Debian :: Open A Port For Ssh To Work?

Jul 23, 2011

I know this has got to be a beginners question but I can not find the answer. I have searched the forum, the wiki, and the reference. I have used google and found the answer as it applies to red hat but doesn't work in debian. Found a couple of more but they didn't work either. I need to open a port for ssh to work. I have it working on 3 computers but the 4th has the port closed and I can't open it. I have openssh client and server installed and running. I am using Wheezy/testing on an acer laptop.

View 4 Replies


ADVERTISEMENT

Networking :: How To Open A Port - Failed To Open The TCP Port Number In The License

Jun 20, 2009

I am running lmgrd on CentOS5, but it returns Failed to open the TCP port number in the license. The port is 27000, how can I open that port?

View 5 Replies View Related

Debian :: How To Use Firestarter To Open Port To One Site Only?

Dec 6, 2010

I have a question about anybody who knows how to use firestarter firewall. I'm trying to get access to a Macromedia flash site that needs port 1935 open. While it is not a big issue to open the port, I want to do it just for the server that needs it. I do not want to open it to everybody else. I wonder if anybody has any idea of how to do this. Normally I just go to www.redhotpawn.com which is a chess playing site. I then pressed on the blitz button to go into a game. But it tells me access denied, and then the site has a warning about what it means. The site that mentions that if this is the case then this port has to be open. I don't have a problem of opening the port for the one site as I trust it. But I don't want the port open for every site. I know I can go into the firewall settings and under policy I click on the allow service port for. I put in the port number, but then I don't want to select all. I want to find out what the IP, host or network that I need to allow. Basically I only want to open the port to the one site.

View 1 Replies View Related

General :: Open Port Number 7 On Debian

May 4, 2011

I have system with debian linux installed. i got to know that debian doesent have IPTABLES firewall installed in built. i found the shoerwall firewall installed on system. now i wanted to open port no.7 for application comunication purpose please let me know if any one knows.also one more thing.. if i type command iptables --list i can see list of rules installed on ssytem....confuse which firewall application installed on the system.

View 14 Replies View Related

Debian :: Two Ports Open On New Install - Can Safely Close Port 111

Jan 17, 2016

I scanned my newly installed Debian 8 and found that i have two ports open.

22 for ssh which i want
111 can i safely close port 111 and how?

View 3 Replies View Related

Debian Configuration :: Cannot Open Java Socket - Port (9955) Closed

Feb 26, 2010

I have a java application that I wrote recently. It runs off port 9955. The application runs great on my mac server. When I installed it on my linux box i cant get to it from outside the box. A port scan shows the port as closed. I flushed my iptables, did not help. I can telnet into the app locally, from the server and it works great. I cannot telnet from outside the server. I have a reference to the application in /etc/services as a tcp port (which it is).

netstat shows it as listening
netstat --listen
tcp6 0 0 [::]: SimpleSocketTest [::]:* LISTEN
netstat -anp | grep 9955
tcp6 0 0 ::: 9955 :::* LISTEN 1484/java

View 4 Replies View Related

Debian Configuration :: When Stop The Server The Port Stays Open For Some Minutes ?

May 24, 2011

I've got a server listening on a port. when I stop the server the port stays open for some minutes. How can I close it immediately?

View 2 Replies View Related

Server :: If Forward A Port In Iptables, Does The Port Have To Be Open On The Firewall

Aug 5, 2009

If I forward port 80 to port 3128 for squid with an iptable rule, does port 3128 have to be open on the firewall or is this all routed behind the firewall?

View 4 Replies View Related

Server :: Open SMTP Port On Router (which Connects LAN To Internet) Also Needs To Open?

Apr 14, 2010

I have sendmail running on my centOS 4.6. My lamp server also runs on it. I want to send mail through php mail function. when i execute php page, which fires the mail function, it takes so much long tim1 say even 1 minute, and at last displays that message sent successfully. Suppose, destination address is [URL].... I did not get any mail there. My server is running in LAN. I checked the status of sendmail, it shows me that it ios running. when i issue "nmap localhost" it shows me that SMTP port 25 is open, but when i issue "nmap myserver" (192.168.1.20 myserver ( written in hostfile)), it does not show that SMTP port is open.

I checked the /var/log/maillog, one person in my previous post advice me to see that. There it shows that message is accepted for delivery...but i do not get any mail in my destination, even not in spam folder. One more confusion is that, in my case my server is in LAN and if I am at all enable to open the SMTP port on it, does i need to open SMTP port on my router (which connects my LAN to internet) also needs to open? I think no, because SMTP is application layer protocol, it will wrap my mail in IP packet, which router just need to forward. am i right?

View 1 Replies View Related

Security :: Port-bind Shellcodes Work With Port-forwarding?

Apr 27, 2011

I'll explain this in one sentence: Is it possible to program a port-binding shellcode in which people across the Internet can connect to, without being thwarted by the router blocking their data because the port its bound to doesn't allow port-forwarding

View 2 Replies View Related

CentOS 5 :: Open Port 7001 But It Doesn't Show That Its Open?

Sep 26, 2010

Ok For some reason I open my ports in security and firewall. I open ssh and other ports and port 7001 for example but when I go to check to see if they are open or try to connect to them. It shows that they are still closed. I am using - [URL] Also yes my ports are open on my router. I know my router works fine with opening ports because I have shoutcast setup on another computer with xp that is currently running. I am willing to pay for who can ever get this fixed for me...

I open the ports in graphical mode.

View 15 Replies View Related

Debian Configuration :: Port (exp. 1001) Have 20 Connections That The Next New Connection Forword To An Other Port (exp.1002)?

Jul 15, 2011

i want if a port (exp. 1001) have 20 connections that the next new connection forword to an other port (exp. 1002).

View 2 Replies View Related

General :: How To Open A Port

Jul 23, 2010

I hear that it's a bad idea to edit iptables by hand.

I want to open 443. Quote: iptables -A INPUT -p tcp -m tcp --sport 443 -j ACCEPT
iptables -A OUTPUT -p tcp -m tcp --dport 443 -j ACCEPT
Since I'm not at the box, I can't use the nifty GUI.

How might one do this via terminal?

OS: CentOSv5 (RHELv5)

View 5 Replies View Related

General :: How To Open Port?

Apr 28, 2011

i have centos5.3 installed with iptables firewall, i want to open port 5222 as i want to access application which uses port 5222 from internet.

View 14 Replies View Related

General :: Open Certain Port With Vnc

Jun 10, 2010

from my windows box at work i can only connect to some ports (pop3, telnet, web)also, i can connect to port 1234 (as an example)everything else is blocked.I'm trying to connect with Microsoft Terminal Service Client to my linux box (cant install any vnc)but haven't found a way to make Gnome remote desktop to listen to the port i need (1234).I'm using fedora 13.anyway, i would appreciate any advice on what software to use or hot to configure my Linux box get remote connections from windows box on that certain port.

View 5 Replies View Related

CentOS 5 :: How To Open Port 587

Sep 2, 2009

On our server port 25 is open for sending email. I want to open port 587 too in our firewall.If I have open tow ports 25 and 587 for out going email it is not going to make any problem? my server is Centos 5 I am using webmin to access to our server.

View 1 Replies View Related

Fedora Networking :: How To Open The UDP Port On FC 12?

Jan 22, 2010

I found that I can not use the UDP port on FC 12.I new install one FC 12 , but when I use the next command nmap -sU localhost.I found all udp port has been filtered.I don't know how to open the udp ports . for I need use some udp port.I use iptables , but not working. Why ?

View 6 Replies View Related

Ubuntu Networking :: Cannot Open Port 80

May 23, 2010

I just installed apache. I didn't change the configuration files at all except add Quote: # added servername to avoid the could not determine fqdn error ServerName myname.homelinux.org to apache2.conf. Apache is working locally (I get the `it's working' screen at [URL]). However, I cannot access my computer from an external computer by going to [URL], which is equivalent to [URL] -- [IP address changed slightly for privacy] Here is a screenshot to my router settings. I disabled the filter for port 80 on the router. here shouldn't be a firewall, unless it's automatically installed with ubuntu 10.4. (sudo ufw status says `inactive'.)

I checked my ports from [URL] and indeed port 22 is open (ssh-ing into my computer externally is not a problem), whereas port 80 is closed. What step in opening up port 80 am I missing? (I also made sure my ISP isn't blocking port 80.)

View 5 Replies View Related

Ubuntu :: Cannot Open Port 5900

Sep 17, 2010

I am trying to access my desktop remotely via VNC. I can already access my computer using ssh, and I managed to open port 22 on my router:

Now I must open port 5900 for VNC, and I think I did exactly the same thing:

Using [url](a port check service), however, my port 22 is OPEN and my port 5900 is CLOSED. Yes, I restarted my router after making the changes.

View 3 Replies View Related

Servers :: Can I Open Port On Ubuntu 9

Oct 11, 2010

I can seem to open port 25565 for a java application (executable jar)
I'm running ubuntu server 9 thoroughly up to date code...

Yet connections to port 25565 fail when I have the firewall enabled (sudo ufw enable)
For example canyouseeme.org says "Error: I could not see your service on port (25565) Reason: Connection timed out"

And connections to port 25565 _DO WORK_ when I disable the firewall (sudo ufw disable)
canyouseeme.org says "Success: I can see your service on port (25565)"

View 4 Replies View Related

Networking :: Testing If A Particular Port Is Open ?

Jun 17, 2010

I would like to test myself if port 5060 is open for UDP packets.

I got a few shell accounts outside of my ISP that run Linux or different BSDs. Does someone know a common program where I could send UDP packets to port 5060 of the IP address that Virginmedia assigns to me and then I would need a program on a PC within my network who reads them _if_ they get through.

Background of all this is that my VOIP phones from two different VOIP providers are offline since last Monday.
One service provider confirmed that another VOIP client is online with the same service provider Virginmedia but in a different area.

So, while I don't know how long does it take that someone from Virginmedia can tell me if their port 5060 is open for UDP, I would like to find out myself in the meantime.

View 5 Replies View Related

Red Hat / Fedora :: Open Port For Memcached?

Feb 5, 2010

Im new to RHEL5, but comfortable with linux in general. Im trying to setup a dedicated memcached server for my webservers.

currently our setup is as follows:
a load balancer,
two servers attached to the load balancer
a new server to run dedicated memcached
Ive installed memcached and started the service.

[Code]...

View 1 Replies View Related

General :: Localhost Port 25 Not Open ?

Nov 6, 2010

Made some network and hardware changes, and now I can't get the mailserver to work. It seems that sendmail can't loop to itself on 127.0.0.1. When I nmap localhost, I find that port 25 isn't open.

Naturally, nothing has changed on my system except for different routing, interfaces, etc.

So the question for sendmail gurus,is where should I be looking?

View 4 Replies View Related

Networking :: Open Port Behind Firewall?

Sep 3, 2009

I have a problem sending of file attachment using Instant Messengeri have a firewall using firestarter, if i used outside firewall they can able to recieve my file in instant meesenger but if i used firestarter it always cancelled my sending of file attachment....

View 3 Replies View Related

Networking :: RHEL Cannot Open Port

Mar 30, 2010

I am running RHEL 5.3 and attempted to open port 4470 for an application that will use the port. I used the graphical interface to open the port, just as I have for other ports such as 4750.I can telnet to the server with:telnet server 4750

If I try the other port that I'm trying to open:telnet server 4470

I get "Could not open connection to the host, on port 4470: Connect failed."I have restarted the network and iptables services.I have turned off the local firewall and it still did not work.

View 4 Replies View Related

General :: How To Open Port At Iptable

Oct 11, 2010

How to open port at iptable?

My box is centos 5.4.

I wanto to open UDP 177 and TCP 6000~60010.

I can connect my box through putty now.

View 4 Replies View Related

General :: How To Open Port For Some Server?

Jan 27, 2011

I want to open 177 port of remote server for mypc.com.

Code:
-A RH-Firewall-1-INPUT -m state --state NEW -m tcp -p tcp --dport 177 -s mypc.com -j ACCEPT
I wrote this at iptables, but I could not connect mypc.com with remote server.

Kindly let me know what I am wrong?

View 8 Replies View Related

General :: Open Port In The Firewall?

Aug 26, 2009

I want to open port 2700 on my firewall but I don't know how I try with Code:iptables -A INPUT -i eth0 -p tcp --sport 2700 -m state --state ESTABLISHED -j ACCEPT But the port is not open I see the firewall configuration with the command setup . I use CentOS 5.3 here a screen of my configuration :http://upbg.net/out.php/i3537_sshot3.pngCurrently my firewall is off because I don't know how to turn on 2700 when the port is open I will turn on firewall .If I write 2700 in other ports field will 2700 be open ? Before 1 month I try but the port was not open . I have only 1 last question will firewall reduce the load of the my server now mysql use many CPU % and I just don't know why

View 14 Replies View Related

General :: LDAP And Non-SSL Port Open?

Jan 13, 2010

I wonder how can I only open 1 port out of this two on my CentOS Machine:

Code:
[root@389-ds ~]# netstat -pant | grep "ns-slapd"
tcp 0 0 :::389 :::* LISTEN 7956/ns-slapd
tcp 0 0 :::636 :::* LISTEN 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.37.142:4806 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.37.142:4805 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.37.146:1699 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.47.177:4986 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.37.146:1698 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.37.146:1697 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.47.177:4985 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.37.146:1701 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.37.142:4808 ESTABLISHED 7956/ns-slapd
[root@389-ds ~]#

I have Fedora DS Installed and when I a trying to access through the client ldap:// is working but not ldaps://

View 4 Replies View Related

General :: Need To Open Telnet Port

May 6, 2011

I am trying to open the telnet port on my system with port 4100 and for the same i have inserted the entries in iptables file using below command./sbin/iptables -A INPUT -s 132.186.208.83/24 -p tcp �-dport 4100 -j ACCEPT.

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved