Search Results

Search found 10169 results on 407 pages for 'port'.

Page 8/407 | < Previous Page | 4 5 6 7 8 9 10 11 12 13 14 15  | Next Page >

  • Forwarding port to a VM - How to?

    - by Peter Gadd
    I use Win 8 Ent x64 on my PC, and I also have a Win 7 VMware virtual machine set up using a bridged network adapter. The IPv4 number for the Win 7 VM is 192.168.1.115. I require access to the VM from the Internet through port 1688. How do I set up port forwarding to achieve this? My router is a Cisco Linksys WAG120N. ========= If you require any further information to help me with this, I will gladly supply it. ========= Thanks in advance.

    Read the article

  • Port-forwarding on livebox to router

    - by Yusuf
    Hello, At home, I have two routers, one Livebox and a Netgear. The reason why I need the Livebox is that the phone line cannot be connected to the Netgear router. So I have the Livebox connected to the phone line, the Netgear connected to the Livebox, and all PCs connected to the Netgear. My issue is that for every application or port that I want to give external access, I have to create entry in both the Livebox and the Netgear routers; so I would like to know if there's a way to automatically forward all requests to the Netgear router, from which I will then forward to the required IP:port. Thanks in advance.

    Read the article

  • Skype Optimization - Port Forwarding on a Router

    - by user19185
    I was watching this Video which talked about using port-forwarding to optimize your LAN for skype calls. According to the video, as explained in the first couple of minutes in the video, the reason you would need optimization is because if the person your call has a firewall setup, your connection has to go-through a third-party computer to connect to them. I believe I stated this correct (maybe not). None the less, my question is this: do both parties on the call need to enable port forwarding to optimize skype, or just one party (person)?

    Read the article

  • Port forwarding no longer works

    - by Auryn
    Prior to testing an OpenVPN installation, I setup a basic VPN server using the software already built into Windows 7. Port forwarding on the Linksys router worked as normal and I was able to connect remotely. After doing an install of OpenVPN Access Server on a spare box running Ubuntu, and adding new ports to be forwarded I was unable to access the VPN from an external source as the required ports all indicated that they were closed. (During testing XRDP and VNCSERVER were also installed to facilitate access to the box) Checking back on the Windows 7 VPN resulted in no access to that vpn setup either. All ports are now reporting a being closed despite being previously open even ports that were being used for other services. Adding and removing port forwarding rules seem to have no effect. At this point, in order to troubleshoot, both the firewall and anti-virus software have been disabled on the Windows 7 machine. Could this be just a router issue? Is there any way out of this without having to reset and reconfigure the router?

    Read the article

  • Removing port forwardings programmatically on a ControlMaster SSH session

    - by aef
    Quite a while ago I got an answer telling me how to add a port-forwarding on a running SSH ControlMaster process. To know that helps a lot, but I'm still missing a way to remove such a port forwarding after I don't need that anymore. As far as I know, you can do that through the internal command key sequence on normal connections, this seems to be disabled for ControlMaster clients. Even if that would be possible I would need a solution which I can automatize with scripts, which is surely not so easy this way. Is there a way to do it? And is it easily automatizable?

    Read the article

  • Prolific USB-to-Serial Comm Port significantly slower under Windows 7 comparing to Windows XP

    - by Dmitry S
    I am using a Prolific USB-to-Serial adapter based on the Prolific chip to use with a device on serial port. I have the latest version of the driver installed: 1.3.0 (2010-7-15). When I use my device with this adapter on my main Windows 7 (32bit) system it takes 8-9 seconds to send a command through to the device. However, when I do the same thing on a different Windows XP system (an old laptop I borrowed for testing) it only takes 2-3 seconds. I have made sure that the port settings and other variables are the same between systems. I also tested on a third laptop (also running Windows 7) and again got a significant delay. So the question is if anyone else experienced the same problem and found a solution. I would like to avoid moving to an XP system for what I need to achieve so that's my last option.

    Read the article

  • Need IP port forwarding to access an internel service running on an internal machine

    - by appleluo
    I am trying to configure iptables to do port forwarding for certain request. The scenario is like this: Login node A can be accessed from outside Compute node B that running the service can be accessed from A but not from outside. I want to set up iptables so that a request for the service on B from outside can be accessed through A. A has two ethernet ports: Internal eth0, with ip internal_A and External eth1, with ip external_A. B has 1 ethernet port, internal eth0. let's say its ip is internal_B The service listens to internal_B:5900. We open external_A:10000 for user access. I configure my iptables with the following commands: echo 1> /proc/sys/net/ipv4/ip_forward /sbin/iptables -P FORWARD ACCEPT /sbin/iptables -t nat -A POSTROUTING -j MASQUERADE /sbin/iptables -A PREROUTING -p tcp -t nat --dport 10000 -j DNAT --to-destination interal_B:5900 /sbin/iptables -A OUTPUT -p tcp -t nat -d external_A --dport 10000 -j DNAT --to-destination internal_B:5900 But it didn't work. Can anybody help me?

    Read the article

  • AT&T DSL 2701HG-B Modem, port forwarding to RealVNC

    - by Paula
    Our old cable modem could easily be set up to forward an "incoming port request" to the RealVNC software. Allowing us to log into our home computer from any location. We don't see any such configuration possiblity with our new AT&T DSL 2Wire 2701HG-B modem. (And it appears to have 2 entirely different 'set up screens'. Why?) Where is the screen that allows "forward incoming request for a certain port", to a certain computer, and direct it towards RealVNC"?

    Read the article

  • Can I port forward to an established reverse ssh tunnel

    - by Ben Holness
    I have three computers, A, B and C A has initiated a reverse ssh tunnel to B: ssh -nTNx -p 443 -R 22222:localhost:22 [user]@[server] If I log in to B, I can use 'ssh -p 22222 localhost' and I get a login prompt for A. If I try 'ssh -p 22222 [public IP of B]', it doesn't work What I would like to be able to do is have C connect to A without needing to login to B. So from C I could 'ssh -p 22222 [public IP of B]' and I would get the login prompt for A. I am using debian and shorewall and I have a basic understanding of how things work. I have tried various combinations of REDIRECT and DNAT rules, but haven't had any luck. I have tried using the same port (22222) and a different port (forwarding 22223 from C to 22222 on localhost). Any ideas? Cheers, Ben

    Read the article

  • Laptop with internal serial port in 2009 (and 2010)

    - by Vincent Demeester
    Are there any computer vendors (like Dell, Lenovo, or..) that still sell laptops with an internal serial port? We are using several modem and other kind of box at work that have to be used (and/or programmed) with serial port (RS232, DB9, ..). We tried many usb/pcmcia serial adapter which run fine when used to load programs on the boxes but not with modems. The protocol behind the RTC connection (with modem) need timer we are not able to reach when using an adapter (maybe until we find a very good adapter), and that leads to my question..

    Read the article

  • Detecting/Reactivating serial port that becomes inactive on Ubuntu Linux 10.10

    - by Tom
    I am using a usb2serial port to communicate with some old equipment (using my code built upon the boost asio library - I think my code is fine because it works almost all of the time). Every so often (maybe once every few days) the communication stops with my device with no error at all - the device just does not respond. I then restart my computer and everything is fine again. Does anyone know where I can start to analyse this problem? My serial port loads up fine (in /dev/ttyUSB0) and the boost library does not throw an error. The device just does not respond. If I restart the device no change - only when I restart my pc does it make a difference. I have also tried unplugging and replugging the usb connector. Does anyone know what gets cleared in the reboot (w.r.t the serial device) or what I can probe when the problem happens again (rather than just restarting with hope)

    Read the article

  • Port 53 UDP Outgoing flood

    - by DanSpd
    Hello I am experiencing very huge problem. I have 4 computers in network, and from each a lot of data is being sent to ISP name servers. Sometimes data is being sent a little from each computer in network, sometimes it is just a lot of data from one computer. I have antivirus (Avast) and malware scan (SpyBot) I know port 53 UDP is dns which resolves domain IP so its' needed. Also I have read that ISP name server might have been infected. So what is the best thing to do in this situation. Also sometimes internet starts to lag really because of port 53

    Read the article

  • webmin not working on port 10000

    - by Ali
    Hi, I posted a similar question yesterday but can't seem to find that post. I have installed webmin on my server which has SSL and its service is running but I am unable to open it in browser. I thought may be the port is blocked by server's firewall so I entered port 10000 (TCP - inbound) in APF but still no luck. When I use https://localhost:10000 on server to access webmin then it works fine but not remotely. Why is such a simple thing so hard to run? Thanks

    Read the article

  • Port Forwarding on Actiontec GT704-WG Router Issues

    - by adamweeks
    I am trying to setup a server at customer's location that has the Actiontec GT704-WG DSL router. The port forwarding it not working at all. Here's the details: Server: OpenSuse Linux box with a static IP address of 192.168.1.200 Application running accepting connections on port 8060 Firewall disabled Local connections (within the network) working properly Router: Updated to latest firmware available DHCP range set to 192.168.1.69-192.168.1.199 to not have any conflicts with the server Firewall set to "off" Rule set in the "Applications" setting to forward 8060 TCP and UDP to 192.168.1.200 machine (I've tried using the "TCP,UDP" option as well as both individual options) I've also tried just simply putting the server in the DMZ to see if I could connect to anything, but still nothing. Looking for any clues before I call and waste hours explaining the issue to tech support.

    Read the article

  • Routing and Remote Access Port Mapping not applied to localhost

    - by Computer Guru
    Hi, I've set up Routing and Remote Access (Windows Server 2003) to forward publicip:80 to a server on the private internal network, and that's working great. Incoming requests from the internet to port 80 are correctly forwarded to our internal web server and everything is fine. However, requests on the server itself are not being forwarded. That is, if I open a console window and type "telnet publicip 80" from the server on publicip, the request is not forwarded to the private server. I understand that in RRAS I've mapped port 80 on the public interface to the private server and that's why it's not working; but I don't know how to configure it so that requests from the local PC are also forwarded to the private server. I'd appreciate any help or feedback on the matter. Thanks!

    Read the article

  • Serving static web files off a non-standard port

    - by Nimmy Lebby
    I'm close to deploying a Django project to production. I'm looking over some infrastructure decisions. Something that came up was serving static files with a different server such as lighttpd. However, we're starting off with a single dedicated server so our only option would be to use a non-standard port for the static file webserver. Is there precedence for this? I.e. Does anyone "big" do this? Any particular port I should use or shy away from using? Can anyone thing of some downsides of going this route?

    Read the article

  • Port forwarding not working?

    - by rphello101
    I'm trying to set up an Apache Server to be accessed publicly. I'm using a Netgear R4500 router hooked up to a Motorola SB6121 modem. I can access my server on my computer by typing in my IP address. After following the instructions to forward port 80 so I can access the server from other computers, it does not work (see image). I get "This webpage is not available". I am forwarding to the IP address of my computer. Using this Network Port Scanner Tool, it says "80/tcp filtered http", which, as I understand it, means forwarding did not work correctly. In my Apache httpd file, I have: ServerName 192.168.1.13:80 and Listen 192.168.1.13:80 Anyone know what's wrong or have something I can try? click to enlarge

    Read the article

  • glassfish - Unknown error when trying port 4848

    - by Majid Azimi
    I'm installing glassfish 3.1 on Windows XP service pack 3. but in configuration step it gives this error: PERFORMING THE REQUIRED CONFIGURATIONS ______________________________________ CREATING DOMAIN _______________ Executing command :C:\glassfish3\glassfish\bin\asadmin.bat --user admin --passwordfile C:\DOCUME~1\MAJIDA~1\LOCALS~1\Temp\glassfish-3.1-windows-ml.exe6\asadminTmp1079044298673991344.tmp create-domain --savelogin --checkports=false --adminport 4848 --instanceport 8080 --domainproperties=jms.port=7676:domain.jmxPort=8686:orb.listener.port=3700:http.ssl.port=8181:orb.ssl.port=3820:orb.mutualauth.port=3920 domain1 C:\glassfish3\glassfish\bin\asadmin.bat --user admin --passwordfile C:\DOCUME~1\MAJIDA~1\LOCALS~1\Temp\glassfish-3.1-windows-ml.exe6\asadminTmp5898014821156752751.tmp create-domain --savelogin --checkports=false --adminport 4848 --instanceport 8080 --domainproperties=jms.port=7676:domain.jmxPort=8686:orb.listener.port=3700:http.ssl.port=8181:orb.ssl.port=3820:orb.mutualauth.port=3920 domain1Unknown error when trying port 4848. Try a different port number. Command create-domain failed. CLI130 Could not create domain, domain1 I change 4848 to any other port. but it doesn't work. firewall is completely disabled. Could anyone help?

    Read the article

  • xinet vs iptables for port forwarding performance

    - by jamie.mccrindle
    I have a requirement to run a Java based web server on port 80. The options are: Web proxy (apache, nginx etc.) xinet iptables setuid The baseline would be running the app using setuid but I'd prefer not to for security reasons. Apache is too slow and nginx doesn't support keep-alives so new connections are made for every proxied request. xinet is easy to set up but creates a new process for every request which I've seen cause problems in a high performance environment. The last option is port forwarding with iptables but I have no experience of how fast it is. Of course, the ideal solution would be to do this on a dedicated hardware firewall / load balancer but that's not an option at present.

    Read the article

  • IP-restricted port forwarding with iptables

    - by Tom
    For an example, I have two authorized client computers, 1.1.1.1 and 2.1.1.1. My server running iptables is 3.1.1.1 and my firewalled web server is 4.1.1.1. When one of the authorized client IPs connects to 3.1.1.1 on port 80, I would like the connection to be forwarded to 4.1.1.1 on port 8888. If any other IP attempts to connect I would like it to refuse/drop the connection. What iptables config would accomplish this? Is there something more specific out there that would be better suited for this job?

    Read the article

  • Vmware Fusion 5 Port Forwarding

    - by Snap Shot
    I have a service (a node.js express app) running on port 3000 in a CentOS 6.3 guest that I would like to access in a web browser on my Mac Mountain Lion host using VMware Fusion 5 Professional. I am having trouble finding any information about how to do this. I believe I would like to forward the port but I cannot find any information about this using either the GUI or by modifying configuration files. In earlier versions it looks like you might have modified a file called nat.conf but that does not seem to apply to Fusion 5. Has anyone successfully done this? Thank you.

    Read the article

  • VPC SSH port forward into private subnet

    - by CP510
    Ok, so I've been racking my brain for DAYS on this dilema. I have a VPC setup with a public subnet, and a private subnet. The NAT is in place of course. I can connect from SSH into a instance in the public subnet, as well as the NAT. I can even ssh connect to the private instance from the public instance. I changed the SSHD configuration on the private instance to accept both port 22 and an arbitrary port number 1300. That works fine. But I need to set it up so that I can connect to the private instance directly using the 1300 port number, ie. ssh -i keyfile.pem [email protected] -p 1300 and 1.2.3.4 should route it to the internal server 10.10.10.10. Now I heard iptables is the job for this, so I went ahead and researched and played around with some routing with that. These are the rules I have setup on the public instance (not the NAT). I didn't want to use the NAT for this since AWS apperantly pre-configures the NAT instances when you set them up and I heard using iptables can mess that up. *filter :INPUT ACCEPT [129:12186] :FORWARD ACCEPT [0:0] :OUTPUT ACCEPT [84:10472] -A INPUT -i lo -j ACCEPT -A INPUT -i eth0 -p tcp -m state --state NEW -m tcp --dport 1300 -j ACCEPT -A INPUT -d 10.10.10.10/32 -p tcp -m limit --limit 5/min -j LOG --log-prefix "SSH Dropped: " -A FORWARD -d 10.10.10.10/32 -p tcp -m tcp --dport 1300 -j ACCEPT -A OUTPUT -o lo -j ACCEPT COMMIT # Completed on Wed Apr 17 04:19:29 2013 # Generated by iptables-save v1.4.12 on Wed Apr 17 04:19:29 2013 *nat :PREROUTING ACCEPT [2:104] :INPUT ACCEPT [2:104] :OUTPUT ACCEPT [6:681] :POSTROUTING ACCEPT [7:745] -A PREROUTING -i eth0 -p tcp -m tcp --dport 1300 -j DNAT --to-destination 10.10.10.10:1300 -A POSTROUTING -p tcp -m tcp --dport 1300 -j MASQUERADE COMMIT So when I try this from home. It just times out. No connection refused messages or anything. And I can't seem to find any log messages about dropped packets. My security groups and ACL settings allow communications on these ports in both directions in both subnets and on the NAT. I'm at a loss. What am I doing wrong?

    Read the article

  • Port Forwarding IPTABLES public IP

    - by tric
    hello i have a computer linuxbox_1.eth0 public ip 89.40.x.y eth1 public ip 85.121.a.b i have another linuxbox_2. ethx public ip 86.34.c.d what i want to do is forward port 8001 from linuxbox_1 eth0 89.40.x.y:8001 to linuxbox_1 eth1 85.121.a.b, and then forward again port 8001 from linuxbox_1 eth1 85.121.a.b:8001 to linuxbox_2 ethx 86.34.c.d:80 i have searched for answers using google "that knows everything" but this time it has failed. i would like to use IPTABLES or any other tool like rinetd. i tryed rinetd but it somehow mistakes the eths sorry for my bad english. 10q

    Read the article

  • Server IP must be a LAN IP (Port Forwarding Netgear)

    - by rphello101
    I'm trying to set up a server (Apache) on my computer (fairly new to it). As I understand it, for it to be accessible to other computers, I need to forward port 80. When I try to forward the port though, I get the error: Server IP must be a LAN IP. I noticed in ipconfig that my default gateway is different than my wireless router. My computer is not hardwired, not on WiFi. Furthermore, I do not, at this point, have a static IP. I read that it should still work with a dynamic IP until it changes. Any ideas on what I can do?

    Read the article

< Previous Page | 4 5 6 7 8 9 10 11 12 13 14 15  | Next Page >