similar to: Icecast behind firewall

Displaying 20 results from an estimated 11000 matches similar to: "Icecast behind firewall"

2006 Aug 22
0
Icecast behind firewall
Hi Tucker, Could this be a permissions problem? Are you running icecast as root (not recommended) or in a chroot jail? Do the directories where you've configured the logfiles to be created exists and can they be written by the user you're running icecast as? Hope this is useful. Regards, KJ thermans@bowdoin.edu schreef: > Hey List! > > I am in the process of moving an
2005 Jun 02
7
a simple call to my girlfriend
Hi, Some background: I would like to call my girlfriend over the internet. We are both behind a nat router and I want to avoid portmapping. I've heard that you can call someone behind a firewall (nat router) with the IAX protocol, but I'm not sure. The questions: Do I have to set up my own PBX asterisk server or are there any other (free) servers where I can register on and connect
2005 Sep 27
2
Samba/Firewall issues?
Greetings, I am running into *possible* Samba/Firewall issues. Our Samba v3.0.11 server is also running iptables. In our log.nmbd file we have noticed the following: [2005/09/27 15:43:41, 1] libsmb/cliconnect.c:cli_connect(1313) Error connecting to 130.xx.xx.xx (Connection refused) [2005/09/27 15:50:21, 0] libsmb/nmblib.c:send_udp(790) Packet send failed to 130.xx.xx.xx(138) ERRNO=Operation
2013 May 29
5
mcollective setup question
I am currently trying to get mcollective 2.2.4 up and running on RHEL 6 activeqm appears to be running and bound to the correct port, I see the server and client connections to the activemq box. However when I run mco ping all "seems to go well" except I get "No responses recieved" and above that I get the following log messages, debug 2013/05/29 17:02:12: activemq.rb:233:in
2005 Aug 23
6
NFS-root problem
I have been googling and searching the archive , haven''t got anything helpful. Would appreciate any help. Got the follow error when trying to start a domain using NFS root IP-Config: Incomplete network configuration information. Looking up port of RPC 100003/2 on 10.10.24.141 <http://10.10.24.141> RPC: sendmsg returned error 101 portmap: RPC call returned error 101 Root-NFS:
2005 Jan 04
27
smtp blocked by verizon.net los angeles??
I have a fedora 3 with postfix and apache apache is ok, webmin is fine, etc no 25 or 110 ? kevin Jan 4 15:47:13 ibm kernel: Shorewall:net2fw:ACCEPT:IN=eth0 OUT= MAC=00:06:29:33 :e8:7e:00:02:3b:00:02:c4:08:00 SRC=67.127.200.22 DST=4.11.105.55 LEN=40 TOS=0x00 PREC=0x00 TTL=44 ID=33681 PROTO=TCP SPT=57621 DPT=25 WINDOW=2048 RES=0x00 SYN U RGP=0 Jan 4 15:47:20 ibm kernel:
2004 Dec 16
6
[OT] New (old) Firewall at shorewall.net
I''ve rebuilt my old P-II/233 with Debian Sarge and it is now serving as my main firewall. It is running a home-built 2.6.9 kernel with the ipsec-netfilter and policy match patches. -Tom -- Tom Eastep \ Nothing is foolproof to a sufficiently talented fool Shoreline, \ http://shorewall.net Washington USA \ teastep@shorewall.net PGP Public Key \
2011 Dec 13
1
C6 gateway/firewall problem
Hi, I'm using system-config-firewall (C6 x86_64, fully up to date) to configure a gateway/firewall box. 2 nics, eth0 (configured as bridge0, mtu 7200) connected to the lan, eth1 being connected directly to the internet (public ip, mtu 1500). ssh port is open and accessible. nat is working fine. I've put bridge0 as a trusted interface, eth1 is masqueraded. I've put ports 20,21,80 as
2009 May 08
2
Problem with IMAP (rename and delete non existent folder).
I don't know if this problem exists only in my version of dovecot, or in all... To reproduce BUG do this (use gdb): telnet localhost 143 o login addr at email.sth verystrong_pass o delete "kj-test-folder" o rename "kj-test-folder" o rename "kj-test-folder" "other-folder" SIGABRT Of course kj-test-folder is not exist. BT: #31 0xb7da0022 in free ()
2004 Aug 06
4
streaming ogg and mp3 on the same machine
I have been able to successfully stream ogg vorbis as both a playlist and as a live stream off my icecast2 server here using port 8000. Works great. I can also stream MP3 live audio using darkice and icecast2 off the same box using port 8001. But I have been unable to create a situation where I can stream *both" ogg and mp3 off the same machine. I have even created a new icecast directory to
2009 Dec 22
4
Problem with expand.grid
Hi All, This example code ---------------- dDF <- structure(list(y = c(4.75587, 4.8451, 5.04139, 4.85733, 5.20412, 5.92428, 5.69897, 4.78958, 4, 4), t = c(0, 48, 144, 192, 240, 312, 360, 0, 48, 144), Batch = c(1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ), T = c(2, 2, 2, 2, 2, 2, 2, 2, 2, 2), pH = c(4.6, 4.6, 4.6, 4.6, 4.6, 4.6, 4.6, 4.6, 4.6, 4.6), S = c(0, 0, 0, 0, 0, 0, 0, 0, 0, 0), N = c(0, 0, 0, 0,
2006 Feb 04
2
nnamp question
Hi: I have a machine with four interfaces connecting four different networks. I am learning to use nmap and trying to force the nmap working only one interface. As nmap man page states, I use -e option and it would not work: nmap -e fx0 -v -sP 192.168.128.0/23 Starting Nmap 3.95 ( http://www.insecure.org/nmap/ ) at 2006-02-04 14:04 CST getinterfaces: Failed to open ethernet interface (el0)
2015 Aug 12
2
C6.7 evolution to cyrus imap(s) fails
Am 12.08.2015 um 15:16 schrieb Dr J Austin: > Hi Richard > > I have been working at trying to get cyrus to listen on 148.197.29.5 > interface instead of the localhost - I have failed > > Whenever I add things to /etc/cyrus.conf such as > imaps cmd="imapd -s" listen="[148.197.29.5]:imaps" prefork=1 No square brackets around the ip address. >
2007 Dec 18
11
Shields-Up Scan of Shorewall Firewall
Guys, After i got the port forwarding and everything else working as per my previous post, i ran a shields-up scan from grc.com on the firewall, i.e. a scan of the external interface. I m a little suprised at the results. On the firewall i have postfix running ( smtp port 26 ), openssh ( ssh port 22) and port forwarding of port 85 (on the firewall ) to an internal host. The Shields-Up scan
2006 Feb 14
3
DAG Repository
Has anyone else had this problem? I have tried other mirrors and still to the same effect. Resolving Dependencies --> Populating transaction set with selected packages. Please wait. ---> Downloading header for nmap to pack into transaction set. nmap-4.01-1.2.el4.rf.i386 100% |=========================| 5.3 kB 00:00 ---> Package nmap.i386 2:4.01-1.2.el4.rf set to be updated -->
2008 May 07
4
NMAP - reveal MAC address
In CentOS 4 does anyone know the switches to get NMAP to reveal the MAC of the host being scanned ? I cant seem to find it and i am using nmap-4.20 - i am sure this was available somehow on older releases. thanks
2004 Jun 16
4
nmap not scanning networks?
Hello! Attempt to scan a network with any method except plain ping results in an error: truss nmap -sT -p 21 '172.19.17.*' [...] sendto(0x4,0x8094200,0,0x0,{ AF_INET 172.19.17.0:0 },0x10) ERR#49 'Can't assign requested address' [...] What's strange that man on send(2) doesn't state that EADDRNOTAVAIL can ever be returned from sendto(). Quick look at nmap's site
2015 Apr 24
5
I'm not able to register Softphone(X-lite) in asterisk(Which is installed in EC2 Cloud).
Hi Thomas, Could you tell how can I change the protocol of corresponding port means 5060 is configured with tcp protocol I want to configured with udp. When I execute nmap -p5060 xx.xx.xx.xx I got below output [root at ip-172-31-32-117 cel]# nmap -p5060 xx.xx.xx.xx Starting Nmap 5.51 ( http://nmap.org ) at 2015-04-21 11:19 UTC Nmap scan report for
2015 Aug 24
2
Host does not respond to nmap
Hey Y'all, I just set up a new old machine on my network. I did a net install of CentOS 6.7 on it replacing an outdated copy of Win XP. Of course I'm now in the throws of configuring the machine to be a useful member of society. [mlapier at peach ~]$ nmap -sn 192.168.15.0/24 Starting Nmap 5.51 ( http://nmap.org ) at 2015-08-23 20:12 EDT Nmap scan report for 192.168.15.1 Host is up
2017 Mar 28
2
SipVicious scans getting through iptables firewall - but how?
My firewall and asterisk pjsip config only has "permit" options for my ITSP's (SIP trunk) IPs. Here's the script that sets it up. -------------------------------------------------- #!/bin/bash EXIF="eth0" /sbin/iptables --flush /sbin/iptables --policy INPUT DROP /sbin/iptables --policy OUTPUT ACCEPT /sbin/iptables -A INPUT -i lo -j ACCEPT /sbin/iptables -A INPUT -m