General :: Open Port Number 7 On Debian

May 4, 2011

I have system with debian linux installed. i got to know that debian doesent have IPTABLES firewall installed in built. i found the shoerwall firewall installed on system. now i wanted to open port no.7 for application comunication purpose please let me know if any one knows.also one more thing.. if i type command iptables --list i can see list of rules installed on ssytem....confuse which firewall application installed on the system.

View 14 Replies


ADVERTISEMENT

Networking :: How To Open A Port - Failed To Open The TCP Port Number In The License

Jun 20, 2009

I am running lmgrd on CentOS5, but it returns Failed to open the TCP port number in the license. The port is 27000, how can I open that port?

View 5 Replies View Related

Debian :: SSH AllowGroups Specific To Port Number?

Sep 17, 2010

Is it possible to setup SSH Daemon to listen on multiple ports and only accept specific groups to a given port? In the past I've created a second SSH Daemon by copying the config file and /etc/init.d/ daemon then configuring each port separately / rules however if I was able to maintain just the one Daemon that would be optimal. Is this possible?

View 1 Replies View Related

General :: Changing The SSH Port Number?

Jan 12, 2011

im using CentOS 5.2 and cant change my default ssh port number. I have edited /etc/ssh/sshd_config to this

Code:

#$OpenBSD: ssh_config,v 1.21 2005/12/06 22:38:27 reyk Exp $
# This is the ssh client system-wide configuration file. See
# ssh_config(5) for more information. This file provides defaults for
# users, and the values can be changed in per-user configuration files

[code]....

I have then restarted ssh by typing (as root) "sbin/service sshd restart" and it restarts fine but still is on 22 and not 222.

View 9 Replies View Related

Ubuntu :: Port Forwarding Crutch - Number Of Apps That Are Unable To Have The Outgoing Port Changed ?

Mar 28, 2010

I'm not that great with mailservers, and just been thrown a curveball with a MS Exchange environment for which there is apparently no solution... yeah, right. But is there a workaround?

The problem is that the site mail (SMTP) needs to be sent via port 26 instead of the commonly used 25. Port 25 is mapped to a mailfilter, which apparently causes havoc with some of the mail, and the techs that have been on site trying to coax the Exchange server to co-operate have said that the only way would be to get rid of the filter.

The problem is that there are number of apps that are unable to have the outgoing port changed and so keep sending mail out on port 25.

I look after the Unix/Linux side of things at work, and I was wondering if there was an easy way to set up a Ubuntu box to receive mail on port 25 and just forward it to the MS box on port 26? So, in other words (and I hope this makes sense): monitor port 25, and forward whatever comes in on port 25 to the server on port 26. Simple portforwarding, or is it? What steps do I need to take?

View 2 Replies View Related

General :: Port Number Auto Append

Jun 20, 2011

we have centos and a win2k8 server. Our pos system is on the centos server. I created a HOST (A) record on win2k8. so users don't have to remember the ip address of the centos server.so i created a friendly name like URL... and the POS web page will be loaded.but my questions is it possible to configure the centos to automatically append the port number if the user type URL... will be auto added at the end of it.

View 3 Replies View Related

General :: How To Know Port Number Of Proxy Server

Nov 10, 2010

I live in a campus & I use wifi...I know the server host IP but dont know ftp port number....so I can not open ftp pages through google chrome as I cant specify the port number. Is there any way to know the port number?

View 3 Replies View Related

Debian :: Open A Port For Ssh To Work?

Jul 23, 2011

I know this has got to be a beginners question but I can not find the answer. I have searched the forum, the wiki, and the reference. I have used google and found the answer as it applies to red hat but doesn't work in debian. Found a couple of more but they didn't work either. I need to open a port for ssh to work. I have it working on 3 computers but the 4th has the port closed and I can't open it. I have openssh client and server installed and running. I am using Wheezy/testing on an acer laptop.

View 4 Replies View Related

Debian :: How To Use Firestarter To Open Port To One Site Only?

Dec 6, 2010

I have a question about anybody who knows how to use firestarter firewall. I'm trying to get access to a Macromedia flash site that needs port 1935 open. While it is not a big issue to open the port, I want to do it just for the server that needs it. I do not want to open it to everybody else. I wonder if anybody has any idea of how to do this. Normally I just go to www.redhotpawn.com which is a chess playing site. I then pressed on the blitz button to go into a game. But it tells me access denied, and then the site has a warning about what it means. The site that mentions that if this is the case then this port has to be open. I don't have a problem of opening the port for the one site as I trust it. But I don't want the port open for every site. I know I can go into the firewall settings and under policy I click on the allow service port for. I put in the port number, but then I don't want to select all. I want to find out what the IP, host or network that I need to allow. Basically I only want to open the port to the one site.

View 1 Replies View Related

General :: Unix - Remaining Number Of Open Files?

May 11, 2011

ulimit -a tells me I have a limit of 1024 open files, which is the default on my distro. Is there a way to show how many of these are currently used, or how many are remaining?

View 1 Replies View Related

General :: Maximum Number Of Clients ReachedThunar: Cannot Open Display

Jul 4, 2011

I with one problem to open files on terminal. By example, I open the thunar on terminal, see the error:

gustavo@universe /media/montagem $ thunar
(process:7902): Gtk-WARNING **: Locale not supported by C library.
Using the fallback 'C' locale.
Maximum number of clients reachedThunar: Cannot open display:
gustavo@universe /media/montagem $ ^C

View 1 Replies View Related

Debian :: Two Ports Open On New Install - Can Safely Close Port 111

Jan 17, 2016

I scanned my newly installed Debian 8 and found that i have two ports open.

22 for ssh which i want
111 can i safely close port 111 and how?

View 3 Replies View Related

Debian Configuration :: Cannot Open Java Socket - Port (9955) Closed

Feb 26, 2010

I have a java application that I wrote recently. It runs off port 9955. The application runs great on my mac server. When I installed it on my linux box i cant get to it from outside the box. A port scan shows the port as closed. I flushed my iptables, did not help. I can telnet into the app locally, from the server and it works great. I cannot telnet from outside the server. I have a reference to the application in /etc/services as a tcp port (which it is).

netstat shows it as listening
netstat --listen
tcp6 0 0 [::]: SimpleSocketTest [::]:* LISTEN
netstat -anp | grep 9955
tcp6 0 0 ::: 9955 :::* LISTEN 1484/java

View 4 Replies View Related

Debian Configuration :: When Stop The Server The Port Stays Open For Some Minutes ?

May 24, 2011

I've got a server listening on a port. when I stop the server the port stays open for some minutes. How can I close it immediately?

View 2 Replies View Related

General :: How To Open A Port

Jul 23, 2010

I hear that it's a bad idea to edit iptables by hand.

I want to open 443. Quote: iptables -A INPUT -p tcp -m tcp --sport 443 -j ACCEPT
iptables -A OUTPUT -p tcp -m tcp --dport 443 -j ACCEPT
Since I'm not at the box, I can't use the nifty GUI.

How might one do this via terminal?

OS: CentOSv5 (RHELv5)

View 5 Replies View Related

General :: How To Open Port?

Apr 28, 2011

i have centos5.3 installed with iptables firewall, i want to open port 5222 as i want to access application which uses port 5222 from internet.

View 14 Replies View Related

General :: Open Certain Port With Vnc

Jun 10, 2010

from my windows box at work i can only connect to some ports (pop3, telnet, web)also, i can connect to port 1234 (as an example)everything else is blocked.I'm trying to connect with Microsoft Terminal Service Client to my linux box (cant install any vnc)but haven't found a way to make Gnome remote desktop to listen to the port i need (1234).I'm using fedora 13.anyway, i would appreciate any advice on what software to use or hot to configure my Linux box get remote connections from windows box on that certain port.

View 5 Replies View Related

Server :: If Forward A Port In Iptables, Does The Port Have To Be Open On The Firewall

Aug 5, 2009

If I forward port 80 to port 3128 for squid with an iptable rule, does port 3128 have to be open on the firewall or is this all routed behind the firewall?

View 4 Replies View Related

General :: Localhost Port 25 Not Open ?

Nov 6, 2010

Made some network and hardware changes, and now I can't get the mailserver to work. It seems that sendmail can't loop to itself on 127.0.0.1. When I nmap localhost, I find that port 25 isn't open.

Naturally, nothing has changed on my system except for different routing, interfaces, etc.

So the question for sendmail gurus,is where should I be looking?

View 4 Replies View Related

General :: How To Open Port At Iptable

Oct 11, 2010

How to open port at iptable?

My box is centos 5.4.

I wanto to open UDP 177 and TCP 6000~60010.

I can connect my box through putty now.

View 4 Replies View Related

General :: How To Open Port For Some Server?

Jan 27, 2011

I want to open 177 port of remote server for mypc.com.

Code:
-A RH-Firewall-1-INPUT -m state --state NEW -m tcp -p tcp --dport 177 -s mypc.com -j ACCEPT
I wrote this at iptables, but I could not connect mypc.com with remote server.

Kindly let me know what I am wrong?

View 8 Replies View Related

General :: Open Port In The Firewall?

Aug 26, 2009

I want to open port 2700 on my firewall but I don't know how I try with Code:iptables -A INPUT -i eth0 -p tcp --sport 2700 -m state --state ESTABLISHED -j ACCEPT But the port is not open I see the firewall configuration with the command setup . I use CentOS 5.3 here a screen of my configuration :http://upbg.net/out.php/i3537_sshot3.pngCurrently my firewall is off because I don't know how to turn on 2700 when the port is open I will turn on firewall .If I write 2700 in other ports field will 2700 be open ? Before 1 month I try but the port was not open . I have only 1 last question will firewall reduce the load of the my server now mysql use many CPU % and I just don't know why

View 14 Replies View Related

General :: LDAP And Non-SSL Port Open?

Jan 13, 2010

I wonder how can I only open 1 port out of this two on my CentOS Machine:

Code:
[root@389-ds ~]# netstat -pant | grep "ns-slapd"
tcp 0 0 :::389 :::* LISTEN 7956/ns-slapd
tcp 0 0 :::636 :::* LISTEN 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.37.142:4806 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.37.142:4805 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.37.146:1699 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.47.177:4986 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.37.146:1698 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.37.146:1697 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.47.177:4985 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.37.146:1701 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.37.142:4808 ESTABLISHED 7956/ns-slapd
[root@389-ds ~]#

I have Fedora DS Installed and when I a trying to access through the client ldap:// is working but not ldaps://

View 4 Replies View Related

General :: Need To Open Telnet Port

May 6, 2011

I am trying to open the telnet port on my system with port 4100 and for the same i have inserted the entries in iptables file using below command./sbin/iptables -A INPUT -s 132.186.208.83/24 -p tcp �-dport 4100 -j ACCEPT.

View 1 Replies View Related

General :: Open PORT 2095 ?

Feb 28, 2011

How We can Open PORT 2095 IN linux

View 3 Replies View Related

General :: RedHat 9 How To Open Port?

Mar 3, 2010

On my RedHat 9 , I want to open tcp port 4965 but my server does not contain /etc/sysconfig/iptables . Can you please let me know how to open this port?

View 6 Replies View Related

General :: Set Ubuntu To Open One Port?

Dec 12, 2009

I heard when running Ubuntu I need to set it to open with one port. I had a friend ran Ubuntu on his laptop at school and had other Ubuntu users at school got access to his computer, is that possible?

View 2 Replies View Related

General :: Tcp Port Open By Unknown Service?

Jun 1, 2010

Running openSUSE 11.2 x86_64.Here's what a nmap of my IP provides:

PORT STATE SERVICE
23/tcp open telnet
80/tcp open http

[code]....

View 3 Replies View Related

General :: Open Firewall Port On Fedora 14?

Apr 17, 2011

I want to open the port 18680 on my remote Fedora 14 machine. I didsudo iptables -I INPUT -p tcp --dport 18680 -m state --state NEW,ESTABLISHED -j ACCEPTsudo iptables -I OUTPUT -p tcp --sport 18680 -m state --state ESTABLISHED -j ACCEPTsudo service iptables saveThe status returned is OK.I have also opened the port on my security group on Amazon. Also, I rebooted the machine.When I use the browser to view the application running at port 18680 the browser cannot connect.

View 1 Replies View Related

General :: Cannot Connect To Server To Open Port 22

Jul 28, 2011

I am trying to connect to my linux server using an SCP Key (PPK), but I can't get through using Putty, WinSCP, etc. I think Port 22 might not be open, but I don't know how to open it if I can't at least access the server using SSH.

View 3 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved