Firewall keeps asking to allow or deny

I already marked an incoming connection (a DIRECTV plug-in) as "always allow" under Firewall preferences. And also in Safari under security preferences. Still, every time the computer wakes it asks me again...

Please open the Security & Privacy preference pane and select the Firewall tab. Click the lock icon to unlock the settings, if necessary. Click the button marked
          Firewall Options...
In the sheet that opens, the box marked
          Automatically allow signed software to receive incoming connections
should be checked.
If the applications that you're having trouble with is on the list above that checkbox and is blocked, change the setting to
          Allow incoming connections
If the application is not on the list, add it with the same setting.
If it's already on the list and already allowed, delete the entry, then add it back.
Click OK. Test. If there's no change, ask for further instructions.

Similar Messages

  • Firewall keeps asking to allow network connection

    I have a couple of apps that require network connections and the firewall keeps aking to allow the connection. i have gone into the firewall settings and the box is checked to allow these apps to connect, but a dialog box still pops up every time asking me to allow it. this is new sinse 10.9, maybe even 10.8, i don't remember.

    You can read through
    https://discussions.apple.com/message/11857089#11857089

  • Firewall repeatedly asking to allow or deny?

    Hi
    My firewall is set on app-specific permissions.
    I've been getting a dialog asking to allow or deny "incoming connections" for a certain app. Every time I click "Deny" and next time I launch the app I get the dialog again. There's no "always deny" option that I can find.
    My questions:
    1. how do I deny it once and for all?
    2. what about "outgoing connections"? are they blocked too if I choose "deny"?
    Thanks!

    I don't consider myself to be a firewall expert, but the System Preferences/Security/Firewall option of "Allow all incoming connections" seems to fit the bill. I do work with a lot of PC's and I've become familiar with many of the firewall programs available for them. PC's really need this badly:)
    Leopard doesn't provide you with the ability to block outgoing connections any better than WindowsXP does. In the event that a user actually gets a Trojan Horse or other Spyware, these "incoming only" firewalls are completely useless.
    We don't have to worry too much about Malwares yet with Leopard, but if we did, the Leopard firewall would automatically allow an outgoing connection as it would appear to be initiated by the user. - This becomes a worthless "feel good" security, especially when you are at your own home with a hardware firewall available in every NAT router that is already blocking so many ports that you have to punch holes with port forwarding to get many programs to work. Almost all of these routers make a provision for a "Stealth" mode where the router will not answer a ping or respond on the ID port scan. They also have a method of creating a "DMZ" wide open - forward every unsolicited incoming connection - to a specific IP number on the LAN so that you can run a server (I'm running Leopard server using DHCP with Manual Address to match the DMZ IP number) without having to forward all the ports for iChat, iCal, FTP, email, web server or any other service you want to run.
    In the coffee house scenario, you wouldn't have the hardware firewall to protect you, but you also will not be able to block outgoing connections either. Still worthless.
    If the Leopard firewall is told to just go away, you can use a real firewall program for much finer, enduring control. Little Snitch, and other programs will pop up with a warning, and offer to deny, allow once, or allow always every outgoing connection. The firewall comes with many presets that take into account normal activity like email, web surfing programs and some system initiated connections, but questions just about every other type of connection.
    Sorry for the length of this reply, but the comparisons to the worthless WinXP firewall just took over:)

  • Firewall keeps asking if incoming connections are allowed

    Hi all,
    Why does the Leopard firewall keep asking me if a application should allow or deny incoming connections for every application that I run? It doesn't happen everytime I ran an application but it happens quite often even for apps that I've already clicked on [Deny]. This is getting really, really annoying. First, why do all apps seem to want to allow incoming connections?
    Is there a list of essential Mac OS apps that really need to allow incoming connections? I am not doing and file/printer/connection sharing. And I don't use iChat or any other IM software.
    Is there a better software firewall to use with Leopard on my Mac Pro? I have a hardware firewall, a D-Link DIR-655 router, which seems to do quite well. BTW, I have the Mac firewall set to allow specific apps.
    Thanks,
    Steven

    I found the answer in another thread:
    http://discussions.apple.com/thread.jspa?messageID=6748694
    Basically all you have to do is delete iTunes and iPhoto from your firewall access list. OSX already knows how to selectively open the ports for these bundled apps. When you put them onto the firewall access list, something goes wrong and it has to ask for permission every time.
    Jason

  • Firewall keeps asking same question on startup

    The firewall keeps asking if I want to allow the connections for 2 apps on startup even though it's set in the prefs. Any idea ?

    I have the same problem with 10.5.6
    Everytime a user want to log in (not only at startup) in the computer there is asking if ARDAgent (or iChatAGent) is allowed to make connection. But even more problematic is that only admin users are allowed to agree. So all normal users in the office (without admin rights) get a checkbox to enter an admin username and password...
    Very confusing...

  • FREEZES WHEN FLASH ASKS FOR ALLOW OR DENY

    INTEL mac freezes when flash player ask for allow or deny on all browsers, safarrie, chrome , and foxfire?  Hellp!

    Firefox uses a loop back connection to communicate with the Software Security Device (passwords and secure connections).
    Some firewalls interpret that as Firefox being as server.
    See also [[Firefox makes unrequested connections]]

  • ITunes 9 asking to Allow or Deny every time at launch?

    Why is iTunes 9 asking to allow or deny incoming connections every time I launch iTunes? Is there a simple way to correct this or a known bug. I have enabled that Home Sharing feature so I think it is that probably.

    Hi everyone. I did not have the same problem when I just upgraded to 10.6.1. But I started to have it when I added new iTunes genres artworks. So may be it's something related to changing the original content of the iTunes resources folder like permissions, etc. Did someone make the same change?.
    Message was edited by: ulYses
    Message was edited by: ulYses
    Message was edited by: ulYses
    Message was edited by: ulYses
    Message was edited by: ulYses
    Message was edited by: ulYses
    Message was edited by: ulYses

  • Firewall always asks to allow the same incoming network connections

    I recently changed my firewall setting from "Allow all incoming connections" to "Set access for specific services and applications" in order to better protect my computer. After making this change, my computer will ask me to either allow or deny incoming network connections for any application that requests that type of connection. Once I make a decision to allow or deny access, my choice is saved in System Preferences>Security>Firewall. Thus, I do not have to keep making the decision each time access is requested - OSX remembers my decision.
    Currently, in addition to the OSX services that I have turned on and are listed in the Firewall access screen - File Sharing, Remote Login & Screen Sharing; I have the following applications listed for allowing incoming connections: Adium, Skype, TiVoDesktop, BOINC, GrowlHelperApp & Cyberduck.
    Unfortunately, for two programs - Adium and BOINC, the firewall setup asks me every time I boot, or start either application whether I want to allow incoming connections. When this request occurs, I click on the allow button. The first time I did that, an entry was made in the System Preferences>Security>Firewall settings page that shows the application and that I allowed incoming connections. But, I still get asked every time.
    During troubleshooting, I discovered that if I disabled my Bonjour account in Adium, I stopped receiving the continuous requests for Adium. In fact, when I started Adium, with the Bonjour account disabled, I received no request. However, as soon as I enabled the Bonjour account in Adium, I immediately received the request. Interestingly, the request indicated Adium, not Bonjour as making the request. And, when I clicked allow, no new entry was added to the Firewall list for Bonjour (The Adium one was already there).
    For BOINC, there is no setting related to Bonjour, so I am unable to make a clear connection there. However, even with no Projects attached to BOINC, I still get the incoming connections request every time I boot. So, the problem is related to the BOINC application itself, and not any particular project attached to it.
    The evidence suggests that the problem is associated with the OSX firewall and Bonjour, not with Adium & BOINC. Any suggestions on how to resolve this problem would be appreciated.

    Thank you for your suggestions. They were helpful. I went to System Preferences>Security>Firewall and removed all of the applications there, so that the only items left were the services I had turned on (File Sharing, Remote Login & Screen Sharing). I then restarted the computer.
    After the restart, BOINC requested the incoming connection and I clicked allow. Adium did not ask, since I had my Bonjour account within Adium disabled. I then restarted the computer again. When it came up, BOINC did not display the request window for incoming connections. So, the problem was fixed for BOINC by following your recommendations. Unfortunately, this was not the case with Adium.
    I next enabled the Bonjour account within Adium and I immediately received the request window for incoming connections. I clicked allow, and Adium.app then appeared in the System Preferences>Security>Firewall list indicating that it was allowing incoming connections. I restarted the computer and as soon as Adium restarted, the requested window returned. I immediately restarted the computer again, and got the same thing upon starting up. I then disabled the Bonjour account in Adium, restarted the computer and the request window did not come up. So, there appears to still be a problem when having an enabled Bonjour account within Adium.
    Message was edited by: paddster7

  • Firewall keeps asking for permission.

    Hi,
    I've enabled Firewall in OX 10.8 but everytime I open an application that can access the Internet, it keeps asking me that whether I want to allow permission the program to do or not. I checked Firewall in system preferences and it does have list of programs that I allowed to connect to Internet, so why it keeps asking everytime I open those programs?
    Thanks.

    Hi guys,
    I have the same problem and I just want to add my thoughts.
    Ok, fair enough, we don't need two firewalls.
    But here is the thing that concerns me. The issue for me is, this asking for permission didn't occur on my mac using mavericks and mountain lion. Why should it appear with Yosemite? I don't understand why it needs to ask for permission repeatedly when I have set the program to allow incoming connections from my firewall settings.
    It is also the same case with an app that I have allowed access to use the accessibility feature of my mac. Every time I launch, I have to give permission even though it is already listed on my accessibility preference to have permission. I use this app all the time, and having to repeat this process over and over and over again becomes irritating.
    As much as having two firewalls on at a time is not necessary, I believe it is even more not necessary for me have to go through the silly questions if I do chose to leave the firewall on (don't forget the accessibility) and have given permission to let these apps do what they do. To this, I vote that this issue should get some attention by mac and the community.
    Have a great one guys,
    Peace.

  • Firewall keeps asking permission for iTunes

    I have the following happening, everytime I start iTunes: My Firewall, the one in Mac OS 10.6.3 (turned on), keeps asking me if i want to give permission to iTunes to allow for incoming connections. I answer with yes, and iTunes appears in the Firewall preferences screen as being accepted. But every following time i open iTunes, I get the same question.
    iTunes works fine, but this is just annoying. I tried restarting the Firewall, adding the programs manually, same result.
    As I think the Firewall should be on, this will just keep happening and in time will really start to annoy me.
    Does anyone have this same problem, and more importantly,... does anyone have a solution??
    Kind regards, Peter

    I have had the same problem, and in my estimation, it started with the iTunes update that included Ping. I have Ping turned off, and I get the same question everytime I launch iTunes. Quite annoying! I too have my firewall enabled and need it on at all times as I travel regularly. I have tried disabling the 'look for iPhone/iPad remotes' in the devices area of iTunes preferences, but that did not solve the problem for me. Coincidentally, my Airtunes setup was working fine (iPhone as Remote) until recently. A related problem?
    My next approach will be to reinstall the software. However, the MBP is going in for service today anyway, so will wait until it's returned. Other solutions welcome! Strange that it's happening for some folks but not many. Or at least not many that are reading/posting here.

  • Firewall keeps prompting to allow incoming connections

    Hi,
    This is, by far, Lion's most annoying new feature. Every time I open iTunes after startup, I get asked to allow incoming connections through the firewall. This behavior started happening after I made the mistake of upgrading to Lion. Removing itunes from the listed of allowed software does absolutely nothing, almost as if the program is just a blank field with no actual code running behind it. The excepetion gets added back to the firewall every time the Mac is restarted along with the prompt. iTunes' startup often hangs upon waiting for this prompt to appear and be answered.
    Disabling the firewall is not an option, nor is reinstalling iTunes as it is the firewall which seems to be the problem. Rolling-back to 10.6.8 is also not a possibility at this time. I can't be the only one with this problem. Anyone else?

    Hi!
    I re-enabled firewall just to see if it was solved on 10.7.3 and, as you said, no way. Everytime I startup my iMac, Firewall is prompting me to allow incoming connections for iTunes, but not for the rest of the other software I'm using, which I was asked for just once.
    Could you solve it?

  • Firewall keeps asking for permission to allow incoming...

    Help! I have a simple Intel MacMini system running OS X 10.5.5 (Client) with a few web services running on it. It has run for years without problem (mostly Tiger, more recently Leopard). Recently have been having problems with the Leopard Firewall asking permission for 'incoming' every time I start the machine. This is a real pain - in particular because it seems if you don't get to the dialog asking permission in reasonable time, OS X Firewall assumes an answer 'No' and short of rebooting there doesn't appear to be any way of telling it you want access allowed.
    Just for clarity - all the apps in question are in the 'Allowed Apps' list already, and set to "Allow Access". Also, I recently moved the server from an old CoreDuo Mac Mini to a new Core2Duo Mac Mini - using Migration Assistant. The server is running the following useful apps:
    CommunigatePro mail server
    Parallels Desktop running Win2K server
    PureFTPd Manager
    Apart from Activity Monitor, nothing else runs on the machine.
    The problem applications are CommunigatePro, Some 'Helper' applications for CommunigatePro, and PureFTP (installed / run via PureFTPd Manager).
    I am guessing that this is either a permissions thing (perhaps OS X Firewall can't 'mark' the app as having permission - if that is what it does), or an app signing thing - the apps that are causing problems are third party sourced. But all have worked reliably under Leopard and Tiger for ages - so I don't think it is necessarily someone else's (i.e. not Firewall's) fault. Also I have run Disk Utility to check permissions - and it has found nothing to fix.
    Anyone got any ideas?

    I hit the same problem. In my case the problem was related to a downloaded JDK that included source code for Java development. This new JDK was installed at the default location /Library/Java/JavaVirtualMachines/1.6.0_26-b03-383.jdk/. Some of my scripts use this version of Java and those are the ones that were giving the warning. I was not able to add this Java to firewall settings because the stupid UI would not allow me to navigate to that directory. I am not sure what prevented it from going past /Library/Java/JavaVirtualMachines/1.6.0_26-b03-383.jdk/ directory but that was the reason why I could not add an allow rule for that java executable. Anyways, the command line solution to this was to run -
    sudo /usr/libexec/ApplicationFirewall/socketfilterfw --add /Library/Java/JavaVirtualMachines/1.6.0_26-b03-383.jdk/Contents/Home/bin/java
    This added the second java into firewall rules. In your case I would suspect there is another version of java executable that is run to the one that you have already allowed. If you right click and the java rule and do show in finder you will probably be able to figure out if you are indeed using the allowed java.

  • Firewall keeps asking for permissions...

    Just migrated all my stuff to new 27 inch iMac over ethernet. Now iTunes keeps aksing for permission to allow incoming comms - though it's already checked in the firewall pane.
    Something is wrong here... and it's causing problems with my media renderer software.
    If I don't get this sorted by the weekend it goes back to the Apple store. I've wasted enough time on this already. My old 2008 iMac never missed a beat - I will keep this one and find other ways to get my photographic wotk done.
    Please help.
    Thanks
    R

    Not every computer is isolated from direct connection to the internet. Or, you may also want to open holes in your router's firewall to let certain services in.
    I think you probably won't have any problems if you just leave the firewall off.
    If you don't have any other issues, you'll waste a lot of time trying to reinstall everything.
    It sounds like you migrated correctly, although you could have avoided the dummy user by migrating directly from the Setup Assistant.
    If you want to reset it, you boot into the Recovery HD and use Disk Utility to erase the disk. Then, you reinstall Mountaion Lion which will be downloaded from Apple's servers, then installed.
    That's only the beginning as you then need to move your files over.
    If you're not seeing other problems, that would all be a lot of work for nothing, I think.
    You can just reinstall Mountain Lion over the top of the current version, but I don't think the problems are in the system, but in the data files controlling the firewall settings.
    It may just take deleting the problem entries, and then letting the system set them up again.

  • Keeps asking to allow connections to the same application

    I've had this issue since I istalled Leopard, but it just now started bothering me. I have my Firewall set to "allow access only for specific services and applications".
    I have a list of applications for which I allow connections and other for which I don't.
    Even though an application is on the list and I allowed all connections to it, every time I open it up, Leopard asks if I want to allow connections.
    Is there a fix for this?

    I found a solution that worked perfectly for me so far, hope it stays that way.
    Look here:
    http://www.mikesel.info/fixed-do-you-want-the-application-itunes-app-to-accept-i ncoming-network-connections/

  • Firewall keeps asking authorization

    Everttime I launch iTunes the firewall asks me if I want to accept incoming network connections. I already set it in the system prefts (firewall on but connections are allowed for iTunes). Any clue ?

    Hi,
    Can you list the set up then.
    The Computer is Ethernetted to a Base Station ?
    The Apple TV is WiFi to the same Base Station ?
    Any other Base Station such as an Airport Express ?
    Is the Base Station set to "Share a Public IP" ?
    Is the Mac Set to "Using DHCP" in System Preferences > Network ?
    In the firewall do you have Stealth enabled ?
    Is there any chance you have two version of iTunes in your Applications Folder ?
    (Or in different Locations on your Computer)
    Right click the icon in the DOCK and see where "Show in Finder" displays the app as being.
    I am in Leopard at the moment but also in the Firewall if you highlight an app in the list there is a Reveal in Finder button.
    If there is a Previous System Folder on the computer make sure one is not pointing to the Applications folder in Previous Systems (Right Clicking the title of the Finder window will reveal the Path).
    Some of these are just speculative ideas based on the info given so far.
    9:39 PM Sunday; September 5, 2010

Maybe you are looking for

  • Creating Wordpress blog entries with Safari 3 loses carriage returns

    Hi all, Ever since I started using Safari on Leopard, I've been losing all my carriage returns in my Wordpress entries. I don't know what's causing it, but Safari for Tiger, and Firefox 2.0.0.8 running on Tiger, Leopard, and Windows XP don't cause th

  • Lexical parameter in SELECT INTO (Very Urgent)

    I have to write a query which takes some value & put it into a variable. but i have to use lexical parameter in my query. e.g select sal into v_sal from emp where deptno=20 &p_lexpara; the form amd report builder do not compile this syntax & give err

  • Creating new Auto-Suggest Component

    Hi, I am new to ADF and looking for Auto-Suggest options. Found Franks code and it was really heplful. We tried to create a new component based on this but not able to use multiple components of the type on the same page/form.The problem we are think

  • Crystal Reports and PlexIS

    Recently I was working on a new report generated through Crystal Reports, and I finally got it to work. The problem I am running into now is that I have to import the report into PlexIS Claims Manager (www.plexisweb.com). I have documentation on how

  • How to allow audio download of podcast

    How can we make it so visitors to our podcast page can download a podcast without having to subscribe to our podcast?