Fedora :: Unable To Get The Firewall App To Open ?

Jun 30, 2011

I'm trying to disable the firewall in an attempt to get my computer to see my other computer connected to the router. However I'm unable to get the firewall app to open. Here's the error in the attachment. It just says a float is required. My only options are to redo, which keeps the same error coming back, or to quit which closes the whole thing.

View 1 Replies


ADVERTISEMENT

Networking :: Unable To Open Port In Router Or Firewall?

Jan 26, 2010

I am trying to make a vnc connection from pc #2 to pc #1. Pc #1 is a debian pc behind a zyxel router (P-2602HW-D1A). Pc #2 is a windows xp pc another place at the internet.I have configured the zyxel router to forward incomming trafic on port 5902 to the local ip-adress of the debian box. The debian box is running a vnc server, listening on port 5902.But i dosn?t work.I have tryed to scan the zyxel routers ipadress on port 5902 from the internet, but the scanner says that the port is closed.The vnc server on pc #1 is working fine on the local network. I can connect to the server from a pc on the same side of the zyxel router.Is it deffenitly a router problem, or could it have something to do with debians own firewall?

View 2 Replies View Related

Fedora :: Whenever Open The Firewall Program It Hangs

Dec 10, 2009

I am using F12 and whenever i open the firewall program it hangs. Is this common or is it just me?

View 5 Replies View Related

General :: Open Firewall Port On Fedora 14?

Apr 17, 2011

I want to open the port 18680 on my remote Fedora 14 machine. I didsudo iptables -I INPUT -p tcp --dport 18680 -m state --state NEW,ESTABLISHED -j ACCEPTsudo iptables -I OUTPUT -p tcp --sport 18680 -m state --state ESTABLISHED -j ACCEPTsudo service iptables saveThe status returned is OK.I have also opened the port on my security group on Amazon. Also, I rebooted the machine.When I use the browser to view the application running at port 18680 the browser cannot connect.

View 1 Replies View Related

Fedora :: Couldn't Open The Firewall From The Menu Because It Always Crashed?

Jan 8, 2010

I always had the x86 installed on my laptop, but I figured for fedora 12 I would install the i386 version so I would only have to burn 1 disc (desktop needs i386). But the first few days, I couldn't open the firewall from the menu because it always crashed. From terminal no problem. This was with a couple of these standard gnome apps. With the 'autmatic bug reporting tool' I can now see how many times each program crashes. Samba still crashes every time I try to open it, python crashed, firefox loves to crash these days (with a flash open), amsn crashed a couple of times (empathy and telepathy-butterfly packages).Ofcourse I update my system every few days, so I have the latest updates of each package.

View 4 Replies View Related

Red Hat / Fedora :: Firewall - Transferring Existing Setup To Open Source Platform

Feb 5, 2011

Currently I am working on one project in which I am transferring existing setup to Open Source platform. I am having brand new IBM server with two NIC card and want to setup Firewall. I am searching for good solution which suits to me. Which firewall system I should go for? I am thinking of IPCop.

1) Firewall should support OpenVPN
2) Easy to manage for Resident technician
3) Should be block streaming, facebook and others sites.

View 1 Replies View Related

Fedora :: Cannot Open PDF's In Firefox - Unable To Open Document

Aug 9, 2010

As of this morning I cannot open pdf's by clicking on them in firefox. I can download them and open them from the download window or even from the folder they are saved to, but not from the browser. Evince opens and says: Unable to open document Error opening file: No such file or directory.

View 1 Replies View Related

Networking :: Open Port Behind Firewall?

Sep 3, 2009

I have a problem sending of file attachment using Instant Messengeri have a firewall using firestarter, if i used outside firewall they can able to recieve my file in instant meesenger but if i used firestarter it always cancelled my sending of file attachment....

View 3 Replies View Related

General :: Open Port In The Firewall?

Aug 26, 2009

I want to open port 2700 on my firewall but I don't know how I try with Code:iptables -A INPUT -i eth0 -p tcp --sport 2700 -m state --state ESTABLISHED -j ACCEPT But the port is not open I see the firewall configuration with the command setup . I use CentOS 5.3 here a screen of my configuration :http://upbg.net/out.php/i3537_sshot3.pngCurrently my firewall is off because I don't know how to turn on 2700 when the port is open I will turn on firewall .If I write 2700 in other ports field will 2700 be open ? Before 1 month I try but the port was not open . I have only 1 last question will firewall reduce the load of the my server now mysql use many CPU % and I just don't know why

View 14 Replies View Related

Debian Configuration :: Firewall Up But Ports Still Open

Sep 9, 2011

I have just switched over from firestart to gufw.I have set all incoming traffic to deny and all outgoing traffic to allow.I have rules set for incoming traffic, and have only opened 1 port on my system for torrents. My router also only has the same port opened which again is for torrents.I use "Network Tools" which is included on squeeze and do a portscan of 192.168.1.100 and 127.0.0.1 I get all kinds of crazy ports coming back as opened. What is even stranger is if I do a few scans, these ports change, so one port on one scan may come up as open, then it will disappear and a different port may show as open.

Mind you none but the torrent port is forwarded in my router, I have no idea what any of these other ports are, or why they are even showing up.What the heck is going on? I dont think this is normal? Am I at any higher risk for attack?

View 1 Replies View Related

OpenSUSE :: Open Firewall Ports Without Yast?

Jan 23, 2011

how to open firewall ports without using yast. The reason I'm asking is because I'm working on a .sh script for the installation of a couple of programs. Some ports need to be open for the programs to work, I find it really annoying to go to yast and type the ports manually every time. I've looked at /etc/sysconfig/SuSEfirewall2 but can't seem to find anything, I also know that after the changes I will have to stop start the firewall by running:

SuSEfirewall2 stop
SuSEfirewall2 start

View 4 Replies View Related

Ubuntu Installation :: 10.04 - How To Open Firewall In Terminal

Dec 2, 2010

I'm using version 10.04 (lucid lynx) and need to find out how to open my firewall in terminal.

View 2 Replies View Related

General :: Open And Configure Firewall In Ubntu 9.10?

Mar 29, 2010

i want to configure firewall in ubuntu 9.10...

View 2 Replies View Related

OpenSUSE Network :: Firewall - Can Open All Ports For One IP Address

Apr 27, 2010

I have a couple of openSUSE 11.2 machines and each is directly connected to the Internet (they are not behind a router, firewall, etc). I want them to be able to communicate without any firewall restrictions, but keep the firewall rules for all other IP addresses. Is this possible? the software package I'm trying to use randomly chooses a port to use in the range of 32768-61000 and I don't feel comfortable having a port range that wide open on both machines.

View 5 Replies View Related

OpenSUSE Network :: Properly Open Port Through Firewall?

Sep 27, 2010

I have properly configured my router to open a port for Transmission and Vuze. The OpenSuSE firewall settings are somewhat confusing, however. How do I add a port specifically for the BT protocol? I know it's the firewall causing issues, because when I shut it down, my BT apps roar to life, and die with a whimper when I turn it back on. In Ubuntu, opening a port in the router is automatically configured in the firewall; that is apparently not the case with this distro.

So, when I go to Yast Firewall, I see "allowed services" under the tabs available. When I hit that tab, I see a dropdown menu that contains services such as NetBios Server and Samba Server. Am I choosing one of those available and adding a port to it? Am I adding a custom service via the Advanced settings, and if so, why isn't there a way to label the service so that it shows up under allowed services?

View 9 Replies View Related

Ubuntu Servers :: Ports Not Open - Built In Firewall ?

Jul 26, 2010

I am having trouble getting ports to open, on the router that the server is connected to it is set to DMZ, so everything passing through the router should go to the server right? but when I use a port checker none of the ports that I need to be open are. so my question is does ubuntu have a built in firewall that no one told me about? or something that would block me from having the ports open?

View 3 Replies View Related

Ubuntu :: Open Local Install Of Wordpress Through Firewall?

May 25, 2011

I have a local install of Wordpress and I've added a port forward rule in my firewall to share our site with family and friends (we're using a members only plugin). I have a DYNDNS account and my router automatically updates with this account.The problem I'm having is when I test accessing our local site from outside my network. I use my dyndns account name and port number to access my local Wordpress, I can see the login screen but once I login, the url changes from my dyndns name to the IP Address of my local server and then I never see any pages on my site.

I'm thinking it has something to do with either the WordPress address (URL) or the Site address (URL) since they currently have the ip address of my local ubuntu server that hosts our Wordpress site.So what have I configured incorrectly here?

View 5 Replies View Related

Networking :: Firewall Builder Fails To Open Rules

Jun 7, 2011

every now and then Firewall Builder fails to open rules (*.fwb)and I have to use some old backup. it does load 'object libraries' but the main 'currently editing policy' panel is empty.(in gnome, debian testing amd64)

View 1 Replies View Related

General :: CentOS5.4_x64 - Open Up Ports In Firewall?

Apr 1, 2010

I would like to ask today how to open up specific ports in Linux firewall (iptables). Recently I have changed the SSH port in server from 22 to 30022 by typing

Code:

# vi /etc/ssh/sshd_config

Code:

Port 30022
"/etc/ssh/sshd_config" 111L, 3027C

And then for the iptables configuration file:

Code:

# vi /etc/sysconfig/iptables

[code]....

How to configure the iptables properly so that my Windows PC can access the Linux with port 30022?

View 10 Replies View Related

Fedora :: Unable To Open The Session

Feb 1, 2010

Just installed Fedora 12 on a P4 IBM. Everything installed fine. Then, I rebooted, installed updates, and installed a few simple programs (emacs, ssh server). I rebooted since some kernel updates had been made. I can't login anymore. I get a brief message at GDM that says "unable to open session" after I enter my password. Root also doesn't work, but I figured out that root logins are disabled. I found something that recommended disabling selinux, so I reboot with selinux=0 parameter. That still didn't fix the problem, but did initiate selinux to re-label everything on the next boot.

My next thought was that maybe my password got corrupted, so I went into single usermode. I ran passwd justin, so I know that my password is correct. I still can't login via GDM or on a tty.

EDIT: I was also thinking I might need to uninstall something that I did; however, networking is disabled in single usermode, and if I init 3, then I get a login prompt that I can't open. Is there a way that I can enable root login? That might be a starting point to see if it's my user account or a general login problem.

View 4 Replies View Related

Fedora :: Unable To Open Pdf With Acrobat

Jul 17, 2010

i am trying to open shared pdfs through samba with Adobe Acrobat but nothing seems to happen with evince i cant open shared pdfs successfully in windows i can open the shared pdfs with Acrobat successfully

Code:

[root@ng AdobeReader]# rpm -qa|grep -i samba
samba-client-3.0.33-0.fc8
samba-common-3.0.33-0.fc8

Code:

[root@ng AdobeReader]# acroread -v
9.3.3

View 3 Replies View Related

Fedora :: Unable To Open Volgroup00?

Sep 11, 2010

I Made a fresh Installation of Fedora 13. It shows VolGroup00 and File System in the Computer on desktop.

The size of the hardisk is 160gb. The file system shows some 4gb. I'm not able to open the Volgroup00. On double clicking it it shoes the error "Unable to mount location"

on entering fdisk -l,

It says the partiton one /dev/sda1 did not end on cylinder boundary.

The partition /dev/sda1 ends on Cylinder 63 and the emaing LVM partition also starts on Cylinder 63.

I tried reinstallling after dropping both the partiotions 4 times, but this is always the case.

View 10 Replies View Related

Security :: SonicWall Firewall Or Appliance Open Ports NMAP?

Mar 17, 2011

I am trying to understand why when running nmap against a SonicWALL firewall at a remote location, the SonicWall firewall is saying that most of its 65535 ports are open? I know this cant be correct and remember reading about how some of these network appliances are setup this way to thwart off attacks.

View 7 Replies View Related

CentOS 5 Networking :: Open The Firewall To Internal Network Card?

Jul 28, 2010

I have just installed CentOS and it is working fine!I made a masquerade with the document there: I didn't used the script, because right now, I do not completely understand it, and obviously I am not modifying anything by leaving it like that.I was using Mandriva before and I am used to graphical tools My questions are:I add the following lines in my iptables:

[root@localhost ~]# service iptables stop
[root@localhost ~]# iptables -t nat -A POSTROUTING -o eth1 -j MASQUERADE
[root@localhost ~]# service iptables save

[code]....

View 1 Replies View Related

Fedora :: Unable To Open Https Websites On 10 & 11

Jul 24, 2009

I have installed Fedora 10 and centos 5.3 on 30 system in my home office. everything works fine except accessing https websites. the problem persists in both centos and fedora even after changing firefox versions. what's worse is the problem is not resolved after changing other browsers. so the problem is not browser-centric. i think it has something to do deeper in fedora and centos. also note that i have disabled firewall and selinux but in vain. the problem is still there across all the systems. it's really a show-stopper for me.

View 7 Replies View Related

Fedora :: Unable To Open Login Screen

Oct 14, 2009

I clean-installed Fedora 11 and everything was running well. I wanted to try Bacula backup program and so I installed the Development package in other to compile Bacula. When I finished the installation, I discovered a bunch of foreign language supports had been installed. I just erased them. While doing so, I must have also erased some other files.

When I rebooted, the bootup process went well until just before the login screen. The screen showed the Fedora logo, f, and got stock there. I was able to login remotely from another local network computer via vncviewer. I found that GNOME dsktop was missing. I logged on to Fedora 11 text mode by issuing CTL+ATL+F3 and did 'yum groupinstall "GNOME Desktop Environment" By remote login from another computer, I determined that the GNOME Desktop had been restored. But the Fedora 11 still stil stuck just before the login screen. What do you think is missing? What do I need to reinstall?

View 3 Replies View Related

Fedora Networking :: Unable To Open Some Sites In 14

Jun 16, 2011

I am using Fedora 14 and i am unable to open a few sites e.g

[URL]

I read in the forums that this could be bcoz of ipv6 and i have disabled it(or so I believe )

but still i'm unable to open the site.. the page loads half and gets stuck ...

View 3 Replies View Related

OpenSUSE Network :: Need To Alter Services Files If Ports Open In Firewall?

Jan 11, 2011

I have a question about /etc/services file. If I open ports in firewall, do I need to alter /etc/services file in order for certain apps to work?

kpasswd 464/tcp # kpasswd
kpasswd 464/udp # kpasswd
# Theodore Ts'o <tytso&MIT.EDU>
# 465 is illegal used by eMail Server
smtps 465/tcp # eMail Server
#urd 465/tcp # URL Rendesvous Directory for SSM
igmpv3lite 465/udp # IGMP over UDP for SSM
# Toerless Eckert <eckert&cisco.com>
digital-vrc 466/tcp # digital-vrc
digital-vrc 466/udp # digital-vrc

Above example shows if 465 tcp isn't altered, Postfix MTA fails to listen on 465 tcp port. What if there's a bigger span 3000:7000 TCP/UDP, is there a need to alter each line by hand?

View 2 Replies View Related

Networking :: Open Ports 5198/udp And 5199/udp On A Slackware Based Firewall?

Apr 20, 2010

How do I open ports 5198/udp and 5199/udp on a slackware based firewall?

View 2 Replies View Related

Security :: Firewall Running Perfectly - No Wide Open Ports Detected

Dec 22, 2009

I now have a firewall up and running: almost perfectly. When I use nmap and perform the most comprehensive scan I can think of, it cannot detect any wide open ports (unless bittorent is running) and cannot fingerprint the OS. My last 2 questions about my firewall (I am very happy now) are:

It seems as though Firestarter has been "abandoned" by the developers, and that gufw is more current. Does it really matter which firewall I use because don't they all do the same thing? I like firestarters system tray icon a lot. 2nd question is I have two open|filtered ports. Are these still pretty well protected?

It is very pleasing to see that I have no open ports, because if you were an experienced Windows user like I was, you got used to the fact you were going to have open ports no matter what. Linux's builtin firewall completely destroys the expensive and useless scams they call Norton and McAfee. Linux officially rocks now

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved