What is the _acp-sync._tcp bonjour service for? [closed] - bonjour

Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed 4 years ago.
Improve this question
When I browse my home network with a bonjour browser, I see this _acp-sync._tcp bonjour service beeing advertised by all my AirPort base stations. Can anyone give me any insights on what this is for?

The only likely reference I can find for an ACP protocol is in the man page for natutil:
natutil uses the ACP protocol to detect, configure, and extract status information from Internet gate-way gateway way devices (IGDs) (such as AirPort Base Stations) on the local network.
I doubt you'll find out much further about it without firing up a packet sniffer as the dearth of information about it is a good indicator that Apple want to keep it proprietary.

Of course, I'd quite forgotten about that feature of Server. And Lion now contains the natutil(8) utility in the client, with more documentation (but inaccurate control of Airport base stations). _airport._tcp uses same port number (5009). Sadly, the IANA registry contains very sparse information on the formats of the TXT records in either case, so we lose beyond this point. :-(

Related

JWT links in emails coming back corrupt/invalid [closed]

Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed 11 months ago.
Improve this question
A change was made to have links in our emails changed from a token-based format to JWTs. After enabling this feature in production we started seeing a percentage of errors on our servers about not being able to decode the JWT as it was not valid. Looking at the invalid JWTs they appear to be totally different than what we were sending out (not even a subset of the JWT appears to be the same). Our best guess is something along the way was mangling the base64 encoding of the token parameter in our URL querystring. Every invalid request came from an IP associated with a "Microsoft Corporation" data center, widely spread across the US, not just a single data center or two. Also the user agent is predominately windows, although we have seen one or two linux. Interestingly no errors from OSX yet.
Is there some kind of link prefetch/virus scanner/etc somewhere in azure/microsoft/outlook/live.com land that I don't know about that may be causing this?

using Nmap with proxychains4 [closed]

Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed 2 years ago.
Improve this question
i was trying to scan ports with Nmap trough proxychains4 in order to be anonymous while scanning , but after i used wireshark to capture to traffics , i saw that my private IP didn't change and still the same
You capture traffic on your local machine so it should have your IP address as a source. Traffic should go from your IP to the proxy server, then from the proxy server to the target (it's where the IP address is changed). The problem exists only if the traffic goes directly to the target.
A part of the Nmap functionality is unavailable with proxychains. Here's a good link about it: https://www.1337pwn.com/using-nmap-with-proxychains-in-kali-linux/.
Also, some of the Nmap scan types are "aggressive" so it means you should have permission from the target. To better understand how Nmap works and have legal hands-on experience, use hacking platforms like TryHackMe, HackTheBox, or similar.

Does ethernet communication need internet connection? [closed]

Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed 2 years ago.
Improve this question
For an ethernet connection between 2 points which will be used as point to point communication (for embedded devices). Is internet connection, hubs or switches are really necessary? Or can we still send and receive data from one MCU to another one by using ethernet without using any internet connection, hubs or switches?
There's certainly no need for an Internet connection.
If you want to connect two computers together directly, then you will need to use a crossover cable rather than a patch cable unless the devices you are using support auto MDI-X.
Putting a cheap hub between them will probably be simpler.
No, they are not necessary. We ofen do this between either two of "product board", "FPGA board", and "PC" when debugging ethernet Tx/Rx issues.

Do routers know what type of data they are handling? [closed]

Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed 8 years ago.
Improve this question
I know that routers are used to send data between distinct networks, but am wondering if they recognize what type of data (i.e., image, emails) they are transmitting.
No, generally routers know service type instead of data type because of well-known ports. Routes focus on how to forward bytes between different networks, a problem like which path is better.
Let's take a look at tcp/ip protocol. Router is a device operates at the 3rd layer(internet). Only processes that work in application layer do care data type.

Launching Hacker News Clone - Next Steps? [closed]

Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed 1 year ago.
Improve this question
I want to use Hacker News' open source software to build a link sharing community for another industry. I followed the instructions on the arc github page and was able to get a clone up and running on my local environment. I was wondering what the next steps were.
What kind of hosting is required for this kind of a site (since arc is a bit esoteric)? If we assume that I have substantial traffic, is it best to go the cloud hosting route? I noticed Hacker News itself is hosted with ThePlanet, should I do the same?
For any kind of lisp hosting, you're pretty much on your own. It depends on how serious you are about doing this, and how big the starting community will be. If it's a work thing, talk to your network guy about getting a server provisioned. If it's a personal project, you should really consider a VPS server; something like Linode or Slicehost. Note that these aren't specifically Lisp hosts; they give you a bare metal Linux server and let you do what you want with it (including hosting Lisp apps).