Closed port for torrent with no iptables.rules

I have a home system with internet connection over a router. Firewall in the router seems to be disabled. I had installed guarddog and selected all the protocols that I need. There is no iptables in deamons line of rc.conf nor there is any iptables.rules files. There are 2 files in /etc/iptables, empty.rules and simple_firewall.rules. So, I wonder if any firewall is working at all in my system since guarddog is a frontend to iptables (i guess) and also is there any need for firewall since almost all the ports are closed.
Secondly, the main issue. I was using ktorrent and it was working fine until a few days ago. Now, bittorrent is not working. its not connecting at all. I tried deluge from community repo and tested the ports with http://www.deluge-torrent.org/test-port.php?port=6881 and it gave me this result:
TCP port 6881 closed on 121.247.200.189
UDP port 6881 open on 121.247.200.189
121.247.200.189 seems to be the ip of my isp as I got a dynamic one.
I am able to reach surf net but not able to download using bitorrent, however, both is possible in windows.
Taking clue from forum, i did nmap.
nmap on my router
[shantanu@bluehead ~]$ nmap 192.168.1.1
Starting Nmap 4.20 ( http://insecure.org ) at 2007-06-25 20:49 IST
Interesting ports on 192.168.1.1:
Not shown: 1679 filtered ports
PORT STATE SERVICE
21/tcp open ftp
23/tcp open telnet
53/tcp closed domain
80/tcp open http
443/tcp closed https
554/tcp closed rtsp
1755/tcp closed wms
2401/tcp closed cvspserver
5000/tcp closed UPnP
5001/tcp closed commplex-link
5050/tcp closed mmcc
6881/tcp closed bittorent-tracker
6969/tcp closed acmsoda
7070/tcp closed realserver
8000/tcp closed http-alt
8080/tcp closed http-proxy
8888/tcp closed sun-answerbook
11371/tcp closed pksd
Nmap finished: 1 IP address (1 host up) scanned in 27.653 seconds
nmap on my ip
[shantanu@bluehead ~]$ nmap 192.168.1.5
Starting Nmap 4.20 ( http://insecure.org ) at 2007-06-25 20:48 IST
Interesting ports on 192.168.1.5:
Not shown: 1696 closed ports
PORT STATE SERVICE
6000/tcp open X11
Nmap finished: 1 IP address (1 host up) scanned in 0.519 seconds
nmap on isp's ip displayed above.
[shantanu@bluehead ~]$ nmap 121.247.200.189
Starting Nmap 4.20 ( http://insecure.org ) at 2007-06-25 20:50 IST
Interesting ports on 121.247.200.189.bang-dynamic-bb.vsnl.net.in (121.247.200.189):
Not shown: 1679 filtered ports
PORT STATE SERVICE
21/tcp open ftp
23/tcp open telnet
53/tcp closed domain
80/tcp open http
443/tcp closed https
554/tcp closed rtsp
1755/tcp closed wms
2401/tcp closed cvspserver
5000/tcp closed UPnP
5001/tcp closed commplex-link
5050/tcp closed mmcc
6881/tcp closed bittorent-tracker
6969/tcp closed acmsoda
7070/tcp closed realserver
8000/tcp closed http-alt
8080/tcp closed http-proxy
8888/tcp closed sun-answerbook
11371/tcp closed pksd
Nmap finished: 1 IP address (1 host up) scanned in 30.573 seconds
Everywhere the bittorrent port seems to be closed. [b]How do I open this port?.[b/]
Last edited by ravisghosh (2007-06-25 21:09:55)

@madeye, first of all thanks a lot for such elaborate help.
I used utorrent in windows and u r very much right that it uses UPnP. In deluge (bt client on arch), UPnP was there but disabled (shaded). Hence, I tried running utorrent using wine and it gave a error message "Unable to map UPnP port' and is not able to connect. So, UPnP is not working in my box.
Then I tried as you suggested "iptables -L" and it gave me the following results.
[shantanu@bluehead ~]$ sudo iptables -L
Chain INPUT (policy DROP)
target prot opt source destination
ACCEPT 0 -- anywhere anywhere
ACCEPT udp -- anywhere anywhere udp spt:bootps dpt:bootpc
ACCEPT 0 -- 192.168.1.5 192.168.1.255
logaborted tcp -- anywhere anywhere state RELATED,ESTABLISHED tcp flags:RST/RST
ACCEPT 0 -- anywhere anywhere state RELATED,ESTABLISHED
ACCEPT icmp -- anywhere anywhere icmp destination-unreachable
ACCEPT icmp -- anywhere anywhere icmp time-exceeded
ACCEPT icmp -- anywhere anywhere icmp parameter-problem
nicfilt 0 -- anywhere anywhere
srcfilt 0 -- anywhere anywhere
Chain FORWARD (policy DROP)
target prot opt source destination
ACCEPT 0 -- anywhere anywhere state RELATED,ESTABLISHED
ACCEPT icmp -- anywhere anywhere icmp destination-unreachable
ACCEPT icmp -- anywhere anywhere icmp time-exceeded
ACCEPT icmp -- anywhere anywhere icmp parameter-problem
srcfilt 0 -- anywhere anywhere
Chain OUTPUT (policy DROP)
target prot opt source destination
ACCEPT 0 -- anywhere anywhere
ACCEPT udp -- anywhere anywhere udp spt:bootpc dpt:bootps
ACCEPT 0 -- anywhere anywhere state RELATED,ESTABLISHED
ACCEPT icmp -- anywhere anywhere icmp destination-unreachable
ACCEPT icmp -- anywhere anywhere icmp time-exceeded
ACCEPT icmp -- anywhere anywhere icmp parameter-problem
s1 0 -- anywhere anywhere
Chain f0to1 (3 references)
target prot opt source destination
ACCEPT udp -- anywhere anywhere udp dpts:6970:7170
ACCEPT icmp -- anywhere anywhere icmp echo-reply
ACCEPT tcp -- anywhere anywhere tcp spts:1024:65535 dpts:6881:6889 state NEW
logdrop 0 -- anywhere anywhere
Chain f1to0 (1 references)
target prot opt source destination
ACCEPT tcp -- anywhere anywhere tcp spts:1024:5999 dpt:6969 state NEW
ACCEPT tcp -- anywhere anywhere tcp spts:1024:5999 dpt:http state NEW
ACCEPT tcp -- anywhere anywhere tcp spts:1024:5999 dpt:http-alt state NEW
ACCEPT tcp -- anywhere anywhere tcp spts:1024:5999 dpt:8008 state NEW
ACCEPT tcp -- anywhere anywhere tcp spts:1024:5999 dpt:8000 state NEW
ACCEPT tcp -- anywhere anywhere tcp spts:1024:5999 dpt:8888 state NEW
ACCEPT tcp -- anywhere anywhere tcp spts:1024:5999 dpt:ftp state NEW
ACCEPT tcp -- anywhere anywhere tcp spts:1024:5999 dpt:https state NEW
ACCEPT tcp -- anywhere anywhere tcp dpt:rtsp state NEW
ACCEPT tcp -- anywhere anywhere tcp dpt:7070 state NEW
ACCEPT tcp -- anywhere anywhere tcp spts:1024:5999 dpt:cvspserver state NEW
ACCEPT tcp -- anywhere anywhere tcp dpt:1755 state NEW
ACCEPT udp -- anywhere anywhere udp dpt:1755
ACCEPT tcp -- anywhere anywhere tcp spts:1024:5999 dpt:11371 state NEW
ACCEPT tcp -- anywhere anywhere tcp spts:1024:5999 dpt:5050 state NEW
ACCEPT tcp -- anywhere anywhere tcp spts:1024:5999 dpt:telnet state NEW
ACCEPT tcp -- anywhere anywhere tcp spts:1024:5999 dpts:5000:5001 state NEW
ACCEPT udp -- anywhere anywhere udp spts:1024:5999 dpt:5000
ACCEPT tcp -- anywhere anywhere tcp dpt:domain state NEW
ACCEPT udp -- anywhere anywhere udp dpt:domain
ACCEPT icmp -- anywhere anywhere icmp echo-request
ACCEPT tcp -- anywhere anywhere tcp spts:1024:5999 dpt:5222 state NEW
ACCEPT tcp -- anywhere anywhere tcp spts:1024:5999 dpt:5223 state NEW
ACCEPT tcp -- anywhere anywhere tcp spts:1024:5999 dpts:6881:6889 state NEW
logdrop 0 -- anywhere anywhere
Chain logaborted (1 references)
target prot opt source destination
logaborted2 0 -- anywhere anywhere limit: avg 1/sec burst 10
LOG 0 -- anywhere anywhere limit: avg 2/min burst 1 LOG level warning prefix `LIMITED '
Chain logaborted2 (1 references)
target prot opt source destination
LOG 0 -- anywhere anywhere LOG level warning tcp-sequence tcp-options ip-options prefix `ABORTED '
ACCEPT 0 -- anywhere anywhere state RELATED,ESTABLISHED
Chain logdrop (4 references)
target prot opt source destination
logdrop2 0 -- anywhere anywhere limit: avg 1/sec burst 10
LOG 0 -- anywhere anywhere limit: avg 2/min burst 1 LOG level warning prefix `LIMITED '
DROP 0 -- anywhere anywhere
Chain logdrop2 (1 references)
target prot opt source destination
LOG 0 -- anywhere anywhere LOG level warning tcp-sequence tcp-options ip-options prefix `DROPPED '
DROP 0 -- anywhere anywhere
Chain logreject (0 references)
target prot opt source destination
logreject2 0 -- anywhere anywhere limit: avg 1/sec burst 10
LOG 0 -- anywhere anywhere limit: avg 2/min burst 1 LOG level warning prefix `LIMITED '
REJECT tcp -- anywhere anywhere reject-with tcp-reset
REJECT udp -- anywhere anywhere reject-with icmp-port-unreachable
DROP 0 -- anywhere anywhere
Chain logreject2 (1 references)
target prot opt source destination
LOG 0 -- anywhere anywhere LOG level warning tcp-sequence tcp-options ip-options prefix `REJECTED '
REJECT tcp -- anywhere anywhere reject-with tcp-reset
REJECT udp -- anywhere anywhere reject-with icmp-port-unreachable
DROP 0 -- anywhere anywhere
Chain nicfilt (1 references)
target prot opt source destination
RETURN 0 -- anywhere anywhere
RETURN 0 -- anywhere anywhere
RETURN 0 -- anywhere anywhere
logdrop 0 -- anywhere anywhere
Chain s0 (1 references)
target prot opt source destination
f0to1 0 -- anywhere 192.168.1.5
f0to1 0 -- anywhere 192.168.1.255
f0to1 0 -- anywhere bluehead.localdomain
logdrop 0 -- anywhere anywhere
Chain s1 (1 references)
target prot opt source destination
f1to0 0 -- anywhere anywhere
Chain srcfilt (2 references)
target prot opt source destination
s0 0 -- anywhere anywhere
That means iptables is not disabled and that firewall rules are setup by guarddog.
I removed guarding using "pacman -Rns guarddog" and rebooted. Still get the same results with utorrent and "iptables -L" and also the port test shows tcp 6881 is still closed.
Removed iptables and now bt clients seems to be able to connect and it works; however, port test still shows tcp 6881 closed.
Last edited by ravisghosh (2007-06-27 16:51:12)

Similar Messages

  • Problems opening ports for Torrent downloads

    Is there a how to guide or anything out there on how to properly open and forward ports....for something like a Torrent client?
    I thought I was doing everything right, but I still can't get my client to connect to any trackers.
    This is what I've done so far:
    Added a new protocol for bit torrent with the following ports that my client uses:
    TCP Any -> 6881-6891 UDP Any -> 6881-6891 
    Forwarded that protocol to the static IP of the machine running the client on the network.
    I thought that's everything it would take to make it work, but no luck.    I did the same thing with ftp and http for a filer server I use and it all works great.
    Any tips?

    You are very close to allowing users to connect to you, because this is my understanding of the status of ports.
    #1 A port will be stealthed / time out / filtered if something is blocking that port.
    #2 A port will be closed / connection refused if nothing is blocking that port and the server is not listening.
    #3 A port will be opened / success if nothing is blocking that port and the server is running.
    Here are example(s), of what I mean...
    #1 Stealth / time out / filtered
    http://i42.tinypic.com/qo8w9j.jpg
    #2 Closed / refused
    http://i40.tinypic.com/2wp82e9.jpg
    #3 Open / success
    http://i42.tinypic.com/vdis8o.jpg
    -> You need to start the server for the port to be open. -
    If need be: It would help to know more about this single NAS box that runs a web server, ftp server and a torrent client.
    Like, the brand and model of it..
    If you are the original poster (OP) and your issue is solved, please remember to click the "Solution?" button so that others can more easily find it. If anyone has been helpful to you, please show your appreciation by clicking the "Kudos" button.

  • Creating new logical ports for WSDL with several port types not working

    Hi all,
    I am trying to integrate some BODS webservice into the BPM. I am using CE 7.2 Kernel Version:     7.20.3710. When I am trying to assign a provider system in the application configuration I get following error:
    The provider system successfully found the needed service, but its wsdl is without webservice policy. Thus the generated client configuration might not work because of different configurations between service and client (most probable a difference in the security settings). Either assign a provider system with access to wsdl with policy or manually create the client configuration.
    The regarding provider system is using a communication profil where the authentication method is set to "none". Normally this configuration should work, but it isn't.
    So I started to create new logical ports for each port type. But then I get the error:
    Port type name of loaded WSDL does not match the port type name of the Service Reference.
    I checked already the port type names in the WSDL but they are 100% the same. What I found was that the configuration is always trying to use the first port type in the WSDL. So I am not able to configure the other port types in the service group.
    I also tried to do the same thing using a WSDL with just one port type and surprise it is working...
    I hope somebody can help me out
    Thanks in advance
    Andy

    Hi Andy,
    Please check this Link: https://cw.sdn.sap.com/cw/docs/DOC-45012
    Regards,
    Naresh B

  • Is it possible to create a wip sample with inventory valdity rule in spec

    Hi friends
    Can anyone please tell me
    Is it possible to create a wip sample with inventory validity rule in the item Specification?
    I have an item which is a wip (product) item and has validity rule defined for inventory. can i create a sample from the batch for it with inventory validity rule in the specification.
    Thanks in advance
    Prem.

    Hi Jay
    How are you.
    Yes, in process sampling only.
    Is it not neccessary to have a wip validity rule for wip products in the specs. I am able to create samples for wip products with inventory validity rule.
    Regards
    Prem.

  • [SOLVED] Help needed with iptables rule with unusual setup

    Hi I recently setup hostapd on my netbook so I could share a wireless network with my phone and I'm having trouble because my netbook is also hosting a Jetty sever (Subsonic media streamer).
    My setup is as follows
    [CABLE MODEM]===[WIRED ROUTER]=====[NETBOOK] ))))) [PHONE]
    The wired router provides the DHCP server.
    On my netbook I created a (br0) bridge between eth0 and wlan0 and started hostapd. That all works fine when I'm not trying to host my Jetty server on my netbook.
    The netbook has the IP 192.168.0.8
    The phone has the IP 192.168.0.6
    I do not want to give the Jetty server root permissions just so it can run on port 80. So instead I start it instead on port 4040 and then use a iptables rule to redirect connections to port 80 to port 4040.
    Before I setup hostapd on machine I used to use the following.
    iptables -t nat -A PREROUTING -p tcp --dport 80 -j REDIRECT --to-ports 4040
    However when I'm using hostapd and try to access websites on my phone its web browser is ALWAYS REDIRECTED to my jetty server. I'm not really surprised at this as the rule I mentioned above is for any destination or any source.
    I tried this rule:
    iptables -t nat -A PREROUTING -d localhost -p tcp --dport 80 -j REDIRECT --to-ports 4040
    This didn't work. On my phone I could access websites as expected but nobody (tried external from network and internally) could access the jetty server on port 80. Does anyone know why this rule doesn't work?
    I tried this rule:
    iptables -t nat -A PREROUTING \! -s 192.168.0.6 -p tcp --dport 80 -j REDIRECT --to-ports 4040
    This rule worked (Redirect port 4040 connections to port 80 if the connection isn't from my phone). But this is NOT very good at all as it means I would need a separate rule for every wireless device that connected to my netbook (via hostapd). Also if the IP address of my phone ever changes this rule becomes useless too!
    Does anyone have any ideas?
    Any help would be greatly appreciated.
    Thanks.
    Last edited by delcypher (2010-07-24 20:17:35)

    Well looks like I fixed my own problem.
    I added a LOG target in the PREROUTING chain like so
    iptables -t nat -A PREROUTING -p tcp --dport 80 -j LOG --log-prefix 'cheesy-redirect'
    iptables -t nat -A PREROUTING -p tcp --dport 80 -j REDIRECT --to-ports 80
    When I looked at /var/logs/everything I noticed this.
    dan-netbook kernel: cheesy-redirectIN=br0 OUT= PHYSIN=eth0 MAC=00:26:18:73:ea:28:00:09:5b:5d:0a:33:08:00 SRC=178.102.41.92 DST=192.168.0.3 LEN=52 TOS=0x00 PREC=0x00 TTL=46 ID=51411 DF PROTO=TCP SPT=48219 DPT=80 WINDOW=49640 RES=0x00 SYN URGP=0
    The destination is 192.168.0.3 ! Which is very very weird. This the IP address I had told my router to give my eth0 card in the past when I wasn't using a network bridge (br0). I was connected to the network using 192.168.0.8 on br0. The eth0 interface wasn't assigned an IP address.
    192.168.0.3 was also the IP address I setup for static port forwarding (which I forgot about) so when I accessed my jetty server from outside my network all packets would of been forwarded to 192.168.0.3
    I should never of received those packets as I was 192.168.0.8 not 192.168.0.3 at the time of logging so how I even received these packets is a mystery to me. Maybe the router software is buggy
    Fixing was pretty straight forward I changed the port forward to go to 192.168.0.8 and then tried connecting to the jetty server externally and noted in the log
    cheesy-redirectIN=br0 OUT= PHYSIN=eth0 MAC=00:25:d3:46:4d:0d:00:09:5b:5d:0a:33:08:00 SRC=178.102.41.92 DST=192.168.0.8 LEN=52 TOS=0x00 PREC=0x00 TTL=46 ID=65326 DF PROTO=TCP SPT=33597 DPT=80 WINDOW=49640 RES=0x00 SYN URGP=0
    So the correct redirect rule is
    iptables -t nat -A PREROUTING -p tcp --dport 80 -d 192.168.0.8 -j REDIRECT --to-ports 80
    which works nicely
    One last question though. Does anyone know how I can use a hostname rather than 192.168.0.8 which points to whatever the IP address of br0 is set to? localhost points to 127.0.0.1 so that doesn't work.

  • [Solved] iptables rules for machine running as openvpn server

    I set up an older laptop as an OpenVPN server for my home network (and a dwarffortress server, but that's beside the point).  This is the first time I've set something like this up - I wanted a secure way of being able to ssh into my home network from outside. 
    In any case, I got it working (finally figured out I needed to port forward 1194 on my router), but I wanted to make sure that my iptables-rules look reasonable:
    # Generated by iptables-save v1.4.21 on Sun Dec 28 02:16:10 2014
    *nat
    :PREROUTING ACCEPT [3:517]
    :INPUT ACCEPT [3:517]
    :OUTPUT ACCEPT [0:0]
    :POSTROUTING ACCEPT [0:0]
    -A POSTROUTING -s 192.168.88.0/24 -o wlp3s0 -j MASQUERADE
    COMMIT
    # Completed on Sun Dec 28 02:16:10 2014
    # Generated by iptables-save v1.4.21 on Sun Dec 28 02:16:10 2014
    *filter
    :INPUT ACCEPT [323:24107]
    :FORWARD ACCEPT [0:0]
    :OUTPUT ACCEPT [152:13348]
    -A INPUT -i tun+ -j ACCEPT
    -A FORWARD -i tun+ -j ACCEPT
    -A FORWARD -s 192.168.88.0/24 -j ACCEPT
    -A FORWARD -m state --state RELATED,ESTABLISHED -j ACCEPT
    COMMIT
    # Completed on Sun Dec 28 02:16:10 2014
    Last edited by emacsomancer (2014-12-29 21:32:25)

    bleach wrote:
    look at your filters you accept everything
    :INPUT ACCEPT [323:24107]
    :FORWARD ACCEPT [0:0]
    :OUTPUT ACCEPT [152:13348]
    a better way would be to block everything but outgoing and then open ports and such.
    :INPUT DROP
    :FORWORWOD DROP
    :OUTPUT ACCEPT
    then your current(92.168.88.0/24 -j ACCEPT) forwarding will go through but not other things.
    some good articles on iptables; iptables,simple stateful firewall
    Ok, this is my modified setup:
    # Generated by iptables-save v1.4.21 on Mon Dec 29 03:36:02 2014
    *filter
    :INPUT DROP
    :FORWARD DROP
    :OUTPUT ACCEPT
    -A INPUT -i tun+ -j ACCEPT
    -A INPUT -i wlp3s0 -p udp -m udp --dport 1194 -m state --state NEW -j ACCEPT
    -A INPUT -s 192.168.1.0/24 -i wlp3s0 -p tcp -m tcp --dport 22 -m state --state NEW,ESTABLISHED -j ACCEPT
    -A FORWARD -i tun+ -j ACCEPT
    -A FORWARD -s 192.168.88.0/24 -j ACCEPT
    -A FORWARD -m state --state RELATED,ESTABLISHED -j ACCEPT
    -A OUTPUT -o wlp3s0 -p tcp -m tcp --sport 22 -m state --state ESTABLISHED -j ACCEPT
    COMMIT
    # Completed on Mon Dec 29 03:36:02 2014
    # Generated by iptables-save v1.4.21 on Mon Dec 29 03:36:02 2014
    *nat
    :PREROUTING ACCEPT [389:94808]
    :INPUT ACCEPT [1:60]
    :OUTPUT ACCEPT [1:72]
    :POSTROUTING ACCEPT [1:72]
    -A POSTROUTING -s 192.168.88.0/24 -o wlp3s0 -j MASQUERADE
    COMMIT
    # Completed on Mon Dec 29 03:36:02 2014
    I added in lines to allow for SSH within my internal network.  But now I am unable to make a OpenVPN connection from outside...what could be wrong?

  • [SOLVED] how to use diffrent iptables rules for different ppp account?

    x86 plantform run arch linux system , have two network interface etn1 eth0 .eth1 connect to internet. eth0 connect to other terminals through switch. want use different iptables rules for different pppoe account .also want to know how to forbidden more than one terminals established pppoe link use same account at the same time .
    Last edited by linuxsir (2013-09-26 06:48:01)

    (You establish PPPoE sessions over the local network to the Arch machine? Which then routes the traffic?)
    first question ,yes that is exactly what i am done. second question i also have a small  scripts on windows pc to solve routes traffic problem
    route -p delete 0.0.0.0
    route -p add 192.168.9.0 mask 255.255.255.0 192.168.9.1
    route -p add 0.0.0.0 mask 0.0.0.0 192.168.22.0
    but after a while i found scripts is not necessary because windows always attempt to use PPPoE sessions as default internet connection local connection is also ok
    and use  -i pppX in my iptables rules dose not  solve my problem , because same account start PPPoE session could be marked as ppp0 or ppp1. it is hard to identified which account start session.

  • I have a Mac OSX version 10.75 with just one Thunderbolt port. and it has been my Thunderbolt port to connect with Blackmagic wear my intensity. and I no longer can use the port for mini-DVI adapter to connect with me. I do not want to ask any other way f

    i have a Mac OSX version 10.75 with just one Thunderbolt port. and it has been my Thunderbolt port to connect with Blackmagic wear my intensity. and I no longer can use the port for mini-DVI adapter to connect with me. I do not want to ask any other way for me to use to use my monitor. I monitor LG FLATRON E2041 brand .. PLEASE Helpp ME

    i have a Mac OSX version 10.75 with just one Thunderbolt port. and it has been my Thunderbolt port to connect with Blackmagic wear my intensity. and I no longer can use the port for mini-DVI adapter to connect with me. I do not want to ask any other way for me to use to use my monitor. I monitor LG FLATRON E2041 brand .. PLEASE Helpp ME

  • Hi, I'm using a Mac Pro here. I am trying to connect it with my NAS hard drive. But i could not connect to it because i have an ethernet which connects to the intranet in my company and Air Port for the internet.

    Hi, I'm using a Mac Pro here. I am trying to connect it with my NAS hard drive. But i could not connect to it because i have an ethernet which connects to the intranet in my company and Air Port for the internet and it could not detect the the ip address after i input the correct address on "Connect to Server" window. Please help! Urgent! Thanks

    I did not say it is not possible.
    I said if your company networks are monopolizing both ports, you should talk to them about what options are available.
    Maybe you can get the company Intranet over wireless if you change some configuration items such as Subnet Mask.
    Maybe you can get on the Internet over Ethernet.
    You really need to ask them, and do not let them blow you off because you have a Mac. If they balk, ask them how it would be done on a PC (becasue it will be the same on a Mac).

  • Where can I buy a new 3.5" SATA HDD with the extra thermal sensor port for my late 2009 imac?

    where can I buy a new 3.5" SATA HDD with the extra thermal sensor port for my late 2009 imac?

    Depends on the original drive. According to OWC, at least last time I checked some months ago, any current WD drive they sell (up to 2 TB?) will be able to be swapped directly. I am unable to confirm this personally. But, even so, that was a while back. You should check with them again on this. As for Seagates, that might not be so simple.
    This is the original article on this from them.
    http://blog.macsales.com/2751-proprietary-cable-can-put-the-brakes-on-upgrading- late-09-imacs
    If you find a drive that OWC sells and is certain will swap in directly, you can see if newegg.com has it for less.
    This one that OWC sells will swap in directly, according to them.
    http://www.newegg.com/Product/Product.aspx?Item=N82E16822236339

  • Extract closed captions from OTA HD broadcast for use with DVD SP?

    Hi, I'm out of my league here, trying to do a favor for a deaf friend. He will appear on a national TV show, and I'd like to capture his appearance and (if possible) burn it to DVD.
    Of course, being deaf, he needs to see the closed captions.
    What I've done so far is buy Elgato's eyeTV Hybrid. I can successfully capture HD broadcasts with their embedded closed captions (wow, is that gorgeous!).
    I can use the eyeTV software to recompress the audio and video for DVD SP, but the captions don't end up anywhere that I can tell.
    Is there any way to extract the closed captioning information for use with DVD SP?
    Thanks very much.

    I don't think FCP will ever have captioning tools, due to it is a specilized area of post production and third party companies have developed captioning software that addresses this area.
    I use the only Mac captioning software, (Mac Caption, made by CPC) that runs on the Mac. The cost for the SD captioning version of Mac Caption retail cost $6,995 USD and the HD version is an additional $2000.00 USD. If your an educational institution, then the price is about half the list, (price can be negotiated with the company at the time of purchase.)
    As you can see, this is about half the cost of the FCP suite and I really don't think that Apple will ever get into this area. Most production companies rely on captioning services. In our case, we are an educational facility and therefore must comply with ferderal law, so we caption everything we do, thus why we had to purchase our own software.
    The software we use, can do what it is that you are seeking, it can read the caption data from a live video image an convert it to a .scc file, that can be then used in DVD authoring or tape production. It can also read the raster area of a 720x 486 video file and also convert the caption information to a .scc file, as well as creating subtitlilng .stl files for DVD's.
    It can also do original captioning, as well as add a text track to QT streaming files, which is how you caption QT steraming files. You can even burn captions into the video image of a steaming file.
    Again, most production facilities are going to have to rely on a captioning service, but because we have to caption everything, and most captioning services don't caption QT streaming files, this was another reason we had to purchase our own captioning software.

  • Ports for Firewall rules

    Hi,
    can anybody point out which ports are to be opened on firewalls ?
    Im am using a SunMC 4.0 server/console/agent on a v240 and need to monitor systems located behind firewalls.
    Also NATing is involved.
    I would like to know which ports I have to open from agents to server (and vice versa) and from server to java-console on a PC (and vice versa)

    Hi,
    You need to open firewall ports from 161-168. Also take a look at /var/opt/SUNWsymon/cfg/domain-config.x and make sure to open any ports within the "snmpPort" line of that file.
    Take a look at this post on how to configure firewall ports for console to server communication: [http://forums.halcyoninc.com/showthread.php?t=7]
    If you still have problems with adding the agents, you can take a look at the following post on troubleshooting agent icon creation: [http://forums.halcyoninc.com/showthread.php?t=92]
    If you are using agents in NAT mode, it may not work very well as alarms would not show in the alarms tab. Please take a look at the following posts regarding this issue:
    [http://forums.halcyoninc.com/showthread.php?t=186]
    [http://forums.sun.com/thread.jspa?forumID=854&threadID=5363460]
    Pegah Garousi, Halcyon Monitoring Solutions
    [email protected]
    http://www.HalcyonInc.com

  • I have a current 2TB Time Capsule. I would like to add more ethernet ports for needed expansion. Will an Airport Extreme conflict with the Time Capsule for needed ethernet ports and will wireless from both units conflict?

    I own a current 2TB Time Capsule and I need to expand my network system to include more ethernet (wired) ports. I am considering an Airport Extreme that would give me enough wired ports. Will the wireless capabilities of both units conflict with each other? I only need one wireless network. Thank you for any help.

    While you could certainly add an AirPort Extreme to provide additional Ethernet ports, you could also save about $150 by purchasing an inexpensive switch, such as one of these:
    http://www.amazon.com/D-Link-DGS-1005G-5-Port-Gigabit-Desktop/dp/B003X7TRWE/
    http://www.amazon.com/TRENDnet-Unmanaged-GREENnet-Auto-Negotiation-Auto-MDIX/dp/ B001QUA6R0/
    Consumer grade Ethernet switches typically come in five and eight port configurations. Just be aware that a five port switch only conveys the ability to add three additional devices. An eight port switch conveys the ability to add six additional devices.
    An 8 port switch provides twice the capacity of a 5 port switch for considerably less than twice the cost. The price difference between the two is often only $10 or so.
    I just checked, the 8 port version of the Trendnet switch above costs exactly $4 more.
    An AirPort Extreme is a very flexible full featured wireless router, and would provide three additional LAN ports for wired devices. If all you need is a few more ports though, it's overkill.

  • I got an Ipod shuffle because I have two cars with USB port for mp3. It doesn't work. Can it ever?

    I got an Ipod shuffle because I have two cars with USB port for mp3. It doesn't work. Can it ever?

    im not shure but if you get an 3.5 mm sterio headphone jack and plug that in your car and shuffle it should work just as good

Maybe you are looking for

  • Hr report selection screen ..

    Hi ... Is there anybody knows how can change or remove hr report's selection screen .Please find below selection screen but I guess according to usega of logical database it gets additional selection screen .So by this selection screen (log, db) repo

  • My search isnt working

    My search box wont allow me to search for anything -- it just started doing it. I just got upgraded to firefox 9. Neither Bing, Google, or Yahoo work. Plus, I've noticed that filling in data while on the web, what I write takes forever and words and

  • How to hide a  report region on a page

    Hello, I have a page divided with 5 regions ( report region). Is it possible to not show a region when the page is loaded iif the query is not returning any results? thanks Roseline

  • Failover on zone cluster configured for apache on zfs filesystem takes 30 M

    Hi all I have configured zone cluster for apache service, i have used ZFS file-system as high available storage. The failover takes around 30mts which is not acceptable. my configuration steps are outlined as below 1) configured a 2 node physical clu

  • Deployment connection problems

    I attempting to deploy a java class from Jdeveloper 3.1.1.2 into an Oracle 8.1.6 server on Solaris. My Tnsnames entry works for sqlplus from the PC. I am geeting the following errors when I test the connection: scenario 1: Thin JDBC existing TNS name