Search Results

Search found 1798 results on 72 pages for 'incoming'.

Page 7/72 | < Previous Page | 3 4 5 6 7 8 9 10 11 12 13 14  | Next Page >

  • Windows XP Firewall : Allow all incoming traffic from local subnet.

    - by Martin
    I have some Windows XP machines that are using the standard Firewall to control traffic. I have a need to allow all incoming traffic on all ports from the local subnet (255.255.255.0). I have looked at the settings and it would appear that I can indeed set scope for a rule, but a rule is applied only against an application or a single port. Is there a method to do this?

    Read the article

  • Firefox is listening for incoming connections on two ports. Why?

    - by Hidden
    TCPView and ZoneAlarm firewall reveal that Firefox is accepting incoming connections on two ports on localhost (127.0.0.1). The port numbers are not fixed. I reinstalled Firefox without any add-ons, and scanned using 3 antivirus programs (Avast, AVG and Norton), but Firefox is still listening to two ports. Other browsers such as Opera, K-Meleon, IE and Safari do not behave like this. Is something spying on my system?

    Read the article

  • Asterisk server firewall script allows 2-way audio from incoming calls, but not on outgoing?

    - by cappie
    I'm running an Asterisk PBX on a virtual machine directly connected to the Internet and I really want to prevent script kiddies, l33t h4x0rz and actual hackers access to my server. The basic way I protect my calling-bill now is by using 32 character passwords, but I would much rather have a way to protect The firewall script I'm currently using is stated below, however, without the established connection firewall rule (mentioned rule #1), I cannot receive incoming audio from the target during outgoing calls: #!/bin/bash # first, clean up! iptables -F iptables -X iptables -t nat -F iptables -t nat -X iptables -t mangle -F iptables -t mangle -X iptables -P INPUT ACCEPT iptables -P FORWARD DROP # we're not a router iptables -P OUTPUT ACCEPT # don't allow invalid connections iptables -A INPUT -m state --state INVALID -j DROP # always allow connections that are already set up (MENTIONED RULE #1) iptables -A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT # always accept ICMP iptables -A INPUT -p icmp -j ACCEPT # always accept traffic on these ports #iptables -A INPUT -p tcp --dport 80 -j ACCEPT iptables -A INPUT -p tcp --dport 22 -j ACCEPT # always allow DNS traffic iptables -A INPUT -p udp --sport 53 -j ACCEPT iptables -A OUTPUT -p udp --dport 53 -j ACCEPT # allow return traffic to the PBX iptables -A INPUT -p udp -m udp --dport 50000:65536 -j ACCEPT iptables -A INPUT -p udp -m udp --dport 10000:20000 -j ACCEPT iptables -A INPUT -p udp --destination-port 5060:5061 -j ACCEPT iptables -A INPUT -p tcp --destination-port 5060:5061 -j ACCEPT iptables -A INPUT -m multiport -p udp --dports 10000:20000 iptables -A INPUT -m multiport -p tcp --dports 10000:20000 # IP addresses of the office iptables -A INPUT -s 95.XXX.XXX.XXX/32 -j ACCEPT # accept everything from the trunk IP's iptables -A INPUT -s 195.XXX.XXX.XXX/32 -j ACCEPT iptables -A INPUT -s 195.XXX.XXX.XXX/32 -j ACCEPT # accept everything on localhost iptables -A INPUT -i lo -j ACCEPT # accept all outgoing traffic iptables -A OUTPUT -j ACCEPT # DROP everything else #iptables -A INPUT -j DROP I would like to know what firewall rule I'm missing for this all to work.. There is so little documentation on which ports (incoming and outgoing) asterisk actually needs.. (return ports included). Are there any firewall/iptables specialists here that see major problems with this firewall script? It's so frustrating not being able to find a simple firewall solution that enabled me to have a PBX running somewhere on the Internet which is firewalled in such a way that it can ONLY allows connections from and to the office, the DNS servers and the trunk(s) (and only support SSH (port 22) and ICMP traffic for the outside world). Hopefully, using this question, we can solve this problem once and for all.

    Read the article

  • How can I get metrics such as incoming and outcoming traffic with Apache servers?

    - by hhh
    Suppose a network consisting of hubs A, B, C, D ... and X. I am looking for ways to visualize how users use the network such as incoming, outgoing and other metrics. In Apache logs, I can see some errs if something did not work but I have no realistic picture about such a system in general i.e. how the system actually works. I am looking for some sort of flow-analysis and I would like to get pure data to create some graph. Then analyze the graph with some metrics where I do not even know the right metrics, perhaps some dispersion metric. My goal is to create some sort of objective way to judge quality.

    Read the article

  • How do you enable syslogd to accept incoming connections on Snow Leopard from remote loggers?

    - by Emmel
    How do I get syslogd to accept incoming connections from remote hosts on Snow Leopard? I'd like to centralize logging such that various devices and systems send logs to Snow Leopard's syslogd, which normally hangs out on UDP 514. However, I'm unable to get them to successfully be accepted by good ole syslogd. I tcpdumped on the Snow Leopard box to verify that packets are being spouted to port 514 -- they are. I checked that syslogd is listening on 514 -- it's not. Googling around told me that, on older versions of OSX (don't you love the way things change so rapidly on OSX), one just had to add a flag to the syslogd daemon to allow remote; one did this in com.apple.syslogd.plist. However the syslogd daemon has no flags (at least in its man page) that suggests any remote anything. What's the solution to this? Secondary, less import but relevant question: What's 'newsyslog'? I see a plist file but it's not running (apparently). Thanks

    Read the article

  • ISP doesn't allow incoming connections (i.e., hosting a server) - anyway to get around this using a VPN?

    - by Josh1billion
    My ISP, like many today, doesn't allow incoming connections, so if I try to host server software on my home PC, then anyone (even myself) trying to connect to that server software via my public IP address is not able to establish a connection. This becomes a problem because hosting online games is impossible. I do have a VPS Linux box rented; is there any VPN software I could install on it that I could connect to from my home PC, and then anyone connecting to a specific port on that VPS will just have the traffic tunneled to my home PC, allowing me to host games that way? If so, what software do I need (on both my PC and on the VPS), and how do I configure it?

    Read the article

  • Verizon HTC Eris - No sound on incoming phone call after 2.1 droid upgrade. Help!?

    - by Michael Rosario
    Has anyone had the following issue? I've had several issues as well: No sound when call connects, ringing or people talking. Apps would force close like weather. I did call HTC support and they had me go into Menu, Settings, Manage Applications and then clear the cache of the problem app. They also had me clear the cache once the browser was open and then do a soft reset (power off the phone and take the battery out for 15 seconds) This did fix some issues, but I am constantly turning my phone on and off to get sound back on call or to make the assigned ringtones work. There's no rhyme or reason as to why they stop working... Anyone else tried anything different??? Related problem statement... http://community.htc.com/na/htc-forums/android/f/32/p/2601/10344.aspx#10344 My wife and I are most concerned about the incoming call issue.

    Read the article

  • How do you enable syslogd to accept incoming connections on Snow Leopard from remote loggers?

    - by Emmel
    How do I get syslogd to accept incoming connections from remote hosts on Snow Leopard? I'd like to centralize logging such that various devices and systems send logs to Snow Leopard's syslogd, which normally hangs out on UDP 514. However, I'm unable to get them to successfully be accepted by good ole syslogd. I tcpdumped on the Snow Leopard box to verify that packets are being spouted to port 514 -- they are. I checked that syslogd is listening on 514 -- it's not. Googling around told me that, on older versions of OSX (don't you love the way things change so rapidly on OSX), one just had to add a flag to the syslogd daemon to allow remote; one did this in com.apple.syslogd.plist. However the syslogd daemon has no flags (at least in its man page) that suggests any remote anything. What's the solution to this? Secondary, less import but relevant question: What's 'newsyslog'? I see a plist file but it's not running (apparently). Thanks

    Read the article

  • Can I monitor traffic on my Incoming Dialup connection using Wireshark?

    - by BeeBand
    Hi, I am trying to create a RAS server in XP Pro. The idea is to log in to this server via a dialup connection. I have set up a new network connection via the New Connect Wizard in XP - according to this tutorial on techrepublic. I am sure that the modem and the connection is working, I have tested it. However, I want to monitor incoming network traffic on this connection. So I thought I would use Wireshark. The problem is that Wireshark does not list this incoming connection on the front page. It lists all my other network connections, ( e.g. my ethernet connection ) but not this one. Whats the best way to monitor traffic on this connection?

    Read the article

  • Redirect or send mail in a script that runs in a rule on incoming mails in outlook 2010

    - by Guido Mertens
    I have the following problem: - I have a mails that are arriving in my mailbox - these mails contain a specific string in the body - what I want to do is: -- removing this string from the body -- then send this body to another mail adres (send, not forward) What have I already done: A. created a rule that activates the script in incoming messages that contain a certain string in the description This is the rule description: Apply to message with "Maileater" in the subject and on this computer only run "Project1.ChangeString" B. created the script with the following instructions: Public Sub ChangeString(MyMail As MailItem) Dim body As String body = MyMail.body body = Replace (body, "=====================================================", " ") MyMail.body = body MyMail.Save End Sub C. now I want to add in the script the instruction to send the body (or MyMail.body) to a specific mail adres (e.g. [email protected] with description "Support asked") after the replace of the string. is this possible? Can someone help me with this, I would be very greatfull because this will eliminate me from a lot of manual work. remark: this is just an exemple of a mail, the real thing will contain other replacements and mails to send

    Read the article

  • Do TCP/UDP connections add to the Windows incoming connection limit?

    - by user47899
    Hi all, I've tried to figure out what Microsoft means by "Windows sockets" and it all seems very vague. Basically we have customers that sometimes try to set up workgroups with close to 10 Windows XP computers with drive and printer shares and we're worried that some of the non-Windows Ethernet devices on the network will cause issues with the inbound connection limit outlined here where only 10 inbound connections can be active at one time. For example, there is an Ethernet Caller ID device that broadcasts UDP packets to all computers, and a kitchen display system that likewise broadcasts UDP. They may also have incoming TCP packets for our custom online ordering module. Do these TCP/UDP connections count toward the inbound connection limit? I'm aware that Windows 7 has increased the limit to 20 but we might have future customers that will push that limit. Thanks in advance

    Read the article

  • How to set up a VPN Incoming connection with Windows to tunnel Internet traffic?

    - by Mehrdad
    I want to set up a VPN on a remote server to route all my Internet traffic for privacy reasons. I can set up an incoming connection and connect to it successfully. The problem is, I can just see the remote computer and no other Web sites will open. I want the remote server to act like a NAT. How can I do that? Note that I don't want to split Internet traffic. I actually want to send all the traffic to the remote server but need to make it relay the traffic. For the record, my remote server is Windows Web Server 2008 which does not have routing and remote access service. Clarification I'm mostly interested in server configuration. I don't have any problems configuring the client. By the way, Windows Web Server 2008 seems to have the same VPN features built in client OSes (like Vista) and specifically, it doesn't include the RRAS console in MMC. I'm also open to suggestions regarding third party PPTP/L2TP daemons available, if they are free.

    Read the article

  • How do I setup a secondary incoming mail server?

    - by abrahamvegh
    I currently have a server running Debian 6, with postfix and dovecot handling email. This server hosts email for a number of domains and users, so I use MySQL as my backing store for users and forwardings and everything related. Currently, this server is the only server listed in an MX record for all of the domains it serves. I would like to create a secondary server that would be listed in the DNS with a lower priority (e.g. current primary server is priority 5, secondary would be priority 10), so that in the event that I need to reboot the primary server, or otherwise make it unavailable, the secondary server would receive email, and hold it until the primary server came back up, at which point it would deliver any held email to the primary server. I do not need the secondary server to function as a backup sending server. Users would never need to see the secondary server, they would simply not lose incoming emails if the primary server is down, and they would be unable to send or receive until the primary came back up. How would I go about doing this? I would like to use the same software if they can handle this task, because I’m already familiar with managing them.

    Read the article

  • Troubleshoot port forwarding. Could it be ISP blocking incoming connections?

    - by Gravy
    Had a new Axis IP camera delivered yesterday. Plugged into Cisco E2400 Wireless Router but having problems. Example topology: WAN IP: 10.10.10.10 (example) Cisco Router: 192.168.1.1 Axis Camera: 192.168.1.10:80 Port forwarding rules set up on router External Port: 999 Internal Port: 80 Protocol: TCP & UDP Device IP: 192.168.1.10:80 Enabled: True Trying to connect from within the lan to 192.168.1.1:80 from within browser - Works properly. Trying to connect from within the lan to 10:10:10:10:999 from within browser - Works properly. Trying to connect from outside the LAN (e.g. via 3g or another isp) to 10:10:10:10:999 from within browser - Doesnt work. I get the following errors from different machines / browsers: Safari could not open the page because the server stopped responding (IOS) The server at xx.xx.xx.xx is taking too long to respond. (firefox) This problem is not just for the Axis camera. I am also having similar problems connecting to my NAS drive. After using a web based port scanning tool, it appears as though port 999 is closed. Not certain why when I have set up port forwarding within the router. Any troubleshooting suggestions to help me determine whether the problem is with my Cisco settings / firewall or whether it could be my ISP blocking incoming connection requests? Many thanks

    Read the article

  • best tool for monitoring incoming/outgoing requests (PC/MAC)?

    - by dave L
    What are the best tools for monitoring incoming/outgoing requests from a PC or MAC? Any tool that works well on both? (my guess is N/A) I'm interested in capturing HTTP (possibly even TCPIP)-based requests and responses. Does Wireshark always come out on top or are there alternatives people feel are better? Thanks for any info.

    Read the article

  • What is the order of Android call state change when out going or incoming happened?

    - by CKR666
    The following are the changes in phone state in android CALL_STATE_OFFHOOK CALL_STATE_IDLE CALL_STATE_RINGING When i am making an outgoing call ,one received my call and after some time I or He ends the call. When i have a incoming call ,I received the call and after some time I or He ends the call. Where i want to use the broadcast receiver and Listener and why service is using for doing this.

    Read the article

  • mvc2 host on iis6 : The incoming request does not match any route.

    - by Sefer KILIÇ
    I have to host my project on iis6, I can not change iis setting on server. So, I modified global.asax like below. But when I browse project I got error like : The incoming request does not match any route. have any idea? thanks public static void RegisterRoutes(RouteCollection routes) { routes.IgnoreRoute("{resource}.axd/{*pathInfo}"); routes.MapRoute("Default", // Route name "{controller}.aspx/{action}/{id}", new { controller = "Home", action = "Index", id = "" } // Parameter defaults ) ); routes.MapRoute("Detail", // Route name "{controller}.aspx/{action}/{id}/{sid}", new { controller = "Home", action = "Index", id = "", sid="" } // Parameter defaults ) ); routes.MapRoute("ForGoogle", // Route name "{controller}.aspx/{action}/{friendlyUrl}/{id}/{partialName}", new { controller = "Home", action = "Index", friendlyUrl = "", id = "", partialName =""} // Parameter defaults ) ); routes.MapRoute( "PostFeed", "Feed/{type}", new { controller = "Product", action = "PostFeed", type = "rss" } ); }

    Read the article

  • Mobile Aps that will detect/accept incoming SMS msg?

    - by user848682
    Im working on my thesis and I need some help. My thesis is like some "automated replying system for mobile apps". My questions: 1st: How to make an application that can detect incoming message? ( even some sample documentation will do, Ill d own my research ) 2nd: Is there any tool I need to achieve this? 3rd: What language is usally used for mobile application programming? 4th: Is it possible to achieve this? Thanks in Advance : ) Sorry I dont have any knowledge in mobile aps programming.

    Read the article

< Previous Page | 3 4 5 6 7 8 9 10 11 12 13 14  | Next Page >