similar to: Use SRV for failover proxy

Displaying 20 results from an estimated 500 matches similar to: "Use SRV for failover proxy"

2010 Mar 03
1
forward problem!
Hello all, Here my architecture : Proxy1-asterisk1-proxy2-phone1 If a call arrived from proxy1 to phone1 AND phone1 always forward to proxy, asterisk1 say: -- Now forwarding SIP/phone1-0000001d to 'Local/969990349 at proxy2' (thanks to SIP/proxy2-0000001e) Why it use Local ? I just need to use as a normal call, not a local Thank you Francois -------------- next
2009 Jun 25
1
request.host, proxy chains and HTTP_X_FORWARDED_HOST
Hi, We''ve an application that uses url_for in controllers and views. In views, url_for generates a relative url (as if :only_path where used). All is fine there. However, in controllers, url_for generates a full url, with the host name. This causes problems when we have a chain of Apache proxy servers: My Browser ---> Proxy 1 ----> Proxy 2 ----> Phusion Deployment Server. In
2017 Nov 05
2
Listing AD group members
On Mon, Oct 30, 2017 at 2:03 PM, Rowland Penny via samba <samba at lists.samba.org> wrote: >> >> /etc/hosts >> 127.0.0.1 localhost proxy1 proxy2 printer >> 127.0.1.1 hostname.dev.domain.local hostname > > Aha, your Unix domain members IP isn't 127.0.1.1, so either change > '127.0.1.1' to its ipaddress, if it has a fixed IP, or remove the
2017 Oct 26
2
haproxy ssl support
Even though it seems dovecot (using 2.2.33.1) supports haproxy's send-proxy-v2, it seems to lack send-proxy-v2-ssl (which also sends client's ssl state). It would be a nice feature for the backend server to identify clients so one wouldn't have to use disable_plaintext_auth on a production environment. --- haproxy.cfg frontend pop3 bind [::]:110 v4v6 bind
2017 Oct 30
2
Listing AD group members
Oh, apologies, I thought you were referring to the fact that I had changed your -d0 to -d10 since I was getting no output for 10 minutes... :) smb.conf [global] workgroup = DOMAIN security = ADS realm = DOMAIN.LOCAL idmap config *:backend = tdb idmap config *:range = 95000-99999 idmap config DOMAIN:backend = rid idmap config DOMAIN:range = 100000-999999 winbind
2017 Feb 01
1
winbind question. (challenge/response password authentication)
Hai,   Im setting up a new proxy and im testing a bit around. Goal is, get everyting working with minimal changes to the system.   Setup: Debian 8 with NFS nfsv3 and v4 (krb) automounts,  winbind 4.5.3 , squid 3.5.24 (with ssl support) Which is basicly a copy of my other proxy but a new install with more systemd and less packages used.   Working: -          ssh logins with AD users.
2017 Oct 26
1
haproxy ssl support
When is 2.3 scheduled to be released? Kevin > On Oct 26, 2017, at 7:57 AM, Aki Tuomi <aki.tuomi at dovecot.fi> wrote: > > Hi! > > There is support for haproxy SSL TLVs in 2.3. See > > https://github.com/dovecot/core/compare/f43567aa%5E...b6fbc235.patch > > Aki > >> On October 26, 2017 at 12:25 PM Rok Poto?nik <r at rula.net> wrote: >>
2016 Apr 17
0
Domain member seems to work, wbinfo -u not (update3)
Ok some new info. Yesterday file server worked, print server not. Today, both dont work. Same test today, proxy1 and proxy2. Proxy1 didnt work, proxy2 did ( at that time 4.3.6) I upgraded (to 4.3.8) proxy2, tested again, still working. Ok, now this proxy 2 is an vm ( a copy of proxy1 ), so lets try something.. I remove proxy2 from the ad domain (proxy1 is our main proxy) so this one is
2015 Aug 19
3
asterisk server stress test
Hi Barry Flanagan, Barry Flanagan <barryf-lists at flanagan.ie> schrieb am Mit, 19. Aug 11:06: > SIPP is probably what you seek. http://sipp.sourceforge.net/ > > Hope this helps. That looks pretty like what I'm looking for! Many thanks! Sincerely, Dominique Haeber
2005 Oct 31
1
NTLM Problems
Hi, I am running squid and samba to auth users against a 2003 domain. My squid setup is something like this: auth_param ntlm program /usr/local/libexec/squid/ntlm_auth --helper-protocol=squid-2.5-ntlmssp auth_param ntlm max_challenge_reuses 0 auth_param ntlm max_challenge_lifetime 2 minutes auth_param ntlm children 2 auth_param basic program /usr/local/libexec/squid/ntlm_auth
2015 Aug 19
2
asterisk server stress test
Hi all, i need to test how many calls can withstand an Asterisk server. Do you know any good tools to strain the server? At best, there are scripts that I can run on a Linux server. I thank you for your tips Sincerely Dominique Haeber
2016 Apr 16
7
Domain member seems to work, wbinfo -u not (update2)
On 16/04/16 21:09, L.P.H. van Belle wrote: > New update. > > > > I now have done about 6 machines. > > 2 with samba 4.2.10 work fine, 2 not. > > 1 with samba 4.3.7 works fine, 1 not. > > > > I saw Jelmer updated the samba to 4.3.8 in sid, so i recompiled these to jessie. > > I upgraded the 4.3.7 to 4.3.8 Hi Louis, debian 4.2.10 is the same as
2015 Jan 27
1
asterisk 11.14 - voicemail incorrect duration
Hi Stefan, Stefan Tichy <asterisk3 at pi4tel.de> schrieb am Mon, 26. Jan 23:56: > Hi Dominique > > On Mon, Jan 26, 2015 at 04:37:23PM +0100, Dominique Haeber wrote: > > > So, from 15:24:04 to 15:24:10 there are 6 seconds. But asterisk only > > count 2. What can be the reason? It is not silence. > > Are you sure? Yes, im sure. I have looked at the time and
2016 Apr 18
3
FW: Domain member seems to work, wbinfo -u not (update4)
Ok. I've done the following, any samba dev, please read below. Looks to me some bug in librpc/ndr/ndr.c But im not a coder.. so please have a look.     Environment. Debian Jessie, samba 4.2.10 (debian)   I remove my proxy2 server from the domain, cleared up the AD. Removed all content from /var/(lib/cache)/samba Removed all other unnneeded services for this test. Removed all
2001 Oct 18
1
Patch for SSH-tunneling via HTTPS-proxy
Hi List, I have a szenario where I need to reach a host on the internet from a "firewalled" network but there is a HTTPS-proxy runnnig. As some people know you can tunnel all TCP-connections through this proxy because it can't decide if someone is really doing SSL or just Telnet to port 443 (or use SSH in our case). So I've written a patch for ssh to make it send the CONNECT
2005 Jul 22
1
Authenticate pptpd server on a domain controller
Hello. I have two servers: -One is a vpn server with pptpd. It has debian sarge 3.1, kernel(2.6.8), pptd(1.2.1-4), ppp(2.4.3-2) and Samba(3.0.14a-3). All the accounts to log on the vpn are on /etc/ppp/chap-secrets file. -The other is a pdc with samba(2.2.7) in red hat 8 I want the accounts in the first server (chap-secrets file) authenticate against the pdc server (/etc/samba/smbpasswd) on
2015 Aug 05
5
LDAP bindpw password
Hi. I'm using Samba 4 on two Zentyal servers as Domain Controller and now I have to authenticate some services to it (Apache and PAM in particular). The LDAP integration asks me for a LDAP bind password, but I cannot find out where it is on Zentyal. Is there a way to check (or change it) directly on Samba 4? Or is it preferable to authenticate against Active Directory or Kerberos? Thank you
2013 May 27
1
Problem with dsync replication : mails are not deleted correctly
Hello, I would like to configure a postfix / dovecot cluster based on ssh / dsync replication. I have two linux serveurs (Oracle RHEL 5 86_64) and I install both sides dovecot (V2.2.2+), postfix (2.10.0) and mysql (Ver 14.12 Distrib 5.0.77). I configured these servers in order to make them replicate, and I created some virtual users. I use some java code in order to send mail (with SMTP) and to
2004 Dec 17
2
Total newbie here looking to do a VoIPconfer ence call?
Come to think of it since the DTA310 uses DNS to find the SIP server, you could setup a DNS cache and override the DNS entry for what packet8 uses (proxy2-eqix-sjo.packet8.net : 15062, over here) to point to the IP of your own SIP server? Kind of a hack but it should work as long as it's running on port 15062. I am very new to this so I don't know if there's a port standard for SIP
2015 Feb 16
1
Asterisk 11.6. SIP realtime lost peers after 'sip reload'
Hi, list. We have a problem with loss peers after 'sip reload', our configuration: Asterisk 11.6-cert1, SIP realtime peers, sip.conf: - rtcachefriends=yes - rtsavesysname=yes - rtupdate=yes - rtautoclear=yes When we do 'sip reload' , peers are removing from available. Before `sip reload` : srv-pbx2*CLI> sip show peers Name/username Host