General :: Which Command Is Used To Block Tcp Port

Mar 26, 2010

i want to block tcp port with the help of iptables commands linux.which command is used for this purpose?

View 2 Replies


ADVERTISEMENT

Server :: Command For Iptable Rule To Add In Chain RH-Firewall-1 To Block Ftp Port?

Mar 10, 2011

tell me the command for iptable rule to add in Chain RH-Firewall-1 to block ftp port & the ftp server was configured in public ip address,i searched in google but i did'nt get the exact command for iptables rule in Chain RH-Firewall-1.

View 3 Replies View Related

Software :: Exim: Block Command When Someone Telnets To Exim's Port?

Sep 25, 2010

Exim: Is there away to block command when someone telnets to exim's port? Email won't send out unless they authenticate, but if there a way to total block them from typing all together, but still allow the server to receive email? IE, to block this:

[Code]...

View 1 Replies View Related

General :: Block 12010 Port From My Box ?

Oct 28, 2010

I am unable to block this 12010 port in our server end. I used below command. But no luck.

I have blocked with CSF also .

But no luck with both firewalls

Still it is showing like this.

How to block this port 12010

View 5 Replies View Related

General :: Corrupt Oracle Data Block Manually Using Dd Command From Sysem?

Mar 1, 2010

How can I corrupt oracle data block manually using dd command from Linux?

View 2 Replies View Related

Networking :: Block Multiple Port From Lan Going Out The Net?

Aug 21, 2010

how to block multiples ports from my internal lan going out to the internet?, I want to prevent LAN user's in accessing this kind of ports for example port from 1500-10000.

im making a personal firewall script, im just testing it for just curiositie's sake.

will i use the foreward chain policy?? to drop all packets, like port 1500:10000
note '#' stands for root

#iptables -A FORWARD -s 192.168.0.1/24 -p tcp --dport 1500:10000 -j DROP
#iptables -A FORWARD -s 192.168.0.1/24 -p udp --dport 1500:10000 -j DROP

View 1 Replies View Related

Networking :: Generic Way To Block Specific Port?

Jul 9, 2011

Recently I discovered that we were accidentally running a POP server (port 110), when we only should have been running the encrypted version thereof (port 995). This wouldn't have been a problem if the port was blocked in the first place. I had wrongly assumed that any port NOT specifically listed in one's firewall rules (CentOS 5 with default iptables installation) would be blocked. I thought you had to add a rule to /etc/sysconfig/iptables in order to open up a port. Apparently this is NOT the case. So is it true that if I install some random software that starts listening on any number of ports that I have not specifically mentioned in /etc/sysconfig/iptables that it will not be blocked - it will work right away?

Anyway, I guess two questions:
1) What's a generic way to block a specific port? I use rules like this to "open" ports (although is this not needed if they're open anyway?)
-A RH-Firewall-1-INPUT -m state --state NEW -m tcp -p tcp --dport 995 -j ACCEPT
What's the analog of this kind of rule to *block* a port?
2) Is there a better way to configure iptables to block all ports that are not mentioned in its configuration? Is that dangerous? (will it block things that I don't want to block?)

View 3 Replies View Related

Security :: Block Port Scanning Attempts?

Nov 18, 2010

I run SSH on a publicly open server and see following attempts in /var/log/auth.log which I was told by some one could be port scanning attempts.(Not sure though)

Code:
Nov 18 23:50:19 server sshd[21716]: Did not receive identification string from 186.0.80.197
Nov 19 00:05:57 server sshd[24056]: Did not receive identification string from 85.108.110.66

How can I block above such attempts?

View 11 Replies View Related

OpenSUSE Network :: Block All Ports But Port 80 With Iptables (DMZ)?

Jun 25, 2010

I have a Suse 10.3 router with 4 network cards. 1 is to connect to the big network and thereby also the internet, 2 are for 'client' subnets and I want to use the last one as a DMZ. In this DMZ will be a web server which has to be accessible from the other 2 subnets and from the big network. I could do it with a few simple clicks in Yast firewall, but I have some issues with this firewall and there for I want to use it as minimal as possible, using Iptables.

So now I'm struggling a bit with Iptables. Basicly what I'm looking for is how to block all ports but 80 in this last subnet with iptables.

View 5 Replies View Related

Ubuntu Security :: Iptables, Block Port Except For Eth0

May 24, 2011

I would like to allow incoming and outgoing connections when I'm connected to a wired connection, but drop it otherwise. I noticed that ufw can't block outgoing traffic because of will I give iptables a try. I'm unsure if dropping packages that are outgoing will work, the rule after the block rule will allow all outgoing connections.

This what the rules are intended to do, unsure if that is actually the case. Allow all loopback traffic. Allow ping replys Allow incoming on port 12345 if eth0, deny otherwise. Allow outgoing on port 12346 if eth0, deny otherwise.

Code:
iptables -A FORWARD -j DROP
iptables -A INPUT -i lo -j ACCEPT
iptables -A INPUT -p icmp --icmp-type 0 -s -m state --state ESTABLISHED,RELATED -j ACCEPT

[Code]....

View 3 Replies View Related

Server :: Block The Particular Pop3 And Imap Port Monitoring In Opennms?

Jul 16, 2011

I had installed opennms im getting email alert when all port are getting down and i also getting pop and imap messaage to whn th eport get dwn i want to stop asap mesage of pop3 and imap..whether its poasssible to block partilar imap and pop3 port .

View 2 Replies View Related

General :: Script To Monitor Port For Active, Then Send Command?

Mar 28, 2010

I need a script that would continuously monitor one port and when it is active (not listening or waiting) execute a series of commands to standard output.I am familiar with netstat but am not good with scripting so

View 15 Replies View Related

Ubuntu :: Command To Get Block Size?

Mar 1, 2010

In a book, I read tha cmchk command is used to get the disk block size. But in Ubuntu, it is not allowed as command is not available.Can some body tell me what is its equivalent in Ubuntu.

View 4 Replies View Related

Debian :: Du Command Without 1024 Block Size

Aug 20, 2011

i'm calculating the size of directories using "du"

PHP: function du($path)
{
exec ('du -sb ' . $path, $res[]);
$size = $res[0][0];

[Code].....

But then again, it doesn't calculate the actual file size, but rather a size aligned to 1024 bytes just as Windows does that with 4096 bytes cluster size. Is there a way to calculate the actual file size? eg. 1021 bytes

View 7 Replies View Related

Ubuntu :: Terminal Command To Block All Internet Connections?

Apr 16, 2011

I am trying to write a shell script that will block any outgoing Internet connection, focusing mainly on the HTTP connections.

It would be nice if this command could work on both Mac OSX and Linux.

View 8 Replies View Related

Ubuntu Servers :: Bash Seem To Block Vsftpd Conf Command

Mar 16, 2011

I am new on ubuntu and I really don't have any background on making a server. To be frank is I am still a student learning ubuntu server, how to make and configure them.

My problem is that whenever I type the command:
/etc/vsftpd.conf
an error message says that:
-bash /etc/vsftpd.conf: Permission Denied

I am still discovering what are the commands on the vsftpd server. By the way I am using the server on VMware.

View 3 Replies View Related

General :: SFTP Server Port Blocked On Uni Network / Need To Change Listening Port

Oct 21, 2010

VERY new to linux, erm but I have an issue that needs solving!I recently moved to university, where their network blocks sftp port 22, this means that I cannot connect to my FTP server which is running a version of linux.Now I've got this ftp server connected to a seedbox and it was created using the following walk through..Code:I have written this guide for a friend, but I though it would be useful for others as well.

There are several guides floating around, but I found that most always cock up in some way. This one is tried and tested to work on Debian Etch (on an OVH rps, but should apply to most servers).If there is a new stable release of rtorrent/libtorrent then I will update this guide to show you how to update it (without reinstalling the whole server).

At the bottom there are also instructions to install ftp access & some network monitoring software.Basically, I would really like someone to be able to construct the commands on how to change the listen port for sftp connection on linux or add another port to the list that Linux would use so that I could put in through putty.

View 2 Replies View Related

General :: Warning: Remote Port Forwarding Failed For Listen Port 7869

Jul 20, 2010

I tried to make "ssh tunneling", but failed and got this message.

Quote:

Administrator@windstory-PC /
$ ssh -R 7869:localhost:7869 windowsstudy@192.168.0.4
windowsstudy@192.168.0.4's password:

Warning: remote port forwarding failed for listen port 7869 Last login: Wed Jul 21 01:56:04 2010 from 192.168.0.2 -bash-3.2$

1. system environment

192.168.0.2 - windows 7 + copssh
192.168.0.4 - centos 5.4 x86 + openssh

2. Guide for setting "ssh tunneling"

[URL]

3. Added this to sshd.conf

Quote:

AllowTcpForwarding yes

4. "netstat -na|grep 7869" at 192.168.0.4

Quote:

[root:maestro:~]# netstat -na|grep 7869
tcp 0 0 0.0.0.0:7869 0.0.0.0:* LISTEN
tcp 0 0 127.0.0.1:7869 127.0.0.1:53539 ESTABLISHED

[code]....

5. result of "ssh -vvv -R 7869:localhost:7869 windowsstudy@192.168.0.4"

Quote:

debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password

[code]....

6. I added 7869 for telnet service as follow;

Quote:

mytelnet 7869/tcp # My Telnet server

View 1 Replies View Related

Fedora Networking :: Port Redirect, I.e. Whatever Comes Through Whatever Interface On Port AAAA Will Get Redirected To Port BBBB?

Feb 18, 2010

I want to do a simple port redirect, i.e. whatever comes trough whatever interface on port AAAA will get redirected to port BBBBI thought that iptables -t nat -I PREROUTING --source 0/0 --destination 0/0 -p tcp --dport AAAA -j REDIRECT --to-ports BBBBhowever it doesn't work, e.g. nc -v -w2 -z localhost AAAA gives:

nc: connect to localhost port AAAA (tcp) failed: Connection refused
while
nc -v -w2 -z localhost BBBB

[code]....

View 10 Replies View Related

Ubuntu :: Port A Command Output To A While Loop?

Oct 3, 2010

How can I port standard out from ls or any other command into a while loop?

Code:
while read line
do

[code]....

View 4 Replies View Related

Server :: Proftpd 500 Illegal Port Command?

Jan 25, 2011

I set up a FTP server for a client. Running Ubuntu 10.10 server and proftpd. While setting it up, I was able to log into FTP from filezilla from in my office no problems. Now suddenly I cannot access it from inside, but I can still access it like normal from outside my network.I am getting 500 illegal port command when using activeAnd when I use passive, I get fail to retrieve directory.The server is on a DMZ, so ports should not be a problem, and according to our admin nothing has changed within our firewall

View 21 Replies View Related

Ubuntu :: ProFTPD Apps - Illegal Port Command

Dec 22, 2010

I use Ubuntu 10.10 and setup Proftpd apps which I would like to use to access to my files from outside of my SOHO LAN network. This is work on LAN very well but from outside I get some error msg. However I establish connection with my Ubuntu FTP Server machine but I can't get list of files and folders on server.

I get this error msg:
227 Entering Passive Mode 89,216,116,8 243,96 --> i know what this no means: my Stat IP and the port
500 Illegal Port Command
Get Directory
FTP Port Command failed

Some Additional Information:
On the edge of SOHO LAN i use Cisco router for access to the Internet.
NAT is configured, PAT (NAT overload) is configured also.
I forward ports which I needed for FTP: 21 and 20, and passive ports 60000 - 60001.

When I use Windows OS and BUlletProof FTP server (port 21 or some custom port i.e. 65021) I only forward that port (21 or custom port i.e. 65021) and everything works great.

View 1 Replies View Related

Debian Hardware :: Setting Up Serial Port - Command Not Found

Jun 23, 2014

I am a ham radio operator and I want to use my computer to run "RTTY", "PSK31", and other digital modes. Therefore I have to be able to configure the serial port.

I only have the onboard port (ttyS0).

I can get info about the port by using "$ dmesg | grep tty"

Code: Select alldebian@melsdeb:~$ dmesg | grep tty
[    0.000000] console [tty0] enabled
[    1.533804] serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
[    1.534337] 00:06: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A

But when I try to use "setserial" by itself or with any parameters I get this...

Code: Select alldebian@melsdeb:~$ setserial -g /dev/ttyS0
bash: setserial: command not found

Even "man setserial" gives the same result.

I am using Debian 6

View 2 Replies View Related

Ubuntu Networking :: Close/Open Port 21 Using Command Line?

Mar 12, 2011

I would like to Close/Open port 21 using command line. I have an FTP server and I don't want to have the port open all the time. I need only two hours by week to be open port 21 from outside to inside.So I need to know the command line for opening and closing the port 21 then I will implement this in a script into cron.hourly.

View 2 Replies View Related

Ubuntu :: Any Command Line Tools That Can Tell What Process Is Using Ethernet Port?

Jul 14, 2011

The download bar on my conky overlay (${downspeedgraph eth0}) seems to be maxed out constantly. This is when everything should be idle with no downloads happening in the background (at least non that I know about).Are there any command line tools that can tell me what process is using my ethernet port?

View 7 Replies View Related

Programming :: Streamout Command To RS232 - Send Something Through Serial Port?

Aug 5, 2010

I want to send something through the serial port, for example

[code]...

the point here is send some numbers to a couple of 7 seg displays, so I will wire a RS232 chip on a protoboard, the logic after the RS232 is not an issue, but how can I assure the data is being sent right from my linux box to the RS232 chip, the one on the protoboard? Do I have to write a C program to read the strings and then send them to the serial port?For example if I wanted to send this to the displays:

[code]...

So I guess the simplest way is (Supposing I can deal with the stream so it is filtered and only display the number array) $ ifstat > /dev/ttyS0 But, how do I know if the RS232 will take them as the right characters?

View 3 Replies View Related

Server :: Postfix Port - Send Message Via Port 587 Not Port 25

May 2, 2010

I have a mail server i need it to send message via port 587 not port 25, i make some changes to my postfix server which i use and it is already successed making a telnet to 587 port like it :

[Code]....

View 3 Replies View Related

Software :: Taking Command Arguments From Serial Port Into Shell Script

Jun 11, 2011

I have a linux system connected to an external sensor device that spits out strings of serial data every few seconds. I need to send the data to a remote URL for logging and graphing purposes.

The data coming down the serial is essentially in the format:

And I need to call a URL from my linus box in the format

wget -s [url]

I can read the data to the shell using cat </dev/ttyS0 but I'm now stuck as to how I might then format that data and pass it to a shell script which would presumably run in an endless loop and contain the wget.

View 6 Replies View Related

Security :: SSH Time Out On Login Attempt From Remote Box: Command Needed To Check Port 22?

Dec 1, 2010

I have set up a user to login remotely to our Red Hat 5 server via SSH. A rule in our department firewall enables this user to login from a single static ip address. The ssh port on our server is 22. I am able to login to port 22 from locations within our department firewall. Our administrator says the firewall configuration is unchanged. The remote user had been successful logging in. But now the remote user gets a Connection Timed Out message, before being asked to authenticate by the server.

I regenerated security keys, but the remote user still gets the connection timed out message. (I can login locally with the new keys). I suspect either a firewall or an authentication problem--inclining a firewall problem. Am I correct? Is there a Linux command to check whether port 22 is available or blocked, prior even to authentication, for login from the user's remote location?

View 3 Replies View Related

General :: Block Particular Ip From The Server?

Jul 23, 2011

I have recently set up a new site, and I find recently the host is not quite responding to request when I ssh to the host or just hit my site's url. I think I could be under some kind of DoS attack, because I do not think google's crawling can cause that problem. Is there any way I can figure out who is doing that? I am not quite expert for apache, and I just barely know how to install it.

Also, how can I block particular ip from the server.

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved