Debian Configuration :: Firewall Up But Ports Still Open

Sep 9, 2011

I have just switched over from firestart to gufw.I have set all incoming traffic to deny and all outgoing traffic to allow.I have rules set for incoming traffic, and have only opened 1 port on my system for torrents. My router also only has the same port opened which again is for torrents.I use "Network Tools" which is included on squeeze and do a portscan of 192.168.1.100 and 127.0.0.1 I get all kinds of crazy ports coming back as opened. What is even stranger is if I do a few scans, these ports change, so one port on one scan may come up as open, then it will disappear and a different port may show as open.

Mind you none but the torrent port is forwarded in my router, I have no idea what any of these other ports are, or why they are even showing up.What the heck is going on? I dont think this is normal? Am I at any higher risk for attack?

View 1 Replies


ADVERTISEMENT

OpenSUSE :: Open Firewall Ports Without Yast?

Jan 23, 2011

how to open firewall ports without using yast. The reason I'm asking is because I'm working on a .sh script for the installation of a couple of programs. Some ports need to be open for the programs to work, I find it really annoying to go to yast and type the ports manually every time. I've looked at /etc/sysconfig/SuSEfirewall2 but can't seem to find anything, I also know that after the changes I will have to stop start the firewall by running:

SuSEfirewall2 stop
SuSEfirewall2 start

View 4 Replies View Related

Debian Configuration :: How To Open Ports On Debian?

Jul 19, 2010

I am trying to use thunderbird to connect to gmail. followed the instructions on the gmail help section to set up thunderbird and opened ports 995 for pop and 465 smtp on my router. When that did not work I posted on the thunderbird forum. It was decided there I had a problem with debian since both the thunderbird and router settings were right. doing more research I used nmap and netstat to check for open ports and it seems to me I only have tcp 80 and udp 138 open. downloaded firestarter hoping to solve the problem but in the events section it does not show thunderbird trying to connect to any port. Is this a case of not understanding what I am looking for here. Is there some way to open all ports on debian and then using firestarter to block the traffic I do not want.

View 11 Replies View Related

OpenSUSE Network :: Firewall - Can Open All Ports For One IP Address

Apr 27, 2010

I have a couple of openSUSE 11.2 machines and each is directly connected to the Internet (they are not behind a router, firewall, etc). I want them to be able to communicate without any firewall restrictions, but keep the firewall rules for all other IP addresses. Is this possible? the software package I'm trying to use randomly chooses a port to use in the range of 32768-61000 and I don't feel comfortable having a port range that wide open on both machines.

View 5 Replies View Related

Ubuntu Servers :: Ports Not Open - Built In Firewall ?

Jul 26, 2010

I am having trouble getting ports to open, on the router that the server is connected to it is set to DMZ, so everything passing through the router should go to the server right? but when I use a port checker none of the ports that I need to be open are. so my question is does ubuntu have a built in firewall that no one told me about? or something that would block me from having the ports open?

View 3 Replies View Related

General :: CentOS5.4_x64 - Open Up Ports In Firewall?

Apr 1, 2010

I would like to ask today how to open up specific ports in Linux firewall (iptables). Recently I have changed the SSH port in server from 22 to 30022 by typing

Code:

# vi /etc/ssh/sshd_config

Code:

Port 30022
"/etc/ssh/sshd_config" 111L, 3027C

And then for the iptables configuration file:

Code:

# vi /etc/sysconfig/iptables

[code]....

How to configure the iptables properly so that my Windows PC can access the Linux with port 30022?

View 10 Replies View Related

Security :: SonicWall Firewall Or Appliance Open Ports NMAP?

Mar 17, 2011

I am trying to understand why when running nmap against a SonicWALL firewall at a remote location, the SonicWall firewall is saying that most of its 65535 ports are open? I know this cant be correct and remember reading about how some of these network appliances are setup this way to thwart off attacks.

View 7 Replies View Related

OpenSUSE Network :: Need To Alter Services Files If Ports Open In Firewall?

Jan 11, 2011

I have a question about /etc/services file. If I open ports in firewall, do I need to alter /etc/services file in order for certain apps to work?

kpasswd 464/tcp # kpasswd
kpasswd 464/udp # kpasswd
# Theodore Ts'o <tytso&MIT.EDU>
# 465 is illegal used by eMail Server
smtps 465/tcp # eMail Server
#urd 465/tcp # URL Rendesvous Directory for SSM
igmpv3lite 465/udp # IGMP over UDP for SSM
# Toerless Eckert <eckert&cisco.com>
digital-vrc 466/tcp # digital-vrc
digital-vrc 466/udp # digital-vrc

Above example shows if 465 tcp isn't altered, Postfix MTA fails to listen on 465 tcp port. What if there's a bigger span 3000:7000 TCP/UDP, is there a need to alter each line by hand?

View 2 Replies View Related

Networking :: Open Ports 5198/udp And 5199/udp On A Slackware Based Firewall?

Apr 20, 2010

How do I open ports 5198/udp and 5199/udp on a slackware based firewall?

View 2 Replies View Related

Security :: Firewall Running Perfectly - No Wide Open Ports Detected

Dec 22, 2009

I now have a firewall up and running: almost perfectly. When I use nmap and perform the most comprehensive scan I can think of, it cannot detect any wide open ports (unless bittorent is running) and cannot fingerprint the OS. My last 2 questions about my firewall (I am very happy now) are:

It seems as though Firestarter has been "abandoned" by the developers, and that gufw is more current. Does it really matter which firewall I use because don't they all do the same thing? I like firestarters system tray icon a lot. 2nd question is I have two open|filtered ports. Are these still pretty well protected?

It is very pleasing to see that I have no open ports, because if you were an experienced Windows user like I was, you got used to the fact you were going to have open ports no matter what. Linux's builtin firewall completely destroys the expensive and useless scams they call Norton and McAfee. Linux officially rocks now

View 1 Replies View Related

Security :: Public Facing OpenVPN - Open Any Ports On The Router / Firewall

Feb 14, 2011

Within the documentation of example OpenVPN setups there is a setup that shows an OpenVPN Server with two network interfaces. One interfaces is plugged into the public internet network and the second interface is plugged into the private network.

Normally I assume that it would be best to place the OpenVPN system inside the network behind the router and firewall and open only the ports needed on the router to allow access to the OpenVPN system. All other router ports would be closed. This is the first example they show. To see what I am talking about see page(s) 6-7 here -> [URL]

If one were to use the two interface public facing setup, when would that setup best be justified? I guess if you didn't want to open any ports on the router/firewall then this could be justified but then you have to lock down this public system individually instead of having it protected by the network firewall.

View 1 Replies View Related

OpenSUSE Network :: Firewall Setup / Open RTP UDP Ports (port_number : Port_number)?

Aug 16, 2010

How to open RTP UDP ports (port_number : port_number) in openSUSE 11.2 firewall with yast?

View 2 Replies View Related

OpenSUSE Network :: Firewall Yast2 Shows Ports Open, Nmap Shows Them Closed?

Jan 8, 2010

I'm encountering a strange problem. I need to open and forward all UDP and TCP ports related to VoIPtelephony (5000:32000) in the Suse 11.1 server that's acting as router/firewall in our setup. The ports must redirect to a Asterisk server in the local network. (This server has the IP adress 192.168.0.3)I've opened ports in Yast (Firewall>Ports>Advanced) and putted in some masquerading rulesirewall>Masquerading):0/0,192.168.0.3,tcp,5000:31000,5000:310000/0,192.168.0.3,udp,5000:31000,5000:31000when I do a nmap localhost I get:Starting Nmap 4.75 at 2010-01-08 16:52 CETInteresting ports on localhost (127.0.0.1):

Not shown: 991 closed ports
PORT STATE SERVICE
21/tcp open ftp

[code]....

View 9 Replies View Related

Debian :: Why Are Ports Open?

Feb 2, 2010

Just did a check on "shields up" and it says that ten of my ports are open. I get the same result with or without both shorewall and firestarter. I suspect it may have something to do with the mysql server packages added automatically during installation. Am I right. If so, what can be done about it? If not, has anyone any idea how to keep my ports closed?

View 5 Replies View Related

Debian :: USB Ports Don't Wake Up - Have To Close And Open Lid Of LT

Oct 20, 2015

I have installed Debian Jessie (<-- brilliant OS ) on my uncles Laptop (it is a Thinkpad E540) with Cinnamon as desktop environment. The installation was no problem. Everything apart from one minor thing works nicely. The minor thing however is the following:

I don't know what it is, but when I don't use a particular usb port for a while and then try to plug in a usb stick or a wacom tablet, it doesn't get recognized, it doesn't show up when I use f.e. Code: Select alllsusb. When I close the lid of the laptop and open it again, then the particular usb device gets recognized and cinnamon asks me what to do, f.e. open a folder and show the content of the usb stick I have plugged in. Because of the success on two other laptops I use the following

Code: Select all# /etc/systemd/system/powertop.service
[Unit]
Description=Powertop tunings

[Service]
Type=oneshot
RemainAfterExit=no
ExecStart=/usr/sbin/powertop --auto-tune
Environment="TERM=xterm"

[Install]
WantedBy=multi-user.target

to save power on the Thinkpad (this is in no way my service script, I tuned everything using powertop in the terminal after having had logged in, the script above stems from a brilliant user here on the forum). Could it therefore be autosuspend that is not working properly here?

View 3 Replies View Related

Debian Configuration :: 2 Ethernet Ports - One Not Being Picked Up?

Aug 15, 2010

lspci reports 07:00.0 Ethernet controller: Marvell Technology Group Ltd. 88E8056 PCI-E Gigabit Ethernet Controller (rev 12) 08:00.0 Ethernet controller: Marvell Technology Group Ltd. 88E8056 PCI-E Gigabit Ethernet Controller (rev 12) eth0 is picked up (light when I plug n the cable lights up). nothing for eth1.

other OSes on the same machine pick up both.
My /etc/network/interfaces file looks like
auto lo
iface lo inet loopback
auto eth0
iface eth0 inet dhcp
iface eth1 inet static

[Code]...

For those who are interested, I have an adsl modem and a router is connected to the modem. eth1 is a connection to the modem. eth0 to the router.

View 5 Replies View Related

Debian :: Two Ports Open On New Install - Can Safely Close Port 111

Jan 17, 2016

I scanned my newly installed Debian 8 and found that i have two ports open.

22 for ssh which i want
111 can i safely close port 111 and how?

View 3 Replies View Related

Debian Configuration :: Setup Passive Ports And Masqurade?

Aug 27, 2010

my proftpd setup will not do passive ports, reading the how-to on this page [URL] It gives the instructions on how to set up passive ports and masqurade but the example is using ipchains so before I start typing these commands in I would like to know if I need to change anything in the commands other then the ipchains command.

[Code].....

will this work on debian 5.05 also how do I find out if I use ip filters.

View 1 Replies View Related

Debian Configuration :: Installed Firestarter Firewall On Debian Squeeze?

Apr 5, 2011

I installed Firestarter firewall on debian Squeeze.Now i note there is a gui available in System->Administration which apparently does not need to be running all the time - its not set up to start on boot.When I boot I notice the boot message has a line saying "Starting Firestarter firewall .... failed"When I am logged in and type "/etc/init.d/firestarter status" as the Firestarter FAQs say, I get"Firestarter is running... ... (warning)"I can run the gui manually and still same message.

View 2 Replies View Related

Debian Configuration :: How To Configure Firestarter Firewall

Dec 16, 2010

how to configure my firestarter firewall. I have a website which requires the port 1935 to be open. I figured out how to open the port using firestarter. Is there anyway to make the port open only to this website, and not to every other website for security reasons of course.

View 4 Replies View Related

Debian Configuration :: Finding A Firewall On Home Worstation?

Dec 11, 2010

I wonder do we need firewall for home pcs at all?I mean, fine, for servers and stuff, but I have my own laptop station. People have different position on this issue.

View 14 Replies View Related

Debian Configuration :: Set Up Headless Bubba Two For Firewall / Gateway?

Jul 3, 2011

I have a Bubba Two headless PC box and on it a Debian GNU/Linux Squeeze operating system.

I have upgraded my Bubba Two [URL]to Debian Squeeze from Debian Etch following these steps: Running Debian lenny or squeeze on Bubba Two [URL]

After this upgrade I have setup networking on Bubba following these steps: Setting up networking [URL]

In the case [URL] doesn't work, here are these steps:

[Code].....

View 5 Replies View Related

Debian :: Download Fedora Firewall Configuration Utility?

May 31, 2011

I want to know if I can download Fedora's firewall config utility and convert it to a .deb file using alien.

View 6 Replies View Related

Configuration :: Best Firewall App For My Debian Squeeze Amd64 Home Desktop?

Feb 27, 2011

I wanted to know which is the best firewall application for my debian squeeze amd64 home desktop. I prefer a simple interface yet powerful enough. After googling I found two options - gufw & firestarter. I am not sure which one to choose between these two.

View 6 Replies View Related

Networking :: Setting Up Firewall/locking Down Ip's And Ports?

Jun 29, 2010

I want to lock down my server to allow only certain ip addresses and ports in. I was thinking of doing this through the iptables but someone sugguested I used the hosts.allow and deny files to allow who can access the system. What do people suggest? If I"m trying to ensure no ip's can access my system except the ones I want, how would I do this with just the allow and deny files?

View 4 Replies View Related

Networking :: Add Ports In Iptable /firewall Using Command?

Feb 18, 2011

I want to know how to add (ports to open)in firewall using command or scriptor any ather method

View 4 Replies View Related

General :: Add Ports In Firewall Using Command Or Script?

Feb 18, 2011

i need to add some ports in firewall(RHEL5) how can i do it using command or script or anything?? i know one method from graphic firewall wizzardtell me other shortcut to add more then one ports

View 2 Replies View Related

Software :: Firewall Ports For Mail Server?

Jan 27, 2011

Which ports should be open for a mail server for INPUT CHAIN? When I use firewall rules (allow just a few ports), some users complain that they're not receiving messages from other domains. When the firewall is disabled these ports show as open:

Code:

Not shown: 9987 closed ports
PORT STATE SERVICE
21/tcp open ftp

[code]....

Which ports should be enabled?

View 3 Replies View Related

Debian Configuration :: Shorewall (Shoreline?) Firewall Up And Running, But It's Logging To /var/log/messages?

Jan 29, 2011

I've got a Shorewall (Shoreline?) firewall up and running, but it's logging to /var/log/messages. I'd much rather have it logging to another location e.g. /var/log/firewall but can't find (a clear enough) explanation on how to do this. Apparently, it varies greatly depending on the distro, the kernel, and the version of Shorewall that is running. You'd think it would be something as simple as setting a path in a config file, but apparently not. I'm running a stock Lenny kernel on the firewall machine. It comes with version 4.0.15 of Shorewall.

View 9 Replies View Related

Debian Configuration :: Fstab Configuration - Failed To Open /proc/filesystems: No Such File Or Directory

Aug 23, 2011

I have some errors when run the mount -all command: mount: wrong fs type, bad option, bad superblock on /dev/sdc5, missing codepage or helper program, or other error In some cases useful info is found in syslog - try dmesg | tail  or so Failed to open /proc/filesystems: No such file or directory

[Code]..

View 14 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved