Unable to reuse a port for UDP on Windows

I have a UDP server running on a specific port. When I create the socket on this port, I first created it unbound, set the reuseaddr option to true and then bound it to this port. When I receive a new connection to this port, I spawn a new thread and this new thread creates a new socket on the same port using the same method describes earlier. The new thread then does a connect to this new client.
The problem is that after the connect, the main thread is not able to receive anything on the port. The new thread is fine and handles all the traffic coming from it's connected client. The main thread is pretty useless. Only after the new thread is done and it closes the socket, the main thread starts receiving stuff again.
The most interesting thing out of all this is that this behaviour is seen only only Windows. My code works fine on Linux. The main thread accepts new connections and spawns new threads which do connects and so on.
I am stumped. How do I make windows do multithreading on a UDP socket reusing the same port?

Cross/multi-posted, so don't answer here, ok?
http://forum.java.sun.com/thread.jsp?thread=452580&forum=31&message=2059046

Similar Messages

  • Error: "Unable to create a shortcut for MyApp" on Windows 2008

    When I try to install my JAVA app on windows 2008 via Java Web Start, it pop up a error message "Unable to create a shortcut for MyApp". The app can startup and work correctly after clicking "ok" on error message. BUT, there is no shortcut created on Desktop or Start Menu.
    This problem occured on Windows 2008 ONLY. I have test the installation process on different OS with JRE 6u14 and 6u20:
    Windows XP PASS
    Windows 7 PASS
    Windows 2003 PASS
    Windows 2008 FAIL, can't create shortcut on Desktop and Start Menu
    And I have test the demos on http://pscode.org/jws/api.html, the problem is same.
    Does any one has any idea on this?

    AndrewThompson64 wrote:
    - Menu items do not work on Ubuntu Linux at all.
    - As a result of that, I am thinking to declare neither desktop shortcuts nor menu items in the JNLP file, but instead using the IntegrationService(1) to perform more specific tests, and offer the end user whatever is available.
    - This is probably a better strategy overall, because if you automatically create desk-top shortcuts (or menu items) for the user, you will discover there is always someone who considers them an unnecessary bother.
    1) BTW - I have been meaning to do a demo. of the IntegrationService and add it to the other examples at PSCode, but have not yet found the time. ;-)Thanks for reply.
    But I don't understand very clear. I'm focus on the windows platform not Linux. Do you suggest to create shortcuts and menu items manually by coding in Applet?
    I prefer to use the JNLP file cause it works good on the other OS than to change my code.
    What I want to know is:
    1. Is it a bug for JRE on Windows 2008?
    2. If NO, how can I make it work on Windows 2008? Do I need change some System Setting or Browser Setting?
    3. If YES, maybe I can try to change my code, but why there is no bug filed in the Bug Database?
    BTW, I use the IE browser.

  • RV042 - incorrect port for UDP responses

    We just set up an RV042 in the office, and we're seeing problems with DNS lookups.
    I did some experimenting with tcpdump and wireshark, and it looks like the responses from the DNS server are sometimes coming back with an incorrect port number - using a port (at least sometimes) from a previous DNS request.  Most come back ok, but maybe 1 out of 20 are getting messed up.
    I'm not sure if this is a bug in the NAT implementation on the RV042, or a configuration problem, or something else.
    I'm seeing the same behavior on multiple machines (Linux and Windows) on the LAN.
    RV042 firmware version is 1.3.12.19-tm.
    Any suggestions?

    Pardon my memory if I am mistaken, when configuring the protocol bind for the WAN port, there are 4 or 5 options. Service, which of course is 1~65535, source IP, in this scenario it should be the phone or PBX, whatever you're using. The destination IP should be 0.0.0.0 and interface is your desired WAN, WAN 1 or 2.
    Example:
    Wan 1- Cable       Wan 2 - Dsl
           |                              | 
           | ________________ |
                          |
                      RV042-----------
                  ____|                |
                  |                     Computer  192.168.10.100
              Tele/PBX 192.168.10.250
    On this example to route the Telephone / PBX to WAN 1
    All services 1~65535
    Source IP 192.168.10.250
    Destination IP 0.0.0.0
    Interface WAN 1
    Please correct me if I am mistaken, I'm currently not at work due to the US holiday

  • Unable to allocate port for repository while installing JCAPS 6

    Hi,
    I am interested in learning JCAPS.
    I have run into the roadblock while trying to install JCAPS 6. In the step where I needed to choose the port for the repository to communicate, JCAPS couldn't use any ports. It first said port (default) 12000 was in use. I checked my pc with netstat command; but I didn't see any port 12000 being in use. I then figured out that it would not take any ports I assigned. That is, JCAPS seemed to be unable to allocating the port for repository, for some reasons.
    I thought about firewall interfering port allocation. However, disabling the Internet connection didn't make the difference. I am stuck!
    Does anybody have any pointers to offer me, please?
    Thank you very much.
    Frank

    hi frank,
    my last resort....
    in my case i once had the very same problem...
    the actual problem was that my firewall distinguished between windows executeables. as the installer of caps or caps itself used another java.exe as my test programs i could do the very same as you did but caps did not work. in this case i had to add a second java.exe to allow port binding on any network interfaces.
    so my last question before i have to give up:
    are you shure that NO FIREWALL is in the game here?
    try ziping the whole directory and booting caps on another host... same problem?
    regards chris

  • Unable to telnet on command prompt for udp port 514, but able to on cmd for tcp port 514

    I am unable to telnet on command prompt for udp port 514. But when I use packet snifer or wireshark I am able to see traffic going to the targetted server from udp port 514. I thought it might be a firewall issue blocking the port from communicating. But
    I figured out that windows firewall is disabled. I am able to make similar connections on the cmd for tcp port 514.
    I did a netstat -an and see that udp:514 is enabled and listening on the server.
    What am I missing here?

    Telnet actually supports TCP only. You might want to try another tool as suggested here: http://serverfault.com/questions/263032/how-to-connect-to-a-udp-port-command-line
    This posting is provided AS IS with no warranties or guarantees , and confers no rights.
    Ahmed MALEK
    My Website Link
    My Linkedin Profile
    My MVP Profile

  • Forwarding UDP port for Remote Desktop Gateway

    What is the correct way to forward UDP 3391 port for RDG server?
    What direction should I choose for UDP port parameters? "Receive" or "Receive Send" or something else?

    Aurimas N, Were you able to get RemtoteFX working through TMG? I have the same issue whre I can not get UDP working with clients conneciting over the WAN.  Can you tell me specifically how you got this to work on your TMG?
    Thanks
    I am not sure how to check to be honest, on TMG I only see 443 port being used, and since it is remoteApp there is no connection indicator, or I don't know how to access it.

  • Closed port for torrent with no iptables.rules

    I have a home system with internet connection over a router. Firewall in the router seems to be disabled. I had installed guarddog and selected all the protocols that I need. There is no iptables in deamons line of rc.conf nor there is any iptables.rules files. There are 2 files in /etc/iptables, empty.rules and simple_firewall.rules. So, I wonder if any firewall is working at all in my system since guarddog is a frontend to iptables (i guess) and also is there any need for firewall since almost all the ports are closed.
    Secondly, the main issue. I was using ktorrent and it was working fine until a few days ago. Now, bittorrent is not working. its not connecting at all. I tried deluge from community repo and tested the ports with http://www.deluge-torrent.org/test-port.php?port=6881 and it gave me this result:
    TCP port 6881 closed on 121.247.200.189
    UDP port 6881 open on 121.247.200.189
    121.247.200.189 seems to be the ip of my isp as I got a dynamic one.
    I am able to reach surf net but not able to download using bitorrent, however, both is possible in windows.
    Taking clue from forum, i did nmap.
    nmap on my router
    [shantanu@bluehead ~]$ nmap 192.168.1.1
    Starting Nmap 4.20 ( http://insecure.org ) at 2007-06-25 20:49 IST
    Interesting ports on 192.168.1.1:
    Not shown: 1679 filtered ports
    PORT STATE SERVICE
    21/tcp open ftp
    23/tcp open telnet
    53/tcp closed domain
    80/tcp open http
    443/tcp closed https
    554/tcp closed rtsp
    1755/tcp closed wms
    2401/tcp closed cvspserver
    5000/tcp closed UPnP
    5001/tcp closed commplex-link
    5050/tcp closed mmcc
    6881/tcp closed bittorent-tracker
    6969/tcp closed acmsoda
    7070/tcp closed realserver
    8000/tcp closed http-alt
    8080/tcp closed http-proxy
    8888/tcp closed sun-answerbook
    11371/tcp closed pksd
    Nmap finished: 1 IP address (1 host up) scanned in 27.653 seconds
    nmap on my ip
    [shantanu@bluehead ~]$ nmap 192.168.1.5
    Starting Nmap 4.20 ( http://insecure.org ) at 2007-06-25 20:48 IST
    Interesting ports on 192.168.1.5:
    Not shown: 1696 closed ports
    PORT STATE SERVICE
    6000/tcp open X11
    Nmap finished: 1 IP address (1 host up) scanned in 0.519 seconds
    nmap on isp's ip displayed above.
    [shantanu@bluehead ~]$ nmap 121.247.200.189
    Starting Nmap 4.20 ( http://insecure.org ) at 2007-06-25 20:50 IST
    Interesting ports on 121.247.200.189.bang-dynamic-bb.vsnl.net.in (121.247.200.189):
    Not shown: 1679 filtered ports
    PORT STATE SERVICE
    21/tcp open ftp
    23/tcp open telnet
    53/tcp closed domain
    80/tcp open http
    443/tcp closed https
    554/tcp closed rtsp
    1755/tcp closed wms
    2401/tcp closed cvspserver
    5000/tcp closed UPnP
    5001/tcp closed commplex-link
    5050/tcp closed mmcc
    6881/tcp closed bittorent-tracker
    6969/tcp closed acmsoda
    7070/tcp closed realserver
    8000/tcp closed http-alt
    8080/tcp closed http-proxy
    8888/tcp closed sun-answerbook
    11371/tcp closed pksd
    Nmap finished: 1 IP address (1 host up) scanned in 30.573 seconds
    Everywhere the bittorrent port seems to be closed. [b]How do I open this port?.[b/]
    Last edited by ravisghosh (2007-06-25 21:09:55)

    @madeye, first of all thanks a lot for such elaborate help.
    I used utorrent in windows and u r very much right that it uses UPnP. In deluge (bt client on arch), UPnP was there but disabled (shaded). Hence, I tried running utorrent using wine and it gave a error message "Unable to map UPnP port' and is not able to connect. So, UPnP is not working in my box.
    Then I tried as you suggested "iptables -L" and it gave me the following results.
    [shantanu@bluehead ~]$ sudo iptables -L
    Chain INPUT (policy DROP)
    target prot opt source destination
    ACCEPT 0 -- anywhere anywhere
    ACCEPT udp -- anywhere anywhere udp spt:bootps dpt:bootpc
    ACCEPT 0 -- 192.168.1.5 192.168.1.255
    logaborted tcp -- anywhere anywhere state RELATED,ESTABLISHED tcp flags:RST/RST
    ACCEPT 0 -- anywhere anywhere state RELATED,ESTABLISHED
    ACCEPT icmp -- anywhere anywhere icmp destination-unreachable
    ACCEPT icmp -- anywhere anywhere icmp time-exceeded
    ACCEPT icmp -- anywhere anywhere icmp parameter-problem
    nicfilt 0 -- anywhere anywhere
    srcfilt 0 -- anywhere anywhere
    Chain FORWARD (policy DROP)
    target prot opt source destination
    ACCEPT 0 -- anywhere anywhere state RELATED,ESTABLISHED
    ACCEPT icmp -- anywhere anywhere icmp destination-unreachable
    ACCEPT icmp -- anywhere anywhere icmp time-exceeded
    ACCEPT icmp -- anywhere anywhere icmp parameter-problem
    srcfilt 0 -- anywhere anywhere
    Chain OUTPUT (policy DROP)
    target prot opt source destination
    ACCEPT 0 -- anywhere anywhere
    ACCEPT udp -- anywhere anywhere udp spt:bootpc dpt:bootps
    ACCEPT 0 -- anywhere anywhere state RELATED,ESTABLISHED
    ACCEPT icmp -- anywhere anywhere icmp destination-unreachable
    ACCEPT icmp -- anywhere anywhere icmp time-exceeded
    ACCEPT icmp -- anywhere anywhere icmp parameter-problem
    s1 0 -- anywhere anywhere
    Chain f0to1 (3 references)
    target prot opt source destination
    ACCEPT udp -- anywhere anywhere udp dpts:6970:7170
    ACCEPT icmp -- anywhere anywhere icmp echo-reply
    ACCEPT tcp -- anywhere anywhere tcp spts:1024:65535 dpts:6881:6889 state NEW
    logdrop 0 -- anywhere anywhere
    Chain f1to0 (1 references)
    target prot opt source destination
    ACCEPT tcp -- anywhere anywhere tcp spts:1024:5999 dpt:6969 state NEW
    ACCEPT tcp -- anywhere anywhere tcp spts:1024:5999 dpt:http state NEW
    ACCEPT tcp -- anywhere anywhere tcp spts:1024:5999 dpt:http-alt state NEW
    ACCEPT tcp -- anywhere anywhere tcp spts:1024:5999 dpt:8008 state NEW
    ACCEPT tcp -- anywhere anywhere tcp spts:1024:5999 dpt:8000 state NEW
    ACCEPT tcp -- anywhere anywhere tcp spts:1024:5999 dpt:8888 state NEW
    ACCEPT tcp -- anywhere anywhere tcp spts:1024:5999 dpt:ftp state NEW
    ACCEPT tcp -- anywhere anywhere tcp spts:1024:5999 dpt:https state NEW
    ACCEPT tcp -- anywhere anywhere tcp dpt:rtsp state NEW
    ACCEPT tcp -- anywhere anywhere tcp dpt:7070 state NEW
    ACCEPT tcp -- anywhere anywhere tcp spts:1024:5999 dpt:cvspserver state NEW
    ACCEPT tcp -- anywhere anywhere tcp dpt:1755 state NEW
    ACCEPT udp -- anywhere anywhere udp dpt:1755
    ACCEPT tcp -- anywhere anywhere tcp spts:1024:5999 dpt:11371 state NEW
    ACCEPT tcp -- anywhere anywhere tcp spts:1024:5999 dpt:5050 state NEW
    ACCEPT tcp -- anywhere anywhere tcp spts:1024:5999 dpt:telnet state NEW
    ACCEPT tcp -- anywhere anywhere tcp spts:1024:5999 dpts:5000:5001 state NEW
    ACCEPT udp -- anywhere anywhere udp spts:1024:5999 dpt:5000
    ACCEPT tcp -- anywhere anywhere tcp dpt:domain state NEW
    ACCEPT udp -- anywhere anywhere udp dpt:domain
    ACCEPT icmp -- anywhere anywhere icmp echo-request
    ACCEPT tcp -- anywhere anywhere tcp spts:1024:5999 dpt:5222 state NEW
    ACCEPT tcp -- anywhere anywhere tcp spts:1024:5999 dpt:5223 state NEW
    ACCEPT tcp -- anywhere anywhere tcp spts:1024:5999 dpts:6881:6889 state NEW
    logdrop 0 -- anywhere anywhere
    Chain logaborted (1 references)
    target prot opt source destination
    logaborted2 0 -- anywhere anywhere limit: avg 1/sec burst 10
    LOG 0 -- anywhere anywhere limit: avg 2/min burst 1 LOG level warning prefix `LIMITED '
    Chain logaborted2 (1 references)
    target prot opt source destination
    LOG 0 -- anywhere anywhere LOG level warning tcp-sequence tcp-options ip-options prefix `ABORTED '
    ACCEPT 0 -- anywhere anywhere state RELATED,ESTABLISHED
    Chain logdrop (4 references)
    target prot opt source destination
    logdrop2 0 -- anywhere anywhere limit: avg 1/sec burst 10
    LOG 0 -- anywhere anywhere limit: avg 2/min burst 1 LOG level warning prefix `LIMITED '
    DROP 0 -- anywhere anywhere
    Chain logdrop2 (1 references)
    target prot opt source destination
    LOG 0 -- anywhere anywhere LOG level warning tcp-sequence tcp-options ip-options prefix `DROPPED '
    DROP 0 -- anywhere anywhere
    Chain logreject (0 references)
    target prot opt source destination
    logreject2 0 -- anywhere anywhere limit: avg 1/sec burst 10
    LOG 0 -- anywhere anywhere limit: avg 2/min burst 1 LOG level warning prefix `LIMITED '
    REJECT tcp -- anywhere anywhere reject-with tcp-reset
    REJECT udp -- anywhere anywhere reject-with icmp-port-unreachable
    DROP 0 -- anywhere anywhere
    Chain logreject2 (1 references)
    target prot opt source destination
    LOG 0 -- anywhere anywhere LOG level warning tcp-sequence tcp-options ip-options prefix `REJECTED '
    REJECT tcp -- anywhere anywhere reject-with tcp-reset
    REJECT udp -- anywhere anywhere reject-with icmp-port-unreachable
    DROP 0 -- anywhere anywhere
    Chain nicfilt (1 references)
    target prot opt source destination
    RETURN 0 -- anywhere anywhere
    RETURN 0 -- anywhere anywhere
    RETURN 0 -- anywhere anywhere
    logdrop 0 -- anywhere anywhere
    Chain s0 (1 references)
    target prot opt source destination
    f0to1 0 -- anywhere 192.168.1.5
    f0to1 0 -- anywhere 192.168.1.255
    f0to1 0 -- anywhere bluehead.localdomain
    logdrop 0 -- anywhere anywhere
    Chain s1 (1 references)
    target prot opt source destination
    f1to0 0 -- anywhere anywhere
    Chain srcfilt (2 references)
    target prot opt source destination
    s0 0 -- anywhere anywhere
    That means iptables is not disabled and that firewall rules are setup by guarddog.
    I removed guarding using "pacman -Rns guarddog" and rebooted. Still get the same results with utorrent and "iptables -L" and also the port test shows tcp 6881 is still closed.
    Removed iptables and now bt clients seems to be able to connect and it works; however, port test still shows tcp 6881 closed.
    Last edited by ravisghosh (2007-06-27 16:51:12)

  • Portmap translation creation failed for udp src inside dst inside

    Hi!
    I have a problem with allowing traffic to UC500 subnets on ASA 5505 inside interface.
    My asa is a main router with addres 192.168.1.1
    UC500 voip box is connected to ASA's inside interface through UC500 WAN port with UC500 with 192.168.1.2 address.
    Firewall and NAT on UC500 is disable
    UC500 sip traffic works fine. voipbox creates its subnets for data and voip - 192.168.10.0 and 10.1.1.0. another important address is 10.1.10.1 which is UC500 CUE.
    My problem is that from within ASA local network (192.168.1.0) i cannot reach UC500 subnets, neither can I reach ASA's local network from the UC subnets.
    the log says
    3
    Sep 07 2013
    00:21:49
    DC
    53
    PBXCUE
    32901
    portmap translation creation failed for udp src inside:DC/53 dst inside:PBXCUE/32901
    I tried exempting uc500 subnets on ASA but that didn;t work.
    Funny thing is that I CAN reach the UC500 subnets when connecting with VPN to ASA...
    Please help! I am not familiar with CLI.
    I configured static route to 10.1.10.0 and since then I was able to ping 10.1.10.1 thorugh ASA;s VPN.
    I would be grateful for ideas.
    Lukasz
    global (inside) 1 interface
    global (outside) 101 interface
    nat (inside) 0 access-list inside_nat0_outbound
    nat (inside) 101 0.0.0.0 0.0.0.0
    static (inside,outside) tcp interface https IIS https netmask 255.255.255.255  dns tcp 200 200 udp 200
    static (inside,outside) tcp interface www IIS www netmask 255.255.255.255  dns tcp 200 200 udp 200
    static (inside,outside) tcp interface smtp IIS smtp netmask 255.255.255.255  dns
    static (inside,outside) tcp interface pop3 IIS pop3 netmask 255.255.255.255  dns
    static (inside,outside) udp interface domain RenBetPBX domain netmask 255.255.255.255  dns
    static (inside,outside) udp interface 5061 RenBetPBX 5061 netmask 255.255.255.255  dns
    static (inside,outside) udp interface sip RenBetPBX sip netmask 255.255.255.255  dns
    static (inside,outside) tcp interface 13000 SQL 13000 netmask 255.255.255.255  dns
    access-group inside_access_in in interface inside
    access-group outside_access_in in interface outside
    route outside 0.0.0.0 0.0.0.0 x.x.x.x
    route inside PBXCUE-network 255.255.255.0 RenBetPBX 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    dynamic-access-policy-record DfltAccessPolicy

    Hello Julio!
    Thank you for your advice.
    I have managed to solve my main problem by reconfiguring my switches vlans - enabling trunk port configs for required ports and allowing them access to both vlans.
    Now I can see everything from all of my inside networks.
    I continue my ASA adventures - I have managed to configure L2TP client access for my windows users, RADIUS authentication for domain users and yesterday night I have managed to configure site to site VPN with my RV120W router.
    I am only an enthusiast but my recent successes have given me apetite for more...
    I keep reading forums and trying to solve most of my problems myself but I have faced another one now and thought that maybe you could give me another tip on where to look for the issue:
    I still have one problem with my L2TP VPN config - I have configured split tunnel on the group policy to tunnel only 192.168.1.0 network requests.
    access-list DefaultRAGroup_splitTunnelAcl standard permit 192.168.1.0 255.255.255.0
    My network at home is 192.168.2.0 but it still tunnels everything (when I check my ip after connecting to VPN my home laptop still identifies with ASA gateway(!) address .
    access-list outside_access_in extended permit icmp any interface outside object-group DM_INLINE_ICMP_1
    access-list outside_access_in extended permit tcp any interface outside object-group DM_INLINE_TCP_1
    access-list outside_access_in extended permit tcp any interface outside eq smtp
    access-list outside_access_in extended permit tcp any interface outside eq 8080
    access-list outside_access_in extended permit tcp any interface outside eq 23456
    access-list outside_access_in extended permit object-group DM_INLINE_SERVICE_1 object-group DM_INLINE_NETWORK_1 any
    access-list outside_access_in extended permit tcp any interface outside eq 13000
    access-list outside_access_in extended permit tcp any interface outside range 8001 8016
    access-list outside_access_in extended permit tcp x.x.x.x 255.255.255.0 interface outside eq ssh
    access-list inside_nat0_outbound extended permit ip any 192.168.1.240 255.255.255.240
    access-list inside_nat0_outbound extended permit ip any PBXVOIP-network 255.255.255.0
    access-list inside_nat0_outbound extended permit ip any PBXCUE-network 255.255.255.0
    access-list inside_nat0_outbound extended permit ip 192.168.1.0 255.255.255.0 igolomska-network 255.255.255.0
    access-list inside_access_in extended permit udp object-group DM_INLINE_NETWORK_2 any object-group DM_INLINE_UDP_1
    access-list inside_access_in extended permit ip host IIS any
    access-list inside_access_in extended permit ip any any
    access-list inside_access_in extended permit ip host RBSTORE_NAS any
    access-list inside_access_in extended deny udp any any object-group DM_INLINE_UDP_2
    access-list inside_access_in extended permit tcp any any eq 5432
    access-list inside_access_in extended permit tcp any host PBXCUE eq www
    access-list inside_access_in extended permit tcp host PBXCUE any eq www
    access-list inside_access_in extended permit tcp host RBCAMSTORE_NAS host EXCH-MBX eq smtp
    access-list inside_access_in extended permit tcp host RBSTORE_NAS host EXCH-MBX eq smtp
    access-list inside_access_in extended permit tcp host RENBETUPS host EXCH-MBX eq smtp
    access-list inside_access_in extended permit tcp host RenBetPBX host EXCH-MBX eq smtp
    access-list DefaultRAGroup_splitTunnelAcl standard permit 192.168.1.0 255.255.255.0
    access-list outside_1_cryptomap extended permit ip 192.168.1.0 255.255.255.0 igolomska-network 255.255.255.0
    route print shows:
    and 192.168.1.240 is my VPN IP - its metric has higher priority than the local gateway.
    How do I change it?
    Active Routes:
    Network Destination        Netmask          Gateway       Interface  Metric
              0.0.0.0          0.0.0.0      192.168.2.1    192.168.2.126   4250
              0.0.0.0          0.0.0.0         On-link     192.168.1.240     21
          80.51.24.22  255.255.255.255      192.168.2.1    192.168.2.126   4251
            127.0.0.0        255.0.0.0         On-link         127.0.0.1   4531
            127.0.0.1  255.255.255.255         On-link         127.0.0.1   4531
      127.255.255.255  255.255.255.255         On-link         127.0.0.1   4531
          169.254.0.0      255.255.0.0         On-link     192.168.2.126   4506
      169.254.104.126  255.255.255.255         On-link     192.168.2.126   4506
      169.254.255.255  255.255.255.255         On-link     192.168.2.126   4506
        192.168.1.240  255.255.255.255         On-link     192.168.1.240    276
          192.168.2.0    255.255.255.0         On-link     192.168.2.126   4506
        192.168.2.126  255.255.255.255         On-link     192.168.2.126   4506
        192.168.2.255  255.255.255.255         On-link     192.168.2.126   4506
            224.0.0.0        240.0.0.0         On-link         127.0.0.1   4531
            224.0.0.0        240.0.0.0         On-link     192.168.2.126   4506
            224.0.0.0        240.0.0.0         On-link     192.168.1.240     21
      255.255.255.255  255.255.255.255         On-link         127.0.0.1   4531
      255.255.255.255  255.255.255.255         On-link     192.168.2.126   4506
      255.255.255.255  255.255.255.255         On-link     192.168.1.240    276
    ===========================================================================
    I am starting to feel like I am using a bit too much of your friendliness ...
    Best Regards and have a great day!
    Lukasz

  • Open ports for all in LAN

    Hi, a few days ago I bought a wireless router WRT160n. I want to ask how to open some port for all in LAN(3 clients). For example all in LAN have PeerToPeer application for torrents. I want to open port for example 20202 for all. Now I open port from menu Applications & Gaming->Single Port Forwarding, but I must set port for each user IP address.
    Can somebody tell me how to open port for all in LAN without to config for each computer?
    Thanks in advance.

    Hi gv. I read more about UPnP and the WRT160n User Guide. In section Administration>managment int wrote that UPnP is Enabled by default in my router it is corect. I Setup mu PeerToPeer(eMule) TCP/UDP ports to 20202 and check option "Use UPnP to setup ports". I test and close this port on my router configuration for my computer on "Single Port Forwarding", but in eMule the port is still block. Can you explain why it did not work. For UPnP it says that if Enable it allow users with Windows ME and XP automatically to gonfigure Router ports
    Thanks in advance!
    Best Regards.

  • Where can I buy a new 3.5" SATA HDD with the extra thermal sensor port for my late 2009 imac?

    where can I buy a new 3.5" SATA HDD with the extra thermal sensor port for my late 2009 imac?

    Depends on the original drive. According to OWC, at least last time I checked some months ago, any current WD drive they sell (up to 2 TB?) will be able to be swapped directly. I am unable to confirm this personally. But, even so, that was a while back. You should check with them again on this. As for Seagates, that might not be so simple.
    This is the original article on this from them.
    http://blog.macsales.com/2751-proprietary-cable-can-put-the-brakes-on-upgrading- late-09-imacs
    If you find a drive that OWC sells and is certain will swap in directly, you can see if newegg.com has it for less.
    This one that OWC sells will swap in directly, according to them.
    http://www.newegg.com/Product/Product.aspx?Item=N82E16822236339

  • Can't set port for IRC in Sharing/Firewall preferences...

    I turned on the firewall and was able to specify ports for Bittorrent, but I want to use IRC (it keeps getting blocked, which I'm assuming has something to do with the firewall which I just activated), so I went into System Preferences-->Sharing-->Firewall, scrolled down to IRC and then Edit, for TCP number it has 194 (but grayed out) and UDP it's blank, but I can't alter either entry box.
    It's my computer and I have whatever access privileges I need (I think) so at a loss here. Can anyone point me in the right direction?
    P.S. Some of the IRC servers I wanted to set up accounts with had port listings of 6667 and the like, that's also why I wanted to specify the number.

    Create a new entry with a name such as IRC #2 and add the desired ports to that entry. You cannot alter the ports assigned to the default entries; you need to create new ones to specify additional ports.
    (15661)

  • Open port 916/udp not closeable

    A nmap scan from the Internet (WAN) against a Cisco RV120W shows an open port 916/udp. This port remains open even if one writes an explicit access rule for the firewall.
    A quick googling shows that this port is probably used to access the firmware of the router from the outside as well as it has been involved in security problems some years ago. See http://osvdb.org/show/osvdb/34520
    How can this port be closed?
    Michael

    Dear Michael,
    Thank you for reaching the Small Business Support Community.
    I would first suggest you to upgrade to the latest firmware release version 1.0.4.10;
    http://software.cisco.com/download/release.html?mdfid=282981372&softwareid=282487380&release=1.0.4.10
    If nmap still shows the port opened, I then suggest you to disable the remote management to determine if this is the root of the problem, then contact the Small Business Support Center to have a TAC engineer figure this out;
    https://www.cisco.com/en/US/support/tsd_cisco_small_business_support_center_contacts.html
    Please do not hesitate to reach me back if there is anything I may assist you with.
    Kind regards,
    Jeffrey Rodriguez S. .:|:.:|:.
    Cisco Customer Support Engineer
    *Please rate the Post so other will know when an answer has been found.

  • Do I need to open ports for NTP?

    I just noticed that my hwclock was off by nearly 30 seconds. It's almost certainly due to the recent initscripts update.
    As I was looking into resetting the clock, I found out that openntpd is deprecated so I've switched to ntp, configured the daemon, reset the time with ntpd -q, and started the daemon. The time is not accurate again.
    I remember back when I first installed Arch I tried to set up ntp but it didn't seem to work, so I tried openntpd and stuck with that. I reached the conclusion that ntp required open ports, which I felt was unnecessary given that openntpd could do the same thing without open ports.
    Now that I'm looking at it again, I can't find any definitive answer...
    Do I need to open ports for ntp if I only want to sync the system that it's running on?

    ISC ntpd (the ntp package) will open UDP 123 on all your interfaces regardless of what you do with it. It will work anyway even if you block this port in iptables, assuming that you're allowing responses to established traffic as usual - your outbound mobilization requests to your chosen servers will be enough to allow the responses, and the same with further traffic sent for the lifetime of ntpd. Using iptables like this is probably the easiest way to secure ntpd.
    There's also some defense in depth you can do:
    - run ntpd as non-root
    - run it chrooted to some safe directory (really only makes sense when doing non-root as well, since root can break out of a chroot)
    - apply ntpd's built-in access controls (see examples in ntpd.conf, and full docs in ntp_acc(5))
    I accomplish the first two of these by chowning /var/lib/ntp (and any contents) to ntp:ntp (so ntpd can write ntp.drift there when non-root), by using a driftfile path relative to the chroot in ntp.conf, and by setting NTPD_ARGS="-g -i /var/lib/ntp -u ntp:ntp" in /etc/conf.d/ntp-client.conf.
    For the third, I chose to not allow any remote traffic to initiate anything with my ntpd, with this /etc/ntp.conf:
    server ac-ntp0.net.cmu.edu iburst
    server ac-ntp1.net.cmu.edu iburst
    server ac-ntp2.net.cmu.edu iburst
    server ac-ntp3.net.cmu.edu iburst
    server ac-ntp4.net.cmu.edu iburst
    restrict default nomodify nopeer noquery
    restrict 127.0.0.1
    driftfile /ntp.drift
    Note the two "restrict" lines. The first shuts out remote access of most kinds, and the second allows the local machine all the access that would also be denied to it as well otherwise by the first rule. Note also the driftfile path, relative to the chroot of /var/lib/ntp/.
    With all these security features, ISC ntpd can be just as safe as openntpd.
    The use of the "iburst" keyword on the server lines to recover more quickly from out-of-contact conditions is also quite nice, and not rude to the remotes like "burst" would be.
    One of the nicest other features of ISC ntpd is that it's smart enough to notice when network state changes occur, like bringing a VPN up/down, changing routes, or switching from wired to wireless and back. openntpd tended to just lose connections in these cases.

  • Windows Server 2008 opening ports for sql

    Hello we upgraded our server from 2003 to 2008 and we are trying to open up the ports for the sql server and reporting services so the users can access both database and report manager from their desk.  we only have one location so its not like we
    need people from different locations accessing it.  but for some reason the users still cant access the database even after opening ports 1433 and 80.  Can anyone help please

    Hi
    Can you explain why does he need turn off the firewall on prod. server? Running SQL
    Browser service make sense if we use named instance, the OP did not mention that. Moreover if we enable SQL Browser
    service we probably need to add UDP port 1434 to the firewall.
    Best Regards,Uri Dimant SQL Server MVP,
    http://sqlblog.com/blogs/uri_dimant/
    MS SQL optimization: MS SQL Development and Optimization
    MS SQL Consulting:
    Large scale of database and data cleansing
    Remote DBA Services:
    Improves MS SQL Database Performance
    SQL Server Integration Services:
    Business Intelligence

  • Port for uTorrent - WRT54GC

    Hi,
    I need one  more help.
    I want to release ports for uTorrent.
    I have a WRT54GC router.
    I successfully logged in, and clicked on Applications and gaming, and I think there I should typed ports in the tab Port range forwarding.
    Since I'm not good at that stuff, and it's my first time doing it. I want to know what numbers are for Start and End port for uTorrent, or where can I find it. I have uTorrent 2.0.3 and I only found the current port (for incoming connections) in Setup guide. In Preferences and elsewhere I didn't find anything with 'port' in it.
    As for the Protocol I would go both (TCP and UDP), IP address is the same, and will check Enabled. I only don't know the Start and End port.
    Thanks in further and I appreciate the help! 
    Thanks,
    Aleks
    Solved!
    Go to Solution.

    Or should go on the tab Port range triggering. If so, what are the numbers of Triggered range and Forwarded range?

Maybe you are looking for

  • Pasting text from another document or website

    Hello, I'm trialing iWorks '09 and have to admit that while I love Apple, I cannot fathom iWorks. It is not intuitive for those of us used to MS Office, which I readily admit is not necessarily a good thing, but the tutorials and the manual don't eve

  • HT4623 Password - not sure which one!

    I just downloaded the latest update, but it's now asking for a password. It's not accepting my Apple pw. I don't know which other password we're supposed to enter here. Help on this issue will be greatly appreciated.

  • Tupac (TUrbo PACman) - a cached pacman implementation. UPDATED 0.5.6.1

    0.5.6.1: - call pacman through sudo. - implement aur rpc. - fix no single aur results bug. ** pending: check why it gets messed when you erase a repo. By now you can run: rm /var/lib/tupac/* 0.5.5: - Added an option '--aur-updates' that checks the ve

  • UIX 2.1.7 Where is it..?

    I want to download the latest release of UIX framework 2.1.7. Could some body point me to the location? (URL) Thanks RK

  • SD Authorisation

    Hi, I need to restrict the access to VA01, VA02, VA03 and VA05 depending on VKBUR and VKGRP. Is it possible? Do I need to modify any user-exit? Thanks in advance, Ricard.