jeudi 27 novembre 2014

**POSSIBLE SOLUTIONS!** HB Closing due to Invalid Session **Investing More**

Hopefully this gets stickied... Pretty much of a nuisance when people just post before reading that 900 others have posted the same question.



BUT, a lot of you are posting in regards to your HB/Logs stating that your Auth Session (or similar to this...) has become invalid and closes your HB Client. Well, i've been working at this for a few hours now and there are three possible reasoning's behind this. I've ordered them from most likely to least likely:



1. Port BLOCKED by Windows/Router Configurations:


  • I've concluded this isn't the case for me. But that doesn't mean it isn't for you. Configured my router DMZ Settings, enabled port forwarding and even including a port forward from port 5001:5032 to port 80

  • Disabled Windows Firewall - Still no connection to using port 5001:5032.)

  • Enabled Windows Firewall w/ exceptions added to Honorbuddy.exe and also allowed incoming/outgoing on both TCP/UDP Ports 5001 & 5032.






2. Windows Security Update via Windows Automatic Updates (KB Builds)


  • Primarily in regards to Remote Procedure Call & .Net 4.5.1 has blocked incoming connections. I've realized the port is still "there" and not closed. The term used is "filtered". Almost like it's being firewall blocked. So, after several hours of research I've realized this is a great possibility - i'm currently looking into all of the Security updates from Windows to ensure which one it may be, if any.








3. Your ISP has blocked ports 5001 & 5032 from their end.


  • The only way to know this is to speak to your ISP tech support. Do NOT talk to their lower end tech reps, they know nothing and will waste your time. Keep asking to talk to someone higher until you get something that is decently intelligent to answer that question. My provider is AT&T U-verse for example and there are "rumors" that they have blocked specific ports due to only a handful of smartphone/PC applications they dislike.










This is going to be a longer night than I had expected... I'm already about 5 hours deep into this! I'll keep all of you updated as I find out more. Otherwise, if you know how to do it, please provide me any logs of your firewall or router dropping these port requests. Mainly because (ironically) while doing this research, none of my 4 clients have had a bad AUTH SESSION. THANKS!





**POSSIBLE SOLUTIONS!** HB Closing due to Invalid Session **Investing More**

Aucun commentaire:

Enregistrer un commentaire