Opening ports in safari

Safari 5 blocks unused ports by default, like most browsers. However Firefox and Chrome allow for configurations to open these ports if they need to be used. My new employer uses multiple ports on a single domain for development purposes.
Does anyone know of a way to open specific ports so that I can access them?
Thanks

All the posts I see are either asking of a way to configure this or they say they don't think there is a way to configure this.
I was hoping someone knew of a way to open this up....

Similar Messages

  • HAVE NEW 13.3 MAC AIR AND when using it to open sites in safari I have no issue until I go to a link page that is a pdf file or I am trying to save the screen info as a pdf. I only get a black screen with no data, cannot find solution in help menu

    HAVE NEW 13.3 MAC AIR (previously, still have 13.3 MCbook pro which works captures what I am looking for an answer to)
    when i open sites in safari the page opens fine if it is not a pdf based page.
    Once i open a site that has a link to another page that is a pdf based page the page comes up as a black screen with no info showing
    If I open a site that gices me an open to save a file to a word, excel type document or a pdf , everything works fine until I try to save the information to a PDF and again the screen goes black
    I have tried the safari help site but to no avail, does anyone have a solution to thid problem. (I do have the abode ofr mac program loaded)

    If you delete all the Adobe Reader stuff it will probably fix this. For almost everything, the Apple pdf handling works better.

  • My iPod touch is stuck in landscape view.  Even when held vertically if I open facebook or safari is rotates to landscape.  Have tried turning on and off, same results. Any ideas to fix?

    My iPod touch is stuck in landscape view.  Even when held vertically if I open facebook or safari is rotates to landscape.  Have tried turning on and off, same results. Any ideas to fix?

    Try switching it back from landscape to vertical. Or, go to settings and see if you have any special setting turned on that enable only landscape view. Also, try hooking it up to your computer and charging it to see what happens.

  • When i updated my computer, my safari on applications wont open and says "safari quit unexpectedly" and wont open but when i open it on the application key on the mac, safari will open. how do i get safari back on my dock where it will open.

    When i updated my computer, my safari on applications wont open and says "safari quit unexpectedly" and wont open but when i open it on the application key on the mac, safari will open. how do i get safari back on my dock where it will open. when i click reopen it wont. but i know safari works because thats what im using right now. it just wont open when i click the one i had loaded on my dock and in applications. please help!
    Stephanie

    Drag the Safari icon straight up and off the Dock so it goes, "poof" ...
    Now click and hold the Safari app in the Applications folder and drag that to the Dock.
    See if you can open a webpage in Safari.

  • I have a game on my xbox one that is telling me I need to open ports in order to play it I am not all that tech savvy and have no idea how to do this

    I have an airport extreme and I am trying to play a new game on my xbox one and it keeps kicking me I have comcast internet that is more than fast enough so I went to the games site and it says I need to either create a static ip or to open ports no idea how to do either of these or what that does any help would be appreciated.

    There are heaps of posts here about how to open ports on apple routers specifically for xboxes.
    AirPort Extreme and xbox 360

  • Open ports in zones

    I am encountering a strange behavior in new zones created using zonemgr 2.0.6 (this is the only way I create zones, so I do not know if the issue is more general). When I create a new zone, two strange things are happening:
    1. Immediately after the zone is created, no services are running, not even ssh
    2. About 10 minutes later, a whole bunch of services are running. Most of these are not running on the global zone.
    For reference, nmap output on the global zone is the following:
    [dcomsm1@dcomsm1:~] $ nmap t2000
    Starting Nmap 5.00 ( http://nmap.org ) at 2010-02-28 20:51 EST
    Interesting ports on 131.247.16.134:
    Not shown: 991 closed ports
    PORT STATE SERVICE
    22/tcp open ssh
    111/tcp open rpcbind
    2161/tcp open apc-agent
    3052/tcp open powerchute
    4045/tcp open lockd
    32774/tcp open sometimes-rpc11
    32775/tcp open sometimes-rpc13
    32776/tcp open sometimes-rpc15
    32777/tcp open sometimes-rpc17
    The new zone is created using the following zonemgr arguments:
    [root@t2000:~/zonecfgs] # more ./temp.sh
    #!/usr/bin/bash
    ./zonemgr -a add -n drenkhah -z "/export/zones" -P "root_pw" -I "131.247.16.159|e1000g0|25|drenkhah" -R "/root|/usr/bin/bash" -s "basic|lock"
    zone creation output is as follows:
    [root@t2000:~/zonecfgs] # ./temp.sh
    Checking to see if the zone IP address (131.247.16.159) is already in use...IP is available.
    cannot create '/drenkhah': leading slash in name
    chmod: WARNING: can't access /export/zones/drenkhah
    chown: /export/zones/drenkhah: No such file or directory
    Zone drenkhah will be placed in the following directory: /export/zones/drenkhah
    Preparing to install zone <drenkhah>.
    Creating list of files to copy from the global zone.
    Copying <2568> files to the zone.
    Initializing zone product registry.
    Determining zone package initialization order.
    Preparing to initialize <1042> packages on the zone.
    Initialized <1042> packages on zone.
    Zone <drenkhah> is initialized.
    The file </export/zones/drenkhah/root/var/sadm/system/logs/install_log> contains a log of the zone installation.
    Creating the sysidcfg file for automated zone configuration.
    Booting zone for the first time.
    Waiting for first boot tasks to complete.
    Waiting for automatic post-install reboot to complete
    Updating netmask information.
    Updating /etc/inet/hosts of the global zone with the drenkhah IP information.
    Generating ssh host keys. Details in the (/root/.zonemgr/zone28330-ssh.log) file.
    svcadm: Pattern 'svc:/network/ssh' doesn't match any instances
    Setting the root user's home directory to /root
    Setting the root user's shell to /usr/bin/bash
    Disabling un-necessary services via basic method for the default services.
    Zone drenkhah is complete and ready to use.
    nmap output just after creating the zone is as follows:
    [dcomsm1@dcomsm1:~] $ nmap drenkhah
    Starting Nmap 5.00 ( http://nmap.org ) at 2010-02-28 17:53 EST
    All 1000 scanned ports on 131.247.16.159 are closed
    Nmap done: 1 IP address (1 host up) scanned in 29.39 seconds
    nmap output 17 minutes later is as follows:
    [dcomsm1@dcomsm1:~] $ nmap drenkhah
    Starting Nmap 5.00 ( http://nmap.org ) at 2010-02-28 18:10 EST
    Interesting ports on 131.247.16.159:
    Not shown: 986 closed ports
    PORT STATE SERVICE
    21/tcp open ftp
    22/tcp open ssh
    23/tcp open telnet
    25/tcp open smtp
    79/tcp open finger
    111/tcp open rpcbind
    513/tcp open login
    514/tcp open shell
    587/tcp open submission
    4045/tcp open lockd
    6112/tcp open dtspc
    6788/tcp open unknown
    6789/tcp open ibm-db2-admin
    7100/tcp open font-service
    Nmap done: 1 IP address (1 host up) scanned in 29.25 seconds
    Note that there are many open ports
    # uname -a
    SunOS t2000 5.10 Generic_137137-09 sun4v sparc SUNW,Sun-Fire-T200
    Thanks
    Manish

    The Leopard OS X firewall is application based and not port based. Honestly, I haven't played with it enough to know for certain how to answer your question.
    But... when you do connection sharing, you're essentially doing a port based NAT for the systems on the other side of your Mac. This pretty much keeps you from initiating anything to the other system even without a local firewall unless you were to configure port forwarding.
    As for blocking packets, you would need to use the 'ipfw' command to do things at the port level.

  • Open port 5000 through 5005

    Hello Rogue Amoeba support tells me, in order to get the Airfoil Speakers software to function, I must open port 5000 through 5005 on my router (WRT54G). I have scoured the .pdf manual, perused the web support site as well as the present forums. Mostly, I don’t know what much of this stuff means so I may have inadvertently passed up what I need to know. Mainly, I don’t want to screw up the router function as it is working just dandy. For all I know, ports 5000 through 5005 are already open. If anyone can give me some guidance in plain English, I would certainly appreciate it. Thanks.

    Log in to the router set-up page. To do this, open up a web browser ( Internet Explorer , Firefox etc) and type on the address bar your default gateway (if left alone, it is usually 192.168.1.1). Just leave it's username blank, password as a default is admin.
    Go to the Applications and Gaming tab then go to the Port Triggering subtab. Start port is 5000 and end is 5005 for both Triggered and Forwarded range.

  • Help open port on ASA5510 (version 8.3)

    Hi all,
    I configured ASA to open port 21, 3389, 5900 (outside access in) but when i check port just success : 21 and 3389, Error: 5900
    If i configured with only one port 5900 or 3389, is't ok, i don't undesrtand what 's the problem?
    ASA5510>       
    ASA5510> ena           
    Password: ***********************                                
    ASA5510# show run                
    : Saved      
    ASA Version 8.3(1)                 
    hostname ASA5510               
    domain-name lohoi.local                      
    enable password *********************** encrypted                                         
    passwd *********************** encrypted                                
    names    
    interface Ethernet0/0                    
    description Connect_to_Modem                            
    nameif outside              
    security-level 0                
    ip address 10.0.0.2 255.255.255.0                                 
    interface Ethernet0/1                    
    description Connect_to_Router2911                                 
    nameif inside             
    security-level 100                  
    ip address 172.16.17.2 255.255.255.240                                      
    interface Ethernet0/2                    
    shutdown        
    no na   
    no security-level                 
    no ip address             
    interface Ethernet0/3                    
    shutdown        
    no nameif         
    no security-level                 
    no ip address             
    interface Management0/0                      
    description Management                      
    nameif management                 
    security-level 100                  
    ip address 192.168.1.1 255.255.255.0                                    
    ftp mode passive               
    clock timezone ICT 7                   
    dns server-group DefaultDNS                          
    domain-name lohoi.local                       
    object network obj-any                     
    subnet 0.0.0.0 0.0.0.0                      
    object network ftpserver                       
    host 192.168.88.90                  
    description FTP server                      
    object network Remote_Desktop                       
    host 192.168.100.29                   
    object network VNC                 
    host 192.168.100.4                  
    access-list 101 extended permit icmp any any                                           
    access-list 101 extended permit icmp any any echo-reply                                                      
    access-list 101 extended permit tcp any any                                          
    access-list outside_access_in extended permit tcp any object ftpserver eq ftp                                                                            
    access-list outside_in extended permit tcp any host 192.168.100.29                                                                 
    access-list outside_in extended permit tcp any host 192.168.100.4                                                                
    pager lines 24             
    mtu outside 1500               
    mtu inside 1500              
    mtu management 1500                  
    icmp unreachable rate-limit 1 burst                                
    asdm image disk0:/asdm-631.bin                             
    asdm history enable                  
    arp timeout 14400                
    object network obj-any                     
    nat (inside,outside) dynamic interface                                      
    object network ftpserver                       
    nat (inside,outside) static interface service tcp ftp ftp                                                         
    object network Remote_Desktop                            
    nat (inside,outside) static interface service tcp 3389 3389                                                           
    object network VNC                 
    nat (inside,outside) static interface service tcp 5900 5900                                                           
    access-group outside_in in interface outside                                           
    route outside 0.0.0.0 0.0.0.0 10.0.0.1 1                                       
    route inside 192.168.88.64 255.255.255.224 1                                          
    route inside 192.168.100.0 255.255.255.0 172.16.17.1 1                                                     
    timeout xlate 3:00:00                    
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02                                                                
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00                                                                             
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00                                                                              
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute                                                           
    timeout tcp-proxy-reassembly 0:01:00                                   
    dynamic-access-policy-record DfltAccessPolicy                                            
    aaa authentication ssh console LOCAL                                   
    http server enable                 
    http 192.168.1.0 255.255.255.0 management                                        
    http authentication-certificate inside                                     
    http authentication-certificate management                                         
    no snmp-server location                      
    no snmp-server contact                     
    snmp-server enable traps snmp authentication linkup linkdown coldstart                                                                     
    crypto ipsec security-association lifetime seconds 28800                                                       
    crypto ipsec security-association lifetime kilobytes 4608000                                                           
    telnet timeout 5               
    ssh 192.168.100.0 255.255.255.0 inside                                     
    ssh timeout 5            
    console timeout 0                
    threat-detection basic-threat                            
    threat-detection statistics access-list                                      
    no threat-detection statistics tcp-intercept                                           
    webvpn     
    username admin password *********************** encrypted privilege 15                                                              
    class-map inspection_default                           
    match default-inspection-traffic                                
    policy-map type inspect dns preset_dns_map                                         
    parameters          
      message-length maximum client auto                                   
      message-length maximum 512                           
    policy-map global_policy                       
    class inspection_default                        
      inspect dns preset_dns_map                           
      inspect ftp            
      inspect h323 h225                  
      inspect h323 ras                 
      inspect rsh            
      inspect rtsp             
      inspect esmtp              
      inspect sqlnet               
      inspect skinny               
      inspect sunrpc               
      inspect xdmcp              
      inspect sip            
      inspect netbios
      inspect tftp
      inspect ip-options
    service-policy global_policy global
    prompt hostname context
    call-home
    profile CiscoTAC-1
      no active
      destination address http https://tools.cisco.com/its/service/oddce/services/DD
    CEService
      destination address email [email protected]
      destination transport-method http
      subscribe-to-alert-group diagnostic
      subscribe-to-alert-group environment
      subscribe-to-alert-group inventory periodic monthly
      subscribe-to-alert-group configuration periodic monthly
      subscribe-to-alert-group telemetry periodic daily
    Cryptochecksum:667cb3ec729681c78ccab9a57abd89df
    : end
    ASA5510#

    ASA5510# show run                
    : Saved      
    ASA Version 8.3(1)                 
    hostname ASA5510               
    domain-name lohoi.local                      
    enable password ****************** encrypted                                         
    passwd ****************** encrypted                                
    names    
    interface Ethernet0/0                    
    description Connect_to_Modem                            
    nameif outside              
    security-level 0                
    ip address 10.0.0.2 255.255.255.0                                 
    interface Ethernet0/1                    
    description Connect_to_Router2911                                 
    nameif inside             
    security-level 100                  
    ip address 172.16.17.2 255.255.255.240                                      
    interface Ethernet0/2                    
    shutdown        
    no nameif         
    no security-level                 
    no ip address             
    interface Ethernet0/3                    
    shutdown        
    no nameif         
    no security-level                 
    no ip address             
    interface Management0/0                      
    description Management                      
    nameif management                 
    security-level 100                  
    ip address 192.168.1.1 255.255.255.0                                    
    ftp mode passive               
    clock timezone ICT 7                   
    dns server-group DefaultDNS                          
    domain-name lohoi.local                       
    object network obj-any                     
    subnet 0.0.0.0 0.0.0.0                      
    object network ftpserver                       
    host 192.168.88.90                  
    description FTP server                      
    object network remote_desktop                            
    host 192.168.100.2                  
    object network remote_vnc                        
    host 192.168.100.4                  
    access-list 101 extended permit icmp any any                                           
    access-list 101 extended permit icmp any any echo-reply                                                      
    access-list 101 extended permit tcp any any                                          
    access-list outside_access_in extended permit tcp any object ftpserver eq ftp                                                                            
    access-list outside_access_in extended permit tcp any host 192.168.100.4 eq 5900                                                                               
    access-list outside_access_in extended permit tcp any host 192.168.100.2 eq 3389                                                                               
    pager lines 24             
    mtu outside 1500               
    mtu inside 1500              
    mtu management 1500                  
    icmp unreachable rate-limit 1 burst-size 1                                         
    asdm image disk0:/asd                  
    asdm history enable                  
    arp timeout 14400                
    object network obj-any                     
    nat (inside,outside) dynamic interface                                      
    object network ftpserver                       
    nat (inside,outside) static interface service tcp ftp ftp                                                         
    object network remote_desktop                            
    nat (inside,outside) static interface service tcp 3389 3389                                                           
    object network remote_vnc                        
    nat (inside,outside) static interface service tcp 5900 5900                                                           
    access-group outside_access_in in interface outside                                                  
    route outside 0.0.0.0 0.0.0.0 10.0.0.1 1                                       
    route inside 192.168.88.64 255.255.255.224 172.16.17.1 1                                                       
    route inside 192.168.100.0 255.255.255.0 172.16.17.1 1                                                     
    timeout xlate 3:00:00                    
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02                                                                
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00                                                                             
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00                                                                              
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute                                                           
    timeout tcp-proxy-reassembly 0:01:00                                   
    dynamic-access-policy-record DfltAccessPolicy                                            
    aaa authentication ssh console LOCAL                                   
    http server enable                 
    http 192.168.1.0 255.255.255.0 management                                        
    http authentication-certificate inside                                     
    http authentication-certificate management                                         
    no snmp-server location                      
    no snmp-server contact                     
    snmp-server enable traps snmp authentication linkup linkdown coldstart                                                                     
    crypto ipsec security-association lifetime seconds 28800                                                       
    crypto ipsec security-association lifetime kilobytes 4608000                                                           
    telnet timeout 5               
    ssh 192.168.100.0 255.255.255.0 inside                                     
    ssh timeout 5            
    console timeout 0                
    threat-detection basic-threat                            
    threat-detection statistics access-list                                      
    no threat-detection statistics tcp-intercept                                           
    webvpn     
    username admin password ****************** encrypted privilege 15                                                              
    class-map inspection_default                           
    match default-inspection-traffic                                
    policy-map type inspect dns preset_dns_map                                         
    parameters          
      message-length maximum client auto                                   
      message-length maximum 512                           
    policy-map global_policy                       
    class inspection_default                        
      inspect dns preset_dns_map                           
      inspect ftp            
      inspect h323 h225                  
      inspect h323 ras                 
      inspect rsh            
      inspect rtsp             
      inspect esmtp              
      inspect sqlnet               
      inspect skinny               
      inspect sunrpc               
      inspect xdmcp              
      inspect sip
      inspect netbios
      inspect tftp
      inspect ip-options
    service-policy global_policy global
    prompt hostname context
    call-home
    profile CiscoTAC-1
      no active
      destination address http https://tools.cisco.com/its/service/oddce/services/DD
    CEService
      destination address email [email protected]
      destination transport-method http
      subscribe-to-alert-group diagnostic
      subscribe-to-alert-group environment
      subscribe-to-alert-group inventory periodic monthly
      subscribe-to-alert-group configuration periodic monthly
      subscribe-to-alert-group telemetry periodic daily
    Cryptochecksum:4f061a213185354518601f754e41494c
    : end
    ASA5510#
    So i configured again, but i'm not to access to 5900 port

  • Open ports for all in LAN

    Hi, a few days ago I bought a wireless router WRT160n. I want to ask how to open some port for all in LAN(3 clients). For example all in LAN have PeerToPeer application for torrents. I want to open port for example 20202 for all. Now I open port from menu Applications & Gaming->Single Port Forwarding, but I must set port for each user IP address.
    Can somebody tell me how to open port for all in LAN without to config for each computer?
    Thanks in advance.

    Hi gv. I read more about UPnP and the WRT160n User Guide. In section Administration>managment int wrote that UPnP is Enabled by default in my router it is corect. I Setup mu PeerToPeer(eMule) TCP/UDP ports to 20202 and check option "Use UPnP to setup ports". I test and close this port on my router configuration for my computer on "Single Port Forwarding", but in eMule the port is still block. Can you explain why it did not work. For UPnP it says that if Enable it allow users with Windows ME and XP automatically to gonfigure Router ports
    Thanks in advance!
    Best Regards.

  • Open ports on new airport extreme to play online games

    hey, i have the new airport extreme and i wanna play online games.
    how do i open ports with the utily that came on disk.
    i have no clue how to configure it.
    i tried in bridge mode, but than the airport starts flashing amber and other users in house wanna surf on the net aswel.
    kind regards

    Airport Utility -> Manual setup (Cmd+L)
    Internet -> NAT
    Enable a default host
    Then in Internet -> DHCP
    permanently assign the default host IP to the machine you're going to play the games on.
    This is what other routers call the "DMZ" address. Be sure to run a firewall on that machine!

  • Mac won't open pages in browsers. Chrome and Firefox won't open any pages - Safari will only open a selected few.

    I've had some strange browser issues, with Conduit being added to Chrome (which I've tried to remove via the browser settings). Chrome will open my Gmail account but no ther pages. Firefox won't open anything. Safari opens a few pages (this forum thankfully) but is very selective.
    Google is returning results to me via Google.es rather than Google.co.uk
    I can use all browsers freely on other devices on home network (although Google.es has popped up on my iPhone now). I've run anti-virus software which hasn't picked up any problems. I've tried uninstalling Chrome and Firefox, but am unable to do so.
    Any help or guidance would be really, really appreciated.
    I'm running the most recent version of Mavericks on  2012 iMac.

    Hi,
    First of all click Safari/Reset Safari, next click Safari/Preferences/Extensions and turn off extensions. The re-test
    If the problem persists, try using safari in safe mode:
    Use this link to see how to do this:
    http://support.apple.com/kb/HT1564
    If Safari works ok in safe mode, then your problem points to something 3rd party related.
    Have a look at this:
    http://support.apple.com/kb/TS3230?viewlocale=en_US
    I hope this helps

  • Open port issues with Direct Print functionality

    Hi, I have been fighting with HP call support about the Photosmart 7525 printer.
    Originally I setup and had performed all the functions to enable both web support and WIFI.
    Within an hour the printer would not respond to wireless communication, though it had its wireless indecator showing it was connected.
    I was told by HP support that the issue will be resolved in March, as there will be a firmware update to fix the issue.
    Now that I had the printer install the new firmware I still get the issue.
    Though I found through some sniffing, that there are a number of ports enabled and open that are over and beyond print requirements.
    Funny thing I can send my printer into instant lockup with all lights flashing with a simple UDP ping sniff. I would think I can do this with other new HP printers using Eprint functions. I will find HP web based printers that are open for public printing and test my theory that HP Eprinters are open to hacking and denyal of service attempts.  My Hp print app on andriod list three in my area, and one is at my local Walmart. This would be cool to find this, as I am usually not the first to point such matters out.
    I assume some are for Apple devices to print.
    Here is my sniffing report:
    Starting Nmap 6.40 ( http://nmap.org ) at 2014-03-21 07:57 Central Daylight TimeNSE: Loaded 110 scripts for scanning.NSE: Script Pre-scanning.Initiating ARP Ping Scan at 07:57Scanning 192.168.223.1 [1 port]Completed ARP Ping Scan at 07:57, 0.23s elapsed (1 total hosts)Initiating Parallel DNS resolution of 1 host. at 07:57Completed Parallel DNS resolution of 1 host. at 07:58, 16.50s elapsedInitiating SYN Stealth Scan at 07:58Scanning 192.168.223.1 [1000 ports]Discovered open port 445/tcp on 192.168.223.1Discovered open port 139/tcp on 192.168.223.1Discovered open port 80/tcp on 192.168.223.1Discovered open port 443/tcp on 192.168.223.1Discovered open port 8080/tcp on 192.168.223.1Discovered open port 9220/tcp on 192.168.223.1Discovered open port 6839/tcp on 192.168.223.1Discovered open port 631/tcp on 192.168.223.1Discovered open port 7435/tcp on 192.168.223.1Discovered open port 8089/tcp on 192.168.223.1Discovered open port 9100/tcp on 192.168.223.1Completed SYN Stealth Scan at 07:58, 1.71s elapsed (1000 total ports)Initiating UDP Scan at 07:58Scanning 192.168.223.1 [1000 ports]Discovered open port 5353/udp on 192.168.223.1Completed UDP Scan at 07:58, 1.82s elapsed (1000 total ports)Initiating Service scan at 07:58Scanning 20 services on 192.168.223.1Discovered open port 161/udp on 192.168.223.1Discovered open|filtered port 161/udp on 192.168.223.1 is actually open
    Starting Nmap 6.40 ( http://nmap.org ) at 2014-03-21 07:51 Central Daylight TimeNmap scan report for 192.168.223.1Host is up (0.0025s latency).Not shown: 93 closed portsPORT     STATE SERVICE     VERSION80/tcp   open  http        HP Photosmart 7520 series printer http config (Serial TH3AS711XZ05YZ)139/tcp  open  tcpwrapped443/tcp  open  ssl/http    HP Photosmart 7520 series printer http config (Serial TH3AS711XZ05YZ)445/tcp  open  netbios-ssn631/tcp  open  http        HP Photosmart 7520 series printer http config (Serial TH3AS711XZ05YZ)8080/tcp open  http        HP Photosmart 7520 series printer http config (Serial TH3AS711XZ05YZ)9100/tcp open  jetdirect?MAC Address: A03:C1:BD:C8:34 (Unknown)Device type: printer|general purposeRunning: HP embedded, Wind River VxWorksOS CPE: cpe:/h:hp:laserjet_cm1415fnw cpe:/h:hp:laserjet_cp1525nw cpe:/h:hp:laserjet_1536dnf cpe:/o:windriver:vxworksOS details: HP LaserJet CM1415fnw, CP1525nw, or 1536dnf printer, VxWorksNetwork Distance: 1 hopService Info: Device: printer; CPE: cpe:/h:hphotosmart_7520OS and Service detection performed. Please report any incorrect results at http://nmap.org/submit/ .Nmap done: 1 IP address (1 host up) scanned in 34.11 seconds

    OK now I am able to run a full scan on TCP ports without causing a lock up of the printer.
    I found that having the printer connect to a router that has been setup to use channel 5, 6 or 7 will cause port scanning issues with the printer.
    It is obvious that there are 18 ports that are seen as open, whether they are used or not. Two of which are active but have no service connected to them. Some are just dead like port 25, but over half are active enough to recieve data and lock network connectivity within the printer.
    As the firmware states some other laser jets may be affected depending on how the configuration can be set.
    I moved my routers channel to channel 1 as it is the only other option I have in a highly congested location. It is not as good as channel 6, but the printer seems to have channel 6 locked in for direct printing.
    Here is the latest full scan with UDP enabled, it is the furthest and most complete scan I am able to complete, with UDP ports enabled. The TCP port scan has a bit more and I have placed a simple list below the information given here:
    Starting Nmap 6.40 ( http://nmap.org ) at 2014-03-21 13:27 Central Daylight Time
    NSE: Loaded 110 scripts for scanning.
    NSE: Script Pre-scanning.
    Initiating ARP Ping Scan at 13:27
    Scanning 192.168.1.211 [1 port]
    Completed ARP Ping Scan at 13:27, 0.44s elapsed (1 total hosts)
    Initiating Parallel DNS resolution of 1 host. at 13:27
    Completed Parallel DNS resolution of 1 host. at 13:27, 0.03s elapsed
    Initiating SYN Stealth Scan at 13:27
    Scanning 192.168.1.211 [1000 ports]
    Discovered open port 443/tcp on 192.168.1.211
    Discovered open port 80/tcp on 192.168.1.211
    Discovered open port 139/tcp on 192.168.1.211
    Discovered open port 8080/tcp on 192.168.1.211
    Discovered open port 445/tcp on 192.168.1.211
    Discovered open port 631/tcp on 192.168.1.211
    Discovered open port 9100/tcp on 192.168.1.211
    Discovered open port 7435/tcp on 192.168.1.211
    Discovered open port 9220/tcp on 192.168.1.211
    Discovered open port 6839/tcp on 192.168.1.211
    Completed SYN Stealth Scan at 13:27, 5.25s elapsed (1000 total ports)
    Initiating UDP Scan at 13:27
    Scanning 192.168.1.211 [1000 ports]
    Discovered open port 137/udp on 192.168.1.211
    Completed UDP Scan at 13:27, 4.46s elapsed (1000 total ports)
    Initiating Service scan at 13:27
    Scanning 16 services on 192.168.1.211
    Discovered open port 161/udp on 192.168.1.211
    Discovered open|filtered port 161/udp on 192.168.1.211 is actually open
    Completed Service scan at 13:29, 82.51s elapsed (17 services on 1 host)
    Initiating OS detection (try #1) against 192.168.1.211
    NSE: Script scanning 192.168.1.211.
    Initiating NSE at 13:29
    Completed NSE at 13:30, 82.29s elapsed
    Nmap scan report for 192.168.1.211
    Host is up (0.023s latency).
    Not shown: 1983 closed ports
    PORT     STATE         SERVICE      VERSION
    80/tcp   open          http         HP Photosmart 7520 series printer http config (Serial TH3AS711XZ05YZ)
    |_http-favicon: Unknown favicon MD5: 76C6E492CB8CC73A2A50D62176F205C9
    | http-methods: GET POST PUT DELETE
    | Potentially risky methods: PUT DELETE
    |_See http://nmap.org/nsedoc/scripts/http-methods.html
    |_http-title: Site doesn't have a title (text/html).
    139/tcp  open          tcpwrapped
    443/tcp  open          ssl/http     HP Photosmart 7520 series printer http config (Serial TH3AS711XZ05YZ)
    |_http-favicon: Unknown favicon MD5: 76C6E492CB8CC73A2A50D62176F205C9
    | http-methods: GET POST PUT DELETE
    | Potentially risky methods: PUT DELETE
    |_See http://nmap.org/nsedoc/scripts/http-methods.html
    |_http-title: Site doesn't have a title (text/html).
    | ssl-cert: Subject: commonName=HPPS7525/organizationName=HP/stateOrProvinceName=Washington/countryName=US
    | Issuer: commonName=HPPS7525/organizationName=HP/stateOrProvinceName=Washington/countryName=US
    | Public Key type: rsa
    | Public Key bits: 1024
    | Not valid before: 2014-02-25T10:12:24+00:00
    | Not valid after:  2034-02-20T10:12:24+00:00
    | MD5:   9144 ca3b 557e 09cc aba0 8387 2732 2375
    |_SHA-1: a6b2 95c0 b72a 7201 578c 32de 662a e6fe b082 48ca
    |_ssl-date: 2014-03-21T13:30:09+00:00; -4h59m12s from local time.
    445/tcp  open          netbios-ssn
    631/tcp  open          http         HP Photosmart 7520 series printer http config (Serial TH3AS711XZ05YZ)
    | http-methods: GET POST PUT DELETE
    | Potentially risky methods: PUT DELETE
    |_See http://nmap.org/nsedoc/scripts/http-methods.html
    6839/tcp open          tcpwrapped
    7435/tcp open          tcpwrapped
    8080/tcp open          http         HP Photosmart 7520 series printer http config (Serial TH3AS711XZ05YZ)
    |_http-favicon: Unknown favicon MD5: 76C6E492CB8CC73A2A50D62176F205C9
    | http-methods: GET POST PUT DELETE
    | Potentially risky methods: PUT DELETE
    |_See http://nmap.org/nsedoc/scripts/http-methods.html
    |_http-title: Site doesn't have a title (text/html).
    9100/tcp open          jetdirect?
    9220/tcp open          hp-gsg       HP Generic Scan Gateway 1.0
    137/udp  open          netbios-ns   Samba nmbd (workgroup: HPPS7525)
    138/udp  open|filtered netbios-dgm
    161/udp  open          snmp         SNMPv1 server (public)
    | snmp-hh3c-logins:
    |_  baseoid: 1.3.6.1.4.1.25506.2.12.1.1.1
    | snmp-interfaces:
    |   Wifi0
    |     IP address: 192.168.1.211  Netmask: 255.255.255.0
    |     MAC address: a0:d3:c1:bd:c8:32 (Unknown)
    |     Type: ethernetCsmacd  Speed: 10 Mbps
    |     Status: up
    |_    Traffic stats: 6.16 Mb sent, 3.43 Mb received
    | snmp-netstat:
    |   TCP  0.0.0.0:7435         0.0.0.0:0
    |   TCP  192.168.1.211:56076  15.201.145.52:5222
    |   UDP  0.0.0.0:3702         *:*
    |   UDP  127.0.0.1:666        *:*
    |_  UDP  192.168.223.1:67     *:*
    | snmp-sysdescr: HP ETHERNET MULTI-ENVIRONMENT
    |_  System uptime: 0 days, 3:34:23.28 (1286328 timeticks)
    | snmp-win32-shares:
    |_  baseoid: 1.3.6.1.4.1.77.1.2.27
    1022/udp open|filtered exp2
    1023/udp open|filtered unknown
    3702/udp open|filtered ws-discovery
    5355/udp open|filtered llmnr
    MAC Address: A03:C1:BD:C8:32 (Unknown)
    Device type: general purpose
    Running: Wind River VxWorks
    OS CPE: cpe:/o:windriver:vxworks
    OS details: VxWorks
    Uptime guess: 0.150 days (since Fri Mar 21 09:55:04 2014)
    Network Distance: 1 hop
    TCP Sequence Prediction: Difficulty=255 (Good luck!)
    IP ID Sequence Generation: Busy server or unknown class
    Service Info: Hosts: HPA0D3C1BDC832, HPPS7525; Device: printer; CPE: cpe:/h:hphotosmart_7520
    Host script results:
    | nbstat:
    |   NetBIOS name: HPA0D3C1BDC832, NetBIOS user: <unknown>, NetBIOS MAC: <unknown>
    |   Names
    |     HPA0D3C1BDC832<00>   Flags: <unique><active><permanent>
    |     MSHOME<00>           Flags: <group><active><permanent>
    |     HPA0D3C1BDC832<20>   Flags: <unique><active><permanent>
    |     HPPS7525<00>         Flags: <unique><active><permanent>
    |_    HPPS7525<20>         Flags: <unique><active><permanent>
    | smb-security-mode:
    |   Account that was used for smb scripts: guest
    |   User-level authentication
    |   SMB Security: Challenge/response passwords supported
    |_  Message signing disabled (dangerous, but default)
    TRACEROUTE
    HOP RTT      ADDRESS
    1   23.26 ms 192.168.1.211
    NSE: Script Post-scanning.
    Read data files from: F:\Progs\Nmap
    OS and Service detection performed. Please report any incorrect results at http://nmap.org/submit/ .
    Nmap done: 1 IP address (1 host up) scanned in 180.90 seconds
               Raw packets sent: 2030 (74.829KB) | Rcvd: 2921 (149.377KB)
    +++++++++++++++++++++++++++++++++++++++++++++++++++++===
    Full TCP port scan without UDP scanning of all ports, showing up as open... * designates open and active.
    192.168.223.1Discovered open port 25/tcp on
    *192.168.223.1Discovered open port 80/tcp on
    *192.168.223.1Discovered open port 110/tcp on
    *192.168.223.1Discovered open port 119/tcp on
    *192.168.223.1Discovered open port 139/tcp on
    192.168.223.1Discovered open port 143/tcp on
    *192.168.223.1Discovered open port 443/tcp on
    *192.168.223.1Discovered open port 445/tcp on
    192.168.223.1Discovered open port 465/tcp on
    192.168.223.1Discovered open port 563/tcp on
    192.168.223.1Discovered open port 587/tcp on
    *192.168.223.1Discovered open port 631/tcp on
    192.168.223.1Discovered open port 993/tcp on
    192.168.223.1Discovered open port 995/tcp on
    *192.168.223.1Discovered open port 7435/tcp on
    *192.168.223.1Discovered open port 6839/tcp on
    *192.168.223.1Discovered open port 8080/tcp on
    192.168.223.1Discovered open port 8089/tcp on
    *192.168.223.1Discovered open port 9100/tcp on
    *192.168.223.1Discovered open port 9220/tcp on

  • Firewall in 10.5, how to open ports and how to manage?

    I am pulling my hair out with the new firewall in 10.5. In 10.4 I could just set ports as I liked in the control panel, in 10.5 there is no such thing.
    I need to for example open port 49999 to allow PageSender to function in my network.
    I need to open port 5901 to work with JollyFast VNC, as port 5900 is used by Apple Remote Desktop and the conflict if they both use the same port.
    Some of these ports I need permanent open like 59999 and others for one session and than close again, like 5901. Again in 10.4 I made the rule in the pref pane, ticked the box and Bob was your uncle. Now?
    I would like to be able to see what ports are open and active on the machine. I have no idea as to where I could see this.
    And at the same time I would like to keep the firewall as closed as possible as I am often on line in hotels etc.
    So I need help, is there a manual somewhere someone is aware of? Or do you have any answers?

    The new Application Firewall does not work in the same way as IPFW (the main firewall in 10.4).
    Instead of managing ports, it simply controls the access of applications to any port. Thus, if you want PageSender to receive connections, you simply need to switch the firewall to "Set access for specific services and applications", and then add PageSender to the list, with "Allow incoming connections". When you do this, PageSender will be able to receive connections on any port that it needs to.
    If you don't like this method of controlling connections, you can still use IPFW. Apple has removed the GUI, but you can download a GUI application like [NoobProof|http://www.hanynet.com/noobproof> or [WaterRoof|http://www.hanynet.com/waterroof/index.html], and you can then set access for specific ports.
    There are no problems with using both IPFW and Application Firewall.
    Cheers,
    Rodney

  • I uploaded that new IOS 8.0 and now I cannot open my mail, Safari, or the new "TIPS" app. Does Apple have some sort of help, other than going to a store that is over 40 miles away?

    I uploaded that new IOS 8.0 and now I cannot open my mail, Safari, or the new "TIPS" app. Does Apple have some sort of help, other than going to a store that is over 40 miles away?

    Purplehiddledog wrote:
    I do backup with iCloud.  I can't wait until the new iMac is available so that I can once again have my files in more than 1 location without needing to rely solely on the cloud. 
    I also rely on iTunes and my MacBook and Time Machine as well as backing up to iCloud. I know many users know have gone totally PC free, but I chose to use iCloud merely as my third backup.
    I assume that the restore would result in my ability to open Pages and Numbers and fix the problem with deleting apps, but this would also mean that if my Numbers documents still exist solely within the app and are just not on iCloud for some reason that they would be gone forever.  Is that right?
    In a word, yes. In a little more detail.... When you restore from an iCloud backup, you must erase the device and start all over again. There is no other way to access the backup in iCloud without erasing the device. Consequently, you are starting all over again. Therefore, it would also be my assumption that Pages and Numbers will work again and that the deleting apps issues would be fixed as well.
    If the documents are not in the backup, and you do not have a backup elsewhere, the documents could be gone forever.

  • How can I open ports on my AirPort Extreme, from WINDOWS?

    I have an Airport Extreme as my router, and I have a Windows-based computer. I need to open ports on the router (ironically, it is for my Apple TV).
    However, even though I can use the Airport Utility for Windows (latest version 5.5.3), I cannot open ports from the application.
    Everywhere I look, I am supposed to have a firewall tab in the Advanced section, but I do not have it. The only tabs that I have in Advanced are:
    Logging and Statistics
    MobileMe
    IPv6
    How can I open ports on my Airport Extreme router from Windows?

    Is your AirPort Extreme the only router in your network configuration?

Maybe you are looking for