General :: RedHat 9 How To Open Port?

Mar 3, 2010

On my RedHat 9 , I want to open tcp port 4965 but my server does not contain /etc/sysconfig/iptables . Can you please let me know how to open this port?

View 6 Replies


ADVERTISEMENT

General :: Unlink Com Port And REDHAT Installation Files?

Jun 1, 2011

I tried to link USB to com port. Mistakenly I managed to link to one USB several ports. How can I unlink them in order to have only one linked? This is how it looks like!

lrwxrwxrwx. 12 May 26 16:26 com03 -> /dev/ttyUSB0
lrwxrwxrwx. 12 May 26 16:17 com10 -> /dev/ttyUSB0
lrwxrwxrwx. 12 May 26 16:22 com2 -> /dev/ttyUSB0
lrwxrwxrwx. 12 May 26 16:26 com3 -> /dev/ttyUSB0
lrwxrwxrwx. 12 May 26 16:27 com4 -> /dev/ttyUSB0

And second question, I have installation files for Redhat(73, 8, 9). Can I install them to Fedora 14? If yes, could you? please, help me with commands?

View 1 Replies View Related

Networking :: How To Open A Port - Failed To Open The TCP Port Number In The License

Jun 20, 2009

I am running lmgrd on CentOS5, but it returns Failed to open the TCP port number in the license. The port is 27000, how can I open that port?

View 5 Replies View Related

General :: Can't Find Where To Open Usbdevfs On Redhat 9?

Mar 21, 2011

my usbdevfs shows mounted but I'm not sure how to access the usb drive.

View 2 Replies View Related

General :: How To Open A Port

Jul 23, 2010

I hear that it's a bad idea to edit iptables by hand.

I want to open 443. Quote: iptables -A INPUT -p tcp -m tcp --sport 443 -j ACCEPT
iptables -A OUTPUT -p tcp -m tcp --dport 443 -j ACCEPT
Since I'm not at the box, I can't use the nifty GUI.

How might one do this via terminal?

OS: CentOSv5 (RHELv5)

View 5 Replies View Related

General :: How To Open Port?

Apr 28, 2011

i have centos5.3 installed with iptables firewall, i want to open port 5222 as i want to access application which uses port 5222 from internet.

View 14 Replies View Related

General :: Open Certain Port With Vnc

Jun 10, 2010

from my windows box at work i can only connect to some ports (pop3, telnet, web)also, i can connect to port 1234 (as an example)everything else is blocked.I'm trying to connect with Microsoft Terminal Service Client to my linux box (cant install any vnc)but haven't found a way to make Gnome remote desktop to listen to the port i need (1234).I'm using fedora 13.anyway, i would appreciate any advice on what software to use or hot to configure my Linux box get remote connections from windows box on that certain port.

View 5 Replies View Related

Server :: If Forward A Port In Iptables, Does The Port Have To Be Open On The Firewall

Aug 5, 2009

If I forward port 80 to port 3128 for squid with an iptable rule, does port 3128 have to be open on the firewall or is this all routed behind the firewall?

View 4 Replies View Related

General :: Localhost Port 25 Not Open ?

Nov 6, 2010

Made some network and hardware changes, and now I can't get the mailserver to work. It seems that sendmail can't loop to itself on 127.0.0.1. When I nmap localhost, I find that port 25 isn't open.

Naturally, nothing has changed on my system except for different routing, interfaces, etc.

So the question for sendmail gurus,is where should I be looking?

View 4 Replies View Related

General :: How To Open Port At Iptable

Oct 11, 2010

How to open port at iptable?

My box is centos 5.4.

I wanto to open UDP 177 and TCP 6000~60010.

I can connect my box through putty now.

View 4 Replies View Related

General :: How To Open Port For Some Server?

Jan 27, 2011

I want to open 177 port of remote server for mypc.com.

Code:
-A RH-Firewall-1-INPUT -m state --state NEW -m tcp -p tcp --dport 177 -s mypc.com -j ACCEPT
I wrote this at iptables, but I could not connect mypc.com with remote server.

Kindly let me know what I am wrong?

View 8 Replies View Related

General :: Open Port In The Firewall?

Aug 26, 2009

I want to open port 2700 on my firewall but I don't know how I try with Code:iptables -A INPUT -i eth0 -p tcp --sport 2700 -m state --state ESTABLISHED -j ACCEPT But the port is not open I see the firewall configuration with the command setup . I use CentOS 5.3 here a screen of my configuration :http://upbg.net/out.php/i3537_sshot3.pngCurrently my firewall is off because I don't know how to turn on 2700 when the port is open I will turn on firewall .If I write 2700 in other ports field will 2700 be open ? Before 1 month I try but the port was not open . I have only 1 last question will firewall reduce the load of the my server now mysql use many CPU % and I just don't know why

View 14 Replies View Related

General :: LDAP And Non-SSL Port Open?

Jan 13, 2010

I wonder how can I only open 1 port out of this two on my CentOS Machine:

Code:
[root@389-ds ~]# netstat -pant | grep "ns-slapd"
tcp 0 0 :::389 :::* LISTEN 7956/ns-slapd
tcp 0 0 :::636 :::* LISTEN 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.37.142:4806 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.37.142:4805 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.37.146:1699 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.47.177:4986 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.37.146:1698 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.37.146:1697 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.47.177:4985 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.37.146:1701 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.37.142:4808 ESTABLISHED 7956/ns-slapd
[root@389-ds ~]#

I have Fedora DS Installed and when I a trying to access through the client ldap:// is working but not ldaps://

View 4 Replies View Related

General :: Need To Open Telnet Port

May 6, 2011

I am trying to open the telnet port on my system with port 4100 and for the same i have inserted the entries in iptables file using below command./sbin/iptables -A INPUT -s 132.186.208.83/24 -p tcp �-dport 4100 -j ACCEPT.

View 1 Replies View Related

General :: Open PORT 2095 ?

Feb 28, 2011

How We can Open PORT 2095 IN linux

View 3 Replies View Related

General :: Set Ubuntu To Open One Port?

Dec 12, 2009

I heard when running Ubuntu I need to set it to open with one port. I had a friend ran Ubuntu on his laptop at school and had other Ubuntu users at school got access to his computer, is that possible?

View 2 Replies View Related

General :: Tcp Port Open By Unknown Service?

Jun 1, 2010

Running openSUSE 11.2 x86_64.Here's what a nmap of my IP provides:

PORT STATE SERVICE
23/tcp open telnet
80/tcp open http

[code]....

View 3 Replies View Related

General :: Open Firewall Port On Fedora 14?

Apr 17, 2011

I want to open the port 18680 on my remote Fedora 14 machine. I didsudo iptables -I INPUT -p tcp --dport 18680 -m state --state NEW,ESTABLISHED -j ACCEPTsudo iptables -I OUTPUT -p tcp --sport 18680 -m state --state ESTABLISHED -j ACCEPTsudo service iptables saveThe status returned is OK.I have also opened the port on my security group on Amazon. Also, I rebooted the machine.When I use the browser to view the application running at port 18680 the browser cannot connect.

View 1 Replies View Related

General :: Open Port Number 7 On Debian

May 4, 2011

I have system with debian linux installed. i got to know that debian doesent have IPTABLES firewall installed in built. i found the shoerwall firewall installed on system. now i wanted to open port no.7 for application comunication purpose please let me know if any one knows.also one more thing.. if i type command iptables --list i can see list of rules installed on ssytem....confuse which firewall application installed on the system.

View 14 Replies View Related

General :: Cannot Connect To Server To Open Port 22

Jul 28, 2011

I am trying to connect to my linux server using an SCP Key (PPK), but I can't get through using Putty, WinSCP, etc. I think Port 22 might not be open, but I don't know how to open it if I can't at least access the server using SSH.

View 3 Replies View Related

General :: Open Dyndns Port At Iptables?

Jan 23, 2011

Is it possible to open dyndns port at iptables?I have a remote server which is cenots 5.5 x86 and uses iptable rules. And my local pc is windows 7 x64 and have a dyndns address as mypc.dyndns.org.I want to connect local pc with mypc.dyndns.org to remote server with iptable rules as follows.Quote:

# Xmanager
-A RH-Firewall-1-INPUT -m state --state NEW -m tcp -p tcp --dport 6000:6010 -s mypc.dyndns.org -j ACCEPT

[code]...

View 2 Replies View Related

General :: Iptable Rule To Open Samba Port?

Jun 15, 2010

I have samba running on 192.168.100.209 and I am trying to open samba ports only for hosts in 192.168.100.0/24 network.. I have added following rules to iptables. But still I am not able to connect from machines from 192.168.100.0/24 network

Code:

iptables -A INPUT -s 192.168.100.0/24 -p tcp --dport 139 -j ACCEPT
iptables -A INPUT -s 192.168.100.0/24 -p tcp --dport 445 -j ACCEPT

What's wrong with the above rules ?

View 3 Replies View Related

General :: Port Just Can't Decide Weather It's Open Or Closed

Feb 18, 2010

I am only getting 4.7kb/s, dispite there being 31 or so Seeders. The port is just opening and closing it seems, I have no idea why though.The port was opened both with firestarter (which isn't supposed to be firewalling ATM) and "sudo iptables -A INPUT -p tcp --dport 6884 -j ACCEPT".It was also opened under the 'Application Sharing' menu of my router.

View 6 Replies View Related

General :: Close A Port Left Open By A Rogue Application?

Jul 7, 2011

I am using Fedora 13 64bit. My eclipse program starts a server on port 9050 but I shutdown the program, eclipse fails to properly shutdown the server. Restarting eclipse has no effect.

How can I close or unbind a port forcibly from command line?

I know rebooting or log off and back on will clear the ports but this much slower process for me. I am looking for forcibly closing the port in command line.

View 1 Replies View Related

Server :: Open SMTP Port On Router (which Connects LAN To Internet) Also Needs To Open?

Apr 14, 2010

I have sendmail running on my centOS 4.6. My lamp server also runs on it. I want to send mail through php mail function. when i execute php page, which fires the mail function, it takes so much long tim1 say even 1 minute, and at last displays that message sent successfully. Suppose, destination address is [URL].... I did not get any mail there. My server is running in LAN. I checked the status of sendmail, it shows me that it ios running. when i issue "nmap localhost" it shows me that SMTP port 25 is open, but when i issue "nmap myserver" (192.168.1.20 myserver ( written in hostfile)), it does not show that SMTP port is open.

I checked the /var/log/maillog, one person in my previous post advice me to see that. There it shows that message is accepted for delivery...but i do not get any mail in my destination, even not in spam folder. One more confusion is that, in my case my server is in LAN and if I am at all enable to open the SMTP port on it, does i need to open SMTP port on my router (which connects my LAN to internet) also needs to open? I think no, because SMTP is application layer protocol, it will wrap my mail in IP packet, which router just need to forward. am i right?

View 1 Replies View Related

CentOS 5 :: Open Port 7001 But It Doesn't Show That Its Open?

Sep 26, 2010

Ok For some reason I open my ports in security and firewall. I open ssh and other ports and port 7001 for example but when I go to check to see if they are open or try to connect to them. It shows that they are still closed. I am using - [URL] Also yes my ports are open on my router. I know my router works fine with opening ports because I have shoutcast setup on another computer with xp that is currently running. I am willing to pay for who can ever get this fixed for me...

I open the ports in graphical mode.

View 15 Replies View Related

Server :: Mysql In Redhat Two Machine Cluster Not Opening 3306 Port?

Jul 18, 2011

Im having a frustrating issue with my two machine cluster I setup using Conga. Everything was working great except now when lucci starts mysql the port (3306) is never opened to outside machines. I can do a "ps -ef | grep mysql" and see it running as well as login to mysql on the node it is running on - but an nmap of the machine does not show the 3306 port and I cannot login to mysql remotely and yes I turned off all iptables(iptables,ip6tables) and SElinux is disabled.What am I missing here? If I start mysql on my own (and it is using the same my.cnf as lucci is) it does show the port open and works perfect,t for some reason when lucci starts it, no dice

View 1 Replies View Related

General :: Cant Mount Redhat 5.0 From Redhat 4.0 Via Fstab?

May 5, 2011

I cant mount a directory on red hat 5 from red hat 4 using fstab.I keep getting permission denied.I mount directories on the same red hat 5 sys from other red hat 5 and 2 old HPUX systems using fstab.When I try to telnet to it i get "no route to host."

View 3 Replies View Related

Software :: Open Office 3.1.1.19.5el5_5.1 Crashes On Redhat RHEL 5.5?

Oct 5, 2010

Open Office crashes each and every time I try to save anything, profile,ettings, documents, spreadsheets. I submitted a help ticket to redhat, the engineer had me remove and download open office once again. The problem still persists. I have waited about two weeks for a 2nd reply from redhat, so far nothing. The particulars are:I had to reload my system. I downloaded and checked the installation disks from redhat. Once the system was downloaded I tried to run Open Office, it crashed as stated. I submited a ticket and removed Open Office as instructed using the Yum command and reinstalled Open Office using yum. The installation was taking a considerable time and I had to leave the computer.When I returned the system had rebooted so I don't know if the download was successful.

View 2 Replies View Related

CentOS 5 :: How To Open Port 587

Sep 2, 2009

On our server port 25 is open for sending email. I want to open port 587 too in our firewall.If I have open tow ports 25 and 587 for out going email it is not going to make any problem? my server is Centos 5 I am using webmin to access to our server.

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved