Debian Configuration :: Port (exp. 1001) Have 20 Connections That The Next New Connection Forword To An Other Port (exp.1002)?

Jul 15, 2011

i want if a port (exp. 1001) have 20 connections that the next new connection forword to an other port (exp. 1002).

View 2 Replies


ADVERTISEMENT

Debian Configuration :: Refuses Port Connections - VNC

Sep 29, 2010

I'm trying to setup VNC on our debian server so the boss can remotely do admin stuff from anywhere in the world. the first step is getting it working from anywhere in the room, though. And I can't even seem to get that far.

So far I have a VNC server setup, although not without problems. I downloaded and installed vnc from the vnc site, that wouldn't work because trying to start a vnc server gave this error: "error while loading shared libraries: libstdc++-libc6.2-2.so.3: cannot open shared object file: No such file or directory"

There are lots of results on google for this error, and the solution everywhere seems to be the same. to install the package: libstdc++2.10-glibc2.2

However, trying to install this package in debian fails. both using apt-get and trying to manually download it from packages.debian.org it just doesn't seem to exist.

I've tried tightvnc from the official repositories and it gives the same error, too.

The way I got around that eventually, thanks to another tutorial, was to install the package vnc4server. then run vnc4passwd to create a password. and after that vncserver works fine, or seems to. Creates display 1.

Now, when I'm trying to connect to hostname:1 from another computer in the LAN. It gives error 10061, connection refused. I installed the debian and I don't recall setting it up to refuse connections on port 1. Is there anything I should check or change to allow the connection, or any log file in debian to check and see what's going wrong?

I'm also trying connecting internally via client on the debian machine, but I can't runvncviewer. I get the same missing shared library error as before. I guess I just worked around, not solved it.

I also can't access it with the java viewer. Trying to connect on port 5801 either from the server itself, or from another one on the lan, tells me it's refusing the connection.

To be clear, I'm certain that the vnc server is started. We have working DNS, and trying to connect directly to the internal IP:1 doesn't work either.

View 6 Replies View Related

Debian Configuration :: Unable To Share Wireless Connection To Ethernet Port

Mar 1, 2010

I have got a laptop running Debian squeeze. I wish to share the wireless connection of the laptop (wlan0) to the ethernet port of the laptop, so that I can share the wireless connection to my desktop PC which is connected to the ethernet port.

[My desktop PC]---Ethernet---[My laptop]---))) WiFi )))---[Public network/ ISP]

I have read the article on Ubuntu community: [url]

I followed the steps, and the /etc/network/interfaces file on my laptop is:

Now the situation is: My laptop can connect to Internet (i.e. ping debian.org from laptop is fine), my desktop PC can connect to my laptop (i.e. ping 192.168.1.1 from desktop PC is fine). However, the desktop PC cannot reach the Internet.

I also read the information on Debian Wiki: [url]

It seems I must install and configure ebtables before sharing my wireless connection to ethernet port. Is it true? (But why the article on Ubuntu community doesn't mention it?) Or I just made some mistakes?

View 1 Replies View Related

Red Hat / Fedora :: Netcat / Port Redirection - When A Connection Is Received On A Port Say 123?

Apr 6, 2010

i am running ncat (netcat's new version from nmap) on centos . I am listening on different ports. My question is , is it possible that when a connection is received on a port say 123, i redirect this connection to a different port and use the 123 port again for listening connections. ncat has an option -k which u can add with -l , it will force fully listen on the port. It can accept multiple connections on a single port but i want that once a client connects on to 123 port, he is forwarded to some other port and no longer on 123.

View 4 Replies View Related

Networking :: Ethernet Port Connection With An E1/T1 Port

Aug 30, 2010

i have an embbeded hardware that uses bootp for booting from a Network Managemnt Host (NMH)on the same ethernet. The embedded hardware has both kind of ports i.e ethernet as well as E1/T1. I would like ask, what do i require to establish a communication-link between the embedded hardware and the NMH throuh E1/T1 ports of embedded hardware, so as to make it boot through from E1/T1. Further, NMH possesses only ethernet port. Just to refine my questions i'd like to know what additions do i need to do on my NMH , like may be i have to put an E1/T1 port or is it possible that the E1/T1 port can be directly connected to an ethernet port on the other host.

pardon me if i am not making absolute sense here as my knowledge is limited on Layer 1 and layer 2.

View 3 Replies View Related

Security :: Policy That Limits Connections On Port - Encapsulates Total Sum Of All Connections From Hosts?

Jan 21, 2011

Is it fair to say that connLimit and hashlimit are very similiar on Linux i.e. while hashlimit caters to limits for groups of ports, they both set the connection rate limit per host? How in IPTables, do I configure a policy that limits connections on a port that encapsulates the total sum of all connections from all hosts? i.e. I do not want to allow more than 6000conn/minute for port range that is the sum of all connecting hosts?

View 3 Replies View Related

Fedora Networking :: Port Redirect, I.e. Whatever Comes Through Whatever Interface On Port AAAA Will Get Redirected To Port BBBB?

Feb 18, 2010

I want to do a simple port redirect, i.e. whatever comes trough whatever interface on port AAAA will get redirected to port BBBBI thought that iptables -t nat -I PREROUTING --source 0/0 --destination 0/0 -p tcp --dport AAAA -j REDIRECT --to-ports BBBBhowever it doesn't work, e.g. nc -v -w2 -z localhost AAAA gives:

nc: connect to localhost port AAAA (tcp) failed: Connection refused
while
nc -v -w2 -z localhost BBBB

[code]....

View 10 Replies View Related

CentOS 5 Server :: Port Configuration - Being Blocked - Iptables And Connection

Jul 4, 2009

I have a fresh installation of CentOS 5 I'm using for a server, and I'm having issues with port configuration. I have iptables running, and it started with no /etc/sysconfig/iptables file. I added a few basic rules (port 53, port 10000 for webmin), saved the file, and restarted the service. I tried connecting to webmin, scanned ports, and traffic was blocked. I set iptables to allow all traffic and restarted the service, and it still showed basically every port as being blocked. It seems port 80 and port 22 work for some reason, even when I tell iptables to block all ports.

I'm not sure what's going on here. Iptables is reading the /etc/sysconfig/iptables file, and if I use lynx localhost:someport it responds as it should according to the file. However, if I try connecting by IP, it's like there's some other firewall or something running that does whatever it's configured to do.....

View 2 Replies View Related

Server :: Postfix Port - Send Message Via Port 587 Not Port 25

May 2, 2010

I have a mail server i need it to send message via port 587 not port 25, i make some changes to my postfix server which i use and it is already successed making a telnet to 587 port like it :

[Code]....

View 3 Replies View Related

Debian Configuration :: How To Connect /dev/tty.. To IP Port

Mar 13, 2011

I need to connect to a serial port server via /dev/tty.. . The serial port IP addresses are the server's IP address with a particular port # (10001, 10002 etc). The way this seems to work is to create a pseudo-tty and somehow link or configure it to point to the serial server's IP/port #'s.

View 3 Replies View Related

Debian Configuration :: Varnish Not Able To Run On Non Default Port

Oct 9, 2015

On this moment i build an webenvironment with wordpress, apache2, debian 8. On this moment i try to impelement Varnish.

By default this application use the port 6081. I try to put apache on port 8080. This already works but i get varnish not running on port 80.

You can see below that varnish still listen to the default port 6081. How can i fix this?

Code: Select allroot@webI:/home/beheerder# netstat -lpt
Active Internet connections (only servers)
Proto Recv-Q Send-Q Local Address           Foreign Address         State       PID/Program name
tcp        0      0 *:ssh                   *:*                     LISTEN      2917/sshd
tcp        0      0 *:6081                  *:*                     LISTEN      3717/varnishd
tcp        0      0 localhost:6082          *:*                     LISTEN      3699/varnishd

[Code] ....

To test another port i have also try to start Varnish on port 85.

Code: Select allvim /etc/default/varnish
DAEMON_OPTS="-a :85
             -T localhost:6082
             -f /etc/varnish/default.vcl
             -S /etc/varnish/secret
             -s malloc,256m"

I have restart the apache and varnish services. I have also rebooted the server but varnish will not listen on port 80 (or other non default ports). On port 6081 the application works fine. But how can i fix this ?

Source Varnish port 80

I can use the application with the following command

Code: Select allvarnishd -f /etc/varnish/default.vcl -a 0.0.0.0:80.

But why is this not working with the normal config file. Varnish are than listen to port 80. With every server reboot i need than to run this command. So i would like to use the config file.

View 0 Replies View Related

Debian Configuration :: Bind A Port To Interface

Jan 31, 2016

Is is possible, via iptables or something similar, to bind a service running on a specific port to a specific interface? My case: I use a VPN service for privacy. I would like to have all traffic except ftp and ssh to run over tun0. Ports 21 and 22 will need to be accessible to the outside world (eth0) while the VPN is running.

View 3 Replies View Related

Debian Configuration :: Samba Shows In Port Scans

Sep 2, 2010

I just noticed after installing a new server with samba that a portscan will show the samba used ports. This server has two interfaces, a world address eth0 and an intranet eth1. The samba ports show in scanning either interface, even after I changed samba to listen only to the intranet (192.168.x) address.

I am concerned especially about the 139 and 445 ports, which could attract a lot of garbage traffic.This is Debian 5.05 default samba installation.Otherwise similarly installed Ubuntu box with two interfaces does not show samba at all, even though smbd is running and working just fine.

View 4 Replies View Related

Debian Configuration :: Mysql Port 3306 Not Visible?

Sep 3, 2010

Everything default.Everything works nicely with one exception. I can't connect to MySQL from the network.nmapping localhost tells me 3306 is open but nmap from the outside shows only ports 22 and 111 open. To my knowledge I have no firewall, iptables -L gives an empty set.I have several similar installations on the same network without any problems of this nature.

View 2 Replies View Related

Debian Configuration :: Apt Sources.list Ssh:// With Custom Port?

Sep 26, 2010

I've setup my own repository which I want to use SSH as the protocol. I managed to get everything working with an SSH key using port 22. Now, I would like to change the SSH port. I've already changed it on the SSH/repo server. Now I can't figure out how to change apt to use a custom port on the client computer.

My sources.list file line which worked over port 22: deb ssh://user@1.1.1.1/home/user/repo lenny main contrib non-free I've tried: deb ssh://user@1.1.1.1:12345/home/user/repo lenny main contrib non-free and it fails and actually says "failed connecting to port 22"

Can this be done? I've searched google for hours and I getting nothing but unrelated data. I've read the man pages. The man page for apt.conf specified that you can set the port this way for HTTP, but doesn't mention anything about ssh ports.

View 1 Replies View Related

Debian Configuration :: Squid Transparent Proxy Https 443 Port?

Apr 26, 2011

I'm trying to get https/443 traffic go through squid.

View 3 Replies View Related

Networking :: How To Handles Port Connections

Apr 17, 2010

I'm not sure if this is a Linux standard, but I've always understood that Linux restricts usage of ports below 1025 to root-user only. My question is why was this method developed?My theory is that it's to reduce the possibilty users who may not be as knowledgable with Linux from getting hacked. This is probably wrong though as ports 1025-66535 are available to any program as any user.

View 1 Replies View Related

Networking :: NFS - No Tcp Connections Port 2049 ?

Apr 13, 2011

I explain my problem:

- Server with Slackware 10.1.0 no have tcp connection to the port 2049. And I need that this server have tcp connections.

- The rpcinfo out is.

- The kernel version for this server is linux-2.4.29.

- The file /etc/rpc contain is:

- And the file /etc/service contain about nfs is:

View 20 Replies View Related

General :: Is It Possible To Use Port For Multiple Connections?

Feb 18, 2010

A deamon say ssh will be listening on port 22. when a new connection is requested by the client, it will be authenticated and a new connection gets establihed with some port say 1025. And ssh will continue to listen on 22 for new connections.If I am correct then in my machine I observed following connections are establised to ssh port 22, As per my understanding connection should be established on a different port other than 22.

View 3 Replies View Related

Debian Configuration :: Cannot Open Java Socket - Port (9955) Closed

Feb 26, 2010

I have a java application that I wrote recently. It runs off port 9955. The application runs great on my mac server. When I installed it on my linux box i cant get to it from outside the box. A port scan shows the port as closed. I flushed my iptables, did not help. I can telnet into the app locally, from the server and it works great. I cannot telnet from outside the server. I have a reference to the application in /etc/services as a tcp port (which it is).

netstat shows it as listening
netstat --listen
tcp6 0 0 [::]: SimpleSocketTest [::]:* LISTEN
netstat -anp | grep 9955
tcp6 0 0 ::: 9955 :::* LISTEN 1484/java

View 4 Replies View Related

Debian Configuration :: Creating Udev Rule For Specific SATA Port

Apr 19, 2011

I have a trayless SATA hotswap bay that is really terrific for quickly attaching and removing SATA hard drives. I'm trying to write a udev rule to create a symbolic link to the device node for the drive that is attached through the hotswap bay (/dev/bay -> /dev/sdX). This eliminates any ambiguity when performing destructive tasks (fdisk, etc). I'm running squeeze amd64. I've read through several tutorials and have it working somewhat. Here's the output of udevadm info for a drive attached via the hotswap bay.

looking at device '/devices/pci0000:00/0000:00:11.0/host7/target7:0:0/7:0:0:0/block/sdb':
KERNEL=="sdb"
SUBSYSTEM=="block"
DRIVER==""
ATTR{range}=="16"
ATTR{ext_range}=="256"
ATTR{removable}=="0"
ATTR{ro}=="0"
ATTR{size}=="156301488"
ATTR{alignment_offset}=="0"
ATTR{capability}=="52" ....

Here is my udev rule
DEVPATH=="/devices/pci0000:00/0000:00:11.0/host7/*", SUBSYSTEM=="block", SYMLINK+="bay%n"

This produces the desired behavior and gives me an fdisk-able device node. The problem I am having is that the "host" component of the DEVPATH varies from bootup to bootup. I'm just using on onboard SATA, host2-7, specifically host7. There is also onboard PATA, host0-1. It seems to just be random which "host"s are assigned to which controller. For example, the next time I boot the system, the onboard SATA will be host0-5 and the onboard PATA will be host6-7. In this simple case, I could just write 2 rules, one for each possibility and it would still be correct because of the different PCI addresses of the two controllers. But on systems with more SCSI (uh... libata, actually) controllers, a "host" file can point to different physical ports between bootstraps. This would be bad. Does anyone know of a way to write a rule to tie a device node to a specific physical SATA port on the motherboard/hba?

View 1 Replies View Related

Debian Configuration :: When Stop The Server The Port Stays Open For Some Minutes ?

May 24, 2011

I've got a server listening on a port. when I stop the server the port stays open for some minutes. How can I close it immediately?

View 2 Replies View Related

Ubuntu :: Allowing Incoming Connections On Port 22 From Anywhere?

Jul 19, 2011

I'm trying to get VNC working but I'm getting this error message:

Quote:

ssh: connect to host my_ip_address port 22: Connection refused

When typing:

Quote:

ssh -f -L 5900:localhost:5900 user@my_ip_address x11vnc -safer -localhost -nopw -once -display :0 && sleep 5 && vncviewer localhost:0

I'm trying to follow the instructions here: [URL] but I'm struggling with point 2 & 3:

Quote:

2. If you have previously reconfigured the firewall on your PC, make sure the firewall allows incoming connections on port 22 from anywhere, and on port 5900 from localhost (also known as 127.0.0.1)

3. If your PC is behind a home router, or any other device that uses NAT, configure your router to send connection attempts on port 22 (but not port 5900) to your PC

So my questions are:

1. I installed a fresh version of Ubuntu 11.4, should I be concerned about step 2? If so, how can I allow incoming connections on port 22 from anywhere, and on port 5900 from localhost?

2. Regarding step 3, I'm using NETGEAR model DGN1000 router. Is that something that I should do from the router's setting page or it's some commands that I should pass through SSH?

View 1 Replies View Related

OpenSUSE Network :: Router With 2 DSL Connections Not Port Forwarding?

Apr 26, 2010

I'm running suse 11.1 which is configured as a router. Configured are two DSL connections with static IP's and one LAN connection (3 NIC's all together).

Problem: suse firewall will only port forward connections from one of the DSL connections and not the other.

Because I'm running two DSL connections is there something special I have to turn on/enable on the firewall?

View 1 Replies View Related

Security :: Limit Number Of Connections For Single Ip On Port 80 To CentOS 5.5

Sep 5, 2010

How to number of connections for a single ip on port 80 to CentOS 5.5 with iptables? connlimit did not work on CentOS and nginx does not provide a module for that

View 4 Replies View Related

Networking :: Open Port# 9171 On OEL5.5 Server To Accept Connections

Feb 18, 2011

Our DBA has an application running on Server2 which needs to connect to Server1 (Linux OEL5.5 server) thru port# 9171. I use telnet to test basic connectivity.What should I do on Server1 in order to open up port#9171 for connection.

View 4 Replies View Related

General :: SFTP Server Port Blocked On Uni Network / Need To Change Listening Port

Oct 21, 2010

VERY new to linux, erm but I have an issue that needs solving!I recently moved to university, where their network blocks sftp port 22, this means that I cannot connect to my FTP server which is running a version of linux.Now I've got this ftp server connected to a seedbox and it was created using the following walk through..Code:I have written this guide for a friend, but I though it would be useful for others as well.

There are several guides floating around, but I found that most always cock up in some way. This one is tried and tested to work on Debian Etch (on an OVH rps, but should apply to most servers).If there is a new stable release of rtorrent/libtorrent then I will update this guide to show you how to update it (without reinstalling the whole server).

At the bottom there are also instructions to install ftp access & some network monitoring software.Basically, I would really like someone to be able to construct the commands on how to change the listen port for sftp connection on linux or add another port to the list that Linux would use so that I could put in through putty.

View 2 Replies View Related

General :: Warning: Remote Port Forwarding Failed For Listen Port 7869

Jul 20, 2010

I tried to make "ssh tunneling", but failed and got this message.

Quote:

Administrator@windstory-PC /
$ ssh -R 7869:localhost:7869 windowsstudy@192.168.0.4
windowsstudy@192.168.0.4's password:

Warning: remote port forwarding failed for listen port 7869 Last login: Wed Jul 21 01:56:04 2010 from 192.168.0.2 -bash-3.2$

1. system environment

192.168.0.2 - windows 7 + copssh
192.168.0.4 - centos 5.4 x86 + openssh

2. Guide for setting "ssh tunneling"

[URL]

3. Added this to sshd.conf

Quote:

AllowTcpForwarding yes

4. "netstat -na|grep 7869" at 192.168.0.4

Quote:

[root:maestro:~]# netstat -na|grep 7869
tcp 0 0 0.0.0.0:7869 0.0.0.0:* LISTEN
tcp 0 0 127.0.0.1:7869 127.0.0.1:53539 ESTABLISHED

[code]....

5. result of "ssh -vvv -R 7869:localhost:7869 windowsstudy@192.168.0.4"

Quote:

debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password

[code]....

6. I added 7869 for telnet service as follow;

Quote:

mytelnet 7869/tcp # My Telnet server

View 1 Replies View Related

Ubuntu Security :: SSH Port Forwarding, Disable Or Edit A Forwarded Port?

Nov 1, 2010

sudo ssh -L 750:192.168.123.103:873 username@192.168.123.103It does exactly what it's supposed to do, but how do i edit / remove this rule?Is there some config file where i can alter the forwarding? How does it get stored?Im using Ubuntu 10.10Server Edition (allthough i recon it would be pretty much the same across all versions

View 5 Replies View Related

Security :: Iptables: Verify Traffic On Port To Check If It Is Legitimate For That Port?

Apr 18, 2011

Is there any way to verify if packets being trafficked over a certain port are valid for the service you want to use this port for?

One obvious example that probably clarifies my question:
When I open port 443 (outgoing or incoming) for https/ssl traffic, I don't want this port to be used for say openvpn traffic.
Thus: when someone wants to surf to a website with https, it should be ok but if someone wants to connect to his home openvpn server over that same port, it should be blocked.

View 5 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved