Search Results

Search found 29422 results on 1177 pages for 'port scanning service'.

Page 12/1177 | < Previous Page | 8 9 10 11 12 13 14 15 16 17 18 19  | Next Page >

  • Port forwarding on D-Link DIR-615 super-slow, useless

    - by Jaroslav Záruba
    Hello I have replaced my old router with DIR-615 from D-Link, and now the port forwarding is so slow it makes the router practically useless for requests coming from outside of my network. Accessing the router itself (admin UI) from outside is without any issues, no delay whatsoever. But when I try to access a service residing on any of the computers in my network from outside the requests take minutes and minutes. (E.g. I can see source of my GWT-app main page, but loading additional CSS and JS files takes years.) If anyone could recommend any further diagnostics I should do to figure out what is happening it would be great. Few notes: happens with more services (web-app on Tomcat, viewing directory index via Apache) it does not make a difference whether the service is hosted on wired or wireless PC accessing the service on a localhost works fine, as does any 'inner' communication turning off firewall on target PC does not make difference either (makes sense) when I replace this router with the old one (both 192.168.1.1) everything works fine I see nothing suspicious in the router's log I believe I have the latest firmware (4.11) DIR-615 sucks, it already died once completely Regards Jarda Z.

    Read the article

  • Laptop with internal serial port in 2009 (and 2010)

    - by Vincent Demeester
    Are there any computer vendors (like Dell, Lenovo, or..) that still sell laptops with an internal serial port? We are using several modem and other kind of box at work that have to be used (and/or programmed) with serial port (RS232, DB9, ..). We tried many usb/pcmcia serial adapter which run fine when used to load programs on the boxes but not with modems. The protocol behind the RTC connection (with modem) need timer we are not able to reach when using an adapter (maybe until we find a very good adapter), and that leads to my question..

    Read the article

  • Can I port forward to an established reverse ssh tunnel

    - by Ben Holness
    I have three computers, A, B and C A has initiated a reverse ssh tunnel to B: ssh -nTNx -p 443 -R 22222:localhost:22 [user]@[server] If I log in to B, I can use 'ssh -p 22222 localhost' and I get a login prompt for A. If I try 'ssh -p 22222 [public IP of B]', it doesn't work What I would like to be able to do is have C connect to A without needing to login to B. So from C I could 'ssh -p 22222 [public IP of B]' and I would get the login prompt for A. I am using debian and shorewall and I have a basic understanding of how things work. I have tried various combinations of REDIRECT and DNAT rules, but haven't had any luck. I have tried using the same port (22222) and a different port (forwarding 22223 from C to 22222 on localhost). Any ideas? Cheers, Ben

    Read the article

  • Detecting/Reactivating serial port that becomes inactive on Ubuntu Linux 10.10

    - by Tom
    I am using a usb2serial port to communicate with some old equipment (using my code built upon the boost asio library - I think my code is fine because it works almost all of the time). Every so often (maybe once every few days) the communication stops with my device with no error at all - the device just does not respond. I then restart my computer and everything is fine again. Does anyone know where I can start to analyse this problem? My serial port loads up fine (in /dev/ttyUSB0) and the boost library does not throw an error. The device just does not respond. If I restart the device no change - only when I restart my pc does it make a difference. I have also tried unplugging and replugging the usb connector. Does anyone know what gets cleared in the reboot (w.r.t the serial device) or what I can probe when the problem happens again (rather than just restarting with hope)

    Read the article

  • Port 53 UDP Outgoing flood

    - by DanSpd
    Hello I am experiencing very huge problem. I have 4 computers in network, and from each a lot of data is being sent to ISP name servers. Sometimes data is being sent a little from each computer in network, sometimes it is just a lot of data from one computer. I have antivirus (Avast) and malware scan (SpyBot) I know port 53 UDP is dns which resolves domain IP so its' needed. Also I have read that ISP name server might have been infected. So what is the best thing to do in this situation. Also sometimes internet starts to lag really because of port 53

    Read the article

  • webmin not working on port 10000

    - by Ali
    Hi, I posted a similar question yesterday but can't seem to find that post. I have installed webmin on my server which has SSL and its service is running but I am unable to open it in browser. I thought may be the port is blocked by server's firewall so I entered port 10000 (TCP - inbound) in APF but still no luck. When I use https://localhost:10000 on server to access webmin then it works fine but not remotely. Why is such a simple thing so hard to run? Thanks

    Read the article

  • Port Forwarding on Actiontec GT704-WG Router Issues

    - by adamweeks
    I am trying to setup a server at customer's location that has the Actiontec GT704-WG DSL router. The port forwarding it not working at all. Here's the details: Server: OpenSuse Linux box with a static IP address of 192.168.1.200 Application running accepting connections on port 8060 Firewall disabled Local connections (within the network) working properly Router: Updated to latest firmware available DHCP range set to 192.168.1.69-192.168.1.199 to not have any conflicts with the server Firewall set to "off" Rule set in the "Applications" setting to forward 8060 TCP and UDP to 192.168.1.200 machine (I've tried using the "TCP,UDP" option as well as both individual options) I've also tried just simply putting the server in the DMZ to see if I could connect to anything, but still nothing. Looking for any clues before I call and waste hours explaining the issue to tech support.

    Read the article

  • Routing and Remote Access Port Mapping not applied to localhost

    - by Computer Guru
    Hi, I've set up Routing and Remote Access (Windows Server 2003) to forward publicip:80 to a server on the private internal network, and that's working great. Incoming requests from the internet to port 80 are correctly forwarded to our internal web server and everything is fine. However, requests on the server itself are not being forwarded. That is, if I open a console window and type "telnet publicip 80" from the server on publicip, the request is not forwarded to the private server. I understand that in RRAS I've mapped port 80 on the public interface to the private server and that's why it's not working; but I don't know how to configure it so that requests from the local PC are also forwarded to the private server. I'd appreciate any help or feedback on the matter. Thanks!

    Read the article

  • Serving static web files off a non-standard port

    - by Nimmy Lebby
    I'm close to deploying a Django project to production. I'm looking over some infrastructure decisions. Something that came up was serving static files with a different server such as lighttpd. However, we're starting off with a single dedicated server so our only option would be to use a non-standard port for the static file webserver. Is there precedence for this? I.e. Does anyone "big" do this? Any particular port I should use or shy away from using? Can anyone thing of some downsides of going this route?

    Read the article

  • Port forwarding not working?

    - by rphello101
    I'm trying to set up an Apache Server to be accessed publicly. I'm using a Netgear R4500 router hooked up to a Motorola SB6121 modem. I can access my server on my computer by typing in my IP address. After following the instructions to forward port 80 so I can access the server from other computers, it does not work (see image). I get "This webpage is not available". I am forwarding to the IP address of my computer. Using this Network Port Scanner Tool, it says "80/tcp filtered http", which, as I understand it, means forwarding did not work correctly. In my Apache httpd file, I have: ServerName 192.168.1.13:80 and Listen 192.168.1.13:80 Anyone know what's wrong or have something I can try? click to enlarge

    Read the article

  • glassfish - Unknown error when trying port 4848

    - by Majid Azimi
    I'm installing glassfish 3.1 on Windows XP service pack 3. but in configuration step it gives this error: PERFORMING THE REQUIRED CONFIGURATIONS ______________________________________ CREATING DOMAIN _______________ Executing command :C:\glassfish3\glassfish\bin\asadmin.bat --user admin --passwordfile C:\DOCUME~1\MAJIDA~1\LOCALS~1\Temp\glassfish-3.1-windows-ml.exe6\asadminTmp1079044298673991344.tmp create-domain --savelogin --checkports=false --adminport 4848 --instanceport 8080 --domainproperties=jms.port=7676:domain.jmxPort=8686:orb.listener.port=3700:http.ssl.port=8181:orb.ssl.port=3820:orb.mutualauth.port=3920 domain1 C:\glassfish3\glassfish\bin\asadmin.bat --user admin --passwordfile C:\DOCUME~1\MAJIDA~1\LOCALS~1\Temp\glassfish-3.1-windows-ml.exe6\asadminTmp5898014821156752751.tmp create-domain --savelogin --checkports=false --adminport 4848 --instanceport 8080 --domainproperties=jms.port=7676:domain.jmxPort=8686:orb.listener.port=3700:http.ssl.port=8181:orb.ssl.port=3820:orb.mutualauth.port=3920 domain1Unknown error when trying port 4848. Try a different port number. Command create-domain failed. CLI130 Could not create domain, domain1 I change 4848 to any other port. but it doesn't work. firewall is completely disabled. Could anyone help?

    Read the article

  • xinet vs iptables for port forwarding performance

    - by jamie.mccrindle
    I have a requirement to run a Java based web server on port 80. The options are: Web proxy (apache, nginx etc.) xinet iptables setuid The baseline would be running the app using setuid but I'd prefer not to for security reasons. Apache is too slow and nginx doesn't support keep-alives so new connections are made for every proxied request. xinet is easy to set up but creates a new process for every request which I've seen cause problems in a high performance environment. The last option is port forwarding with iptables but I have no experience of how fast it is. Of course, the ideal solution would be to do this on a dedicated hardware firewall / load balancer but that's not an option at present.

    Read the article

  • Error 1069 the service did not start due to a logon failure

    - by Si
    Our CruiseControl.NET service on Win2003 Server (VMWare Virtual) was recently changed from a service account to a user account to allow for a new part of our build process to work. The new user has "Log on as a service" rights, verified by checking Local Security Settings - Local Policies - User Rights Assignment, and the user password is set to never expire. The problem I'm facing is every time the service is restarted, I get the 1069 error as described in this questions subject. I have to go into the properties of the service (log on tab) and re-enter the password, even though it hasn't changed, and the user already has the appropriate rights. Once I enter the password apply the changes, a prompt appears telling me that the user has been granted log on as a service rights. The service will then start will no problems. Not a show stopper, but a pain none-the-less. Why isn't the password persisting with the service?

    Read the article

  • IP-restricted port forwarding with iptables

    - by Tom
    For an example, I have two authorized client computers, 1.1.1.1 and 2.1.1.1. My server running iptables is 3.1.1.1 and my firewalled web server is 4.1.1.1. When one of the authorized client IPs connects to 3.1.1.1 on port 80, I would like the connection to be forwarded to 4.1.1.1 on port 8888. If any other IP attempts to connect I would like it to refuse/drop the connection. What iptables config would accomplish this? Is there something more specific out there that would be better suited for this job?

    Read the article

  • Vmware Fusion 5 Port Forwarding

    - by Snap Shot
    I have a service (a node.js express app) running on port 3000 in a CentOS 6.3 guest that I would like to access in a web browser on my Mac Mountain Lion host using VMware Fusion 5 Professional. I am having trouble finding any information about how to do this. I believe I would like to forward the port but I cannot find any information about this using either the GUI or by modifying configuration files. In earlier versions it looks like you might have modified a file called nat.conf but that does not seem to apply to Fusion 5. Has anyone successfully done this? Thank you.

    Read the article

  • VPC SSH port forward into private subnet

    - by CP510
    Ok, so I've been racking my brain for DAYS on this dilema. I have a VPC setup with a public subnet, and a private subnet. The NAT is in place of course. I can connect from SSH into a instance in the public subnet, as well as the NAT. I can even ssh connect to the private instance from the public instance. I changed the SSHD configuration on the private instance to accept both port 22 and an arbitrary port number 1300. That works fine. But I need to set it up so that I can connect to the private instance directly using the 1300 port number, ie. ssh -i keyfile.pem [email protected] -p 1300 and 1.2.3.4 should route it to the internal server 10.10.10.10. Now I heard iptables is the job for this, so I went ahead and researched and played around with some routing with that. These are the rules I have setup on the public instance (not the NAT). I didn't want to use the NAT for this since AWS apperantly pre-configures the NAT instances when you set them up and I heard using iptables can mess that up. *filter :INPUT ACCEPT [129:12186] :FORWARD ACCEPT [0:0] :OUTPUT ACCEPT [84:10472] -A INPUT -i lo -j ACCEPT -A INPUT -i eth0 -p tcp -m state --state NEW -m tcp --dport 1300 -j ACCEPT -A INPUT -d 10.10.10.10/32 -p tcp -m limit --limit 5/min -j LOG --log-prefix "SSH Dropped: " -A FORWARD -d 10.10.10.10/32 -p tcp -m tcp --dport 1300 -j ACCEPT -A OUTPUT -o lo -j ACCEPT COMMIT # Completed on Wed Apr 17 04:19:29 2013 # Generated by iptables-save v1.4.12 on Wed Apr 17 04:19:29 2013 *nat :PREROUTING ACCEPT [2:104] :INPUT ACCEPT [2:104] :OUTPUT ACCEPT [6:681] :POSTROUTING ACCEPT [7:745] -A PREROUTING -i eth0 -p tcp -m tcp --dport 1300 -j DNAT --to-destination 10.10.10.10:1300 -A POSTROUTING -p tcp -m tcp --dport 1300 -j MASQUERADE COMMIT So when I try this from home. It just times out. No connection refused messages or anything. And I can't seem to find any log messages about dropped packets. My security groups and ACL settings allow communications on these ports in both directions in both subnets and on the NAT. I'm at a loss. What am I doing wrong?

    Read the article

  • Port Forwarding IPTABLES public IP

    - by tric
    hello i have a computer linuxbox_1.eth0 public ip 89.40.x.y eth1 public ip 85.121.a.b i have another linuxbox_2. ethx public ip 86.34.c.d what i want to do is forward port 8001 from linuxbox_1 eth0 89.40.x.y:8001 to linuxbox_1 eth1 85.121.a.b, and then forward again port 8001 from linuxbox_1 eth1 85.121.a.b:8001 to linuxbox_2 ethx 86.34.c.d:80 i have searched for answers using google "that knows everything" but this time it has failed. i would like to use IPTABLES or any other tool like rinetd. i tryed rinetd but it somehow mistakes the eths sorry for my bad english. 10q

    Read the article

  • Server IP must be a LAN IP (Port Forwarding Netgear)

    - by rphello101
    I'm trying to set up a server (Apache) on my computer (fairly new to it). As I understand it, for it to be accessible to other computers, I need to forward port 80. When I try to forward the port though, I get the error: Server IP must be a LAN IP. I noticed in ipconfig that my default gateway is different than my wireless router. My computer is not hardwired, not on WiFi. Furthermore, I do not, at this point, have a static IP. I read that it should still work with a dynamic IP until it changes. Any ideas on what I can do?

    Read the article

  • Windows Server 2003: Nat Port Forwarding Not Working

    - by jM2.me
    The setup is following: Internet (108.99.XXX.XX) <- Windows Server 2003 (10.0.0.1) <- Switch <- Office Computers (10.0.0.100-200 some static routes some manual some automatic) Windows Server has NAT installed on it and two network interfaces are configured properly. The problem is, whenever I try to forward port 80 (or any other) from office computer (lets say 10.0.0.100), it fails. Nic #1 Settings: All settings are obtained from ISP Nic #2 Settings: Set manually IP: 10.0.0.1 Mask: 255.255.255.0 Nat Server is configured to automatically assign IP addresses to private network. Settings are: IP: 10.0.0.0 Mask: 255.255.255.0 Forwarding was done in Routing and Remote Access (local) - IP Routing - NAT/Basic Firewall - Local Area Connection (right click_properties) - services and ports - Web Server HTTP - Private Address: 10.0.0.100 SO what is causing the problem of failure to forward any port from other computer inside private network?

    Read the article

  • Remote desktop connection over internet without port forwarding?

    - by hellbell.myopenid.com
    Hello, let's say that we have this situation. I want to remote desktop connection to my friend over the internet, but I don't have premission for port forwarding on the router, and my friend also can't configure his router. So the question is how to connect to computer without port forwarding, I know that is out there some programs like teamviewer, or some else that solve that task, but what I looking for is the some free site that can make "bridge" between are two computer, or is it possible to install on computer some program that simulate virtual router or something like this http://www.youtube.com/watch?v=SIof7kFTgJE .... I need this cause I have my own simple remote desktop connection program, but I can't connect to other computer outside network cause don't have premission to configure router :( any comment, link, advice, or tutorials will be very helpful :)

    Read the article

  • What UDP port number(s) is/are most likely to be unblocked at a client? [closed]

    - by mike
    For a custom UDP server servicing a wide variety of client machines sending custom UDP packets, what's the best port to choose as the standard listening port for the server (in that the port is not likely to be disabled at the client by a firewall or router)? My first inclination is to use port 80, since almost everyone is using HTTP, but that's TCP, and maybe blocking of UDP on port 80 has become common. What's the best port to choose?

    Read the article

  • How can I monitor ports on Windows?

    - by Olav
    What is the simplest way on "local" (1*) Windows, for known ports, to: Find out if it is used. Find out as much as possible about what is behind the port. Find out as much as possible about traffic through the port. Find out if something else is interfering with the port and traffic to it. I have used Fiddler in the past, but I think that's mostly HTTP? I don't if Wire-shark does more? I think there is a tool closely integrated with Windows? Which one? (5). I am looking at NMap, but its seems to be more a suite of tools, and a high entry level. 1*: Primarily this is for what happens inside my Windows Machine, but if necessary, I can for example use a VM, or the wireless connection.

    Read the article

  • Error 1069 the service did not start due to a logon failure

    - by Si.
    Our CruiseControl.NET service on Win2003 Server (VMWare Virtual) was recently changed from a service account to a user account to allow for a new part of our build process to work. The new user has "Log on as a service" rights, verified by checking Local Security Settings - Local Policies - User Rights Assignment, and the user password is set to never expire. The problem I'm facing is every time the service is restarted, I get the 1069 error as described in this questions subject. I have to go into the properties of the service (log on tab) and re-enter the password, even though it hasn't changed, and the user already has the appropriate rights. Once I enter the password apply the changes, a prompt appears telling me that the user has been granted log on as a service rights. The service will then start will no problems. Not a show stopper, but a pain none-the-less. Why isn't the password persisting with the service?

    Read the article

  • Redirect websockets to port?

    - by DigitalMan
    So, I've got a WebSocket server in C++, that is a completely stand-alone entity - handles header parsing, receiving, sending, all of it on its own, listening directly to the port. Problem is, it needs to run on a server alongside Apache, and that's a bit of a problem. Now, there was a solution here to a similar issue involving mod_proxy, but I'm hoping I can intercept and redirect WebSocket communication before Apache even knows about it, possibly with iptables. So the question is, is it possible to direct traffic bound for chat.mysite.net to a WebSocket server on, say, port 8080, while anything else headed to mysite.net proceeds as expected to Apache?

    Read the article

< Previous Page | 8 9 10 11 12 13 14 15 16 17 18 19  | Next Page >