP and SIP traffic only for a faster debugging ? Thanks. -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.digium.com/pipermail/asterisk-users/attachments/20090629/5e160c92/attachment.htm
2013 Nov 08
3
syslinux.efi pxeboot across multiple subnets
Op 2013-11-08 om 10:48 schreef H. Peter Anvin: > Thank you for posting the pcap files, by the way. Analyzing them in > Wireshark is so much nicer than reading the text output of tcpdump. Fetch the new capture with wget -O pcap2.zip http://ge.tt/api/1/files/136167y/0/blob?downlad The capture[1] shows two[2] TFTP transmissions of sles113/syslinux.efi, but nothing after that. As if
2020 Mar 19
2
High tinc traffic on ethernet without tinc load
Hi everybody, I am operating a tinc network with nearly 200 peers connected over the internet. Some peers are permanently connected and offer a public, fixed IP ("servers") while others are behind NAT firewalls ("clients") and connect to the former primarily. Unfortunately, sometimes (~ once a day) the traffic on the ethernet links seems to explode way beyond whats normal
2017 May 31
2
OT: Want to capture all SIP messages
On Wed, 31 May 2017, Barry Flanagan wrote: > sngrep? Isn't sngrep a great tool? Since discovering it my use of tcpdump/wireshark has cratered. Being able to compare an INVITE that worked with one that didn't (with color highlighting) rocks. -- Thanks in advance, ------------------------------------------------------------------------- Steve Edwards sedwards at sedwards.com
2018 Feb 09
3
[OT] How to use audio files with SIPp
Hello, SIPp's PCAP play feature can replay pre-recorded audio stream towards destination (see [1]). Doc mentions tcpdump and Wireshark as tools to record such RTP streams without further details. Looking at SIPp 3.2 source archive, I found PCAP samples in a pcap/ directory. Sample pcap/g711a.pcap file includes RTP from 10.1.3.1:5000 to 10.1.6.18:2006 1. How can you "forge" IPs
2009 Oct 20
3
troubleshooting NAT
Can anyone tell me how to troubleshoot NAT issues? We had Freepbx look at your install and they said we are having a NAT problem but didn'ttell me if it was with the asterisk conf or the Cisco ASA. _________________________________________________________________ Hotmail: Trusted email with Microsoft?s powerful SPAM protection. http://clk.atdmt.com/GBL/go/177141664/direct/01/
2020 Sep 30
2
debugging TLS with wireshark and a custom application ?
Hi! My question is: can dovecot be used to debug/decrypt TLS sessions ? The reason I'm asking: A custom application wants to speak IMAP with TLS with a dovecot instance. It fails, and the error message is, unfortunatly, not very helpful. tcpdump shows that the session is established, but fails. The custom application says error 60000, not much more. There is a way to decode TLS sessions
2013 Feb 13
3
Unusual TCP/IP Packet Size
Monitoring a tcpdump between two systems, a FreeBSD 9.1 system has the following interface: msk0: flags=8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> metric 0 mtu 1500 options=c011b<RXCSUM,TXCSUM,VLAN_MTU,VLAN_HWTAGGING,TSO4,VLAN_HWTSO,LINKSTATE> ether 00:11:2f:2a:c7:03 inet 10.0.1.199 netmask 0xffffff00 broadcast 10.0.1.255 inet6 fe80::211:2fff:fe2a:c703%msk0 prefixlen 64 scopeid
2008 Jun 20
1
Can't make asterisk work...how to test?
All, I've put a new asterisk server at another location and can't seem to get it working. What's the best strategy to debug connections? I'm doing inbound SIP only and have installed the server in the same way as I did on my DEV server. Running an nmap on localhost shows the port listening: ---------- [asterisk]/> nmap -sU localhost Starting Nmap 4.11 (
2019 Feb 15
3
32 seconds vs 72 minutes -- expected performance difference?
Saurabh Nanda <saurabhnanda at gmail.com> writes: > 1) Why is the log saying `SMB2` everywhere? Shouldn't it be saying > `SMB3`? "SMB3" is mostly marketing, it inherits almost everything from SMB2 hence why it's often handled by SMB2 code. You will see this in Samba, Wireshark, Linux, and even Microsoft specification "MS-SMB2" which actually covers both
2014 Dec 03
5
partedmagic connecting to a comcast address
i have been noticing a short connection burst in system monitor every time i connect to internet. i got curious and decided to run wireshark to see what was happening. seems that i am connecting to 96.195.141.178 with destination of "PartedMagic". this seemed strange because i do not have PartedMagic installed, so i ran a 'whois' check. this is what it showed: IP Location
2011 Jan 14
2
tcpdump; how to dump all
Hi, My server is connected to the lan and when I run tcpdump I see few packets captured but lots packets received by filter. How can I dump every packets received by filter ? -------------- next part -------------- An HTML attachment was scrubbed... URL: <http://lists.centos.org/pipermail/centos/attachments/20110114/f48ad182/attachment-0002.html>