Help Opening PORT 6112 for WarCraftIII Hosting

I'm trying to help my son use WarCraftIII to host a game in our iMac G5, but no one can join. Successful hosting is supposed to be an issue of opening port 6112 but no success yet.
What I have done so far:
1) Set Linksys BEFSR41 router to forward port 6112 both ways. Contacted blizzard tech support today and they told me I needed to open the port in Linksys router by following instructions at http//:www.portforward.com for my router, and the WarCraft III game (fyi this is a very nice site, anyone with router setting issues should check it out). I went to the site, clicked on "Forward", found my router (Linksys BEFSR41v1.39)in the list below, then found my game WarCraft III in game list and followed instructions at this website: http://www.portforward.com/english/routers/portforwarding/Linksys/BEFSR41v1.40.2/WarcraftIII.htm
2) Opened port 6112 in Mac OS FileSharing FireWall. I'm not so sure I got this part right. I went to System Prefs, File Sharing, FireWall and clicked New. Then I entered 6112 in both TCP and UDP (cause I don't know which it is) and selected Other and gave it the name WarcraftIII1 (used this name, because we were helping a friend set up his router (Linksys WRT54G) to pass 6112, and the portforward.com instructions had us enter that text in Application field for the port forwarding range: http://www.portforward.com/english/routers/portforwarding/Linksys/WRT54G/WarcraftIII.htm So, I figured this was as good a name as any to use in FireWall setting.
Ideas I have not tried yet:
1) Maybe I need to update my Linksys firmware? I noticed that the Portforward instructions were for Linksys firmware 1.40.2 My firmware is 1.39 (going to Linksys site I see there's a newer version v1.46.02 available). So, maybe I need to download and apply (but I don't want to screw up my current router settings - since the work! - and I'm figuring it's likely to lose all current settings with a firmware update).
2) Maybe I need a different name in the FireWall port than "WarcraftIII1"? Maybe one of the pull-down options are what I should have used.
Any help would be greatly appreciated!
iMac G5   Mac OS X (10.4.6)   1.5 Gb RAM

Hey Tim,
Thanks for tip on preparing for firmware update. As it turns out, all settings were wiped when I did the update. But I like the approach of having 'clean' setup before update (sort of like running Disk Utility before and after new sofware installs).
I tried turning off the Mac OS firewall, but it didn't help (so I don't think that's the root cause - but a good thing to test). Part of the www.portforward.com instructions for using my Linksys router with WarCraftIII include setting to DISABLE the "Block WAN Request" option. I don't know much about router security, but this makes me feel more vulnerable. So, I prefer to keep Mac OS firewall enabled, as long as it doesn't get in the way (also MacWorld's most recent issue recommended firewall ON, and activate Advanced settings turning ON options for Block UDP Traffic, and Enable Stealth Mode). Having my firewall set up in this way hasn't been any problem for me at all for past 1.5 yrs, until just recently when I tried hosting WarCraftIII Custom Game (reason I want to do that, is it allows my son to play online against only friends we know - call me overprotective, and I'll happily plead guilty). As a case in point, I was on the Battle.Net USEast Open Tech Support chat channel last night (you get to this from within the WarCraftIII application), asking if someone would do a quick test and join my Custom Game. During that brief interchange, one of the other people on the channel types in all caps "I want to f**k your mother" (without the *'s)". I'm thinking, yeah Custom Game is the way to go, I'd don't want my son out here with the likes of you. Thankfully, someone else agreed to the test. Unfortunately it failed.
I think I've about got it beat though. I found on the blizzard.com support site, a way to use Terminal to run a traceroute by typing (without the quotes) "traceroute us.logon.worldofwarcraft.com > ~/Desktop/tracert.txt" and press the Return key. Previously I was getting all *'s back in the results (which means no recognized connections). Now, I'm getting IP addresses and ms timing for hops so it appears I'm getting through. http://www.blizzard.com/support/wow/?id=aww0827p5
But, I've got to go and won't be able to test ability to join a Custom Game with my son's friend until later tonight.
Thanks again. C

Similar Messages

  • The access to our new chess hall may be blocked by your local firewall. You would need to reconfigure your firewall to open port 15010 for TCP traffic.

    How do I do the following so I can get into my chess program??
    The access to our new chess hall may be blocked by your
    local firewall. You would need to reconfigure your firewall to open port 15010
    for TCP traffic.

    This is not really Firefox related.
    What you need to do here is to read the firewall manual which usually explains how to create a rule for what you want to do.
    If you're using the Windows XP firewall, see this Microsoft article: http://windows.microsoft.com/en-US/windows-vista/Firewall-frequently-asked-questions

  • Help with port forwarding for the WRT54G

    I need assistance please!
    I am having issues trying to setup port forwarding for a ftp. I already have set this up for a SQL Server port and it works remotely. When I setup another rule for ftp using port range 20-21 it does not work.
    I have confirmed that I have saved my settings, have the correct IP address, etc. I have firmware version 4.21.1 and not sure how to troubleshoot this. Any help would be great.
    Thanks,
    John

    Yes you do need to have the port already forwarded for port 20~21 with both TCP/IP and UDP enabled unless you know for sure your ftp only uses just one of them.  That is why I asked what port your SGL was set to.  Follow the link that other guy posted and open port 20 and 21 (I only use 21 with no problems) and make sure it is directed to the IP of the ftp host.  Also that PC needs to have the FTP enabled in windows.  To do that go to your control panel > add/remove software > and on the left side go to add/remove windows components.  Then check the box for the ftp and add it.  It should ask for your windows CD do have it handy when you add the ftp component to your PC.
    Richard Aichner (Ikester)

  • SRP527W - How to open port 491 for Go-Global apps

    Hi Guys,
    Recently bought a Go-Global to a remote which require to open port tcp 491. I'm using SRP527W,  how configure using this devices, I tried using the port forwarding but failed.  Need anyone can help thanks. 

    I have the same request, and have tried the steps written in the post online, but the screen options are not what was explained.
    Per the instructions with my IP Camera support, here's what I need to do:
    ======
    First thing you will need to do is make sure that in the network settings of your camera that you have entered the correct gateway and DNS information. The default gateway address is going to be the LAN IP address of your router. The primary DNS address is also going to be the LAN ip address of your router. For the secondary DNS address enter the address 4.2.2.2, save these settings in your camera.
    The second thing you will need to do is, you will need to log into your router and forward the port your camera is using (the default port is port 80) to the LAN IP address of your camera. This will be done in the port forwarding section of your router. You may need to contact the manufacturer of your router to have them walk you through these steps.
    In order to access your camera, you will need to use the WAN (public) IP address that was provided to you by your ISP. As an example, the URL will look like this, HTTP://65.44.139.2 or if you are using a different port number other than 80, you will have to use the URL with the port number. That URL would look exactly like this, HTTP://65.44.139.2:81
    ======
    I've changed the secondary DNS to 4.2.2.2, but I cannot find how to forward the camers's port to the IP address of the camera....I've set 198.268.1.240 as the camera address.
    Can you help?
    Thanks,
    Kent Tunell

  • Help open port on ASA5510 (version 8.3)

    Hi all,
    I configured ASA to open port 21, 3389, 5900 (outside access in) but when i check port just success : 21 and 3389, Error: 5900
    If i configured with only one port 5900 or 3389, is't ok, i don't undesrtand what 's the problem?
    ASA5510>       
    ASA5510> ena           
    Password: ***********************                                
    ASA5510# show run                
    : Saved      
    ASA Version 8.3(1)                 
    hostname ASA5510               
    domain-name lohoi.local                      
    enable password *********************** encrypted                                         
    passwd *********************** encrypted                                
    names    
    interface Ethernet0/0                    
    description Connect_to_Modem                            
    nameif outside              
    security-level 0                
    ip address 10.0.0.2 255.255.255.0                                 
    interface Ethernet0/1                    
    description Connect_to_Router2911                                 
    nameif inside             
    security-level 100                  
    ip address 172.16.17.2 255.255.255.240                                      
    interface Ethernet0/2                    
    shutdown        
    no na   
    no security-level                 
    no ip address             
    interface Ethernet0/3                    
    shutdown        
    no nameif         
    no security-level                 
    no ip address             
    interface Management0/0                      
    description Management                      
    nameif management                 
    security-level 100                  
    ip address 192.168.1.1 255.255.255.0                                    
    ftp mode passive               
    clock timezone ICT 7                   
    dns server-group DefaultDNS                          
    domain-name lohoi.local                       
    object network obj-any                     
    subnet 0.0.0.0 0.0.0.0                      
    object network ftpserver                       
    host 192.168.88.90                  
    description FTP server                      
    object network Remote_Desktop                       
    host 192.168.100.29                   
    object network VNC                 
    host 192.168.100.4                  
    access-list 101 extended permit icmp any any                                           
    access-list 101 extended permit icmp any any echo-reply                                                      
    access-list 101 extended permit tcp any any                                          
    access-list outside_access_in extended permit tcp any object ftpserver eq ftp                                                                            
    access-list outside_in extended permit tcp any host 192.168.100.29                                                                 
    access-list outside_in extended permit tcp any host 192.168.100.4                                                                
    pager lines 24             
    mtu outside 1500               
    mtu inside 1500              
    mtu management 1500                  
    icmp unreachable rate-limit 1 burst                                
    asdm image disk0:/asdm-631.bin                             
    asdm history enable                  
    arp timeout 14400                
    object network obj-any                     
    nat (inside,outside) dynamic interface                                      
    object network ftpserver                       
    nat (inside,outside) static interface service tcp ftp ftp                                                         
    object network Remote_Desktop                            
    nat (inside,outside) static interface service tcp 3389 3389                                                           
    object network VNC                 
    nat (inside,outside) static interface service tcp 5900 5900                                                           
    access-group outside_in in interface outside                                           
    route outside 0.0.0.0 0.0.0.0 10.0.0.1 1                                       
    route inside 192.168.88.64 255.255.255.224 1                                          
    route inside 192.168.100.0 255.255.255.0 172.16.17.1 1                                                     
    timeout xlate 3:00:00                    
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02                                                                
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00                                                                             
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00                                                                              
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute                                                           
    timeout tcp-proxy-reassembly 0:01:00                                   
    dynamic-access-policy-record DfltAccessPolicy                                            
    aaa authentication ssh console LOCAL                                   
    http server enable                 
    http 192.168.1.0 255.255.255.0 management                                        
    http authentication-certificate inside                                     
    http authentication-certificate management                                         
    no snmp-server location                      
    no snmp-server contact                     
    snmp-server enable traps snmp authentication linkup linkdown coldstart                                                                     
    crypto ipsec security-association lifetime seconds 28800                                                       
    crypto ipsec security-association lifetime kilobytes 4608000                                                           
    telnet timeout 5               
    ssh 192.168.100.0 255.255.255.0 inside                                     
    ssh timeout 5            
    console timeout 0                
    threat-detection basic-threat                            
    threat-detection statistics access-list                                      
    no threat-detection statistics tcp-intercept                                           
    webvpn     
    username admin password *********************** encrypted privilege 15                                                              
    class-map inspection_default                           
    match default-inspection-traffic                                
    policy-map type inspect dns preset_dns_map                                         
    parameters          
      message-length maximum client auto                                   
      message-length maximum 512                           
    policy-map global_policy                       
    class inspection_default                        
      inspect dns preset_dns_map                           
      inspect ftp            
      inspect h323 h225                  
      inspect h323 ras                 
      inspect rsh            
      inspect rtsp             
      inspect esmtp              
      inspect sqlnet               
      inspect skinny               
      inspect sunrpc               
      inspect xdmcp              
      inspect sip            
      inspect netbios
      inspect tftp
      inspect ip-options
    service-policy global_policy global
    prompt hostname context
    call-home
    profile CiscoTAC-1
      no active
      destination address http https://tools.cisco.com/its/service/oddce/services/DD
    CEService
      destination address email [email protected]
      destination transport-method http
      subscribe-to-alert-group diagnostic
      subscribe-to-alert-group environment
      subscribe-to-alert-group inventory periodic monthly
      subscribe-to-alert-group configuration periodic monthly
      subscribe-to-alert-group telemetry periodic daily
    Cryptochecksum:667cb3ec729681c78ccab9a57abd89df
    : end
    ASA5510#

    ASA5510# show run                
    : Saved      
    ASA Version 8.3(1)                 
    hostname ASA5510               
    domain-name lohoi.local                      
    enable password ****************** encrypted                                         
    passwd ****************** encrypted                                
    names    
    interface Ethernet0/0                    
    description Connect_to_Modem                            
    nameif outside              
    security-level 0                
    ip address 10.0.0.2 255.255.255.0                                 
    interface Ethernet0/1                    
    description Connect_to_Router2911                                 
    nameif inside             
    security-level 100                  
    ip address 172.16.17.2 255.255.255.240                                      
    interface Ethernet0/2                    
    shutdown        
    no nameif         
    no security-level                 
    no ip address             
    interface Ethernet0/3                    
    shutdown        
    no nameif         
    no security-level                 
    no ip address             
    interface Management0/0                      
    description Management                      
    nameif management                 
    security-level 100                  
    ip address 192.168.1.1 255.255.255.0                                    
    ftp mode passive               
    clock timezone ICT 7                   
    dns server-group DefaultDNS                          
    domain-name lohoi.local                       
    object network obj-any                     
    subnet 0.0.0.0 0.0.0.0                      
    object network ftpserver                       
    host 192.168.88.90                  
    description FTP server                      
    object network remote_desktop                            
    host 192.168.100.2                  
    object network remote_vnc                        
    host 192.168.100.4                  
    access-list 101 extended permit icmp any any                                           
    access-list 101 extended permit icmp any any echo-reply                                                      
    access-list 101 extended permit tcp any any                                          
    access-list outside_access_in extended permit tcp any object ftpserver eq ftp                                                                            
    access-list outside_access_in extended permit tcp any host 192.168.100.4 eq 5900                                                                               
    access-list outside_access_in extended permit tcp any host 192.168.100.2 eq 3389                                                                               
    pager lines 24             
    mtu outside 1500               
    mtu inside 1500              
    mtu management 1500                  
    icmp unreachable rate-limit 1 burst-size 1                                         
    asdm image disk0:/asd                  
    asdm history enable                  
    arp timeout 14400                
    object network obj-any                     
    nat (inside,outside) dynamic interface                                      
    object network ftpserver                       
    nat (inside,outside) static interface service tcp ftp ftp                                                         
    object network remote_desktop                            
    nat (inside,outside) static interface service tcp 3389 3389                                                           
    object network remote_vnc                        
    nat (inside,outside) static interface service tcp 5900 5900                                                           
    access-group outside_access_in in interface outside                                                  
    route outside 0.0.0.0 0.0.0.0 10.0.0.1 1                                       
    route inside 192.168.88.64 255.255.255.224 172.16.17.1 1                                                       
    route inside 192.168.100.0 255.255.255.0 172.16.17.1 1                                                     
    timeout xlate 3:00:00                    
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02                                                                
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00                                                                             
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00                                                                              
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute                                                           
    timeout tcp-proxy-reassembly 0:01:00                                   
    dynamic-access-policy-record DfltAccessPolicy                                            
    aaa authentication ssh console LOCAL                                   
    http server enable                 
    http 192.168.1.0 255.255.255.0 management                                        
    http authentication-certificate inside                                     
    http authentication-certificate management                                         
    no snmp-server location                      
    no snmp-server contact                     
    snmp-server enable traps snmp authentication linkup linkdown coldstart                                                                     
    crypto ipsec security-association lifetime seconds 28800                                                       
    crypto ipsec security-association lifetime kilobytes 4608000                                                           
    telnet timeout 5               
    ssh 192.168.100.0 255.255.255.0 inside                                     
    ssh timeout 5            
    console timeout 0                
    threat-detection basic-threat                            
    threat-detection statistics access-list                                      
    no threat-detection statistics tcp-intercept                                           
    webvpn     
    username admin password ****************** encrypted privilege 15                                                              
    class-map inspection_default                           
    match default-inspection-traffic                                
    policy-map type inspect dns preset_dns_map                                         
    parameters          
      message-length maximum client auto                                   
      message-length maximum 512                           
    policy-map global_policy                       
    class inspection_default                        
      inspect dns preset_dns_map                           
      inspect ftp            
      inspect h323 h225                  
      inspect h323 ras                 
      inspect rsh            
      inspect rtsp             
      inspect esmtp              
      inspect sqlnet               
      inspect skinny               
      inspect sunrpc               
      inspect xdmcp              
      inspect sip
      inspect netbios
      inspect tftp
      inspect ip-options
    service-policy global_policy global
    prompt hostname context
    call-home
    profile CiscoTAC-1
      no active
      destination address http https://tools.cisco.com/its/service/oddce/services/DD
    CEService
      destination address email [email protected]
      destination transport-method http
      subscribe-to-alert-group diagnostic
      subscribe-to-alert-group environment
      subscribe-to-alert-group inventory periodic monthly
      subscribe-to-alert-group configuration periodic monthly
      subscribe-to-alert-group telemetry periodic daily
    Cryptochecksum:4f061a213185354518601f754e41494c
    : end
    ASA5510#
    So i configured again, but i'm not to access to 5900 port

  • Open port(s) for StreamToMe?

    I recently installed ServeToMe on my a and it says it's running fine. I then installed the StreamToMe companion app on my iPAd but it doesn't find the ServeToMe server, even if I manually enter the IP and port.
    The ServeToMe instructions say that "ServeToMe uses port TCP 9969 for incoming traffic," and "Bonjour uses UDP port 5353 for incoming traffic. Both of these ports must be open for connections through any firewall on your Mac/PC and routers between your device and computer."
    I turned off the firewall on the mac, as a test, and it still doesn't work. As a result, I'm thinking I need to make some changes to my APE but I'm not sure.
    Any guidance would be appreciated.
    Thanks!

    Does anybody know what the port numbers of the
    Airport Express Base Station, so I can use it in
    conjunction with a Belkin wireless
    router.
    You are confused. There is no such thing as a "port #" for a base station.

  • Open port 21 for ftp in mac osx server 10.6

    Hello
    I want to open port 21. The firewall in the mac server is already off.The ftp server is enabled in this mac server. The NAT in the router is set accordingly to the internal IP of this MAC computer (OS X Server 10.6). However, whenever I try http://www.t1shopper.com/tools/port-scan/ to check whether the port 21 is open or not, it still says that the port is closed.
    Any idea?
    Thanks a lot

    well if your trying to connect to the host, without an active network port you could try connecting with localhost or 107.0.0.1. You could also try deleting the ethernet interface and re-adding it. And or hard coding the ethernet interface to static ip.

  • Help opening ports on my WRT2GS2 Router

    I went into the web based page and set the ports to what i needed, then clicked enable, but when I try to run the Minecraft server and allow others to connect, only I can connect. Help please.

    Who is your Internet service provider?
    Try to upgrade/re-flash the firmware on your router.
    Connect the computer to the router with the Ethernet cable. Download the latest firmware from Linksys website and save it on your computer. Open the setup page of the router and upgrade the firmware on your router.
    After upgrading the firmware on your router, press and hold the reset button on the router for 30 seconds. Release the reset button and wait for 30 seconds. Power cycle the router and reconfigure it.

  • Help opening ports ...

    i have high speed DSL and i wireless linksys router that i use to play a PS3 online. i can play games online just fine but when i attempt to connect directly to other players (attempting to join squads, parties, one on one football matches, etc.) i am unable to. but like i said, i can play the game online without trying to connect to someone else ... i've read where i should try to open some ports on my router to enable me to connect to others. i have a list of ports to try but i have no idea where to go or how to open them up. if you can't tell, i'm really uneducated when it comes to wireless internet connections. can anyone offer some help? thanks

    Definitely I can help you but what is the model number of the router?

  • Need Port number for active Host name using java code

    Hi All,
    I have tnsnames string and I know one of the following Host is working  say Primary-host .
    DESCRIPTION =(ADDRESS_LIST= (ADDRESS = (PROTOCOL = TCP)(HOST = Primary-host)(PORT = 1521)) (ADDRESS = (PROTOCOL = TCP)(HOST = Secondary-host)(PORT = 1522)))(CONNECT_DATA =(SERVER = DEDICATED)(SERVICE_NAME = ORA112DB)))
    Could you please help me to get Port number of only primary Side ?. This needs to do because we cannot get port number using any oracle query.
    Thanks in advance
    JPrashant

    You may get client's host IP with
    select sys_context('USERENV','IP_ADDRESS') from dual;
    You may get client's port with
    SELECT port FROM v$session where username = user;
    To get connection port you should issue OS command (*nix) like
    netstat -n | grep <client_ip>:<client_port>
    tcp 0 0 192.168.1.1:1521 132.168.1.2:65432 ESTABLISHED
    To run OS command (keeping in mind all possible security consequences) it is possible to write C, java code.
    Example -- http://www.oracle.com/technetwork/database/enterprise-edition/calling-shell-commands-from-plsql-1-1-129519.pdf

  • Open ports needed for remote hd login

    what ports should i have open to remotely connect to my AEBS external hard drive??

    The following worked for me to access my airdisk via inet
    1: Set the AE to bridging modus
    2: If you have a firewall active, you have to forward port TCP 548 (afp) to the internal IP address of your AE. You can see the IP in the main screen of the airport utility program. It has the format 192.168.1.xx or 10.1.1.xx.
    3: Figure out your external ip address -There's widgets that do that, e.g. iStat Nano-
    You can access the airdisk as follows:
    Open finder
    Press command-k or select 'Connect to server' from the 'Go' menu.
    Type afp://external ip/name of your airdisk
    example: afp://86.354.32.45/MyDisk
    And click connect.
    Note: You must be connected to the inet from another location than yours, otherwise it won't connect.
    That's it
    Marc

  • Help needed with certificates for RDS Host servers

    Hi,
    We currently have 4 RD Session-Host servers in our network. All four servers are member of a TS farm. We also have a TS Gatway server.
    I managed to give the TSGW server a certificate but I need your support on this on the RDS servers.
    What happens?
    When a user connects to the farm, a warning pops up telling me that the certificate is not issued by a trusted CA. This is because all RDS servers are using self signed certificates. Because the servers are farm members a user can be presented with this
    warning several times when the session is being redirected.
    How do I get rid of these warnings as well in our LAN as on the internet? What certificate type do I need?
    Thanks in advance.
    Jasper Kimmel

    Hi Jasper,
    What is your Server OS for your environment?
    Yeah, your all certificate related all warnings can disappear by purchasing the certificate from public CA. To access the farm outside the environment you can buy wildcard certificate. And yes, your all related queries be solved from the article provide in
    my previous comment.
    The easiest way to get a certificate, if you control the client machines that will be connecting, is to use Active Directory Certificate Services.  You can request and deploy your own certificates and they will be trusted by every machine in the domain.
    If you're going to allow users to connect externally and they will not be part of your domain, you would need to deploy certificates from a public CA.  Examples including, but not limited to: GoDaddy, Verisign, Entrust, Thawte, DigiCert
    In Windows 2008/2008 R2, you connect to the farm name, which as per DNS round robin, gets first directed to the redirector, next to the connection broker and finally to the server that will host your session.
    In Windows 2012, you connect to the Connection Broker and it routes you to the collection by using the collection name.  
    The certificates you deploy need to have a subject name or subject alternate name that matches the name of the server that the user is connecting to.  So for example, for Publishing, the certificate needs to contain the names of all of the RDSH servers
    in the collection.  The certificate for RDWeb needs to contain the FQDN of the URL, based on the name the users connect to.  If you have users connecting externally, this needs to be an external name (needs to match what they connect to).  If
    you have users connecting internally to RDweb, the name needs to match the internal name.  For Single Sign On, again the subject name needs to match the servers in the collection. (Quoted from previous article).
    Apart there is one more article by Kristin, you can go through for reference.
    Hope it helps!
    Thanks.
    Dharmesh Solanki
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Support, contact [email protected].

  • Opening Port 5500 For OEM

    Hi,
    I can access OEM locally using http://oraclebox:5500/em (that is, when I'm on the machine "oraclebox"). However, when I try using the same URL on another machine in my lAN, I get a "Connection refused" error from remote machine's browser. I can SSH and ping into the oracle box from other nodes in my LAN, but I can't seem to access OEM through port 5500. Furthermore, this isn't a firewall issue, because I've disabled the firewall and still can't get OEM to show up remotely.
    I'm using Fedora Core 2 and Oracle 10g.
    A "netstat -l" shows that port 5500 is in fact being LISTEN'ed to.
    Thanks.

    Hi Luigi,
    Try the following it worked for me.
    Go to Security Level
    Add 5500:tcp in the Other ports section.
    That should do it.
    VC

  • Opening port 1802 for a software

    Hello i'm playing Dungeons and Dragons through a virtual tabletop software. 
    I need to have the 1802 port open to invite players to log at my virtual table. 
    What's the way to do that under the latest Sky Hub interface (http://192.168.0.1/)
    I knew how to do it when i was living in France because i could set Nat/Pat rules. 
    I'm completely lost with the Sky Hub interface. 
    Can anyone give me a hand? ThanksGolgorosh

    For this add a service first by selecting security then services tab, followed by the add button. Name the service, type should be TCP/UDP and start port 1802, finish port 1802. Select this link http://192.168.0.1 again and then select the security tab. Select firewall rules. Select add under inbound services. Service should be set to the previously named above service from the drop down list, Action should be allow always. Send to LAN server should be set to the IP address of the server/laptop, which on Windows can be found with ipconfig/all at the command prompt. Leave all other options at there default. If this doesn't work, factory reset the Sky Hub and follow the procedure above again, if it still doesn't work ensure firewalls on the server/laptop aren't blocking the traffic. And don't forget to Apply the settings, after the above steps.

  • Opening spesific incoming and outgoing ports for game hosting for instance?

    I have tried this for a little while now and can't really figure it out. Seems like you are required to get ip-adresse aswell, but in fact Battle.net for example doesn't have one. I know that it requires to open ports: 6112-6119, 116 and 118, but no specific ip. Please help figure this out! I got to be able to host a game. The game is Warcraft 3; Frozen Throne. If you know the exact answer please answer me at [email protected] I really need help at this.
    Thanks!

    The IP address required would be the one you assign the device that will be hosting Warcraft 3. This device will be on your local area network (LAN). In order for others on the Internet to access it, you will need set up your router for port forwarding/mapping.
    Port forwarding/mapping basically takes two steps:
    - Assign a static IP address to a device on your LAN that needs to be accessed from the Internet.
    - Open port(s) in your Internet routers firewall.
    What is the make & model of your Internet router? ...is it an AirPort or another vendor's product?

Maybe you are looking for