Your best friend for file transfer.

Fetch application logoFetch

No address could be found for that hostname (6 posts)

This is an archived topic. The information in it is likely to be out-of-date and no longer applicable to current versions of Fetch.
  • Started 21 years ago by sara
  • Latest reply 21 years ago from jborne
  • sara Member

    Hello,

    I work for an internet service provider, and we have received a report from a customer of a problem they encounter using Fetch 4.0.3 with Mac OS X 10.2. The server they are uploading to is Linux/Apache.

    When they upload a website with lots of files they frequently get the message "No address could be found for that hostname; make sure it is correct, and that your TCP/IP control panel is set to contact the correct domain name server." The upload is then aborted.

    Is this a known problem with Fetch 4.0.3? I notice that someone on this forum made a similar report concerning Fetch 4.0.2 last year and were told that you were working on these problems (http://fetchsoftworks.com/ubb/Forum2/HTML/000917.html). Should this be fixed in Fetch 4.0.3 or is there still a problem with this?

    Sara

    Posted 21 years ago #

  • Jim Matthews Administrator

    I'm not sure if anything was changed in 4.0.3 to address that problem. Could you post the contents of the Fetch Transcript window after a user gets that error message? They should choose "Fetch Transcript" from the Windows menu to open the transcript window.

    Thanks,

    Jim Matthews
    Fetch Softworks

    Posted 21 years ago #

  • jborne Member

    I am also having this problem, but it is isolated to one computer. I have over a dozen Macs running Fetch in demo mode (for now). All of them can log into the FTP server on the local network just fine, except one. This machine displays the error consistantly. FTP at the command line works perfect to the same server.

    All Macs are G4 733's running MacOSX 10.2.5

    Posted 21 years ago #

  • jborne Member

    Here is my transcript on this subject:

    Fetch 4.0.3 System 0x1025 Serial FETCHFL001-JXF0-917A TR
    Connecting to ftp.XXXX.com port 21 (4/11/03 4:07:28 PM)
    220 ncecitrix Microsoft FTP Service (Version 5.0).
    USER XXX/YYY
    331 Password required for XXX/YYY.
    PASS
    230-Welcome to the XXX FTP Site
    230 User XXX/YYY logged in.
    SYST
    215 Windows_NT version 5.0
    PWD
    257 "/" is current directory.
    MACB ENABLE
    500 'MACB ENABLE': command not understood
    SITE DIRSTYLE
    200 MSDOS-like directory output is off
    PWD
    257 "/" is current directory.
    PWD
    257 "/" is current directory.
    PASV
    227 Entering Passive Mode (172,16,101,51,7,21).
    ftp_list: -3212 (state == GETTING_LIST)
    PWD
    257 "/" is current directory.
    PWD
    257 "/" is current directory.
    QUIT
    221 You are now leaving ftp.XXX.com. Have a nice day.

    Posted 21 years ago #

  • Jim Matthews Administrator

    It's very strange that you'd only see this on one computer. Could you post a transcript from one of the working machines?

    Thanks,

    Jim Matthews
    Fetch Softworks

    Posted 21 years ago #

  • jborne Member

    Jim,

    I figured it out on my own. It was a firewall problem. I had the firewall set up very restrictively.

    I changed it from this:

    add 01000 allow ip from any to any via lo0
    add 01002 allow tcp from any to any established
    add 01003 allow ip from any to any frag
    add 01004 allow icmp from any to any icmptype 3,4,11,12
    add 02000 allow udp from any 67-68 to any 67-68 via en0
    add 02001 allow ip from any to 255.255.255.255 via en0
    add 02002 unreach host log ip from any to any via en0 ipopt ssrr,lsrr
    add 02003 allow udp from any 123 to any 1024-65535 via en0
    add 02004 allow icmp from any to any via en0
    add 02005 allow tcp from any 20-21 to any 1024-65535 in recv en0
    add 02006 allow udp from any 1024-65535 to any 53 out xmit en0
    add 02007 allow udp from any 53 to any 1024-65535 in recv en0
    add 02008 deny log tcp from any to any 1-19 via en0
    add 02009 allow tcp from any to any 19-31 via en0
    add 02010 allow udp from any to any 19-31 via en0
    add 02011 deny log tcp from any to any 32-52 via en0
    add 02012 allow udp from any to any 53 via en0
    add 02013 deny log tcp from any to any 54-79 via en0
    add 02014 allow tcp from any to any 80 via en0
    add 02015 deny log tcp from any to any 81-87 via en0
    add 02016 allow tcp from any to any 88 via en0
    add 02017 deny log tcp from any to any 89-109 via en0
    add 02018 allow tcp from any to any 110 via en0
    add 02019 deny log tcp from any to any 111-134 via en0
    add 02020 allow tcp from any to any 135 via en0
    add 02021 allow udp from any to any 135 via en0
    add 02022 allow udp from any to any 136 via en0
    add 02023 allow tcp from any to any 136 via en0
    add 02024 allow udp from any to any 137 via en0
    add 02025 allow tcp from any to any 137 via en0
    add 02026 allow udp from any to any 138 via en0
    add 02027 allow tcp from any to any 138 via en0
    add 02028 allow udp from any to any 139 via en0
    add 02029 allow tcp from any to any 139 via en0
    add 02030 deny log tcp from any to any 140-442 via en0
    add 02031 allow tcp from any to any 443 via en0
    add 02032 allow udp from any to any 443 via en0
    add 02033 allow tcp from any to any 445 via en0
    add 02034 allow udp from any to any 445 via en0
    add 02035 deny log tcp from any to any 446-514 via en0
    add 02036 allow tcp from any to any 515 via en0
    add 02037 allow udp from any to any 515 via en0
    add 02038 deny log tcp from any to any 516-547 via en0
    add 02039 allow tcp from any to any 548 via en0
    add 02040 deny log tcp from any to any 549-5188 via en0
    add 02041 allow tcp from any to any 5190 via en0
    add 02042 allow udp from any to any 5190 via en0
    add 02043 deny log tcp from any to any 5191-9999 via en0
    add 02044 allow tcp from any to any 3128 via en0
    add 52045 allow ip from any to any out xmit en0
    add 52046 allow ip from any to any in recv en0
    add 65535 allow ip from any to any

    To this:

    add deny udp from $oip to any 2222 out
    add deny log udp from any to $oip 2222 in
    add deny tcp from $oip to any 3000-3999 out
    add deny log tcp from any to $oip 3000-3999 in
    add 52045 allow all from any to any out via en0
    add 52046 allow all from any to any in via en0

    and it went away.

    Joe

    Posted 21 years ago #

Topic closed

This topic has been closed.