Networking :: How To Open A Port - Failed To Open The TCP Port Number In The License

Jun 20, 2009

I am running lmgrd on CentOS5, but it returns Failed to open the TCP port number in the license. The port is 27000, how can I open that port?

View 5 Replies


ADVERTISEMENT

General :: Open Port Number 7 On Debian

May 4, 2011

I have system with debian linux installed. i got to know that debian doesent have IPTABLES firewall installed in built. i found the shoerwall firewall installed on system. now i wanted to open port no.7 for application comunication purpose please let me know if any one knows.also one more thing.. if i type command iptables --list i can see list of rules installed on ssytem....confuse which firewall application installed on the system.

View 14 Replies View Related

Server :: If Forward A Port In Iptables, Does The Port Have To Be Open On The Firewall

Aug 5, 2009

If I forward port 80 to port 3128 for squid with an iptable rule, does port 3128 have to be open on the firewall or is this all routed behind the firewall?

View 4 Replies View Related

Server :: Open SMTP Port On Router (which Connects LAN To Internet) Also Needs To Open?

Apr 14, 2010

I have sendmail running on my centOS 4.6. My lamp server also runs on it. I want to send mail through php mail function. when i execute php page, which fires the mail function, it takes so much long tim1 say even 1 minute, and at last displays that message sent successfully. Suppose, destination address is [URL].... I did not get any mail there. My server is running in LAN. I checked the status of sendmail, it shows me that it ios running. when i issue "nmap localhost" it shows me that SMTP port 25 is open, but when i issue "nmap myserver" (192.168.1.20 myserver ( written in hostfile)), it does not show that SMTP port is open.

I checked the /var/log/maillog, one person in my previous post advice me to see that. There it shows that message is accepted for delivery...but i do not get any mail in my destination, even not in spam folder. One more confusion is that, in my case my server is in LAN and if I am at all enable to open the SMTP port on it, does i need to open SMTP port on my router (which connects my LAN to internet) also needs to open? I think no, because SMTP is application layer protocol, it will wrap my mail in IP packet, which router just need to forward. am i right?

View 1 Replies View Related

CentOS 5 :: Open Port 7001 But It Doesn't Show That Its Open?

Sep 26, 2010

Ok For some reason I open my ports in security and firewall. I open ssh and other ports and port 7001 for example but when I go to check to see if they are open or try to connect to them. It shows that they are still closed. I am using - [URL] Also yes my ports are open on my router. I know my router works fine with opening ports because I have shoutcast setup on another computer with xp that is currently running. I am willing to pay for who can ever get this fixed for me...

I open the ports in graphical mode.

View 15 Replies View Related

Ubuntu Networking :: Error - Remote Port Forwarding Failed For Listen Port 5500

Aug 7, 2010

When I use the following command:

ssh user@ssh_server -L 5500:localhost:5500 -p 22

everything works fine. I can log in, and local port forwarding is done. Otherwise when I use the command:

ssh user@ssh_server -R 5500:localhost:5500 -p 22

I get an error "remote port forwarding failed for listen port 5500". However when I try remote port forwarding in WinXP by use of putty there is no problem...

View 2 Replies View Related

Fedora Networking :: How To Open The UDP Port On FC 12?

Jan 22, 2010

I found that I can not use the UDP port on FC 12.I new install one FC 12 , but when I use the next command nmap -sU localhost.I found all udp port has been filtered.I don't know how to open the udp ports . for I need use some udp port.I use iptables , but not working. Why ?

View 6 Replies View Related

Ubuntu Networking :: Cannot Open Port 80

May 23, 2010

I just installed apache. I didn't change the configuration files at all except add Quote: # added servername to avoid the could not determine fqdn error ServerName myname.homelinux.org to apache2.conf. Apache is working locally (I get the `it's working' screen at [URL]). However, I cannot access my computer from an external computer by going to [URL], which is equivalent to [URL] -- [IP address changed slightly for privacy] Here is a screenshot to my router settings. I disabled the filter for port 80 on the router. here shouldn't be a firewall, unless it's automatically installed with ubuntu 10.4. (sudo ufw status says `inactive'.)

I checked my ports from [URL] and indeed port 22 is open (ssh-ing into my computer externally is not a problem), whereas port 80 is closed. What step in opening up port 80 am I missing? (I also made sure my ISP isn't blocking port 80.)

View 5 Replies View Related

Networking :: Testing If A Particular Port Is Open ?

Jun 17, 2010

I would like to test myself if port 5060 is open for UDP packets.

I got a few shell accounts outside of my ISP that run Linux or different BSDs. Does someone know a common program where I could send UDP packets to port 5060 of the IP address that Virginmedia assigns to me and then I would need a program on a PC within my network who reads them _if_ they get through.

Background of all this is that my VOIP phones from two different VOIP providers are offline since last Monday.
One service provider confirmed that another VOIP client is online with the same service provider Virginmedia but in a different area.

So, while I don't know how long does it take that someone from Virginmedia can tell me if their port 5060 is open for UDP, I would like to find out myself in the meantime.

View 5 Replies View Related

Networking :: Open Port Behind Firewall?

Sep 3, 2009

I have a problem sending of file attachment using Instant Messengeri have a firewall using firestarter, if i used outside firewall they can able to recieve my file in instant meesenger but if i used firestarter it always cancelled my sending of file attachment....

View 3 Replies View Related

Networking :: RHEL Cannot Open Port

Mar 30, 2010

I am running RHEL 5.3 and attempted to open port 4470 for an application that will use the port. I used the graphical interface to open the port, just as I have for other ports such as 4750.I can telnet to the server with:telnet server 4750

If I try the other port that I'm trying to open:telnet server 4470

I get "Could not open connection to the host, on port 4470: Connect failed."I have restarted the network and iptables services.I have turned off the local firewall and it still did not work.

View 4 Replies View Related

Ubuntu Networking :: Open A Port For VirtualBox OSE?

Mar 13, 2010

needing to open a port in ubuntu, then use it for my VirtualBox Pc.My VirtualBox is running - Windows XP I have a router connected to my network - Linksys WRT54G Now lets begin, I have tried opening via there router homepage. But when I go to [URL] and test port 4900 is still says that it is closed.

View 3 Replies View Related

Ubuntu Networking :: Port Will Not Open Regardless Of Methods

Aug 18, 2010

No matter what I do, i cannot get port 3100 to open. This is for a new MMO i am CBT on. I know it works on windows because that is how I installed it and played. But I prefer being on Linux. Majority of all other MMOs work fine. Just this one has to have udp 3100 open.

The following is a rough output of all the methods I have tried with no success. As you can see I have done some extensive research first before posting here.

Now its become a lil bit of an obsession.

I cannot get the following command to work:

And yes I tried the "spaces" in different places thinking that was the prob. So i cannot see if 3100 is in the list or not

I eventually turned on the firewall "ufw enable" add the port there, and output:

Some references

[url]

Firewall stuff: [url]

I even manually went into the router and turned it on there.

I add these lines for startup purposes.

Do I need to do something in "wine" ?

I feel i am starting to repease myself

results of "iptables -L"

Code:

View 4 Replies View Related

Ubuntu Networking :: Open Port 22 In The Router?

Dec 16, 2010

I have an n900 phone and I'm trying to ssh to my desktop but I'm getting an error:

ssh: connect to host 58.xx.xx.xx port 22: Connection refused

I recently started using a router for I wanted to connect to net even with n900. I've tried to open the port from the setup page of the router however it doesn't seem to work. (find below the screenshot of setup page).

I've tried to ssh through slackware I've got as a virtual machine and I have the same problem although I was able to ssh through slackware before I started using the router.

View 1 Replies View Related

Networking :: How To Enable Or Open Port In The Iptables

Sep 21, 2010

how do i enable or open port in the iptables

View 14 Replies View Related

Networking :: How To Open A Port 24800 To Use Synergy

Feb 17, 2010

I think port 24800 is firewalled in my linux machine. i tried synergy to sue as a server in linux and doesnt work. i tried from the windows computer and works!

So... I telnet (from linux) to an address: telnet 192.168.0.1 24800 and the time is out (so a firewall is blocking this port).

My simple question: How do I open this port so i can get the synergy server in my linux box?

View 1 Replies View Related

Networking :: Open Incoming Port 8080?

May 16, 2011

I have a iptable as firewall, I want to open incoming of port 8080 so I use "# Allow forwarding of incoming Port 8080 traffic" but it didn't work? how can I open just incoming of port 8080?

View 3 Replies View Related

CentOS 5 Networking :: Port Open - Should Be Blocked

Jul 10, 2011

Recently I discovered that we were accidentally running a POP server (port 110), when we only should have been running the encrypted version thereof (port 995). This wouldn't have been a problem if the port was blocked in the first place.Isn't the default iptables setup on CentOS to block unspecified ports? Specifically, this line from /etc/sysconfig/iptables

-A RH-Firewall-1-INPUT -j REJECT --reject-with icmp-host-prohibited

Right? Well, this doesn't seem to be working for me. I added some rules to allow additional ports and commented out a couple (crucially port 110), but for some reason, port 110 is open.Here is /etc/sysconfig/iptables and the output of iptables -L below that:

# cat /etc/sysconfig/iptables
# Firewall configuration written by system-config-securitylevel
# Manual customization of this file is not recommended.
*filter
:INPUT ACCEPT [0:0]

[code]....

Why isn't "-A RH-Firewall-1-INPUT -j REJECT --reject-with icmp-host-prohibited" doing what I think it should be doing?

View 3 Replies View Related

Ubuntu Networking :: IPTables Now Showing Port Open?

Sep 22, 2010

I am getting the hang of IPTables.I've setup to open certain UDP ports but they simply refuse to show when I iptables -L.

iptables file:
$IPT -A INPUT -p udp --dport 13000 -j ACCEPT
$IPT -A INPUT -p udp --dport 13001 -j ACCEPT

[code]....

View 2 Replies View Related

Ubuntu Networking :: How To Open Port For BT Downloads Using Transmission

Oct 19, 2010

Transmission says my port is closed. If I google the problem, it just gives me advice on how to open a port in Windows OS. There's no firewall in Ubuntu 10.10 by default, right? There isn't any router used neither. I'm living in a dorm. I just plug the LAN cable in the box fixed to the wall.

View 3 Replies View Related

Ubuntu Networking :: Can't Open OpenVPN Port 1194?

Nov 17, 2010

So, I've installed and configured OpenVPN on Ubuntu server 10.04, but I can't connect to it. When i try connecting from another ubuntu machine it's "connection attempt timed out" and i can't seem to fix it. I think the problem is that port 1194 (which i've configured openvpn to use) isn't open. I've created iptables rules,Here are the rules:

Code:
sudo iptables -L -nv
Chain INPUT (policy ACCEPT 1033K packets, 58M bytes)

[code]....

View 5 Replies View Related

Ubuntu Networking :: Port Open In Iptables But Nothing In Netstat?

May 16, 2011

I need the port 27015 to be open. I've opened it in iptables :

Quote:

iptables -A INPUT -p tcp -i eth0 --dport 27015 -j

But when i try :

Quote:

netstat -nan

The port 27015 do not appear as "LISTEN".

View 1 Replies View Related

Networking :: Unable To Open Port In Router Or Firewall?

Jan 26, 2010

I am trying to make a vnc connection from pc #2 to pc #1. Pc #1 is a debian pc behind a zyxel router (P-2602HW-D1A). Pc #2 is a windows xp pc another place at the internet.I have configured the zyxel router to forward incomming trafic on port 5902 to the local ip-adress of the debian box. The debian box is running a vnc server, listening on port 5902.But i dosn?t work.I have tryed to scan the zyxel routers ipadress on port 5902 from the internet, but the scanner says that the port is closed.The vnc server on pc #1 is working fine on the local network. I can connect to the server from a pc on the same side of the zyxel router.Is it deffenitly a router problem, or could it have something to do with debians own firewall?

View 2 Replies View Related

Ubuntu Networking :: Can Open Port 4444 In System And In The Router Of ISP

Mar 12, 2010

how i can open port 4444 in my system and in the router of my ISP cuase i used it to download and i dont to be blocked from ISP

View 2 Replies View Related

Ubuntu Networking :: Unable To Open Port 3306 For MySql

Jul 18, 2010

I've been working and researching this for about a week now and I still haven't had any luck. Basically, I have been trying to open port 3306 to allow connections to my MySql server.

i've added the rule into iptables, saved and restarted that i've added the rule into my router. and I have removed "skip-networking" from the my.cnf file and added the blind address in, I'm trying to get this all to work on my LAN, but it doesn't seem to work, I've also restarted the entire server and then port scanned it from outside and inside the networking and it still tells me that 3306 is closed.

I did however i had some luck when I entered the Ip of the machine that would be sending data to the server but then PROFTPD stopped working and the port was open :/ im not really sure what ip should be in there but another thread from another forum said to enter the ip of the machine that mysql is installed on.
so currently its 192.168.0.2 which is the static internal address of the server.

every machine on the network has a static ip and all the rules have been added to each firewall, i.e. server and router firewalls.

ill pop my "my.cnf" under this to see if anyone can find a mistake,

Code:
# This will be passed to all mysql clients
# It has been reported that passwords should be enclosed with ticks/quotes
# escpecially if they contain "#" chars...
# Remember to edit /etc/mysql/debian.cnf when changing the socket location.

[Code].....

View 2 Replies View Related

Ubuntu Networking :: Close/Open Port 21 Using Command Line?

Mar 12, 2011

I would like to Close/Open port 21 using command line. I have an FTP server and I don't want to have the port open all the time. I need only two hours by week to be open port 21 from outside to inside.So I need to know the command line for opening and closing the port 21 then I will implement this in a script into cron.hourly.

View 2 Replies View Related

Networking :: UFW Blocking Synergy - Port 24800 Fully Open?

Feb 22, 2011

I'm having an issue with ufw and Synergy. I'm trying to run my Xubuntu 10.10 desktop as a server, and my Xubuntu 10.10 laptop as a client. I can do this just fine as long as I either: Have ufw enabled on my client but disabled on my server Have ufw disabled on both my client and my server I have no custom rules added to iptables on my client. On my server, however, I have tried the following rules:

$ ufw allow from 192.168.0.0/24 to any port 24800 $ ufw allow from 192.168.0.0/24

Neither of these configurations works. ufw on my server seems to block my client's requests regardless of having port 24800 fully open from any local connection, or just flat-out fully allowing any incoming local connection. I'm not sure why ufw seems to be ignoring the rules I'm creating, but as it stands right now, the only way I can connect the two is if I have ufw on my server disabled. And I have tried to ping the two machines; each machine can ping the other, even if ufw is running on both.

And I can ping the router, as well, from both machines. Any ideas on where to go from here to troubleshoot? I should probably also add that I am using the same configuration file that I do on vanilla Ubuntu (with updated host names, of course), and I have no problems in Ubuntu. This seems to be specific to ufw and my Xubuntu desktop. I can paste the code for my server's configuration file, if desired.

View 1 Replies View Related

Networking :: How To Open Port For IP Phone Using SIP Protocol With IPTable On RadHat

May 18, 2011

I configure IPtable on RadHat as firewall and i want to allow for IP Phone using SIP protocol.I already allow port 5060 for IP Phone using SIP Protocol and I can call out.The problem is:

1. I can call out and in but when they pick up my call they hear what i'm saying but i can't hear they are saying.

View 1 Replies View Related

CentOS 5 Networking :: OPEN Port In Squid Transparent Proxy

Jan 26, 2010

Here is my network diagram ADSL router----firewall--LAN inside the LAN my squid is running. currently all users are working with out proxy server. I installed the proxy server inside the LAN. now all users can access web browsing ,but no other ports are working , like POP3, smtp, then some other TCP port based applications are not working. My firewall ( juniper) is created and tested the rules to allow the POP3 and smtp and selected poprts which is working , but I redirected through squid proxy server the clients are not able to access. where do I have to create rules?

** in squid proxy( i already did in safe port list stillnot working)
** IP tables?

View 6 Replies View Related

Ubuntu :: Port Forwarding Crutch - Number Of Apps That Are Unable To Have The Outgoing Port Changed ?

Mar 28, 2010

I'm not that great with mailservers, and just been thrown a curveball with a MS Exchange environment for which there is apparently no solution... yeah, right. But is there a workaround?

The problem is that the site mail (SMTP) needs to be sent via port 26 instead of the commonly used 25. Port 25 is mapped to a mailfilter, which apparently causes havoc with some of the mail, and the techs that have been on site trying to coax the Exchange server to co-operate have said that the only way would be to get rid of the filter.

The problem is that there are number of apps that are unable to have the outgoing port changed and so keep sending mail out on port 25.

I look after the Unix/Linux side of things at work, and I was wondering if there was an easy way to set up a Ubuntu box to receive mail on port 25 and just forward it to the MS box on port 26? So, in other words (and I hope this makes sense): monitor port 25, and forward whatever comes in on port 25 to the server on port 26. Simple portforwarding, or is it? What steps do I need to take?

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved