General :: Open Firewall Port On Fedora 14?

Apr 17, 2011

I want to open the port 18680 on my remote Fedora 14 machine. I didsudo iptables -I INPUT -p tcp --dport 18680 -m state --state NEW,ESTABLISHED -j ACCEPTsudo iptables -I OUTPUT -p tcp --sport 18680 -m state --state ESTABLISHED -j ACCEPTsudo service iptables saveThe status returned is OK.I have also opened the port on my security group on Amazon. Also, I rebooted the machine.When I use the browser to view the application running at port 18680 the browser cannot connect.

View 1 Replies


ADVERTISEMENT

General :: Open Port In The Firewall?

Aug 26, 2009

I want to open port 2700 on my firewall but I don't know how I try with Code:iptables -A INPUT -i eth0 -p tcp --sport 2700 -m state --state ESTABLISHED -j ACCEPT But the port is not open I see the firewall configuration with the command setup . I use CentOS 5.3 here a screen of my configuration :http://upbg.net/out.php/i3537_sshot3.pngCurrently my firewall is off because I don't know how to turn on 2700 when the port is open I will turn on firewall .If I write 2700 in other ports field will 2700 be open ? Before 1 month I try but the port was not open . I have only 1 last question will firewall reduce the load of the my server now mysql use many CPU % and I just don't know why

View 14 Replies View Related

Server :: If Forward A Port In Iptables, Does The Port Have To Be Open On The Firewall

Aug 5, 2009

If I forward port 80 to port 3128 for squid with an iptable rule, does port 3128 have to be open on the firewall or is this all routed behind the firewall?

View 4 Replies View Related

Networking :: Open Port Behind Firewall?

Sep 3, 2009

I have a problem sending of file attachment using Instant Messengeri have a firewall using firestarter, if i used outside firewall they can able to recieve my file in instant meesenger but if i used firestarter it always cancelled my sending of file attachment....

View 3 Replies View Related

OpenSUSE Network :: Properly Open Port Through Firewall?

Sep 27, 2010

I have properly configured my router to open a port for Transmission and Vuze. The OpenSuSE firewall settings are somewhat confusing, however. How do I add a port specifically for the BT protocol? I know it's the firewall causing issues, because when I shut it down, my BT apps roar to life, and die with a whimper when I turn it back on. In Ubuntu, opening a port in the router is automatically configured in the firewall; that is apparently not the case with this distro.

So, when I go to Yast Firewall, I see "allowed services" under the tabs available. When I hit that tab, I see a dropdown menu that contains services such as NetBios Server and Samba Server. Am I choosing one of those available and adding a port to it? Am I adding a custom service via the Advanced settings, and if so, why isn't there a way to label the service so that it shows up under allowed services?

View 9 Replies View Related

Networking :: Unable To Open Port In Router Or Firewall?

Jan 26, 2010

I am trying to make a vnc connection from pc #2 to pc #1. Pc #1 is a debian pc behind a zyxel router (P-2602HW-D1A). Pc #2 is a windows xp pc another place at the internet.I have configured the zyxel router to forward incomming trafic on port 5902 to the local ip-adress of the debian box. The debian box is running a vnc server, listening on port 5902.But i dosn?t work.I have tryed to scan the zyxel routers ipadress on port 5902 from the internet, but the scanner says that the port is closed.The vnc server on pc #1 is working fine on the local network. I can connect to the server from a pc on the same side of the zyxel router.Is it deffenitly a router problem, or could it have something to do with debians own firewall?

View 2 Replies View Related

Networking :: How To Allow A Port In Fedora Firewall

Jan 28, 2010

i have to deal with reverse proxy issue and want to access few LAN devices having port 5900 and 9999, what exact steps i have to follow to allow this port in fedora firewall.

View 3 Replies View Related

General :: TCP Port Shows As Closed / But No Firewall

Feb 18, 2010

nmap is showing a port as closed. I have the firewall stopped on both hosts.It shows as closed on localhost as well.The process that's listening to that port is not started from xinetd so i doubt hosts.allow/deny is the issue.I can't help but feel that I'm forgetting some other access control mechanism.Both hosts are RHEl5.4

View 3 Replies View Related

Fedora Servers :: Syslog Listening On Port 514 For Both Firewall And IDS Logs?

Jan 17, 2010

Currently Im having a syslog server that consolidate firewall logs on port 514 udp. Im also having a IDS device that I wish to push its logs to this particular syslog server so that I can retrieve my IDS logs on this server as well.

Is it possible to do so?Having syslog listening on port 514 for both firewall and IDS logs? If it is possible will the logs be recorded in a single log file?Or will it be recorded in a separate log file ie. firewall.log, IDS.log etc?? I wish to have them in separate individual log files or else there will be hard time segregating the log entries in a single file. Can anyone advice on how to achieve this??

View 2 Replies View Related

Networking :: How To Open A Port - Failed To Open The TCP Port Number In The License

Jun 20, 2009

I am running lmgrd on CentOS5, but it returns Failed to open the TCP port number in the license. The port is 27000, how can I open that port?

View 5 Replies View Related

General :: Port Scanning Attack Displayed At Interactive Firewall

May 17, 2011

Got 3 computers connected by ethernet to a router modem. At this router modem only port 80 is forwarded to a web server (one of the 3 computers). Now I realized several times a port scanning attack displayed at interactive firewall of Webserver ( Apache at Mandriva LINUX ). Actually the message is port scanning attempt of heanet (actually this names are different mostly). I wonder how to figure out is this portscanning attack possible through port 80 or is the modemrouter (Draytek VIGOR) misconfigured, compromised or one of the other 2 machines (Windows) are compromised and attacking the server inside intranet?

View 2 Replies View Related

Fedora :: Unable To Get The Firewall App To Open ?

Jun 30, 2011

I'm trying to disable the firewall in an attempt to get my computer to see my other computer connected to the router. However I'm unable to get the firewall app to open. Here's the error in the attachment. It just says a float is required. My only options are to redo, which keeps the same error coming back, or to quit which closes the whole thing.

View 1 Replies View Related

Fedora :: Whenever Open The Firewall Program It Hangs

Dec 10, 2009

I am using F12 and whenever i open the firewall program it hangs. Is this common or is it just me?

View 5 Replies View Related

Fedora :: Couldn't Open The Firewall From The Menu Because It Always Crashed?

Jan 8, 2010

I always had the x86 installed on my laptop, but I figured for fedora 12 I would install the i386 version so I would only have to burn 1 disc (desktop needs i386). But the first few days, I couldn't open the firewall from the menu because it always crashed. From terminal no problem. This was with a couple of these standard gnome apps. With the 'autmatic bug reporting tool' I can now see how many times each program crashes. Samba still crashes every time I try to open it, python crashed, firefox loves to crash these days (with a flash open), amsn crashed a couple of times (empathy and telepathy-butterfly packages).Ofcourse I update my system every few days, so I have the latest updates of each package.

View 4 Replies View Related

General :: Open And Configure Firewall In Ubntu 9.10?

Mar 29, 2010

i want to configure firewall in ubuntu 9.10...

View 2 Replies View Related

General :: CentOS5.4_x64 - Open Up Ports In Firewall?

Apr 1, 2010

I would like to ask today how to open up specific ports in Linux firewall (iptables). Recently I have changed the SSH port in server from 22 to 30022 by typing

Code:

# vi /etc/ssh/sshd_config

Code:

Port 30022
"/etc/ssh/sshd_config" 111L, 3027C

And then for the iptables configuration file:

Code:

# vi /etc/sysconfig/iptables

[code]....

How to configure the iptables properly so that my Windows PC can access the Linux with port 30022?

View 10 Replies View Related

Red Hat / Fedora :: Firewall - Transferring Existing Setup To Open Source Platform

Feb 5, 2011

Currently I am working on one project in which I am transferring existing setup to Open Source platform. I am having brand new IBM server with two NIC card and want to setup Firewall. I am searching for good solution which suits to me. Which firewall system I should go for? I am thinking of IPCop.

1) Firewall should support OpenVPN
2) Easy to manage for Resident technician
3) Should be block streaming, facebook and others sites.

View 1 Replies View Related

Fedora Networking :: How To Open The UDP Port On FC 12?

Jan 22, 2010

I found that I can not use the UDP port on FC 12.I new install one FC 12 , but when I use the next command nmap -sU localhost.I found all udp port has been filtered.I don't know how to open the udp ports . for I need use some udp port.I use iptables , but not working. Why ?

View 6 Replies View Related

Red Hat / Fedora :: Open Port For Memcached?

Feb 5, 2010

Im new to RHEL5, but comfortable with linux in general. Im trying to setup a dedicated memcached server for my webservers.

currently our setup is as follows:
a load balancer,
two servers attached to the load balancer
a new server to run dedicated memcached
Ive installed memcached and started the service.

[Code]...

View 1 Replies View Related

General :: How To Open A Port

Jul 23, 2010

I hear that it's a bad idea to edit iptables by hand.

I want to open 443. Quote: iptables -A INPUT -p tcp -m tcp --sport 443 -j ACCEPT
iptables -A OUTPUT -p tcp -m tcp --dport 443 -j ACCEPT
Since I'm not at the box, I can't use the nifty GUI.

How might one do this via terminal?

OS: CentOSv5 (RHELv5)

View 5 Replies View Related

General :: How To Open Port?

Apr 28, 2011

i have centos5.3 installed with iptables firewall, i want to open port 5222 as i want to access application which uses port 5222 from internet.

View 14 Replies View Related

General :: Open Certain Port With Vnc

Jun 10, 2010

from my windows box at work i can only connect to some ports (pop3, telnet, web)also, i can connect to port 1234 (as an example)everything else is blocked.I'm trying to connect with Microsoft Terminal Service Client to my linux box (cant install any vnc)but haven't found a way to make Gnome remote desktop to listen to the port i need (1234).I'm using fedora 13.anyway, i would appreciate any advice on what software to use or hot to configure my Linux box get remote connections from windows box on that certain port.

View 5 Replies View Related

General :: Localhost Port 25 Not Open ?

Nov 6, 2010

Made some network and hardware changes, and now I can't get the mailserver to work. It seems that sendmail can't loop to itself on 127.0.0.1. When I nmap localhost, I find that port 25 isn't open.

Naturally, nothing has changed on my system except for different routing, interfaces, etc.

So the question for sendmail gurus,is where should I be looking?

View 4 Replies View Related

General :: How To Open Port At Iptable

Oct 11, 2010

How to open port at iptable?

My box is centos 5.4.

I wanto to open UDP 177 and TCP 6000~60010.

I can connect my box through putty now.

View 4 Replies View Related

General :: How To Open Port For Some Server?

Jan 27, 2011

I want to open 177 port of remote server for mypc.com.

Code:
-A RH-Firewall-1-INPUT -m state --state NEW -m tcp -p tcp --dport 177 -s mypc.com -j ACCEPT
I wrote this at iptables, but I could not connect mypc.com with remote server.

Kindly let me know what I am wrong?

View 8 Replies View Related

General :: LDAP And Non-SSL Port Open?

Jan 13, 2010

I wonder how can I only open 1 port out of this two on my CentOS Machine:

Code:
[root@389-ds ~]# netstat -pant | grep "ns-slapd"
tcp 0 0 :::389 :::* LISTEN 7956/ns-slapd
tcp 0 0 :::636 :::* LISTEN 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.37.142:4806 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.37.142:4805 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.37.146:1699 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.47.177:4986 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.37.146:1698 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.37.146:1697 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.47.177:4985 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.37.146:1701 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.37.142:4808 ESTABLISHED 7956/ns-slapd
[root@389-ds ~]#

I have Fedora DS Installed and when I a trying to access through the client ldap:// is working but not ldaps://

View 4 Replies View Related

General :: Need To Open Telnet Port

May 6, 2011

I am trying to open the telnet port on my system with port 4100 and for the same i have inserted the entries in iptables file using below command./sbin/iptables -A INPUT -s 132.186.208.83/24 -p tcp �-dport 4100 -j ACCEPT.

View 1 Replies View Related

General :: Open PORT 2095 ?

Feb 28, 2011

How We can Open PORT 2095 IN linux

View 3 Replies View Related

General :: RedHat 9 How To Open Port?

Mar 3, 2010

On my RedHat 9 , I want to open tcp port 4965 but my server does not contain /etc/sysconfig/iptables . Can you please let me know how to open this port?

View 6 Replies View Related

General :: Set Ubuntu To Open One Port?

Dec 12, 2009

I heard when running Ubuntu I need to set it to open with one port. I had a friend ran Ubuntu on his laptop at school and had other Ubuntu users at school got access to his computer, is that possible?

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved