BT HomeHub 5 intercepting traffic on port 554 and ...

As the title says, my homehub appears to be intercepting packets on these two ports and, infuriatingly, is replying as the target resulting it as showing as open on all hosts. Does anyone have insight into why it would be doing this as well as how to disable this behevior.
C:\>tcptrace 75.27.30.143:7070
Tracing route to 75.27.30.143 [75-27-30-143.lightspeed.crmlin.sbcglobal.net] on
port 7070
Over a maximum of 30 hops.
1 2 ms 1 ms 2 ms 192.168.1.254 [BThomehub.home]
2 Destination Reached in 5 ms. Connection established to 75.27.30.143
Trace Complete.
C:\>tcptrace 75.27.30.143:554
Tracing route to 75.27.30.143 [75-27-30-143.lightspeed.crmlin.sbcglobal.net] on
port 554
Over a maximum of 30 hops.
1 2 ms 2 ms 2 ms 192.168.1.254 [BThomehub.home]
2 Destination Reached in 9 ms. Connection established to 75.27.30.143
Trace Complete.
This is expected behevior for a closed port.
http://pastebin.com/npXxS9b2

What is happening is there is either a crash or hang triggering a reset and the restart cannot occur due to a hung or dead handle to Port 554. The next time your server gets in that state, can you run a netstat -ano and see if a process tied to sghwdsptr.exe
is still listening on that port. Usually it is a hung dispatcher or its zombie which is why a restart will not work but a reboot. If you do find the process still active, you could try killing the process to see if you can restart without rebooting.
With regards to how it gets into this state - I would follow Nicke's advice with regards to the blog but also remember that RTSP (due to its ephemeral port usage) has a finite limitation. How many clients are checking in with this management server? Also
what are the average number of *applications* not packages being used by each one?
Steve Thomas, Senior Consultant, Microsoft
App-V/MED-V/SCVMM/Server App-V/MDOP/AppCompat
http://blogs.technet.com/gladiatormsft/
The App-V Team blog: http://blogs.technet.com/appv/
The MED-V Team Blog: http://blogs.technet.com/medv
The SCVMM Team blog: http://blogs.technet.com/scvmm/
“This posting is provided "AS IS" with no warranties, and confers no rights. User assumes all risks.”

Similar Messages

  • Port forwarding and LAN traffic suddenly stopped working

    My WRT54G was chugging along happily for many months, and suddenly all port forwarding and local LAN traffic stopped flowing. All PCs behind the router on the LAN side can get to all WAN sites just fine, but they cannot ping one another. All of them can ping the router (192.168.1.1) just fine.
    Any ideas?
    Thanks,
    Curtis

    I solved this.  Turned out to not be the router at all, but the accidental enablement of the "Stateful Firewall" within my Cisco VPN client.  Once this option is turned on, the machine gets isolated from the LAN, even when the VPN client isn't visibly running.

  • Port Forwarding and Loopback with HomeHub 3B

    There have been a number of threads discussing port forwarding and loopback, so I thought it might be useful to summarise my experiences. I have two HomeHub 3Bs on separate lines, one is a standard broadband line, the other is on an Infinity connection. My experience is limited to these two specific devices :-)
    Port Forwarding does work but it is "temperamental" and "arcane" in the way you need to set it up. Although I have had it running perfectly, I have also had experiences where the router has refused to "accept" my changes. Tentatively, I put this down to the fact that I was running a Seagate GoFlex network drive on the network and this piece of equipment (definitely a Do Not Buy) was acting aggressively and screwing up the DDNS allocations. But ... YMMV
    One definite probllem with Port Forwarding is if you attempt to specify a range of addresses. I have failed to get this to work on both my hubs. In my case I was trying to forward (say) 8021-8022 to 21-22, and the router insisted on forwarding both 8021 and 8022 to port 21.  The cure is to set up each port as a separate rule within the same user-defined application.
    On Loopback, I know various people have said it doesnt work, but it has always worked fine for me, at both the locations where I have a HomeHub 3B. I use a DDNS service and I can test that my port forwarding is working by opening a Command Prompt window on my PC and typing  telnet mydomain.dyndns.web.com 21 or whatever. That command contacts my DDNS host to ascertain my IP address and then (attempts to) connect to port 21.
    If port 21 is closed on your router (i.e. you have no port forwarding in place) you will see the message attempting to connect to mydomain.dyndns.web.com... and, after a while that will time out, with Could not open connection to the host, on port 21: Connect failed. If you do have your port forwarding set up correctly then your application will respond in some appropriate mannerr. However, you do need to understand what youre doing, because the response of an application that is expecting HTTP data is simply to do nothing!  You will probably get a blank screen. If you type GET / HTTP/1.1 [note spaces] (which is not echoed to your screen, so be careful not to mistype it) you will receive a page of HTTP response data and HTML data. Thus proving that your port forwarding is working.
    If you do not have any port forwarding set up at all, you can still test the loopback function by attempting to connect to port 161. This port is open on the BT routers and telnetting to it will result in a blank screen (as opposed to the attempting to connect message).
    In summary: loopback works on the Home Hub 3B. Port forwarding also works to a degree but it is temperamental and does have some quirks, like not properly accepting ranges of ports. On this last point, at least, it would be helpful to get an acknowledgement from BT that this is a known fault.

    There have been a number of threads discussing port forwarding and loopback, so I thought it might be useful to summarise my experiences. I have two HomeHub 3Bs on separate lines, one is a standard broadband line, the other is on an Infinity connection. My experience is limited to these two specific devices :-)
    Port Forwarding does work but it is "temperamental" and "arcane" in the way you need to set it up. Although I have had it running perfectly, I have also had experiences where the router has refused to "accept" my changes. Tentatively, I put this down to the fact that I was running a Seagate GoFlex network drive on the network and this piece of equipment (definitely a Do Not Buy) was acting aggressively and screwing up the DDNS allocations. But ... YMMV
    One definite probllem with Port Forwarding is if you attempt to specify a range of addresses. I have failed to get this to work on both my hubs. In my case I was trying to forward (say) 8021-8022 to 21-22, and the router insisted on forwarding both 8021 and 8022 to port 21.  The cure is to set up each port as a separate rule within the same user-defined application.
    On Loopback, I know various people have said it doesnt work, but it has always worked fine for me, at both the locations where I have a HomeHub 3B. I use a DDNS service and I can test that my port forwarding is working by opening a Command Prompt window on my PC and typing  telnet mydomain.dyndns.web.com 21 or whatever. That command contacts my DDNS host to ascertain my IP address and then (attempts to) connect to port 21.
    If port 21 is closed on your router (i.e. you have no port forwarding in place) you will see the message attempting to connect to mydomain.dyndns.web.com... and, after a while that will time out, with Could not open connection to the host, on port 21: Connect failed. If you do have your port forwarding set up correctly then your application will respond in some appropriate mannerr. However, you do need to understand what youre doing, because the response of an application that is expecting HTTP data is simply to do nothing!  You will probably get a blank screen. If you type GET / HTTP/1.1 [note spaces] (which is not echoed to your screen, so be careful not to mistype it) you will receive a page of HTTP response data and HTML data. Thus proving that your port forwarding is working.
    If you do not have any port forwarding set up at all, you can still test the loopback function by attempting to connect to port 161. This port is open on the BT routers and telnetting to it will result in a blank screen (as opposed to the attempting to connect message).
    In summary: loopback works on the Home Hub 3B. Port forwarding also works to a degree but it is temperamental and does have some quirks, like not properly accepting ranges of ports. On this last point, at least, it would be helpful to get an acknowledgement from BT that this is a known fault.

  • MMS:// port 554 with ACNS

    I have my CE setup and have the wccp setup on my router. I see that WMT is being redirected if I use http:// to access the video. If I try to go straight to the video using MMS:// (Windows Media Service) it plays from the original site not the CE. MMS:// uses port 554. Is there a way to redirect traffic based on this port number? How can I get the MMS:// request to redirect to the CE?

    Are you using WMS9? Starting with Windows Media Services 9 Microsoft decided to use RTSP-based streaming instead of the previously used MMS.
    From the docs:
    With WMS 9, Microsoft introduced a major change in the streaming protocol. Windows Media Services 9 Series by default uses a new RTSP-based protocol for streaming.
    These are the streaming protocols currently used by Windows Media 9 players:
    •Windows Media Services 9 Series RTSP/RTP-based protocol
    •Windows Media Services 9 Series-over-HTTP
    A Content Engine, which is running the ACNS 5.5.1 software, has full interoperability with the Windows Media 9 server and a Windows Media 9 player over all of these streaming protocols.
    So if you want to configure WMT in ACNS 5.5 you need to enable service 80 and 83
    Take a look at the procedure:
    http://www.cisco.com/en/US/docs/app_ntwk_services/waas/acns/v55/configuration/local/guide/wmtstrm.html#wp1040956
    Hope it helps!!

  • UCS F port trunking and reserved VSAN confusion

    We have an existing UCS infrastructre where all  the FI's FC ports are connected to the MDS9513 as one to one connection ( no port channel or trunking) and the FI is working as "end host mode" . We are planning to move some crtical production application to the UCS infrastrcture and becuse of that we would like to use the FC port chanelling and F-port trunking. While reading some documents I found that there are some restriction on UCS for VSAN numbering while using the FI  for F-port trunking . As per the following doc http://www.cisco.com/en/US/docs/unified_computing/ucs/sw/cli/config/guide/2.0/b_UCSM_CLI_Configuration_Guide_2_0_chapter_010101.html#concept_5223F7F368524A39AB1A47B9F8BFEC8A
    it says donot configure VSAN  ID range from 3840 to 4079 . The MDS 9513 is running NX-OS 4.2(3) . Our existing  MDS SAN infrstructure already  have 2 VSANs with ID number  4000 and 4001 ( Both of these VSANS are usied for some storage replication unrelated to UCS). In the UCS we alreay have 2 VSANS' ( 200 and 201) and are planning to create 2 more ( 300 and 301).  My question is if  I  configure the FI's  for  F-port truncking/FC port channeling then what will happen to my existing VSAN 4000 and 4001 on the MDS9513 SAN
    Thanks
    RK

    If you are asking how long it will take to enable f-port trunk and how disruptive it will be? It's not lengthy, but, it will cause the link to stop passing traffic and cause SCSI retrys. Your server will know it happened. If your fc multipathing is operating properly there will be no outage.If there are any configuration issues, the link may be down for an extended period, further compounding this disruption in traffic.
    You initially asked about two features, f-port trunk and f-port channel. These are seperate features and require different configuration changes. It's best to add one feature at a time, not both in the same configuration change. Each change will be disruptive.
    Do one fabric at a time. Ensure the f-port trunk is fully functional before doing the f-port channel, making sure it is functional before starting work on the second fabric.If your multipathing is operating as it should, there will be no outage. If there is any doubt schedule an outage window.
    Dave

  • Accessing Parallel Port Control and Status Registers with VISA and Win7x64

    Hello all,
    I've posted this in the I/O forum for VISA, but this main forum seems to get a lot more traffic so I'm posting here too.
    Wondering if anyone has a solution for accessing the Control and Status registers on a parallel port with VISA, now that Win7 has locked down the I/O ports and In Port.vi and Out Port.vi don't work anymore.  I've been looking all over for a solution and haven't found anything that will help; either the VISA solution is shown but doesn't mention if the Status and Control registers are accessible, or the solution is for a 32 bit system.
    The one thing I found was under Instrument I/O>VISA>VISA Advanced, there is a group of functions called Register Access; but, when I investigate that, it seems to need an address that the detailed help describes as "VXI, VME, and GPIB-VXI" or "PXI" with no mention of Parallel Port usage, so I'm pretty much at the end of what I can figure out.
    Basically what I need to do is use the data lines to send info, and watch the status lines for incoming discrete signals.  Since parallel ports are half duplex, I can't have the data lines be both inputs and outputs simultaneously, which is what I need.  A cheap D I/O card would be the easiest solution, but to make a long story short I'm dealing with a legacy system and that's something my higher-ups want to avoid.
    Any help is greatly appreciated!

    Hello,
    I was able to solve this problem using software from Entech Taiwan; it's called TVicPort and it's available for free for personal use, and very cheaply for commercial license.  If you have questions let me know, I'll do my best to answer them but investigate Entech's solution and see if it'll work for you:
    http://www.entechtaiwan.com/
    http://www.entechtaiwan.com/dev/port/index.shtm

  • How do I block telnet port 23 and 2000 (newbie)

    I am a small business owner who is trying to comply with Trustwave's PCI compliance to accept credit cards over my virtual terminal. They run a scan once a month and it says that I am not in compliance because Telnet is using port 23 and 2000. I have a Airport Extreme Basestation and I'm using a Macbook Pro with Mountain Lion 10.8.2.
    From Trustwave:
    Description: The Telnet service appears to be running on this port. Payment industry policy (PCI 2.3) forbids the use of plaintext (unencrypted) management channels. Furthermore, best-practice firewalling strategies should restrict access to management channels.
    Remediation: Consider using a secure protocol when managing your systems. Possible options include VPN's and SSH. Also, consider restricting access to management protocols to specific IP addresses whenever possible.
    I am a newb and I have no idea what any of this means. I tried searching and found that someone forwarded the ports to nonexisting address and that seemed to work but I do not even know the basics of how to do that.
    Thank you all very much.

    Mystere17,
    The focus should be on the devices you already have (or need to deploy) before the internet traffic comes to your Airport Extreme.
    You do need a business class firewall in order to Comply with Trustwave's PCI compliance.
    Airport Extreme as serious as it sounds and is - is not a business class device.
    You can learn a lot from these forums but I urge you to contact IT company to deploy a proper firewall solution for your network.

  • Best way of spanning traffic from ports to remote DC's N7Ks

    Hello Team,
    I have a site where many voice gateways are going to be located with ISDN30's in place. We need to span the traffic from these ports/vlan to remote DC's (to DC1 and DC2) to a particular VLAN or port (worst case scenario). The remote location consists of 4506E in VSS [the VG's will connect in to here] with 2 ASR 1002x's for WAN with 1 gb point to point links to DC1 and DC2.
    In DC1 and DC2 are N7K's - from where the point to point come in to WAN VDC, the traffic needs to go to the LAN VDC to a VM. The LAN and WAN vdc's have L3 connectivity (OSPF)
    What are the best ways of doing this...? I was starting to think OTV, however this may not work when spanning to a vlan - I haven't tried - will this work. Of course the solution will have to have resilience so spanning traffic to both DC1 and 2. I have done pseudo-wire before in another setup to accomplish this however this is different in that we may need to span to a vlan.
    Thank you
    Bilal

    Hello, I had already looked in to this, unfortunately won't work, since the requirement is to span to a vlan destination. We end up using dedicated expensive ports for erspan and other solutions so we've decided to keep the recording servers locally at site and every so often FTP to the DC. 
    Thanks for replying though

  • How to do a PortForward/Port Proxy? Redirecting traffic from port 8080 to 80 on the SAME machine

    We have a CFTV system running on Win2008R2 that listens on 4 sequential port numbers and the last port is the Web Browser Port number for management and viwing cameras
    When we configure the port 8077 on the software, it opens 8077, 8078, 8079 and 8080 and works with no problem
    But...
    When we try to configure ports 77 (and therefore 77, 78, 79 and 80) thw applications hangs and seems like not be possible to configure to use port 80
    I could confirm that,  using NETSTAT and the main CFTV application open all required ports with no problem, but only works on ports with a different number from "80", wich is what i want, to make users more confortable, avoiding to type ":PORT_NUMBER"
    after the URL, it will be more "ellegant" solution to use default port 80 for user´s connections
    The question is: How to do a PortForward/Port Proxy? Redirecting traffic from port 8080 to 80 on the SAME machine?
    May i Use NETSH? (based on Help, it can be used to do this, but on different machines, not the same one)
    There is a RELIABLE application, running as a service, that can do the port forward/redirect?

    Hi,
    I’m sorry to tell you that we can’t redirect traffic from a port to another port on the same server itself. But we can do it with a router which is configured to portfoward.
    By the way, according to your description, another program may use the port 80. Is there an IIS installed on the server? If it is necessary, you can consult your CFTV system vendor.
    Hope this helps.
    Steven Lee
    TechNet Community Support

  • Do bt block traffic to port 25

    Hi
    I'm quite an experienced sys admin. I believe that i can run a mail server in a reasonably secure fashion.I need to run my own mail server. I will be using a domainname from dyndns. I will have bot/spam protection and will NOT be an open relay(of course).The package i have from bt is a bt total broadband option 3. Do bt block traffic to port 25 if you're using this broadband package?. If so can they un-block this port for me?Or do i need a special business package? And/or do i need a static i.p address. I know dyndns have an option called smtplabs or something that is meant as a service to enable you to run an smtp server from a dynamic i.p address. The reason i ask on the forum is that i've googled this question and got mixed answers. I was hoping to find a sys admin or someone else who had some experience in this regard
    Thank you very much for any replies

    Keith_Beddoe wrote:
    Andy_N wrote:
    Keith_Beddoe wrote:
    I am quite sure that port 25 is blocked, as BT only use allow port 465 authenticated SMTP connections to their own SMPT server. This was implemented a few years ago to stop spam being sent.
    I would imagine its the same for business users.  
    Hi Keith.
    If I may interject, port 25 is not blockied, and neither do BT only allow port 465 for smtp authenticated emails. Port 25 works fine.
    Port 465 is for SSL/TLS connection security (e.g. in Thunderbird), buit is not a requirement.
    Thanks Andy,
    I just thought that BT had blocked it to prevent programs from sending spam.
    Thank you for correcting me on this issue, as I know you are the expert in this field
    Keith
    No probs.
    Spam still comes from BTinternet IP addresses (probably part of a botnet) as I get them sometimes, as my mailwasher filters show.
    It think if they did block port 25, which I did at one time advocate, then it would initially cause a vast amount of problems for end users as they would need to alter any mail clients - also for users using other mail servers that accept port 25.
    The smtp authentication addition caused huge problems at the time, and users some years after the initial implementation were posting to complain that email suddenly didn't work. That indicated that the smtp authentication was done fairly haphazardly and not completely.
    Even now there is some help information that is different for different mail clients and actually misleading. For example the TB info :-
    http://www.productsandservices.bt.com/consumerProducts/displayTopic.do?topicId=25885
    items 13 & picture 14. Having a mixture of wrong parameter settings will prevent emails being sent.
    http://www.andyweb.co.uk/shortcuts
    http://www.andyweb.co.uk/pictures

  • IChat File Transfer port issue (can't listen to port 5190 and 7777)

    Greentings ladies and gentlemen,
    I need help opening port 5190 and 7777 for ichat server file transfers. As for now, my situation can be described as below:
    (1)I have a ichat server in a mac mini(2010, newest model as for today) running a fully updated version of MACOSX SERVER 10.6 inside a lab in my university.
    (2)As for the ichat server itself, text, voice, video between 2 or more persons are all working great. As for clients the latest version of ichat and pidgin(text only) are being used. The only problem is the lack of file transfer between ichat clients.
    (3)The server is behind a router (YAMAHA RTX 1200). I am 100% sure that the router is correctly configured to allow packets in and out of the port 5190 and 7777, among the other necessary ports. All the other ports are open and working correctly. I also manually disabled the firewall of a windows7 laptop and tested packet transfers on both ports and both worked fine.
    (4)As I said before, the server is inside my university lab. I made sure that all ports between 1023~65535 are open in the univesity gateway/backbone network.
    Bellow are firewall(IPFW) settings before flushing (tried configuring using both GUI and CUI, and both returned the same results)
    sudo ipfw l
    Password:
    00001 allow udp from any 626 to any dst-port 626
    01000 allow ip from any to any via lo0
    01010 allow udp from any to any dst-port 5190
    01030 allow tcp from any to any dst-port 5190
    12300 allow tcp from any to any established
    12301 allow tcp from any to any out
    12302 allow tcp from any to any dst-port 22
    12302 allow udp from any to any dst-port 22
    12303 allow udp from any to any out keep-state
    12304 allow tcp from any to any dst-port 53 out keep-state
    12304 allow udp from any to any dst-port 53 out keep-state
    12305 allow udp from any to any in frag
    12306 allow tcp from any to any dst-port 311
    12307 allow tcp from any to any dst-port 625
    12308 allow icmp from any to any icmptypes 8
    12309 allow icmp from any to any icmptypes 0
    12310 allow igmp from any to any
    12311 allow tcp from any to any dst-port 5190
    12311 allow udp from any to any dst-port 5190
    12312 allow tcp from any to any dst-port 5222
    12313 allow tcp from any to any dst-port 5223
    12314 allow tcp from any to any dst-port 5269
    12315 allow udp from any to any dst-port 5297,5678
    12316 allow tcp from any to any dst-port 5298
    12316 allow udp from any to any dst-port 5298
    12317 allow udp from any to any dst-port 16384-16403
    12318 allow udp from any to any dst-port 5060
    12319 allow tcp from any to any dst-port 7777
    12320 allow tcp from any to any dst-port 8008
    12321 allow tcp from any to any dst-port 8443
    65535 allow ip from any to any
    And after flushing
    sudo ipfw l
    Password:
    65535 allow ip from any to any
    In either case ports that are being listened are listed below.
    netstat -na | grep LIST
    tcp46 0 0 *.5269 . LISTEN
    tcp46 0 0 *.5223 . LISTEN
    tcp46 0 0 *.5222 . LISTEN
    tcp4 0 0 127.0.0.1.5347 . LISTEN
    tcp46 0 0 *.5900 . LISTEN
    tcp4 0 0 *.88 . LISTEN
    tcp6 0 0 *.88 . LISTEN
    tcp4 0 0 *.311 . LISTEN
    tcp4 0 0 192.168.2.96.53 . LISTEN
    tcp4 0 0 *.3659 . LISTEN
    tcp4 0 0 *.106 . LISTEN
    tcp4 0 0 *.3659 . LISTEN
    tcp4 0 0 *.106 . LISTEN
    tcp4 0 0 127.0.0.1.54 . LISTEN
    tcp4 0 0 127.0.0.1.53 . LISTEN
    tcp4 0 0 *.749 . LISTEN
    tcp4 0 0 *.389 . LISTEN
    tcp6 0 0 *.389 . LISTEN
    tcp4 0 0 *.22 . LISTEN
    tcp6 0 0 *.22 . LISTEN
    tcp4 0 0 *.548 . LISTEN
    tcp6 0 0 *.548 . LISTEN
    tcp4 0 0 *.625 . LISTEN
    tcp4 0 0 127.0.0.1.631 . LISTEN
    tcp6 0 0 ::1.631 . LISTEN
    As you can see my firewall settings are not being reflected on the actual server firewall.
    Is there any way I could just force the server into listening the port?
    If necessary I can post screenshots of every ichat server/firewall configuration tab from the Server Admin GUI.
    Thanks in advance for any help/support.

    First off, realize there is no association between your firewall rules and netstat.
    Just because your firewall is letting traffic in that does not mean it will appear in your netstat.
    netstat -a will show you a list of ports that are in use - i.e. there is some process listening to (or writing to) that port. That is independent of whether the firewall permits the traffic (e.g. the firewall could well allow traffic in on 5190, but unless there's a process listening to 5190 you won't see it in the netstat).
    Secondly, IIRC iChat file transfers are client-to-client therefore it might not be your server, or your server's firewall or your server's network that's the issue - the client will need to have a firewall configured to allow incoming traffic from other iChat clients.
    Does that help shed some light on things? (it isn't clear whether your post is referring to the server or the client side of things).

  • Port analyzer and ntop

    Hi, customer ordered FC port analyzer and we will do some tets cases using it. If I understand it right, I use Ethereal on my workstation connected to analyzer to see protocols flowing around. And I can use ntop to see traffic info. But ntop for windows is available only as a demo for 1000 packets or for a fee. Am I right ? Is it possible to get nondemo ntop for WXP somewhere ?
    Thank you

    If you have cisco.com download access there is Windows 2000/XP version of NTOP available for download under Port Analyzer Adaptor software. http://www.cisco.com/cgi-bin/tablebuild.pl/mds-analyzer

  • Need to open and make available port 80 and port 8080

    I purchased a wireless adapter for my DirecTV so I can download movies to the DirecTV DVR but the wireless bridge (adapter) can not "see" by Apple Airport Extreme. I was told that I need to configure the Apple Airport Extreme to open and made available ports 80 and 8080. Any help? I am also running Windows so I don't want to have to boot into the Apple side of my computer in order to accomplish this

    I am also running Windows so I don't want to have to boot into the Apple side of my computer in order to accomplish this
    I will assume that you have the AirPort Utility for Windows installed on your Windows partition ... correct?
    I purchased a wireless adapter for my DirecTV so I can download movies to the DirecTV DVR but the wireless bridge (adapter) can not "see" by Apple Airport Extreme. I was told that I need to configure the Apple Airport Extreme to open and made available ports 80 and 8080. Any help?
    Setting up Port Mapping on the 802.11n AirPort Extreme Base Station (AEBSn) takes two basic steps: 1) Reserve an IP Address for the host device that you want to have accessed from the Internet, and 2) Configure the appropriate ports on the AEBSn to pass Internet traffic to this host device.
    You will use the AirPort Utility for both steps.
    For the first step:
    o AirPort Utility > Select the AEBSn > Manual Setup > Internet > DHCP > DHCP Reservations
    o Click the plus button to add a new DHCP reservation for the wireless bridge adapter. You will need the MAC address of this adapter to assign a Private IP address to.
    For the second step:
    o AirPort Utility > Select the AEBSn > Manual Setup > Internet > NAT > Configure Port Mappings
    o Click on the plus button to add a port map.
    o Select "Personal Web Sharing" for the Service type. This should auto-populate the Public & Private TCP Ports with the value 80.
    o Add 8080 to each of these values; place a comma between them.
    Your mappings should looks something like the following:
    o Service: Custom...
    o Public TCP Port(s): 80, 8080
    o Private IP Address: <enter the DHCP reserved IP address you created earlier>
    o Private TCP Port(s): 80, 8080

  • How do I use a NORMAL headset (dual 3.5mm) on my new Macbook pro retina? No usb ports available and headset buddy adapter doesn't work.

    Title says it all:
    How do I use a NORMAL headset (dual 3.5mm) on my new Macbook pro retina? No usb ports available and headset buddy adapter doesn't work.

    Hi Auracles1,
    Here's a pretty discussion regarding wireless printing with this device and a Mac.
    http://h30434.www3.hp.com/t5/Printer-networking-and-wireless/HP-Officejet-6500-E 709n-wireless-issue/m-p/258853
    I have a similar OfficeJet and it was a multi-step process. (1) Install printer drivers on the machine, (2) Add the printer queue in print & fax, (3) Run the "setup wizard" from the disc for wireless printing.

  • How do I connect my Cinema Display to my MacBook Pro???  I have the dvi to vga display port thing and nothing works.

    How do I connect my Cinema Display to my MacBook Pro???  I have the dvi to vga display port thing and nothing works.

    What model (year) MacBook Pro?  Depending on the model, it may have DVI, mini DisplayPort, Thunderbolt, or HDMI video connectors.
    What model (yeasr) and size (17", 20". 22" ...) display.  Depending on the model, it may have ADC, singlre-link DVI, dual-link DVI, or Mini DisplayPort connectors.

Maybe you are looking for

  • I used the disc and track numbers, but it won't show on my iPod as separate CDs?

    Hi, I used the disc and track numbers of get info in iTunes, and I would like to have my CDs separate like if they are 3 CDs on my iPod Classic rather then having a big long list of songs, but after using the disc and track numbers, I still don't see

  • Button Group

    Hello, I'm gettin' mad... perhaps you can help me with a Swing problem I have a JScrollPane and on that JScrollPane (grid layout 1 column xxx rows) are several panels. Each of that Panels has the same build up. At first I have a JRadioButton... secon

  • Deleting Hyperion Planning Server Web on JRUN

    How do you delete the Hyperion Planning Server Web services on a Hyperion Planning server? I uninstalled Hyperion Planning and deleted the corresponding folders. However, I still have the services for Hyperion Planning Server Web on JRUN and can't se

  • Oracle Install 10G on Windows 7 PC

    I am taking an oracle admin class at local college. I bought a text book " Oracle 10G Database administrator " By Gavin Powell. The publisher is Thomson Course Technology. The book came with 2 CDs, one of them contains Oracle 10g Database(10.2.0.1.0)

  • Just installed Elements 12 edit keeps going back to sign in page

    I  installed Elem 12 from DVD. Organizer wors fine but to edit it just keeps going bake to the sing in page. What do I do?