44158 tcp filtered

(I have also moved it to position 2 right after the accept input rule) Jun 27, 2022 · Happy to help you open port 44158, JaBa1000703010. Apr 19, 2024 · Not shown: 997 closed ports PORT STATE SERVICE 22/tcp open ssh 80/tcp filtered http 443/tcp filtered https From the network I see this: PS C:\Users\mwojt> nmap 192. Note that the UDP protocol is not lossless, and does not respond to all requests by definition. FYI, changing UpnP settings requires a hard power down on your router to reset. PORT STATE SERVICE 22100/tcp open optohost003 Nmap done: 1 IP address (1 host up) scanned in 0. Feb 17, 2022 · I have a zone docker and a zone public, and I added my interfaces to the public zone to be sure : # firewall-cmd --get-active-zones. Port: 44158 Action: accept And i moved the Rule below the dummy rule for Fasttrack counters. If the VPN server becomes unreachable router connects to another server automatically. Firstly you’ll need to Google “port forward” along with your ISP and router model to get a step-by-step guide because this differs slightly from model to model. You only need to open port 44158, the others should work as they are outbound only. Port 44158 Details. But now it does not work. 80/tcp filtered HTTP. Aug 12, 2019 · I'm trying to figure out why my port 445 is being FILTERED on ppp0, an openfortivpn VPN. org ) at 2024-04-19 10:46 îrodkowoeuropejski czas letni Nmap scan report for 192. Oct 31, 2021 · Hello When I try to forward port 44158 I get the below message: Conflicting with existing port: 44158 I upgraded firmware and tried again, same issue, downgraded back to factory default, still same issue. 5. 211 Starting Nmap 7. Thats how p2p networks work in general. edited Nov 25, 2019 at 16:05. In Firewall filter rules- I have set up. ipfingerprints. 1720/tcp filtered H. By opening port 44158, you’ve resolved the Relay. <IfModule ssl_module>. Some examples: TCP SYN Scan ( -sS) - Sends a TCP packet with SYN flag set. - If a SYN/ACK (or SYN) is received --> Port is Open, TCP initiation accepted. TCP port 135 <epmap service>: FILTERED Executing the same command on another workstation (PC2) in the same subnet and VLAN shows LISTENING along with all of the server's RPC endpoints. com Not shown: 976 filtered ports PORT STATE SERVICE 20/tcp closed ftp-data 21/tcp open ftp 25/tcp open smtp 80/tcp open http 110/tcp open pop3 143/tcp open imap 443/tcp open https 465/tcp open smtps 587/tcp open submission 993/tcp open imaps 995/tcp open So there is no firewall or routing involved here. 8. 146. These are the ports you want the device or app to be accessible from. Protocol: TCP (I've also tried TCP/UPD, did not work) External Port Range: 44158 (I've also tried 44158-44158 range to see if that worked as per another thread on this forum, it did not. 211 Host is up (0. Jan 16, 2022 · Video tutorial MUY FÁCIL para saber si el Puerto TCP 44158 de mi Hotspot de Helium está abierto o cerrado. 92 ( https://nmap. Set up port forwarding in your router. The problem is I need to open port 44158. These have been mentioned above for your convenience. 10. Port Forwarding is setup, but Helium App still reports that Hotspot is Relayed. For the Helium miner to be reachable by any device on the internet, it’s necessary to allow and forward any incoming internet traffic via port 44158 (TCP) to the Helium miner. the first rule suppresses the UDP filtered portscan, and the 2nd the UDP portscan. I put the IP address from the Nebra diagnosic in the first Input and 44158 in the 2nd Input box. There is also more than 1000 ports; try running your command as sudo to see if anything shows up. I am worried about the last two entries. Can anyone assist here? In this video, I'm going to show you step by step how to fix RELAYED Helium Hotspot (Miner) with port forwarding (44158) and reserve a static IP address for Sep 18, 2021 · A clear and concise description of what the bug is. If indeed the challenge is port 5432 as you suspect, you can try to start postgres on another port say 5433 and see what happens. Does anyone know how that can be done? Thanks in advance. interface : all ethernet Action : dst-nat To address : 192. 191 Server IPv6 Reply No_Composer8924 Feb 12, 2020 · Not shown: 995 closed ports PORT STATE SERVICE 22/tcp open ssh 80/tcp open http 3306/tcp open mysql 8009/tcp open ajp13 8080/tcp open http-proxy However, running nmap on from my machine, using the IP address shows me they are filtered. rDNS record for ***. May 18, 2011 · So to supress them you would need to type: suppress gen_id 122, sig_id 21. Click on your router and go to Advanced settings. au. So, if anyone could help. Change Protocol to TCP and you should be good. Port: 44158 Action: dst-nat To Addresses: 192. It's probable that unless the query is properly formulated then the port will appear closed, even if set up correctly. The firewall need not be on the server, it could be anywhere on the network path from the client to the server. port : 44158 In. . AT&T claims that all ports are open. Third - Made a new input rule in windows following the instructions 31400-31409. 👍 1. " In the first scan, Nmap did not try to probe the services, but only to determine the state of the ports. I tried a restart of firewalld and then docker service but still getting filtered : # nmap myhost -Pn -p 55123. 93 seconds $ nmap -p37425,42135,59777 -sV-Pn-oA Full 10. org ) at 2021-10-01 10:13 CDT Nmap scan report for 192. io/ The switch to light hotspots (probably in the next 3-10 weeks or so) will transition away from that library and instead use https://grpc. 22/443 is OUTBOUND only (meaning your clients reaching out to the internet behind your router). This selects what protocol should be allowed through the port number. It shows as following: Not shown: 4996 closed ports. Reply Apr 14, 2014 · Posts: 4,290. Second - Through the router with the reserved IP I've done a port forwarding with the ports 31400-31409. @man nmap: Filtered means that a firewall, filter, or other network obstacle is blocking the port so that Nmap cannot tell whether it is open or closed. TP-Link Archer A10 Router. Just for clarification as there are some people who dont understand network basics: INBOUND is internet clients reaching INTO your network (aka communicating to your miner) You are potentially exposing your Mining Setup. 25/tcp filtered smtp. 247 Host discovery disabled (-Pn). Try to stop and restart the server again. Chain : forward. Do you want to learn how to forward port 44158 on your Airtel ZTE router for Helium hotspot? Watch this video and follow the easy steps to configure your router settings. You only need to port forward 44158/TCP. The shown interface communicates with the node using REST. 931. I have four LAN Ports on the SOPHOS and have a bobcat miner hotspot connected on Port4 and the AT&T static IP connected on Port2. Feb 5, 2022 · HI, I have "opened port" 44158 using the port forwarding method for the miner, i have set it for both TCP & UDP (file attached). A) "Filtered" is not a bad thing. The IP address would possibly change but port 44158/TCP would be forwarded to the connected device automatically. com multiport Mar 7, 2022 · Check Device Details and confirm that the device is using an IPv4 address to connect to the network and not an IPv6 address. 88. 1 it shows this: Not shown: 998 closed ports. It is a totally config-less device. This can be TCP, UDP, or TCP+ UDP . Enter the internal and external port numbers. conf is setup listening to port 80 like so: Listen 80. 57. co/ If you want to manually do it, enter the exact IP address from the report and now in the Start Port you want to type in and in the end Port you want to do 44158. Jul 3, 2017 · Host is up (0. ipv4. All helium miners get relayed if they In this video, I'm going to show you step by step how to fix RELAYED Helium Hotspot (Miner) with port forwarding (44158) and reserve a static IP address for Oct 24, 2021 · Following the steps below TCP 44158 was open on my public ip per yougetsignal. We found it happened after a large files transfer on FTP, or Mac user connect to our network through Pfsense. For those, whose database server is not running at all, this solution worked for me, after reading the official PostgreSQL-9. Mar 1, 2020 · Code: Select all ~ nc -zv 81. Can anyone assist here? RAK and Sensecap miners use UPnP to auto open Port 44158, so manually opening the ports can cause you issues. Verizon help center didn't know what I was talking about. You want to go with a TCP. I tried doing it on the main router from the mobile app, it used to worked before but for devices connected via a lan cable to the same Router#2. Mar 29, 2018 · 23. We hope this information I am unable to enable TCP port 44158 on my Verizon Fios router. So Nmap does not know for sure whether the port is open or being filtered. 22/tcp open ssh. Dec 24, 2021 · Re: Bobcat Miner 300 Relayed. XXX. ) Feb 16, 2022 · I also tried netstat -ano -p tcp |find "44158" to no result. 44158 TCP with advanced security off, power cycle the router should be all that is needed. Oct 5, 2021 · Protocol: 6 (TCP) Dst. They've just both stopped listening on TCP 44158. 131. Jul 18, 2017 · The pattern of "try to connect to lots of different IPs on the same port" is easy to detect. However, none of these ports are open on the configuration. It’s part of the firewall settings. My router had tcp/udp as one single option . What is strange is if I change the internal port to 80 portchecker. 27665/tcp filtered Trinoo_Master. docker. The lack of response could also mean that a packet filter dropped the probe or any response it elicited. address : 192. IANA is responsible for internet protocol resources, including the registration of commonly used port numbers for well-known internet services. 4. 0. Oct 11, 2021 · These are the current settings I have for port forwarding: -I have set the helium miner to the 10. C:\>netsh int ipv4 show dynamicport tcp Protocol tcp Dynamic Port Range ----- Start Port : 49152 Number of Ports : 16384 It should be possible to use random ports maped by UPnP or forwarded manually by seeing the port randomized on the hotspot diagnostic page. 1. Check your Router’s manufacturing instructions on how to open ports 44158. External port range is 44158 TCP. 4002/tcp open mlchat-proxy. I first found this problem when trying to run impacket's smbserver, and found that while smbclient -L 127. Internal port is the same. Service name is whatever you want it to be. 135/tcp filtered msrpc. 1524/tcp filtered ingreslock. The UDP, IP protocol, FIN, NULL, and Xmas scans classify ports this way. xxx. This video will help you This occurs for scan types in which open ports give no response. For simple data access no authentication is needed. 11s latency). - If a RST is received --> Port is closed. This will also speed up your sync as outbound only points are at a disadvantage here since sometimes the people who connect to you end up sending you blocks! This is what's used to transmit data over port 44158 currently: https://libp2p. Apr 10, 2022 · (Parte 2) Tutorial como abrir el puerto 44158 de nuestro Hotspot Merryiot y quitarle el relayed en la configuración de nuestro router por DHCP enlazando la m Since the upgrade to light hotspots you no longer need to forward port TCP 44158. Follow these instructions to forward ports for Helium Hotspot in your router: Nov 12, 2021 · Εχω μια συσκευη και θελω να ενεργοποιησω να εχει static IP Καθως καθως να ανοιξω μια πόρτα σε TCP την 44158 για την συσκευη αυτη. In addition, specialized implementation of TCP/IP may behave differently on purpose. 3 at the same time? Feb 16, 2022 · I also tried netstat -ano -p tcp |find "44158" to no result. Not shown: 996 closed ports PORT STATE SERVICE 21/tcp open ftp 23/tcp filtered telnet I’ve already logged into the ISP, used DHCP to create a static IP for the bobcat and then created a port forwarding 44158 rule, using the bobcat internal IP (you can’t use the external IP) Did this 2 days ago, it still showing as “relayed” In the bobcat “BIOS” it shows that 44158 is open The only type of NEW packets allowed are TCP packets on port 22 and 80 and that's it (no HTTPS on that server). com reports 44158/tcp filtered unknown. B) There is a good chance it is your ISP filtering port 25 - try it from somewhere else. Nmap scan report for 192. Try the following steps to open the port: Go to NAT gaming and select Custom Services; Input a name and enter 44158 on the global port range and host port; Select TCP protocol and select Add; From there, you should be able to activate the port from the NAT gaming page. 1 worked, net view or smbclient -L 172. Therefore, the lack of response does not guarantee that a port is being filtered. interfaces: ens192 ens224 ens256. This is such a valuable state that Nmap even includes a special command line option, –open, to filter out all of the other port states. Oct 30, 2021 · Not shown: 65530 closed ports PORT STATE SERVICE 2222 /tcp open EtherNetIP-1 5555 /tcp filtered freeciv 37425 /tcp open unknown 42135 /tcp open unknown 59777 /tcp open unknown Nmap done: 1 IP address (1 host up) scanned in 41. This is the port that will eliminate the “relayed” status and allow inbound connections to your device. The IP address of your router. First - DHCP Reservation for my computer with the Mac address associated with my ethernet port. https://portchecker. 3 MR-3-Build408 bridged to my AT&T fiber gateway BGW210-700 on one of my static IP's (public IP). 2 Am I understanding this correctly that you want to forward port 44158 to 10. Here is your port forwarding: PostUp = iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 44158 -j DNAT --to-destination 10. &nbsp; Windows firewall al Apr 27, 2022 · Open Port Inbound 44158 for Helium. 5. by sindy » Tue Jan 04, 2022 7:59 pm. It may report something like "filtered" or "closed". ***. It’s allowing a ping Message that comes up on hot spotty is The relayed status can be resolved by forwarding the TCP port 44158 to the local IP address of the hotspot. PORT STATE SERVICE. Protocol : 6 tcp Dst. 11. 2002/tcp open globe. Currently in the docker-compose we have for the miner container: ports: - "44158:44158/tcp". watch port knocking, magic packets, access from specific source IP) so it is surely a valuable tool to gain information - but not the only one. 323/Q. Of course have uPnP off, reserved ip for the hotspot on your network, and port forwarding setup correctly. I have a feeling most new miners will be able to do this but I can only confirm the two prior stated brands. Port numbers in computer networking represent communication endpoints. I'm thinking you can tune this further by doing: suppress gen_id 122, sig_id 21, track by_dst, ip 120. Webinterface. My question is: why do port 21, 25 and 1863 appear as "filtered" and the 2043 other ports do not appear as . Whilst 44158 needs to be exposed externally, 1680 is only used for communication with the packet forwarder and so I think we could just expose it instead. Jun 17, 2021 · We recommend enabling TCP Ports 44158 in both directions in your modem. It is a good option when a user does not have raw packet privileges. Forward port 44158 protocol TCP to the local IP address of your Helium miner. I believe you want it to be a tcp rule. In the Google Home App > WIFI > Setting > Advanced networking. You should get: "/multistream/1. Expand user menu Open settings menu Open settings menu UDP Port 547, which is used to obtain dynamic Internet Protocol (IP) address information from our dynamic host configuration protocol (DHCP) server, is vulnerable to malicious hacks. This largely depends on the used scan. The webinterface of al Linxdot Helium Access Point can be accessed by navigating to https://<your-linxdot-ip>. interface : all ethernet Jul 28, 2015 · This is the default behaviour. io shows 44158 as open but Bobcat does not. The Xfinity app can only support port forwards for devices using IPv4 addresses. 6. On the server (computer you wish to ssh to), try this: sudo ufw allow 22/tcp Sep 12, 2020 · @Jhonycash: There is no "gain information" for an arbitrary attack target. 97 (which is the helium miner address) Protocol : 6 tcp. - "1680:1680/udp". try scanning using: "nmap -p- --reason". May 5, 2023 · Re: port forwarding 44158 helium. 2 and 10. The Firewall Rule chain: forward Dst. interface : all ethernet. 00041s latency). Code: Select all ~ nc -zv 81. Find out which ports are blocked by Comcast and why. Feb 19, 2022 · the second router/device is running a service on port tcp/44158 without the vpn connected, if I check the open port from <public_ip>:44158(first router which 44158 port forwarded) it says it's open, but when the vpn is connected, if I check the mikrotik public_ip:44158 it says the port is closed and same for router one. Port 1080 is vulnerable to, among others, viruses, worms and DoS attacks. 219 44158 nc: connectx to 81. To be clear. Click the checkmark. The assignment name doesn’t matter and just put 44158 for both External and Internal Port. Address: 192. In this specific configuration scenario, an example with the Teltonika RUT240 router, running the new RUTOS firmware, will be provided. Chain INPUT (policy DROP 8886 packets, 657K bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- lo any anywhere anywhere 2 122 ACCEPT icmp -- any any anywhere anywhere icmp echo-request 20738 5600K ACCEPT all -- any any anywhere anywhere state RELATED,ESTABLISHED 0 0 ACCEPT tcp -- eth1 any anywhere node1. Jul 11, 2011 · I am puzzled with the online nmap remote scan result from our Cisco router. The Nmap scan types page explains the status of the port and the reasons per scan. interfaces: br-e7b57dXXXXXX docker0. Feb 26, 2021 · DHCP Reservation - router forwarding - firewall input rule. e. 13 seconds From the ddns off network: Oct 24, 2021 · 10. This option was under advanced options, port forwarding. IP select your bobcat. Feb 7, 2022 · Extra prerequisites for scenario #1. 1. Forward tcp 44158 to the device via the app. For example, Nmap’s TCP SYN scan (-sS) will receive a SYN/ACK from a remote device if a port is open: This is the Nmap output from a TCP SYN scan to port 25 of a device: Aug 31, 2021 · When I run nmap -sS 127. Βρηκα ενα οδηγο στο ιντερνετ που λεει να κανω τα παρακατω και οπως τα Mar 22, 2011 · 25/tcp filtered smtp. *: server-2-r57. However Feb 11, 2022 · To ports : 44158. Also a suggestion, if JamesDean could help. xxx did not work from another computer across the VPN. I have a two impot boxes form _______ -> __________. Below is what I have configured on a TP Link Router and it appears port 44158 is not open. Listen 443. 80 ( https://nmap. In. Just click around until Depending on the how firewall works and how the system allows scanning you may receive a filtered status on a port where a service is listening on, but also if no service is listening too. This is most likely the cause of the filtered port state. Rep: It means that a firewall has blocked access to the port. If the hotspot is showing as relayed in the Helium Explorer it may take a couple of days to update. Is this a firewall issue with my ISP? Aug 19, 2021 · If your miner is relayed or needs port forwarding at 44158, this video will take you step by step to get out of relay. Mar 3, 2019 · 23/tcp filtered telnet. I usually name it “Helium”. You want all filling 44158 and a protocol. Slow down your scan until you do not cross the threshold that the IPS considers as "lots. There was another post with this same issue about 6 months ago, but the fix was to "wait a couple days" then is fixed itself. Though the state "filtered" is a solace but I am still concerned. Just a clarification "Ping" can mean different things (sending a ping test). Ports are unsigned 16-bit integers (0-65535) that identify a specific process, or network service. However it is needed to change the settings. I selected + to Add Rule and selected the device based on the IP address for the Nebra hotspot. io/, and the connection will be outbound only, to validators, so port forwarding will no longer need to be configured. 250 To Ports: 44158 2. 50. Then the device should advertise the port as it does with with the listening ip address to the other peers. Learn how to find your default gateway here. 219 port 44158 (tcp) failed: Connection refused Sep 16, 2015 · PORT STATE SERVICE 22/tcp open ssh 80/tcp open http 1113/tcp filtered ltp-deepspace 2113/tcp filtered unknown 3306/tcp filtered mysql 6379/tcp filtered unknown I even tried adding a custom inbound rule just for my IP and Port 1113, but the result is the same. Some Packet Rules may filter your witness / beacon packets. Then to do the port forwarding rule, you simply enter the ip you reserved to your miner, and port 44158 on all of the ip fields. So that MAC address always reserves that ip, even when it reboots or something. My Hotspot has been " relayed" since I installed it back in November 2021. \n My hotspot is not showing as 100% synchronised \n Feb 7, 2022 · The tenant doing the mining requires a tcp port to be opened from the internet and forwarded to his device - this would need to be done on the main external router/firewall to the IP of his dlink router (and he would then need to forward it on his dlink router). But keep in mind a Non-Relayed Miner may not work as expected if you have a strict firewall. suppress gen_id 122, sig_id 17. 00075s latency). 168. 97 (which is the helium miner address) Protocol : 6 tcp Dst. This is merely a brief how-to that will assist you in forwarding the necessary TCP port 44158 for your Bobcat Miner 300, preventing the miner from entering relayed status. Click on your miner and click Add Port Assignment. When I try and do this on the Verizon site I get a conflicting Port forwarding rules, conflict with existing port forwarding rule offering Start Port 44158 End Port 44158 Type TCP Server IP 192. For example : With option -sT, nmap will try to connect with TCP protocol after SYN is done. Bobcat Miner 300. Open a command prompt and type: telnet <your public IP> 44158. 106 Protocol: 6 (TCP) Dst. Oct 28, 2009 · Anyone could help, I need to remove this "(portscan) TCP Filtered Portsweep" rules as it is keep providing a false alert and keep blocking user connect to the network. The --traceroute function will show information about hops along your route, any of which could be filtering your traffic. The IP address of your device. Reseve an ip for the device via the routers local ip in a browser. Filtered UDP ports that do not respond to the scan. port : 44158. In the single /ip route rule, remove the routing-mark=via-AAISP and leave only the table=via-AAISP in place. Wireguard and OpenVPN protocol is used for VPN connection. x Starting Nmap 7. However a few ports appear as "filtered". We have send a few requests without response, and it is reasonable to believe the ports in this state are filtered. If you can’t put one number then it’s 44158 to 44158. Back to the browser, move ipv4 security level to custom. 2. 254. A word of caution though, use of the sensecap hotspot is probably in breach of your contract with BT, make you liable Oct 5, 2021 · Protocol: 6 (TCP) Dst. Mar 4, 2015 · There are exceptions, such as targets which use different initial TTLs for ICMP vs TCP packets, or a filtering device that falsifies or overwrites TTL information. When NMAP receives neither a SYN/ACK nor a RST in reply to a SYN packet it reports that port as "filtered". The last nmap was done in Feb this year and I have confirmed that the two ports did not exist. Use xfinity app to disable avanced security. Port 1900 is vulnerable to DoS attacks. It can be modified by many things, including but not limited to packet filtering mechanisms on the host. Action : accept. The TCP and UDP ports for Helium Hotspot. I have my Sophos XG running 18. Enabling TCP port 44158 on wifi hotspot: My helium hotspot is connected to my WiFi hotspot (T9 Franklin, T-mobile carrier), which has the “Relayed” Issue. 3. Now they both won't respond to the port, even after reboots and extended power down times. If the device is dual-stack, you should check with the device manufacturer on how to disable the IPv6 or set the IPv4 as “Preferred”. You can find the IP address by either running the diagnostics in Helium app, or by checking connected devices in your router settings. A "closed" port means you are getting a response from the target, maybe a host firewall is sending tcp-reset. x Host is up (0. 16 documentation. To fix use UPnP instead of manual port forwarding. 219 port 44158 (tcp) failed: Connection refused Mar 1, 2016 · Open the port in your firewall (assuming for a moment this is where it is filtered). Get app Get the Reddit app Log In Log in to Reddit. Mainly a ping is generally used to test if a system is up and responding to ICMP traffic. Basically you want to do this four times star Port and end port. Select the port protocol for the port. All the other Rules are the default Firewall rules. Filtered IP Address - Hotspot is Relayed. 12. 0036s latency). The device connects to the VPN server automatically. The result of nmap on the first 2048 ports gives 22 and 80 as open, as I expect. Dst. 4G wifi, for now I do not have cable access. Jun 29, 2022 · Miner is connected via 2. You can also remove to-ports=44158 from the action=dst-nat rule in /ip firewall nat and keep only the dst-port=44158, but it is not critical. Helium troubleshooting page says, TCP port 44158 need to be open in both directions. You'd have to see if your Sensecap Hotspot is set up on their network (s). Click Port Forwarding & IP Reservations. syrahost. 44158. You want to do port forwarding. I would think that the building is just providing simple shared outbound internet only. When i scan a network it dont work what the solution? Oct 1, 2021 · nmap -Pn -p 22100 192. Wireshark is valuable to watch outgoing connections and maybe see incoming connections too (i. I put IP address Of The miner in the box on the picture but I will have to try the static up address method first before getting back to you Open MySpectrum app and go to Services. You can easily find your IP address using our IP checking tool. they both initially WERE listening on 44158. In your iptables rule, you've allowed incoming traffic to port 80, but it's not clear if the server is permitted to send the outbound reply FROM port 80. 10 IP Address (static) Service Name: HELIUM. 97 (which is the helium miner address) To ports : 44158 In Firewall filter rules- I have set up Chain : forward Dst. public. It would be nice if I could SSH into the box and look at the startup scripts or their docker Feb 15, 2022 · Basically you need a an application to sort of host the port, i did try to add a new iptable into openvpn but that didnt work, so i setup a simple http server running on port 44158, added to allow 44158/tcp via ufw, stopped the service restarted it now its working in a port checker. ports. For support and firmware updates, we will need ports 22 and 443 open Outbound. 0" if your port is open and directing to your hotspot. You may have to turn off the setting uPnP on your router settings also. Host is up (0. rt wj al op ag yn ul ay ya af