similar to: [Bug 1129] New: iptables outgoing SNAT works for a while then stops working completely for a while

Displaying 20 results from an estimated 1100 matches similar to: "[Bug 1129] New: iptables outgoing SNAT works for a while then stops working completely for a while"

2007 Jul 21
0
[1129] trunk/wxruby2/swig/classes/Window.i: Add DISOWN typemap for ToolTip so it isn''t double-deleted
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd"> <html xmlns="http://www.w3.org/1999/xhtml"> <head><meta http-equiv="content-type" content="text/html; charset=utf-8" /><style type="text/css"><!-- #msg dl { border: 1px #006 solid; background: #369; padding:
2007 Dec 12
0
CESA-2007:1129 Important CentOS 4 ia64 autofs5 - security update
CentOS Errata and Security Advisory 2007:1129 https://rhn.redhat.com/errata/RHSA-2007-1129.html The following updated files have been uploaded and are currently syncing to the mirrors: ia64: updates/ia64/RPMS/autofs5-5.0.1-0.rc2.55.c4.1.ia64.rpm -- Pasi Pirhonen - upi at iki.fi - http://pasi.pirhonen.eu/ Top-postings silently ignored -------------- next part -------------- A non-text
2007 Dec 12
0
CESA-2007:1129 Important CentOS 4 s390(x) autofs5 - security update
CentOS Errata and Security Advisory 2007:1129 https://rhn.redhat.com/errata/RHSA-2007-1129.html The following updated files have been uploaded and are currently syncing to the mirrors: s390: updates/s390/RPMS/autofs5-5.0.1-0.rc2.55.c4.1.s390.rpm s390x: updates/s390x/RPMS/autofs5-5.0.1-0.rc2.55.c4.1.s390x.rpm -- Pasi Pirhonen - upi at iki.fi - http://pasi.pirhonen.eu/ Top-postings silently
2011 Sep 22
0
CEBA-2011:1129 CentOS 5 i386 gdb Update
CentOS Errata and Bugfix Advisory 2011:1129 Upstream details at : https://rhn.redhat.com/errata/RHBA-2011-1129.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) i386: 5c1341472a15e3508aa8a22c4acf0851 gdb-7.0.1-37.el5_7.1.i386.rpm Source: 0f07eb3a84598a6a683fbca4e2ef5c55 gdb-7.0.1-37.el5_7.1.src.rpm -- Karanbir Singh CentOS
2011 Sep 22
0
CEBA-2011:1129 CentOS 5 x86_64 gdb Update
CentOS Errata and Bugfix Advisory 2011:1129 Upstream details at : https://rhn.redhat.com/errata/RHBA-2011-1129.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) x86_64: 67d88191a7a8ce0eb754f226316f816f gdb-7.0.1-37.el5_7.1.x86_64.rpm Source: 0f07eb3a84598a6a683fbca4e2ef5c55 gdb-7.0.1-37.el5_7.1.src.rpm -- Karanbir Singh
2015 Jun 22
0
CEBA-2015:1129 CentOS 6 mysql BugFix Update
CentOS Errata and Bugfix Advisory 2015:1129 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1129.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6a054b6d1c2e935099f6c132700800ecc0a7eb26fb2845f11b7dfb91d12837a1 mysql-5.1.73-5.el6_6.i686.rpm df9217eccc375a1c482b7ab2b0b1695ba1eb80c3feddef7069201e83e15d1354
2006 Feb 12
2
[Bug 1129] sshd hangs for command-only invocations due to fork/child signals
http://bugzilla.mindrot.org/show_bug.cgi?id=1129 ------- Comment #4 from djm at mindrot.org 2006-02-12 12:41 ------- Created an attachment (id=1065) --> (http://bugzilla.mindrot.org/attachment.cgi?id=1065&action=view) Move debug from signal handler I think we should just remove the debug from it signal handler. It is not safe on platforms that don't implement syslog_r properly.
2005 Dec 02
3
[Bug 1129] sshd hangs for command-only invocations due to fork/child signals
http://bugzilla.mindrot.org/show_bug.cgi?id=1129 Summary: sshd hangs for command-only invocations due to fork/child signals Product: Portable OpenSSH Version: 4.2p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: bitbucket
2001 Oct 12
1
Unable to use names() to set names on a 'dist' object (PR#1129)
I am unable to set the names on a 'dist' object using the function names() > require(mva) Loading required package: mva [1] TRUE > a <- matrix(nrow=3, ncol=3) > a[row(a) > col(a)] <- 1:3 > b <- as.dist(a) > names(b) <- c("X", "Y", "Z") Error in "names<-.dist"(*tmp*, value = c("X", "Y",
2007 Feb 24
0
source policy routing and SNAT - wrong hardware adress
Hi, when using diffrent routing tables, outgoing packets after SNAT always have hw-adresses as if the packed was coming from my machine. So a forwarded packet to default gw x on eth0 gets hw-adresses as if the same packet with origin loopback was routed to default gw y on network wlan0 which is diffrent. I do "ip rule add iif lo table mine" and some "ip route add ... table
2005 Nov 23
0
Source based routing, some TCP packets not SNAT-ed
Hello, I have a problem with the following setup, I hope you can help me. I have two internet gateways, one for LAN1 and the second for LAN2. +--------------+ GW1 more eth0| |eth4(SNAT) GW2 ---...routers...-----+ router +----------------- | | +---+------+---+ eth1|
2005 May 29
1
Routing for multiple uplinks and SNAT to 2 source IPs
Hi, I configured a router box to use 2 providers, as described in the HOWTO. (Apendix 1) I want to use both links to reach a single smtp server. As I read in the kptd and in some old messages of this list, doing a SNAT in the postrouting chain comes _after_ the routing desision. So I guess the following lines I''m trying to use are wrong. (See Apendix 1) What can I do to have multiple
2005 Jun 01
0
SNAT (or MASQUERADING) and DNAT question
Hi, The private adresses (192.168.254.0/255.255.255.0) of my network are sent dynamically by dhcp on my network. The dhcp server is on the firewall which address is 192.168.254.1/255.255.255.255 (this address is static). I''ve got a rsync server on this network which is on a separe server. His address is 192.168.254.200/255.255.255.255 (this address is static). I want that the users
2005 Feb 11
0
SNAT and multiply real addresses ?
hi, I have a real networks on the eth0 side and real network on the eth1 side. a.a.a.0/24 x.x.x.0/24 <eth0--SNAT-box--eth1:0> y.y.y.2/24 <====> y.y.y.1/24 <===>INTERNET z.z.z.0/24 I want to nat those behind eth0 to go out as y.y.y.0/24 (eth1 is with another address different gw and address, so that i''m using eth1:0 and separate rule&table) I''m currently
2005 Jun 24
1
SNAT multiple IP to single internal IP and limiting access based on external IP
Hello all, I have shorewall setup with 3 SNAT entries for external IP address''s to a single IP internal address. I am wondering how to limit access based on the source IP address. ex. EXT IP 1 access only to port 25 EXT IP 2 access only to port 443 EXT IP 3 access only to port 80 I have the SNAT setup correctly and I have 3 accept line in the rules file (25,80,443) but I can hit
2005 May 18
0
translation of a SNAT iptables script to the shorewall way
hi list, any idea how i can transcribe this simple iptables script to shorewall config? wich files should be modified ? iptables -A POSTROUTING -t nat -s 10.8.0.0/16 -j SNAT --to-source $SOURCEIP
2005 Jan 24
2
Migrate rules from iptables to shorewall - SNAT
Hi all, I''m using Shorewall since one year (1.4, then 2.0) I''m trying to migrate a linux firewall from iptables rules to shorewall. The firewall has three zones - net internet - loc1 lan - loc2 second lan I have a lot of rules like this, to SNAT the ip addresses of some computers on loc1 (192.168.16.0/24) when they connect to loc2 (10.0.0.0/8) iptables -v -t nat -I
2004 Nov 29
1
dynamic SNAT
Hу здpаcте shorewall-users, can i make subj with shorewall? i enabled iproute2 (i have dial-up and LAN) for some machine behind NAT. NAT network is 10.33.20.0/24 and ppp0 ip is given dynamicly sooo... for me to make machine with 10.33.20.10 ip to go throught new gate with given addres i need to perform subj (or so i think :-)). PS: i''m not a constant subscriber...
2012 Dec 06
0
[Bug 693] SNAT is failing to maquerade some TCP RST packets
http://bugzilla.netfilter.org/show_bug.cgi?id=693 Jozsef Kadlecsik <kadlec at netfilter.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |INVALID --- Comment #11 from Jozsef Kadlecsik
2012 Mar 05
0
masq and snat
Hi! Progress is much better now with my new install with not many problems left! I just have a simple - I hope - question. I have a few users that need access to the net via masquerade rules. The rest have to go via squid on the firewall. That all works well. I also have two windows servers that also need access to the net but they have to each use a specific outgoing ip address. I add two