similar to: streaming through a firewall

Displaying 20 results from an estimated 10000 matches similar to: "streaming through a firewall"

2004 Aug 06
7
slow streaming
hi, here is my configuration : I've got a NATed network through a linux box the icecast server is running on the router I'm running ices 2.0 beta 4 on my own box everything seems to work fine, BUT: - I don't appear on yp directories (which are of course commented out in the icecast config file) even with my public IP address or a dyndns domain - the stream lags on the internet.
2004 Aug 06
3
slow streaming
On Thu, 18 Mar 2004 10:15:32 +1100 Michael Smith <msmith@xiph.org> wrote: > On Thursday 18 March 2004 08:02, ianux wrote: > > hi, > > here is my configuration : > > I've got a NATed network through a linux box > > the icecast server is running on the router > > I'm running ices 2.0 beta 4 on my own box > > everything seems to work fine, BUT:
2006 Mar 07
1
Unreplied message when i try to connect to an internal system
Unreplied message when i try to connect to an internal system I''ve set up a shorewall 3.0.5 system on Fedora core 4 When i want to connect from an external computer to one in my network it does not reply. I connect from 212.19.195.160 to 212.178.64.74 trough port 8080 The rule i made is: DNAT  net   loc:192.168.0.20:80  tcp  8080 - 212.178.64.74 (and 192.168.0.20 can be reached
2010 Mar 05
2
Not another SAMBA through a firewall post
I suppose a few questions pop up on this list about access Samba through a firewall. ?I have been very successful running Samba through a firewall, until today. ?I hit a stumbling block. I have a Linux Firewall with the public IP Address of 134.x.x.140 <it is not the exact ip address, but close>. ?I am using NAT and port forwarding to send traffic destined for 137, 138,139, and 445 for BOTH
2003 Aug 28
5
Router for giving more than 1 ip
Hi i have a debian box working as a router.. it works quite well, now i want to give more than 1 ip.. is it possible to do it? some of them must be an open ip.. i mean.. all ports opened is it possible? how should i do it? Here is my nat.sh script just in case someone wants it.. (comments r in spanish.. and not right) Thanks in advance, #!/bin/sh echo "AthoS LaN Generando
2006 Aug 03
28
[Bug 498] RTP packets are not hitting NAT table
https://bugzilla.netfilter.org/bugzilla/show_bug.cgi?id=498 cfilin@intermedia.net changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |chip@innovates.com -- Configure bugmail: https://bugzilla.netfilter.org/bugzilla/userprefs.cgi?tab=email ------- You are
2007 Mar 17
2
This firewall rule will self-destruct
Ok, I have a challenge - get two services working over a single port. (!) Sometimes it's a web service, sometimes it's a VNC service. Here's what I had in mind: 1) Server is normally a webserver listening on port 80, and normally has the following rules active: # iptables -A INPUT -m state --state ESTABLISHED,RELATED -j ACCEPT # iptables -t nat -A POSTROUTING -j MASQUERADE 2)
2005 Dec 27
3
Ingress policing (matching netfilter marks)
Hi, I''m having issues with policing my incoming traffic by matching packet marks made by iptables. I''ve checked as many sites and guides as I can find, and I seem to be doing the exact same thing as they all are, but there''s still no success. As such, I was wondering if anyone can have a quick look to see if I''ve done anything obviously stupid? Essentially, I
2005 Sep 21
5
IP Tables on a bridge
Not normally a question for this group, but you guys are very bridge/router/firewall savvy, so I thought I''d toss it here. I have a bridge. On one side of the bridge is that fancy thing called the Internet. On the other side is my LAN. The bridge is the obvious demarcation line and a good place to put a firewall. Now, I have all my iptables stuff planned out, EXCEPT for nat. The
2005 Nov 25
2
Rsync sincronize complete file and not the changes
Hi, i have probed rsync for sinchronize files beetwen windows 2000 Server and Linux server. I have mounted the windows directory with samba and i have executed rsync with -avr parameters to sinchronize the files. After sinchronization i have opened one file but i didn't made any change but openned date of the file. I have relaunched sinchronization and the file is completely sinchronized and
2005 Apr 24
6
redirect: net to fw
I have router/server that I would like to ssh to from the net. In order to discourage brute force attacks I would like to redirect all connections on a non-standard port to port 22 on the router/server. If notice that setting up a rule REDIRECT net 22 tcp 4104 causes the firewall to open both ports 4104 and 22 to connections from the net. Is it possible to only redirect 4104 to the
2003 Aug 31
4
linux-ha heartbeat .. failover firewall
I have searched your FAQ''s and read the documentation on your site as well as googling. I am not able to figure this out. If you have any ideas can you please help. I am using the linux-ha failover with redundant firewalls. As part of the function of the linux-ha software consists a service called heartbeat which is a connection from each failover node through a serial cable or ethernet.
2005 Jun 05
1
How to reach listeners behind corporate firewall
Ron Blok wrote: > Hi fellow icecast users, > > I get more an d more complaints from listeners who are trying to listen to > our stream behind a firewall. > It seams that more and more companies block port 8000 in their firewalls. > > Is there a solution for these cases ? I have somewhere read something about > streaming on port 80 instead of 8000. > Is this the
2016 Dec 22
2
Default firewall rules and forwarding to a guest
Hello, I am trying to understand how libvirt firewall rules are loaded as I have firewalld and iptables services are disabled. Where is the configuration files for firewall and NAT rules for libvirt? How can I load default firewall rules if I mess things up Also I have realized that followings is default ACCEPT all -- 0.0.0.0/0 192.168.122.0/24 ctstate
2017 Dec 05
2
[Curiosity] 'netbios aliases' works in AD mode?
On Tue, 2017-12-05 at 16:14 +0100, mj via samba wrote: > We haved used it on a domain member server, yes. > > Only one thing: when you have a compteraccount memberserver$ in your AD, > you cannot use "memberserver" as an alias on another machine) And you should register any such alias as a servicePrincpalName. Andrew Bartlett -- Andrew Bartlett
2004 Aug 21
1
Firewalling certain IP ranges
Hi, I have a linux router which is connected to a local network and the internet (eth0 and eth1). My local network (eth0) consists of two IP ranges, which are assigned by a DHCP server on my router - 10.0.0.2-10.0.0.19 for trusted clients (MAC addresses are known) and 10.0.0.20-10.0.0.254 for untrusted clients (MAC addresses are not known). These two ranges share the same physical network,
2005 Sep 28
6
A little iptables help
Wondering if anyone is willing to give me a little assistance with some firewall rules. I think what I'm looking for is fairly simple, and I've been trying to use webmin's firewall module without success. I have a web server that I'd like to open up port 80 and forward a specific port for a select number of allowed ips. That's it. Everything else is dropped. allow: port 80
2005 Nov 25
1
2 WAN links and DNAT
Hi Here is a short description of my network: ppp0 (adsl) ppp1 (adsl) | | | | --------------------- | Router | | Firewall | | MASQUERAD | | DNAT | | | | eth0 | --------------------- | | | ---------------------- |
2006 Nov 07
6
Troubles DNATing UDP
Hi. I have strange troubles with DNATing UDP packets. The situation: 1. We have local network 10.10.0.0/16 2. We have a "server network" 192.168.1.0/25 connected with local network by a router 10.10.100.1 (other ip 192.168.1.1). 3. Web server is located at 192.168.1.2 4. There are HW pingers in the net 10.10.0.0/16 whose do ping 10.10.100.1 every second. The ping is the UDP packet
2006 Jan 25
32
[Bug 429] -j REDIRECT does not appear to work correctly
https://bugzilla.netfilter.org/bugzilla/show_bug.cgi?id=429 ------- Additional Comments From laforge@netfilter.org 2006-01-25 11:00 MET ------- Please specifically tell us about the exact kernel version, any patches that you might have applied, and the iptables version that you're using. -- Configure bugmail: https://bugzilla.netfilter.org/bugzilla/userprefs.cgi?tab=email ------- You