Networking :: How To Open Port For IP Phone Using SIP Protocol With IPTable On RadHat

May 18, 2011

I configure IPtable on RadHat as firewall and i want to allow for IP Phone using SIP protocol.I already allow port 5060 for IP Phone using SIP Protocol and I can call out.The problem is:

1. I can call out and in but when they pick up my call they hear what i'm saying but i can't hear they are saying.

View 1 Replies


ADVERTISEMENT

General :: How To Open Port At Iptable

Oct 11, 2010

How to open port at iptable?

My box is centos 5.4.

I wanto to open UDP 177 and TCP 6000~60010.

I can connect my box through putty now.

View 4 Replies View Related

General :: Iptable Rule To Open Samba Port?

Jun 15, 2010

I have samba running on 192.168.100.209 and I am trying to open samba ports only for hosts in 192.168.100.0/24 network.. I have added following rules to iptables. But still I am not able to connect from machines from 192.168.100.0/24 network

Code:

iptables -A INPUT -s 192.168.100.0/24 -p tcp --dport 139 -j ACCEPT
iptables -A INPUT -s 192.168.100.0/24 -p tcp --dport 445 -j ACCEPT

What's wrong with the above rules ?

View 3 Replies View Related

Networking :: How To Open A Port - Failed To Open The TCP Port Number In The License

Jun 20, 2009

I am running lmgrd on CentOS5, but it returns Failed to open the TCP port number in the license. The port is 27000, how can I open that port?

View 5 Replies View Related

Networking :: Open Source Protocol Testing Tools

May 15, 2009

Can we list out some of the open source protocol testing tools for Linux ?It will help us a lot.

View 1 Replies View Related

Server :: Command For Iptable Rule To Add In Chain RH-Firewall-1 To Block Ftp Port?

Mar 10, 2011

tell me the command for iptable rule to add in Chain RH-Firewall-1 to block ftp port & the ftp server was configured in public ip address,i searched in google but i did'nt get the exact command for iptables rule in Chain RH-Firewall-1.

View 3 Replies View Related

Hardware :: Connect A Zigbee Protocol With USB Port?

Feb 3, 2010

how I can connect a zigbee protocol to linux with USB port?

View 8 Replies View Related

General :: The '-p' Option Is Not For A Network Port But For A Protocol

Jun 16, 2011

I'm confused as to what protocols 50 and 51 are.

Code:
-A RH-Firewall-1-INPUT -p 50 -j ACCEPT
-A RH-Firewall-1-INPUT -p 51 -j ACCEPT

The '-p' option is not for a network port but for a protocol. I've never heard of 50 and 51 protocols.

View 5 Replies View Related

Ubuntu Networking :: USB Tethering To Phone Doesn't Work Unless Phone Is Plugged In During Boot?

Jan 14, 2011

It's installed as a mobile broadband connection. Only works if my phone is plugged in during boot, otherwise plugging in my phone does nothing. For example, I booted my netbook earlier today but my phone wasn't plugged in. Tethering did not work, it just acts as if it isn't present. I rebooted (with my phone still attached) and now tethering magically works.

View 5 Replies View Related

Fedora Networking :: How To Open The UDP Port On FC 12?

Jan 22, 2010

I found that I can not use the UDP port on FC 12.I new install one FC 12 , but when I use the next command nmap -sU localhost.I found all udp port has been filtered.I don't know how to open the udp ports . for I need use some udp port.I use iptables , but not working. Why ?

View 6 Replies View Related

Ubuntu Networking :: Cannot Open Port 80

May 23, 2010

I just installed apache. I didn't change the configuration files at all except add Quote: # added servername to avoid the could not determine fqdn error ServerName myname.homelinux.org to apache2.conf. Apache is working locally (I get the `it's working' screen at [URL]). However, I cannot access my computer from an external computer by going to [URL], which is equivalent to [URL] -- [IP address changed slightly for privacy] Here is a screenshot to my router settings. I disabled the filter for port 80 on the router. here shouldn't be a firewall, unless it's automatically installed with ubuntu 10.4. (sudo ufw status says `inactive'.)

I checked my ports from [URL] and indeed port 22 is open (ssh-ing into my computer externally is not a problem), whereas port 80 is closed. What step in opening up port 80 am I missing? (I also made sure my ISP isn't blocking port 80.)

View 5 Replies View Related

Networking :: Testing If A Particular Port Is Open ?

Jun 17, 2010

I would like to test myself if port 5060 is open for UDP packets.

I got a few shell accounts outside of my ISP that run Linux or different BSDs. Does someone know a common program where I could send UDP packets to port 5060 of the IP address that Virginmedia assigns to me and then I would need a program on a PC within my network who reads them _if_ they get through.

Background of all this is that my VOIP phones from two different VOIP providers are offline since last Monday.
One service provider confirmed that another VOIP client is online with the same service provider Virginmedia but in a different area.

So, while I don't know how long does it take that someone from Virginmedia can tell me if their port 5060 is open for UDP, I would like to find out myself in the meantime.

View 5 Replies View Related

Networking :: Open Port Behind Firewall?

Sep 3, 2009

I have a problem sending of file attachment using Instant Messengeri have a firewall using firestarter, if i used outside firewall they can able to recieve my file in instant meesenger but if i used firestarter it always cancelled my sending of file attachment....

View 3 Replies View Related

Networking :: RHEL Cannot Open Port

Mar 30, 2010

I am running RHEL 5.3 and attempted to open port 4470 for an application that will use the port. I used the graphical interface to open the port, just as I have for other ports such as 4750.I can telnet to the server with:telnet server 4750

If I try the other port that I'm trying to open:telnet server 4470

I get "Could not open connection to the host, on port 4470: Connect failed."I have restarted the network and iptables services.I have turned off the local firewall and it still did not work.

View 4 Replies View Related

Ubuntu Networking :: Open A Port For VirtualBox OSE?

Mar 13, 2010

needing to open a port in ubuntu, then use it for my VirtualBox Pc.My VirtualBox is running - Windows XP I have a router connected to my network - Linksys WRT54G Now lets begin, I have tried opening via there router homepage. But when I go to [URL] and test port 4900 is still says that it is closed.

View 3 Replies View Related

Ubuntu Networking :: Port Will Not Open Regardless Of Methods

Aug 18, 2010

No matter what I do, i cannot get port 3100 to open. This is for a new MMO i am CBT on. I know it works on windows because that is how I installed it and played. But I prefer being on Linux. Majority of all other MMOs work fine. Just this one has to have udp 3100 open.

The following is a rough output of all the methods I have tried with no success. As you can see I have done some extensive research first before posting here.

Now its become a lil bit of an obsession.

I cannot get the following command to work:

And yes I tried the "spaces" in different places thinking that was the prob. So i cannot see if 3100 is in the list or not

I eventually turned on the firewall "ufw enable" add the port there, and output:

Some references

[url]

Firewall stuff: [url]

I even manually went into the router and turned it on there.

I add these lines for startup purposes.

Do I need to do something in "wine" ?

I feel i am starting to repease myself

results of "iptables -L"

Code:

View 4 Replies View Related

Ubuntu Networking :: Open Port 22 In The Router?

Dec 16, 2010

I have an n900 phone and I'm trying to ssh to my desktop but I'm getting an error:

ssh: connect to host 58.xx.xx.xx port 22: Connection refused

I recently started using a router for I wanted to connect to net even with n900. I've tried to open the port from the setup page of the router however it doesn't seem to work. (find below the screenshot of setup page).

I've tried to ssh through slackware I've got as a virtual machine and I have the same problem although I was able to ssh through slackware before I started using the router.

View 1 Replies View Related

Networking :: How To Enable Or Open Port In The Iptables

Sep 21, 2010

how do i enable or open port in the iptables

View 14 Replies View Related

Networking :: How To Open A Port 24800 To Use Synergy

Feb 17, 2010

I think port 24800 is firewalled in my linux machine. i tried synergy to sue as a server in linux and doesnt work. i tried from the windows computer and works!

So... I telnet (from linux) to an address: telnet 192.168.0.1 24800 and the time is out (so a firewall is blocking this port).

My simple question: How do I open this port so i can get the synergy server in my linux box?

View 1 Replies View Related

Networking :: Open Incoming Port 8080?

May 16, 2011

I have a iptable as firewall, I want to open incoming of port 8080 so I use "# Allow forwarding of incoming Port 8080 traffic" but it didn't work? how can I open just incoming of port 8080?

View 3 Replies View Related

CentOS 5 Networking :: Port Open - Should Be Blocked

Jul 10, 2011

Recently I discovered that we were accidentally running a POP server (port 110), when we only should have been running the encrypted version thereof (port 995). This wouldn't have been a problem if the port was blocked in the first place.Isn't the default iptables setup on CentOS to block unspecified ports? Specifically, this line from /etc/sysconfig/iptables

-A RH-Firewall-1-INPUT -j REJECT --reject-with icmp-host-prohibited

Right? Well, this doesn't seem to be working for me. I added some rules to allow additional ports and commented out a couple (crucially port 110), but for some reason, port 110 is open.Here is /etc/sysconfig/iptables and the output of iptables -L below that:

# cat /etc/sysconfig/iptables
# Firewall configuration written by system-config-securitylevel
# Manual customization of this file is not recommended.
*filter
:INPUT ACCEPT [0:0]

[code]....

Why isn't "-A RH-Firewall-1-INPUT -j REJECT --reject-with icmp-host-prohibited" doing what I think it should be doing?

View 3 Replies View Related

Ubuntu Networking :: IPTables Now Showing Port Open?

Sep 22, 2010

I am getting the hang of IPTables.I've setup to open certain UDP ports but they simply refuse to show when I iptables -L.

iptables file:
$IPT -A INPUT -p udp --dport 13000 -j ACCEPT
$IPT -A INPUT -p udp --dport 13001 -j ACCEPT

[code]....

View 2 Replies View Related

Ubuntu Networking :: How To Open Port For BT Downloads Using Transmission

Oct 19, 2010

Transmission says my port is closed. If I google the problem, it just gives me advice on how to open a port in Windows OS. There's no firewall in Ubuntu 10.10 by default, right? There isn't any router used neither. I'm living in a dorm. I just plug the LAN cable in the box fixed to the wall.

View 3 Replies View Related

Ubuntu Networking :: Can't Open OpenVPN Port 1194?

Nov 17, 2010

So, I've installed and configured OpenVPN on Ubuntu server 10.04, but I can't connect to it. When i try connecting from another ubuntu machine it's "connection attempt timed out" and i can't seem to fix it. I think the problem is that port 1194 (which i've configured openvpn to use) isn't open. I've created iptables rules,Here are the rules:

Code:
sudo iptables -L -nv
Chain INPUT (policy ACCEPT 1033K packets, 58M bytes)

[code]....

View 5 Replies View Related

Ubuntu Networking :: Port Open In Iptables But Nothing In Netstat?

May 16, 2011

I need the port 27015 to be open. I've opened it in iptables :

Quote:

iptables -A INPUT -p tcp -i eth0 --dport 27015 -j

But when i try :

Quote:

netstat -nan

The port 27015 do not appear as "LISTEN".

View 1 Replies View Related

Networking :: Unable To Open Port In Router Or Firewall?

Jan 26, 2010

I am trying to make a vnc connection from pc #2 to pc #1. Pc #1 is a debian pc behind a zyxel router (P-2602HW-D1A). Pc #2 is a windows xp pc another place at the internet.I have configured the zyxel router to forward incomming trafic on port 5902 to the local ip-adress of the debian box. The debian box is running a vnc server, listening on port 5902.But i dosn?t work.I have tryed to scan the zyxel routers ipadress on port 5902 from the internet, but the scanner says that the port is closed.The vnc server on pc #1 is working fine on the local network. I can connect to the server from a pc on the same side of the zyxel router.Is it deffenitly a router problem, or could it have something to do with debians own firewall?

View 2 Replies View Related

Software :: How To Know Nokia Phone Connected Port Number

Jun 22, 2011

I have connected my moblile Nokia 3110c using a data cable to usb to a ubuntu-pc.How can i kanow to which port it is connected and how to confirm this port is using wvdial or not?

View 3 Replies View Related

Ubuntu Networking :: Can Open Port 4444 In System And In The Router Of ISP

Mar 12, 2010

how i can open port 4444 in my system and in the router of my ISP cuase i used it to download and i dont to be blocked from ISP

View 2 Replies View Related

Ubuntu Networking :: Unable To Open Port 3306 For MySql

Jul 18, 2010

I've been working and researching this for about a week now and I still haven't had any luck. Basically, I have been trying to open port 3306 to allow connections to my MySql server.

i've added the rule into iptables, saved and restarted that i've added the rule into my router. and I have removed "skip-networking" from the my.cnf file and added the blind address in, I'm trying to get this all to work on my LAN, but it doesn't seem to work, I've also restarted the entire server and then port scanned it from outside and inside the networking and it still tells me that 3306 is closed.

I did however i had some luck when I entered the Ip of the machine that would be sending data to the server but then PROFTPD stopped working and the port was open :/ im not really sure what ip should be in there but another thread from another forum said to enter the ip of the machine that mysql is installed on.
so currently its 192.168.0.2 which is the static internal address of the server.

every machine on the network has a static ip and all the rules have been added to each firewall, i.e. server and router firewalls.

ill pop my "my.cnf" under this to see if anyone can find a mistake,

Code:
# This will be passed to all mysql clients
# It has been reported that passwords should be enclosed with ticks/quotes
# escpecially if they contain "#" chars...
# Remember to edit /etc/mysql/debian.cnf when changing the socket location.

[Code].....

View 2 Replies View Related

Ubuntu Networking :: Close/Open Port 21 Using Command Line?

Mar 12, 2011

I would like to Close/Open port 21 using command line. I have an FTP server and I don't want to have the port open all the time. I need only two hours by week to be open port 21 from outside to inside.So I need to know the command line for opening and closing the port 21 then I will implement this in a script into cron.hourly.

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved