Determine tcp port number

my project requires me to read the data from one TCP port and process the data then transfer it out from another TCPO port. (using PXIe-8115 which have 2 tcp port). problem is i have no idea how to determine the port number of the TCP port.
in what way i can determine the port number of both port?

here is an example i found online but i couldn't understand it. the instruction says the server need to be run before client. but the port number seems a little bit random to me but it did manage to get some signal. 
can i know where the signal come from and how i can determine the correct port number. i know this question mayby sounds basic or even stupid. but i really don't have much knowledge on Labview. any help would be useful. 
Attachments:
Client (trial).vi ‏16 KB
Server (trial).vi ‏11 KB

Similar Messages

  • Does Anyone Know the Standard TCP Port number for "itpc" Protocol?

    Hello,
    I am trying to determine if the TCP port number for “itpc://” protocols is 3689 (iTunes Music Sharing), 443 (iTunes Store), 548 (Personal File Sharing, Apple File Share), or another number. Searching through this form and referring to “Well Known” TCP and UDP Ports Used By Apple Software Products Tech document help point me in the right direction, I have no way of confirming any of the numbers as the standard.
    I have attached the URLs to documents that go further in depth on what I am talking about.
    “Well Known” TCP and UDP Ports Used By Apple Software Products Tech document
    http://docs.info.apple.com/article.html?artnum=106439
    Article explaining iTunes podcast direct links (“itpc://”)
    http://www.apple.com/itunes/store/podcaststechspecs.html
    Thank you for your help.
    Toshiba   Windows XP Pro  

    Hi Krisina ,
    You could seek help referring to the following link and find your serial number easily.
    https://helpx.adobe.com/x-productkb/global/find-serial-number.html
    Regards
    Sukrit Dhingra

  • Will there be any problem if CSS reuses a TCP PORT number?

    Will there be any problem if CSS reuses a TCP PORT number for a new flow a few minutes after it finished a flow with the same TCP Port number.
    CSS Server inititaed connection to Internet.
    Sometimes a TCP RST terminates the connection. When it happens it appears that the CSS has used a TCP source port number which is sthe same as a previous flow that FIN'ed a few minutes ago. See attachment.

    My answer to your question is, I think you'll be 'less likely'. Although the screen proble has also been reported to create blue tints over the screen at certain angles, thus, if you do get a defective (yet to be confirmed) device, then sadly, it will most definatley affect the colours of a cartoon show.

  • Dynamically determining the port number of a deployed application

              Hi
              How do I dynamically determine the port number of a deployed web application ?
              I know HttpRequest.RequestURL() returns us the entire URL but I wanted to just
              know the port number .
              Is there any API do that ??
              Thanks
              Kar
              

    kar piyush wrote:
              > Hi
              >
              > How do I dynamically determine the port number of a deployed web application ?
              > I know HttpRequest.RequestURL() returns us the entire URL but I wanted to just
              > know the port number .
              >
              > Is there any API do that ??
              >
              kar,
              Here's what I do under WL 7 SP2:
              import javax.management.AttributeNotFoundException;
              import javax.management.DynamicMBean;
              import javax.management.MBeanException;
              import javax.management.ReflectionException;
              import javax.naming.Context;
              import javax.naming.NamingException;
              import weblogic.jndi.Environment;
              import weblogic.management.MBeanHome;
              String domainName,
              serverName,
              serverPort,
              serverUrl;
              // Getting the initial context
              Environment env = new Environment();
              try
              Context ctx = env.getInitialContext();
              if (ctx == null)
              // unable to retrieve a JNDI context
              return;
              // Retrieving the server-specific MBeanHome interface
              MBeanHome home =
              (MBeanHome) ctx.lookup(MBeanHome.LOCAL_JNDI_NAME);
              if (home == null)
              // unable to retrieve the local server MBean
              return;
              // Get the domain & server name
              domainName = home.getDomainName();
              serverName = home.getMBeanServer().getServerName();
              // The server port and address are a little trickier to extract...
              Object mbeanArray[] =
              home.getMBeansByType("ServerConfig").toArray();
              DynamicMBean mbean = (DynamicMBean) mbeanArray[0];
              try
              serverPort =
              Integer.parseInt(
              mbean.getAttribute("ListenPort").toString());
              serverUrl =
              mbean.getAttribute("ListenAddress").toString();
              catch (AttributeNotFoundException thrown)
              // caught a AttributeNotFoundException
              catch (MBeanException thrown)
              // caught a MBeanException
              catch (NullPointerException thrown)
              // caught a NullPointerException
              catch (ReflectionException thrown)
              // caught a ReflectionException
              catch (NamingException thrown)
              log.debug("caught a NamingException", thrown);
              

  • CSS -Can TCP port number under the VIP be different to real server TCP Port

    Client
    TCPrt : 80 -----------------------------> CSS VIP to the actual server on TCP port 5555 --------------> Server
    The requirement is that client will send a request to VIP on port 80 and VIP has to forward the request to server on a different port(TCP port 5555).

    Yes its possible.
    Port command under service translates the destination port.
    content whol_eiwebsit_80
    add service srvr1
    add service srvr2
    vip address 128.1.1.1 <-- Vip
    port 80 <-- Listening on port 80
    protocol tcp
    url "/*"
    active
    service srvr1
    ip address 10.10.10.1
    protocol tcp
    port 5555 <-- will translate dest port
    keepalive type tcp
    keepalive port 5555
    active
    service srvr2
    ip address 10.10.10.2
    protocol tcp
    port 5555
    keepalive type tcp
    keepalive port 5555
    active
    HTH
    Syed Iftekhar Ahmed

  • How do I find a tcp/ip port number?

    I am trying to connect to a Seimens S7-300 through an ethernet connection.  I have it's IP adress and can ping through command promt but using VISA in NI-MAX requires a port number when using socket connection. 
    How do I determine the port number to enter and start a valid VISA resource?
    Thanks,
    Nick

    I have very little experience with ethernet communication, but have a project that requires it. 
    I am trying to connect LabView to one of our product that uses Ethernet/IP.  Our product currently uses software from the vendor to communicate, and it is buggy and cumbersome, so my boss has decided that we should test this product with LabView. 
    I am trying to establish ethernet communication with our product by following the video at 
    http://zone.ni.com/wv/app/play_doc/p/id/wv-1653/width/800/height/640/autostart/y
    I am able to ping the product.  
    When I create a new device and interface in MAX, choose VISA TCP/IP Resource, both the Manual Entry of LAN instrument adn Manual Entry of Raw Socket require a Port Number. I have entered the port from Wireshark (file included) 546 and also tried 547, but MAX replies with "Could not open a VISA session to "TCPIP0::192.168.0.3::546:OCKET".  Error code 0xBFFF0011.
    By looking at the wireshark screen dump, can you tell me if I am trying the wrong port?  How can I get this working?
    Thanks.
    metzler CLAD
    Attachments:
    wireshark ethernet screen.docx ‏213 KB

  • Determining the Serial port number

    I need to test my board on 3 PCs randomly.Each time i connect the board the serial port number like "com 18" is getting changed.Now the comport number i am using is 40.Though i dont any other USB connection.Though i refresh i still get  the data only if i define the port number as 40.Is there anyway to determine the port number.Also can someone tell me why this is happening?
    Solved!
    Go to Solution.

    I think you have USB 1.0, it will always take a new port number if you install a new one. (:unsure)
    To find the right COM-Port of your device you can do following:
    1) send anything on each port and wait a little for the right answer, if OK,than take this port for communication.
    or 2) you can get the description string of all ports installed from the device manager. If your USB-Serial-converter have a unique description string, you cann compare all descriptions with your one, and if it conforms, thank take this port for communication.
    LabVIEW Portal

  • WHY WE NEED TO ADD PORT NUMBER 1433 TO TCP/IP PROTOCOL INSTEAD OF UDP PROTOCOL

    HELLO EVERYONE,
    WHILE INSTALLING SQL SERVER I HAD ENCOUNTERED A WARNING MESSAGE REGARDING  WINDOWS FIREWALL. AFTER SOME RESEARCH , I GOT TO KNOW THE STEPS TO TROUBLE SHOOT. IT SAYS I NEED TO GO TO WINDOWS FIREWALL AND ADD THE PORT NUMBER 1433 IN INBOUND & OUTBOUND
    SECTION USING THE PROTOCOL- TCP/IP & 1434 TO INBOUND & OUTBOUND OPTION  SECTION USING THE PROTOCOL OPTION  - UDP.
    I WANT TO KNOW CAN I ADD THE PORT NUMBER 1433 USING UDP PROTOCOL INSTEAD OF TCP/IP PROTOCOL IN FIREWALL SETTINGS ; IF NO THEN WHAT IS THE REASON?
    AND WHY CANT WE HAVE USE ONE PROTOCOL : TCP OR UPD AND ADD THE PORT NUMBERS 1433 & 1434 FOR ACCESSING SERVER & SQL BROWSER SERVICES ?
    PLEASE HELP.
    THANKS , SAURAV GHOSH
    saurav ghosh

    We need to understand how the firewall setups are done in  your environment like might be some restriction is there also need to check if IP level access are there for you or you need to get that.
    Usually in secured setup, for your application, you need to get access on IP and Port to access database server. This is good also but may be more restriction you can bring in.
    Also to update in inbound and outbound, is required too at times when you have firewall services on as this is being disabled\stop too in many setup due to application level functionality issues too.
    You can definitely go ahead and add these ports, this will not disturb you environment as you are just giving access to sql server available on host which is accessed, how? you need to check, may be your application is accessing through IP not name, application
    will look for Port on this IP.
    Check some details about it:
    http://www.bleepingcomputer.com/tutorials/tcp-and-udp-ports-explained/
    Also:
    TCP 1433
    TCP port 1433 is the default port for SQL Server. This port is also the official Internet Assigned Number Authority (IANA) socket number for SQL Server. Client systems use TCP 1433 to connect to the database engine; SQL Server Management Studio (SSMS) uses
    the port to manage SQL Server instances across the network. You can reconfigure SQL Server to listen on a different port, but 1433 is by far the most common implementation.
    UDP 1434
    UDP port 1434 is used for SQL Server named instances. The SQL Server Browser service listens on this port for incoming connections to a named instance. The service then responds to the client with the TCP port number for the requested named instance.
    The SQL Server Browser service listens for incoming connections to a named instance and provides the client the TCP port number that corresponds to that named instance. Normally the SQL Server Browser service is started whenever named instances of the Database
    Engine are used. The SQL Server Browser service does not have to be started if the client is configured to connect to the specific port of the named instance.
    Understanding this requirement:
    http://support.microsoft.com/kb/287932/en-us
    Good link: http://msdn.microsoft.com/en-in/library/cc646023.aspx
    Hope this helps.
    Santosh Singh

  • Select Listener Port Number from which_table?

    I'm writing a SQL script that, among other things, disconnects from Oracle and then reconnects to the same instance as a different user. I'm able to query v$database and v$instance to get most of the information I need (host, service name, etc) for the reconnect part. The only part I'm missing is the listener port number. I could hard code it to 1521, but that isn't very flexible. Currently, I'm prompting the user (which is normally me) for the listener port number in the SQL script, but that just seems a little bit lame. So my question is this: is there a view or table somewhere in the sys schema that I could use to view the listener configuration? I'm mostly working with 10gR2+ databases.

    cleavitt wrote:
    That is possible, but it needs to be a standard Oracle configuration if the script is to remain generic and portable. The script is actually working fine as-is. I was just trying to go the extra mile and determine the port number automatically. I could also prompt for a TNSNames entry as suggested by others, but I don't always have an entry defined for all of the Oracle instances in my company on every workstation that I work from.
    Here is the script for anyone that is interested. It started out as a script that I found online, but the original did not work with 11g case-sensitive passwords and it only worked for local connections on the server.
    Description:
    Allows a DBA user to impersonate another user (without knowing the user's password).
    Similar in function to using the SU command in Unix/Linux.
    Note:
    This script temporarily changes the impersonated user's password and may cause other
    connection attempts by that user to fail during the moment that the temporary password is in effect.
    WHENEVER SQLERROR EXIT
    SET VERIFY OFF
    ACCEPT username CHAR PROMPT 'Enter the username: '
    ACCEPT listenerport NUMBER DEFAULT 1521 PROMPT 'Enter the listener port [1521]: '
    -- Define substitution variables and column mapping.
    COLUMN username NEW_VALUE username
    COLUMN password_hash NEW_VALUE password_hash
    COLUMN host_name NEW_VALUE hostname
    COLUMN instance_name NEW_VALUE servicename
    -- Populate substitution variables.
    SELECT
    name AS username,
    -- Get the user's password hash(s) and apply appropriate formatting for case-sensitive password if needed (11g+ passwords).
    NVL2(spare4, spare4 || ';' || password /* 11g+ */, password /* pre-11g */) AS password_hash
    FROM sys.user$
    WHERE name = UPPER('&username');
    SELECT host_name, instance_name
    FROM v$instance;
    -- Set the user's password to a temporary value.
    ALTER USER &username IDENTIFIED BY TempPass;
    -- Use the temporary password to connect to the database as the user.
    CONNECT &username/TempPass@(DESCRIPTION=(ADDRESS=(PROTOCOL=TCP)(HOST=&hostname)(PORT=&listenerport))(CONNECT_DATA=(UR=A)(SID=&servicename)));
    -- Reset the user's password to the original value using the original password hash(s).
    ALTER USER &username IDENTIFIED BY VALUES '&password_hash';
    SHOW USER
    UNDEFINE username
    UNDEFINE password_hash
    UNDEFINE hostname
    UNDEFINE servicename
    UNDEFINE listenerport
    WHENEVER SQLERROR CONTINUE
    SET VERIFY ONAnd by so doing you just kicked the user's password expiration on down the road, negating the benefit of havng a password expiration.
    Also, you locked out the legitimate user of this account, until such time as you reset it back to the original. And in the mean time, if this happens to be an account used by some automated process, that process doesn't know the new "temporary" password and runs a risk of locking the account from too many invalid connection attempts. Try to become SYSMAN or DBSNMP from this, and you will very quickly kill OEM.
    This has "bad idea" written all over it. What problem is it supposed to be be solving?

  • How do we determine the port

    How do we determine the port number of the HTTP listener that is being used by the Enterprise maneger Database?
    Thanks&Regards:
    M K SINGH

    M K SINGH wrote:
    How do we determine the port number of the HTTP listener that is being used by the Enterprise maneger Database?
    Thanks&Regards:
    M K SINGHHTTP listener or HTTP port used by EM? Anyways, Oracle maintains a file in the $ORACLE_HOME/install called portlist.ini. This contains all the ports used by EM, Isqlplus and so on. You can check from there.
    For example, here are the contents of my file,
    >
    Ultra Search HTTP port number =5620
    Enterprise Manager Console HTTP Port (orcl) = 1158
    Enterprise Manager Agent Port (orcl) = 3938
    >
    Listener port doesn't change when you use EM. Its the same database listener that is used with EM too.
    HTH
    Aman....
    Edited by: Aman.... on Oct 23, 2008 11:34 PM added file contents.

  • When I point my browser to the administration port number, I get the message "Forbidden"

    I installed the iPlanet Calendar Server (iCS) and supplied a TCP port number
    for the admin port. However, when I tried to access the Calendar Server
    administration interface from Netscape Communicator by typing in the URL<BR>
    <P>
    http://server-name:port<BR>
    <P>
    where server-name was
    the name of the Calendar Server and port
    was the port number, I got the
    message "Forbidden."
    <P>
    I checked to make sure that the port number, "22392" was specified in the
    server.conf file
    in the line<BR>
    <P>
    service.http.admin.port "22392"
    <P>
    I also checked to make sure that admin service was enabled in the
    server.conf file in the line<BR>
    <P>
    service.http.admin.enable "yes"
    <P>
    Even after checking these, I was still unable to access the Calendar Server
    administration interface.
    <P>
    At this time, there is no graphical administration interface for iCS 2.x.
    For this reason, you need to execute all commands for the Calendar Server from
    the command line. For some command-line administration tools, you need to
    specify the port number.
    <P>
    For more details on command-line utilities and syntax, please see the
    iPlanet Calendar Server: Administration Guide at<BR>
    <P>
    http://developer.iplanet.com/docs/manuals/calendar/ics21/ag/calagxa.htm#1005537

    '''Try the Firefox SafeMode''' to see how it works there. <br />
    ''A troubleshooting mode, which disables most Add-ons.'' <br />
    ''(If you're not using it, switch to the Default Theme.)''
    * You can open the Firefox 4.0+ SafeMode by holding the '''Shft''' key when you use the Firefox desktop or Start menu shortcut.
    * Or use the Help menu item, click on '''Restart with Add-ons Disabled...''' while Firefox is running. <br />
    ''Don't select anything right now, just use "Continue in SafeMode."''
    ''To exit the Firefox Safe Mode, just close Firefox and wait a few seconds before using the Firefox shortcut (without the Shft key) to open it again.''
    '''''If it is good in the Firefox SafeMode''''', your problem is probably caused by an extension, and you need to figure out which one. <br />
    http://support.mozilla.com/en-US/kb/troubleshooting+extensions+and+themes
    ''When you figure out what is causing that, please let us know. It might help other user's who have that problem.''

  • Unlock TCP Port

    Hello,
    Does someone know how to free a used tcp port number ?
    I mean after I kill an application listening on port number X, netstat shows that something is still listening on port X !!
    How to stop this ?
    Thank you in advance.

    Thank you for your answers Juergen.
    Here is what happened : on one of my production machines (Solaris 8 s28s_u7wos_08a SPARC), a new version of an application (a FIX Engine) was launched by mistake before the old version yesterday morning. Since they use same parameters, they listen to same TCP port.
    That's why the current version aborted with a message : couldn't bind to port X : normal, it was used by the new version started by mistake.
    So, I stopped the new one. I started the old one (irritating a couple of clients in the process), but the old one still abort with the same message (I'm sure no other process was using the port). I can't tell if netstat said TIME_WAIT (I think yes), but aftefr fighting for a few minutes, port mysteriously became avalable and the old version could be lauched normally.
    I'm not a developper, so I'm not aware of all setsockopt stuff, only question : could I have spared some insults (and crescents I was forced to offer this morning) during the minutes I waited for the port to be available ?
    Many thanks :-)

  • Looking for local VRU-PIM TCP port

    Hi Team,
    I am setting a VRU-PG to connect an external IVR, however I couldn't find anywhere what is the TCP port number used by the vrupim.exe process to open our firewall port accordingly.
    Is the VRU port dynamic ? "The port Port Utilization Guide for Cisco Unified Intelligent Contact ManagementEnterprise & Hosted Release 8.0"  document mentions that for GED-125 the server Protocol/Port  is TCP 5000–5001.
    However in my case the local TCP port of vrupim.exe  keeps changing. Whenever I cycle the PG it is changed to 1102, or 3352, 3407, 3443 etc..
    Thanks & Regards
    Nick
    Note:

    Hi Sentil,
    Thank you for your answer. The "VRUTcpServiceName" setting is indeed set to 3000. This is my remote port for my  the
    VRUIpHostName 10.173.33.143. However this is not what I am looking for.
    I am looking for the local port range which is used by the the VRUPIM.EXE process which is at the moment 2481 (see belloww). This is because the is a firewall on the remote site, where the VRU server is located, and they need to know which are the ports to open.
    C:\icm\pft\PG1A>netstat -bn
    Active Connections
      Proto  Local Address          Foreign Address        State           PID
      TCP    10.157.124.37:1802     10.157.124.33:40002    ESTABLISHED     4964
      [pgagent.exe]
      TCP    10.157.124.37:1803     10.157.124.50:40017    ESTABLISHED     4964
      [pgagent.exe]
      TCP    10.157.124.37:1804     10.157.125.50:41003    ESTABLISHED     4964
      [pgagent.exe]
      TCP    10.157.124.37:1805     10.157.125.50:41017    ESTABLISHED     4964
      [pgagent.exe]
      TCP    10.157.124.37:1806     10.157.125.33:41002    ESTABLISHED     4964
      [pgagent.exe]
      TCP    10.157.124.37:1807     10.157.124.50:40003    ESTABLISHED     4964
      [pgagent.exe]
      TCP    10.157.124.37:2481     10.173.33.143:3000     ESTABLISHED     4560
      [vrupim.exe]
      TCP    10.157.124.37:3389     10.159.29.60:52247     ESTABLISHED     3340
      TermService
      [svchost.exe]
      TCP    127.0.0.1:1069         127.0.0.1:7161         ESTABLISHED     3388
      [msnsaagt.exe]
      TCP    127.0.0.1:1076         127.0.0.1:7161         ESTABLISHED     3420
      [cccaAgent.exe]
      TCP    127.0.0.1:1077         127.0.0.1:7161         ESTABLISHED     3396
      [hostagt.exe]
    TCP    127.0.0.1:1138         127.0.0.1:7161         ESTABLISHED     3408
      [sappagt.exe]
    TCP    127.0.0.1:7161         127.0.0.1:1069         ESTABLISHED     3380
      [snmpdm.exe]
    TCP    127.0.0.1:7161         127.0.0.1:1077         ESTABLISHED     3380
      [snmpdm.exe]
    TCP    127.0.0.1:7161         127.0.0.1:1076         ESTABLISHED     3380
      [snmpdm.exe]
    TCP    127.0.0.1:7161         127.0.0.1:1138         ESTABLISHED     3380
      [snmpdm.exe]
    TCP    10.157.124.37:1062     10.157.124.42:389      CLOSE_WAIT      3048
      [DiagFwSvc.exe]
    C:\icm\pft\PG1A>
    Regards
    Nick

  • 2008 r2 DNS Listening TCP Port

    Hi All,
    DNS server listening on TCP 53, I also show DNS listening on random TCP port number.  I am configuring Cisco ASA firewall so two DNS servers can talk.
    Is there a way to configure a specific TCP range of listening ports on the server so I can create the rule for this range on the firewall?
    Thanks 
    bc

    Hi take a look at these posts:
    http://technet.microsoft.com/en-us/library/dd197515(v=ws.10).aspx
    http://technet.microsoft.com/en-us/library/ee683907(v=ws.10).aspx
    and
    http://technet.microsoft.com/en-us/library/ee649174(v=ws.10).aspx
    The last post will show you how you how you can configure a static port or port range but see this information first Microsoft Security Bulletin MS08-037:
    http://technet.microsoft.com/en-us/security/bulletin/ms08-037
    So it is possible to configure static ports but i would suggest to create a port range to minimze the risk of DNS attacks.
    Hope this helps you out.

  • Obtaining a servlets port number

    I need to dynamically generate a URL.
    I obtain the address via a call to �request.getRemoteHost()�, but how do I determine the PORT number? I do not want to hard code the port number.
    (A �redirect� will not work for me, as I am dynamically creating �href� paths through XSLT, and not returning via �doPost()�)
    Thanks�

    request.getRemotePort() should work for you.
    Just for future reference the api is probably the first place you'll want to look.
    http://java.sun.com/j2ee/1.4/docs/api/index.html

Maybe you are looking for