Porting to intel question...

Does anybody know if there is a place where I can submit an application to be ported to run on Intels?
For those of you wondering which apps I'm refering to...
Flip4Mac
http://www.Flip4Mac.com/
It allows Windows Media Player files to run in Quicktime.
X-Tunes (No, not the Source Forge one)
http://www.pol-online.net/
It makes a mini iTunes player appear while holding down apple-space.
Thanks for the help everyone,
Eric Solomon
13 in. Intel MacBook   Mac OS X (10.4.6)  

You'll need to contact the authors of a program and
let them know you want an Universal Binary version.
The creators of Flip4Mac have already said that a
Universal Binary version of their software is a "top
priority":
http://www.flip4mac.com/pr06_0421.htm
Pierre-Olivier Latour has not updated X-Tunes for
nearly three years. He has not released the source
code for this software, so no one else could develop
a new version. Apple does include a Dashboard widget
for controlling iTunes. You can usually open
Dashboard with a single keystroke.
-Doug
Yeah, and not to be knit-picky, but that's just not the same. Thanks for your help though guys.
13 in. Intel MacBook   Mac OS X (10.4.6)  

Similar Messages

  • How to check UC560 FXO Port Not Problem Question

    Dear All,
    We are newbie on Cisco UC560.
    Our customer use Cisco UC560, ESW-520-24P and Cisco SPA 502G and 508G for their branch office replace old traditional PBX. Cisco UC560 have built-in VIC2-4FXO and VIC2-4FXS.
    Our customer PSTN line connected to UC560 FXO port (1 line PSTN).
    We receive report from our customer that they cannot make a call to PSTN and receive call from PSTN that connected to UC560 FXO port (on physical FXO port LED Green turn on).  When the problem happen our customer has restart UC560 or shutdown FXO port from CLI.
    We have do some test to our customer UC560.
    - Moving PSTN line to another FXO port (example: port from 0/1/0 to 0/1/1). The result is same (cannot make call to PSTN and receive call from PSTN)
    Today, We have checked on our customer UC560 via show voice port summary and found that port0/1/2 and 0/1/3 OPER status is up wihout cable connected to this port.
    Our question:
    - What command on UC560 to make sure FXO port on UC560 doesn't have problem?
    We attach:
    show tech-support voice
    show tech-support
    We hope you can give us information about this.
    Thanks For Your Attention

    Hi There,
    If you cannot find the Indonesian "Disconnect Supervision" you may get away with using Singapores "Disconnect Supervision" as your carrier networks are similar to each other
    Cheers,
    David Trad.

  • Home Hub 3 Port Forwarding Issue - Question to BT

    Question to BT
    Hello i have recently joined BT Infinity and have hit the issue of the Port Forwarding not working. My HH3 is on the following version of software. Will this version automatically upgrade to the latest version of firmware and will this fix my port forwarding issue?
    As i work in IT (Cisco Network Eng) i need to be able to access several devices/services at home and this is a real pain for me. If you think that this could drag on as some posts have indicated could you please let me know and i will either get a draytek or throw in a cisco 1841.
    Thank you
    Dean.
    Current firmware:
    V100R001C01B031SP09_L_B
    Last updated:
    Unknown

    requiem wrote:
    Question to BT
    Hello i have recently joined BT Infinity and have hit the issue of the Port Forwarding not working. My HH3 is on the following version of software. Will this version automatically upgrade to the latest version of firmware and will this fix my port forwarding issue?.........
    Thank you
    Dean.
    Current firmware:
    V100R001C01B031SP09_L_B
    Last updated:
    Unknown
    Hi Dean
    By the look of it you've got the type B version of the HH3 with current firmware.
    From http://bt.custhelp.com/app/answers/detail/a_id/13073
    The latest versions of the firmware are:
    BT Home Hub 3 – Software version 4.7.5.1.83.8.57.1.3 (Type A) or V100R001C01B031SP09_L_B
    Please Click On any Text in Blue as that automatically links to information.
    PC (NDEGR)

  • IMacs intel question

    Hi everybody,
    I am new to Macintosh and I am just about to buy an INTEL iMac, but how can I differentiate between the "old" iMac with the Core Duo processor and the very "new" one with the Core2 Duo processor ?
    I am asking this Q. because my sister is buying it for me and bringing it to Mexico and she is completely computer iliterate.
    So maybe a text or a logo printed outside on the box containing the computer or does she have to unpack it and look for this info printed on the computer itself?
    Sorry for the dumb question, but I would like to make sure that she is not buying the "old" model.
    Thanks a lot for any advice.
    Diazruanova

    It will say on the box that it has an Intel Core 2 Duo. Maybe you could just explain to her the difference, and make sure she gets the one with Core 2 Duo written on it? Another thing that might be helpful to know is that the 17" model didn't come in 2.0 GHz before, it was 1.83 GHz. So if she gets a 17" iMac that says 2.0 GHz on the specifications, it's definitely a new one.

  • Quicktime 7/Intel Question

    This question might be lame but I gotta ask it...
    Will I have issues if I take a DV stream that was created on an Intel Mac and then use it on a G4 eMac that isn't an Intel?
    Just curious?
    Thank you for your time,
    Evan Jacobs
    www.anhedeniafilms.com

    DV Stream (.dv file extension) will be the same on any machine (even PC's).

  • 802.1X Port Authentication\ACS Question

    Hello,
    I"m troubleshooting a 3560 port authentication issue. From what I was told from other members of my team when we upgraded to windows 7 at this site authentication no longer works. I compared an old config to a recent one and noticed there was no command dot1x system-auth-control.
    I have only been dealing with 802.1x for a short time and my other configs have this command. My question is without this command could there still have been port authentication working? On a inteface for ex. they do have the following which are inligned with my other configs. FYI, I didn't set this site up and it has the rest of the config correct like radius and aaa.  When I went onsite to test I shut down the service on my laptop for 802.1x which should of blocked me so I thought. When I checked the ACS server for the log it showed my username and my correct IP address along with the correct switch but it showed I connected using PAP_ASCII, I"m not sure how this protocol got used since we don't use that.  Thanks for any suggestions you might have.
    dot1x pae authenticator
    dot1x port-control auto
    dot1x host-mode multi-host
    dot1x violation-mode protect
    dot1x reauthentication
    aaa new-model
    aaa authentication password-prompt PASSCODE---->
    aaa authentication login default group radius local
    aaa authorization exec default group radius local
    aaa session-id common

    I have a little more to add. I was looking in the ACS and did find PAP_ASCII checked so at my home office which I know port security to be working at least that's what I thought. I turned off wired auto config and could still get on and when I looked at the ACS logs I saw my name with this protocol again. Not sure how this got turned on but my questionbecomes if 802.1x is setup on the switch but ACS allows this protocol and my laptop isn't running any 802.1x settings I can still get on the network, is this the correct behavior for this setup?
    Thanks,

  • [SOLVED] No Sound through HDMI port in Intel after power save

    Hi,
    I build an HTPC with Arch inside. I output the sound into the HDTV through the HDMI port of the motherboard, following the instruction of the archwiki. Both, the audio and the video are from the motherboard (i.e, I don't have external video or audio cards). Everything works very neat, except for one issue. When I have a couple of minutes without moving the mouse, the video goes black, like a screensaver and I also lost the audio. I guess it is a default configuration in a power saving domain, although I don't remember having installed any. Maybe it is a default of the video driver. I'm using the default xf86-video-intel driver, and I have installed the lib32-intel-dri package.
    If a move mouse, the video returns normally. The problem is the audio. I guess that it's because I have the audio through the HDMI port. If I move the mouse immediately after the video and audio are gone, both return without problem. But if I leave the system into this power saving mode for a couple of minutes, and then move the mouse, the video goes back, but the system is mute. I try
    $ speaker-test -c 2
    , and also
    $ aplay -D plughw:0,3 /usr/share/sounds/alsa/Front_Center.wav
    and there are no errors. It seems like the sound is being played, but no longer through the HDMI port.
    Is there anyway to check where that powersave comes from? Is there any way to disable it, or at least, a way to make sure that the audio is output through the HDMI port after the powersave mode?
    If someone is willing to help, and need the output of command or the content of any configuration file, please let me know.
    Thanks in advance,
    Last edited by phollox (2013-05-09 18:42:38)

    Thanks jv2112. I read that article before but skipped that section. I disabled all of those options, and at least, the sound doesn't disappear after the video goes black. I have tried several times, for several hours, and the sound is still there. The video still goes black, but I have my sound. Therefore, I mark this issues as solved.
    Thanks,
    jv2112 wrote:
    Check out the wiki.
    https://wiki.archlinux.org/index.php/Intel_Graphics
    Module-based Powersaving Options
    The i915 kernel module allows for configuration via /etc/modprobe.d/i915.conf wherein users can define powersavings options. A listing of options is available via the following command:
    $ modinfo i915 | grep power
    An example /etc/modprobe.d/i915.conf:
    options i915 i915_enable_rc6=7 i915_enable_fbc=1 lvds_downclock=1

  • Syncing iPad & iPod...  device USB port cable connector question

    I have an iPad & iPod 4th gen.... both syncing cables look identical..no identity markings on either. I'm not sure now which came with which device.
    QUESTION: Are the syncing/charging ( know I can't charge iPad off USB port) cables given with purchase interchangable for these 2 devices?
    Thanks!

    Yes, the cables work the same. It is an Apple proprietary 30 pin connector.
    The chargers are different. The iPhone/iPod charger is 5 watt. The iPad charger is 10 watt. But you can use the iPad charger with iPhones/iPods because it is self limiting.
    Dah•veed

  • Mail Backup from PPC to Intel question

    Is it safe to assume the ~\Library\Mail and ~\Library\Prefs\com.apple.mail.plist
    files can be moved from a PPC Mac to an Intel mac with out problems.
    Both machines are running 10.4.7
    I did read this thread prior to posting:
    http://discussions.apple.com/thread.jspa?messageID=2208609&#2208609

    While I didn't dump in my preference files willy nilly, I did transfer many of them from my desktop to my mini - among them Mail. I experienced no problems.

  • I just bought a new portable battery. It uses 2 USB ports to charge devices, a 1 amp port and a 2 amp port. My question is which port do I plug my iPhone 5s into and which do I use for my iPad 2?

    It's a 10,000 mAh external battery. I got this for traveling and because I go to disneyland a lot. My phone wont last all day there and unlike some people, I would never plug my phone into their outlets (I watched a girls phone spark and practically melt once), their voltage is way too high. I have other batteries, but when I saw that this one can charge the 5s fully 3-5 times, I new it was a must. Online, there were wonderful reviews about it and that it charges the 5s and the iPad 2 wonderfully. However when I opened the package and read the directions it listed that there were 2 USB ports, a 1 amp and a 2 amp and to match your device to the port. Now it's been a while since I've studied about volts, amps, etc. so the first thing I do is google it. I know that the iPhone 5s uses 1 amp and the iPad 2 uses 2 amps, and from what I read, you can use the iPad charger to charge the iPhone (which I didn't know there were conflicts about this, I've always used my iPad charger for my phone). There are a lot of articles with people going back and forth about charging techniques, but I want to make sure I'm not going to damage any of my devices if I plug it into the wrong port.
    Any responses will be appreciated as this isn't an area where I am very knowledgeable! Thank you!!!

    The iPhone and iPad draw whatever charging current they require. The iPad draws more.

  • MBAM 2.5 - Websites on Port 81 - SPN Question / Kerberos Issues?

    Because I'm installing the websites on a server that also has a ConfigMgr DP and MP, I'm picking a custom port during installation (port 81).  I pre-created the SPN with http/my.server.name:81 but I'm still having issues.
    The installer still complains about not being able to create the SPN itself since I'm not installing as a domain administrator.  However, the warnings and log messages all say it is trying to create an SPN without the port number (http:/my.server.name).
    Unfortunately, the MBAM clients are not able to check in and show errors with Event ID 2 and 4 the MBAM logs:
    An error occurred while applying MBAM policies.
    Volume ID:\\?\Volume{7c3de574-d716-11e3-810f-f8b156dde320}\
    Error code:
    0x803d0005
    Details:
    Access was denied by the remote endpoint.
    And
    An error occurred while sending encryption status data.
    Error code:
    0x803d0005
    Details:
    Access was denied by the remote endpoint.
    I also get a Security-Kerberos error eventID 4 in the System Log:
    The Kerberos client received a KRB_AP_ERR_MODIFIED error from the server mbam-apppooluser. The target name used was HTTP/my.server.name. This indicates that the target server failed to decrypt the ticket provided by the client. This can occur when the target server principal name (SPN) is registered on an account other than the account the target service is using. Please ensure that the target SPN is registered on, and only registered on, the account used by the server. This error can also happen when the target service is using a different password for the target service account than what the Kerberos Key Distribution Center (KDC) has for the target service account. Please ensure that the service on the server and the KDC are both updated to use the current password. If the server name is not fully qualified, and the target domain (my.domain) is different from the client domain (my.domain), check if there are identically named server accounts in these two domains, or use the fully-qualified name to identify the server.
    The group policies point at my.server.name:81 so I'm wondering why Kerberos is coming back with an error for http/my.server.name.
    Was I not supposed to include the port number in the SPN?  Has anyone actually tried MBAM 2.5 on an alternative port?
    Thanks for the help,
    Nash
    Nash Pherson, Senior Systems Consultant
    Now Micro -
    My Blog Posts
    If you've found a bug or want the product worked differently,
    share your feedback.
    <-- If this post was helpful, please click "Vote as Helpful".

    The user is a member of both those groups.  Entering the user credentials does not get into the website anymore.
    I've actually moved to a clean server and installed on port 80 to take this SPN issue off the table, and not deal with the websites not working anymore.  The clean server's web sites are accessible after signing in.
    Unfortunately, although the test clients no longer show a Kerberos error in the System event logs,
    the MBAM client event logs still have the 0x803d0005 error.  I don't see any errors on the MBAM Server operational logs.
    The IIS logs show the request to /MBAMRecoveryAndHardwareService/CoreService.svc having a status of 200, but the request to /MBAMComplianceStatusService/StatusReportingService.svc is showing status 401.
    Thoughts?
    Nash Pherson, Senior Systems Consultant
    Now Micro -
    My Blog Posts
    If you've found a bug or want the product worked differently,
    share your feedback.
    <-- If this post was helpful, please click "Vote as Helpful".

  • [SOLVED]port redirect/routing question

    Hi,
    mypc - router - ( INTERNET ) - another pc
                                               - destination pc
    "another pc" and "destination pc" are both connected to the internet via offical ips, but ports <1024 are blocked.
    "another pc" can connect to "destination pc" via ssh (they are in the same network).
    now i would like to connect to "another pc" and get redirected (dont know how) to "destination pc" port 22
    "another pc" can connect to "destination pc" via ssh, but another pc is not my machine and i would prefer not to put my private key on it. also this solution should only work once.
    This works if i want to connect to some machine inside a private lan over a router connected to the inet, but since "another pc" and "destination pc" are in the same network is nat the way to go?
    iptables -t nat -A PREROUTING -p tcp -i ppp0 --dport 222 -j DNAT --to-destination 192.168.10.30:22
    Any ideas?
    greets
    metalfan
    Last edited by metalfan (2007-12-24 17:06:58)

    You need openssh and tsocks
    Run these commands from mypc
    #tsocks configuration
    /etc/tsocks.conf
    server = 127.0.0.1
    #this will start a shell on another, just let it run. port 1080 is the default port...no entry in /etc/tsocks.conf needed
    ssh -D 1080 "another pc"
    #or ssh -l yourloginnameon"another pc" -D 1080 "another pc"    #if its another user on "another pc"
    #on another shell
    tsocks ssh "destination pc"
    took me one day to get this running, thx to Al_Berto@quakenet who solved the mistery.
    greets
    metalfan
    Last edited by metalfan (2007-12-24 17:07:59)

  • Simple Port Forwarding / ACL Question

    Hi Everyone,
    I'm kind of a novice when it comes to Cisco configuration. I went to college for networking but haven't used it enough since graduating and I'm having some trouble with opening some ports for email to my home PC.
    Specifically i'm trying to set up IMAP with Gmail to be downloaded to my Mozilla Thunderbird client. I'm using a similar syntax for other ports that i've opened but it isn't working. I also did a "show access list" and saw that one of my rules had hit counts on it but i'm not sure what this means as far as troubleshooting goes.
    Can someone lend a hand and explain what i'm doing wrong? If you're feeling extra nice could you let me know what I would need to do to open some Xbox Live ports as well? The rules aren't set up yet but the ports are present in my config. I've bolded the relevant ports below.
    *** Config ****
    ASA Version 8.2(5)
    hostname RyansFirewall
    enable password C5OQraC02mISnP8p encrypted
    passwd 3mBdM08UO1apR0bB encrypted
    names
    name 192.168.1.130 theking
    name 192.168.1.240 wap
    name 192.168.1.252 cam
    name 192.168.1.253 switch
    name 192.168.1.150 xbox
    name x.x.x.x vpnreactor
    name x.x.x.x HSoftware
    name x.x.x.x Mom_and_Dad
    interface Ethernet0/0
    description Connection_to_Cable_Modem
    switchport access vlan 10
    interface Ethernet0/1
    description Cisco_Catalyst_2960
    interface Ethernet0/2
    interface Ethernet0/3
    shutdown
    interface Ethernet0/4
    shutdown
    interface Ethernet0/5
    description Guest_Wireless
    switchport access vlan 20
    interface Ethernet0/6
    shutdown
    interface Ethernet0/7
    shutdown
    interface Vlan1
    description Private_Internal_Lan
    nameif inside
    security-level 100
    ip address 192.168.1.254 255.255.255.0
    interface Vlan10
    description WOW_Internet
    nameif outside
    security-level 0
    ip address dhcp setroute
    interface Vlan20
    description Guest_Wireless
    no forward interface Vlan1
    nameif dmz
    security-level 30
    ip address 172.16.1.254 255.255.255.0
    boot system disk0:/asa825-k8.bin
    ftp mode passive
    clock timezone Eastern -5
    object-group network outside_ip_group
    description This group contains a list of allowed public IP Addresses
    network-object HSoftware 255.255.255.255
    network-object Mom_and_Dad 255.255.255.255
    object-group service Xbox_Ports tcp-udp
    description Ports needed for Xbox Live
    port-object eq www
    port-object eq 88
    port-object eq domain
    port-object eq 3074
    object-group service Email_Ports tcp-udp
    description Ports needed for Email
    port-object eq 143
    port-object eq 465
    port-object eq 587
    port-object eq 993
    access-list outside_access_in extended permit tcp object-group outside_ip_group any eq 1024
    access-list outside_access_in extended permit tcp any any eq 3389
    access-list outside_access_in extended permit tcp any any eq ftp
    access-list outside_access_in extended permit gre host vpnreactor host theking
    access-list outside_access_in extended permit tcp host vpnreactor host theking eq pptp
    access-list outside_access_in extended permit icmp any any echo-reply
    access-list outside_access_in extended permit icmp any any time-exceeded
    access-list outside_access_in extended permit icmp any any unreachable
    access-list outside_access_in extended permit tcp object-group outside_ip_group any eq 5900
    access-list outside_access_in extended permit tcp any any object-group Email_Ports
    access-list outside_access_in extended permit udp any any object-group Email_Ports
    pager lines 24
    mtu inside 1500
    mtu outside 1500
    mtu dmz 1500
    icmp unreachable rate-limit 1 burst-size 1
    asdm image disk0:/asdm-635.bin
    no asdm history enable
    arp timeout 14400
    global (outside) 1 interface
    nat (inside) 1 0.0.0.0 0.0.0.0
    nat (outside) 1 access-list outside_access_in
    nat (dmz) 1 0.0.0.0 0.0.0.0
    static (inside,outside) tcp interface 3389 theking 3389 netmask 255.255.255.255
    static (inside,outside) tcp interface ftp theking ftp netmask 255.255.255.255
    static (inside,outside) tcp interface 1024 cam 1024 netmask 255.255.255.255
    static (inside,outside) tcp interface 5900 theking 5900 netmask 255.255.255.255
    static (inside,outside) tcp interface 143 theking 143 netmask 255.255.255.255
    static (inside,outside) tcp interface 465 theking 465 netmask 255.255.255.255
    static (inside,outside) tcp interface 587 theking 587 netmask 255.255.255.255
    static (inside,outside) tcp interface 993 theking 993 netmask 255.255.255.255
    access-group outside_access_in in interface outside
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    http server enable
    http 192.168.1.0 255.255.255.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec security-association lifetime seconds 28800
    crypto ipsec security-association lifetime kilobytes 4608000
    telnet timeout 5
    ssh 192.168.1.0 255.255.255.0 inside
    ssh Mom_and_Dad 255.255.255.255 outside
    ssh HSoftware 255.255.255.255 outside
    ssh timeout 10
    console timeout 10
    dhcpd address 192.168.1.2-192.168.1.25 inside
    dhcpd dns x.x.x.x x.x.x.x interface inside
    dhcpd lease 10800 interface inside
    dhcpd domain RyanJohn interface inside
    dhcpd enable inside
    dhcpd address 172.16.1.2-172.16.1.25 dmz
    dhcpd dns 8.8.8.8 8.8.4.4 interface dmz
    dhcpd domain RyanJohnGuest interface dmz
    dhcpd enable dmz
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    webvpn
    username XXXXX password ZpRIy72StEDDpdfG encrypted
    class-map inspection_default
    match default-inspection-traffic
    policy-map global_policy
    class inspection_default
      inspect pptp
    service-policy global_policy global
    prompt hostname context
    no call-home reporting anonymous
    Cryptochecksum:3c7abf7d5d55aba0e19d5da340132000
    : end
    *** Show Access List ****
    RyansFirewall# show access-list outside_access_in
    access-list outside_access_in; 19 elements; name hash: 0x6892a938
    access-list outside_access_in line 1 extended permit tcp object-group outside_ip_group any eq 1024 0xf13a69fb
      access-list outside_access_in line 1 extended permit tcp host HSoftware any eq 1024 (hitcnt=0) 0xc8c42900
      access-list outside_access_in line 1 extended permit tcp host Mom_and_Dad any eq 1024 (hitcnt=0) 0x7e777675
    access-list outside_access_in line 2 extended permit tcp any any eq 3389 (hitcnt=7451) 0x51a647d7
    access-list outside_access_in line 3 extended permit tcp any any eq ftp (hitcnt=11) 0x8d0d5aac
    access-list outside_access_in line 4 extended permit gre host vpnreactor host theking (hitcnt=0) 0x894a4bbb
    access-list outside_access_in line 5 extended permit tcp host vpnreactor host theking eq pptp (hitcnt=0) 0xcb0322a8
    access-list outside_access_in line 6 extended permit icmp any any echo-reply (hitcnt=563) 0x54b872f3
    access-list outside_access_in line 7 extended permit icmp any any time-exceeded (hitcnt=703) 0x03690eb3
    access-list outside_access_in line 8 extended permit icmp any any unreachable (hitcnt=7408) 0x5c2fa603
    access-list outside_access_in line 9 extended permit tcp object-group outside_ip_group any eq 5900 0xe88875b2
      access-list outside_access_in line 9 extended permit tcp host HSoftware any eq 5900 (hitcnt=0) 0x2208e16f
      access-list outside_access_in line 9 extended permit tcp host Mom_and_Dad any eq 5900 (hitcnt=0) 0xa3aaaedd
    access-list outside_access_in line 10 extended permit tcp any any object-group Email_Ports 0x91529965
      access-list outside_access_in line 10 extended permit tcp any any eq imap4 (hitcnt=17) 0x53d153bd
      access-list outside_access_in line 10 extended permit tcp any any eq 465 (hitcnt=0) 0x4d992f5e
      access-list outside_access_in line 10 extended permit tcp any any eq 587 (hitcnt=0) 0x734d200d
      access-list outside_access_in line 10 extended permit tcp any any eq 993 (hitcnt=0) 0xb91930a9
    access-list outside_access_in line 11 extended permit udp any any object-group Email_Ports 0xe12dbb9d
      access-list outside_access_in line 11 extended permit udp any any eq 143 (hitcnt=0) 0x34d1c49d
      access-list outside_access_in line 11 extended permit udp any any eq 465 (hitcnt=0) 0x5cc4b908
      access-list outside_access_in line 11 extended permit udp any any eq 587 (hitcnt=0) 0x6e3b53a3
      access-list outside_access_in line 11 extended permit udp any any eq 993 (hitcnt=0) 0x7f9dd9b7

    Hi Riyasat,
    Here is the result of the command. I'm a little confused though as it said it passed through although this port is still not open to my inside host.
    RyansFirewall# packet-tracer input outside tcp 8.8.8.8 465 Outside_IP 465 detailed
    Phase: 1
    Type: UN-NAT
    Subtype: static
    Result: ALLOW
    Config:
    static (inside,outside) tcp interface 465 theking 465 netmask 255.255.255.255
      match tcp inside host theking eq 465 outside any
        static translation to Outside_IP/465
        translate_hits = 0, untranslate_hits = 2
    Additional Information:
    NAT divert to egress interface inside
    Untranslate Outside_IP/465 to theking/465 using netmask 255.255.255.255
    Phase: 2
    Type: ACCESS-LIST
    Subtype: log
    Result: ALLOW
    Config:
    access-group outside_access_in in interface outside
    access-list outside_access_in extended permit tcp any any eq 465
    Additional Information:
    Forward Flow based lookup yields rule:
    in  id=0xd863ac20, priority=12, domain=permit, deny=false
            hits=9, user_data=0xd613bd70, cs_id=0x0, flags=0x0, protocol=6
            src ip=0.0.0.0, mask=0.0.0.0, port=0
            dst ip=0.0.0.0, mask=0.0.0.0, port=465, dscp=0x0
    Phase: 3
    Type: IP-OPTIONS
    Subtype:
    Result: ALLOW
    Config:
    Additional Information:
    Forward Flow based lookup yields rule:
    in  id=0xd7de9018, priority=0, domain=inspect-ip-options, deny=true
            hits=20003, user_data=0x0, cs_id=0x0, reverse, flags=0x0, protocol=0
            src ip=0.0.0.0, mask=0.0.0.0, port=0
            dst ip=0.0.0.0, mask=0.0.0.0, port=0, dscp=0x0
    Phase: 4
    Type: NAT
    Subtype: host-limits
    Result: ALLOW
    Config:
    nat (outside) 1 access-list outside_access_in
      match tcp outside any outside any eq 3389
        dynamic translation to pool 1 (Outside_IP [Interface PAT])
        translate_hits = 0, untranslate_hits = 0
    Additional Information:
    Forward Flow based lookup yields rule:
    in  id=0xd7e62278, priority=2, domain=host, deny=false
            hits=25913, user_data=0xd7e61e60, cs_id=0x0, reverse, flags=0x0, protocol=0
            src ip=0.0.0.0, mask=0.0.0.0, port=0
            dst ip=0.0.0.0, mask=0.0.0.0, port=0, dscp=0x0
    Phase: 5
    Type: HOST-LIMIT
    Subtype:
    Result: ALLOW
    Config:
    Additional Information:
    Forward Flow based lookup yields rule:
    in  id=0xd7debf90, priority=0, domain=host-limit, deny=false
            hits=143, user_data=0x0, cs_id=0x0, flags=0x0, protocol=0
            src ip=0.0.0.0, mask=0.0.0.0, port=0
            dst ip=0.0.0.0, mask=0.0.0.0, port=0, dscp=0x0
    Phase: 6
    Type: NAT
    Subtype: rpf-check
    Result: ALLOW
    Config:
    static (inside,outside) tcp interface 465 theking 465 netmask 255.255.255.255
      match tcp inside host theking eq 465 outside any
        static translation to Outside_IP/465
        translate_hits = 0, untranslate_hits = 2
    Additional Information:
    Forward Flow based lookup yields rule:
    out id=0xd7e84380, priority=5, domain=nat-reverse, deny=false
            hits=3, user_data=0xd7e58b08, cs_id=0x0, flags=0x0, protocol=6
            src ip=0.0.0.0, mask=0.0.0.0, port=0
            dst ip=theking, mask=255.255.255.255, port=465, dscp=0x0
    Phase: 7
    Type: NAT
    Subtype: host-limits
    Result: ALLOW
    Config:
    static (inside,outside) tcp interface 3389 theking 3389 netmask 255.255.255.255
      match tcp inside host theking eq 3389 outside any
        static translation to 0.0.0.0/3389
        translate_hits = 0, untranslate_hits = 107
    Additional Information:
    Reverse Flow based lookup yields rule:
    in  id=0xd7e70e30, priority=5, domain=host, deny=false
            hits=1642, user_data=0xd7e6c678, cs_id=0x0, reverse, flags=0x0, protocol=0
            src ip=theking, mask=255.255.255.255, port=0
            dst ip=0.0.0.0, mask=0.0.0.0, port=0, dscp=0x0
    Phase: 8
    Type: IP-OPTIONS
    Subtype:
    Result: ALLOW
    Config:
    Additional Information:
    Reverse Flow based lookup yields rule:
    in  id=0xd7d9e160, priority=0, domain=inspect-ip-options, deny=true
            hits=30929, user_data=0x0, cs_id=0x0, reverse, flags=0x0, protocol=0
            src ip=0.0.0.0, mask=0.0.0.0, port=0
            dst ip=0.0.0.0, mask=0.0.0.0, port=0, dscp=0x0
    Phase: 9
    Type: FLOW-CREATION
    Subtype:
    Result: ALLOW
    Config:
    Additional Information:
    New flow created with id 31012, packet dispatched to next module
    Module information for forward flow ...
    snp_fp_tracer_drop
    snp_fp_inspect_ip_options
    snp_fp_tcp_normalizer
    snp_fp_translate
    snp_fp_adjacency
    snp_fp_fragment
    snp_ifc_stat
    Module information for reverse flow ...
    snp_fp_tracer_drop
    snp_fp_inspect_ip_options
    snp_fp_translate
    snp_fp_tcp_normalizer
    snp_fp_adjacency
    snp_fp_fragment
    snp_ifc_stat
    Result:
    input-interface: outside
    input-status: up
    input-line-status: up
    output-interface: inside
    output-status: up
    output-line-status: up
    Action: allow

  • D6200 Port Forwarding | VPN question!

    *I just tried to open the following ports on a Netgear D6200:*
    VPN-PPTP TCP 1723
    VPN-L2TP UDP 1701
    VPN-IPSEC UDP 500
    I selected the...

    Hi - I have TT super router and wish to ise the D6200 wireless capabilities. I have found instructions and connections on the TT forum and connected...

  • Serial port definitions/handling questions

    Xserve (brand spanking new), 10.6.2
    1- Setting speed for the tty.serial port
    I edited, as documnented, the /etc/ttys file to use "serial.9600" instead of "serial.57600" which unfortunatly is now default for the one serial port of the Xserve. Then I "kill -HUP 1" to get launchd to refresh its definition. No difference.
    In the end, out of desperation after many trials without success, I edit /etc/getttytab and change sp#57600 to sp#9600 in the serial.57600 definition and this finally worked.
    This sort of indicates to me that launchd no longer uses /etc/ttys but some other hidden file where the serial.57600 is assigned to getty and tty.serial.
    Anyone know where the serial ports are now defined ?
    Also, once the system is up, is there a way to release the port from the login process so that I could make an outbound connection using cu/screen ?

    Thanks for the responses.
    I suspected it was in a PLIST, but I am not yet used to the Snow Leopard finder to get to "unix" directory and hadn't gotted a list of files in that directory and figured it was empty and that the launchd plists were elsewhere. Argh ! That is what lack of sleep does
    I take it that in that plist, the "SessionCreate" refers to the "on" or "off" that one uses in ttys ?
    Also, if I am to get an 8 port USB gizmo, would I be adding them to the comp.apple.xserve.serial-ports plist ? In which case, I take it that the launchctl control is an all or nothing, unable to control individual ports ? Should I then create individual plists for each port so I can control them individually ?
    BTW, while launchctl unload did remove the getty process assigned to tty.serial, the port is still marked as "Line in use" and "cu" unable to use it.

Maybe you are looking for