Networking :: Unable To Open Port In Router Or Firewall?

Jan 26, 2010

I am trying to make a vnc connection from pc #2 to pc #1. Pc #1 is a debian pc behind a zyxel router (P-2602HW-D1A). Pc #2 is a windows xp pc another place at the internet.I have configured the zyxel router to forward incomming trafic on port 5902 to the local ip-adress of the debian box. The debian box is running a vnc server, listening on port 5902.But i dosn?t work.I have tryed to scan the zyxel routers ipadress on port 5902 from the internet, but the scanner says that the port is closed.The vnc server on pc #1 is working fine on the local network. I can connect to the server from a pc on the same side of the zyxel router.Is it deffenitly a router problem, or could it have something to do with debians own firewall?

View 2 Replies


ADVERTISEMENT

Networking :: Open Port Behind Firewall?

Sep 3, 2009

I have a problem sending of file attachment using Instant Messengeri have a firewall using firestarter, if i used outside firewall they can able to recieve my file in instant meesenger but if i used firestarter it always cancelled my sending of file attachment....

View 3 Replies View Related

Ubuntu Networking :: Open Port 22 In The Router?

Dec 16, 2010

I have an n900 phone and I'm trying to ssh to my desktop but I'm getting an error:

ssh: connect to host 58.xx.xx.xx port 22: Connection refused

I recently started using a router for I wanted to connect to net even with n900. I've tried to open the port from the setup page of the router however it doesn't seem to work. (find below the screenshot of setup page).

I've tried to ssh through slackware I've got as a virtual machine and I have the same problem although I was able to ssh through slackware before I started using the router.

View 1 Replies View Related

Networking :: Unable To Port Forward To Ftp Behind My Firewall / Solve This?

Sep 28, 2010

I can't port forward to ftp behind my firewall, I tried several attempts but none worked.

Can anyone help me solve this?

View 10 Replies View Related

Ubuntu Networking :: Can Open Port 4444 In System And In The Router Of ISP

Mar 12, 2010

how i can open port 4444 in my system and in the router of my ISP cuase i used it to download and i dont to be blocked from ISP

View 2 Replies View Related

Server :: If Forward A Port In Iptables, Does The Port Have To Be Open On The Firewall

Aug 5, 2009

If I forward port 80 to port 3128 for squid with an iptable rule, does port 3128 have to be open on the firewall or is this all routed behind the firewall?

View 4 Replies View Related

Server :: Open SMTP Port On Router (which Connects LAN To Internet) Also Needs To Open?

Apr 14, 2010

I have sendmail running on my centOS 4.6. My lamp server also runs on it. I want to send mail through php mail function. when i execute php page, which fires the mail function, it takes so much long tim1 say even 1 minute, and at last displays that message sent successfully. Suppose, destination address is [URL].... I did not get any mail there. My server is running in LAN. I checked the status of sendmail, it shows me that it ios running. when i issue "nmap localhost" it shows me that SMTP port 25 is open, but when i issue "nmap myserver" (192.168.1.20 myserver ( written in hostfile)), it does not show that SMTP port is open.

I checked the /var/log/maillog, one person in my previous post advice me to see that. There it shows that message is accepted for delivery...but i do not get any mail in my destination, even not in spam folder. One more confusion is that, in my case my server is in LAN and if I am at all enable to open the SMTP port on it, does i need to open SMTP port on my router (which connects my LAN to internet) also needs to open? I think no, because SMTP is application layer protocol, it will wrap my mail in IP packet, which router just need to forward. am i right?

View 1 Replies View Related

General :: Open Port In The Firewall?

Aug 26, 2009

I want to open port 2700 on my firewall but I don't know how I try with Code:iptables -A INPUT -i eth0 -p tcp --sport 2700 -m state --state ESTABLISHED -j ACCEPT But the port is not open I see the firewall configuration with the command setup . I use CentOS 5.3 here a screen of my configuration :http://upbg.net/out.php/i3537_sshot3.pngCurrently my firewall is off because I don't know how to turn on 2700 when the port is open I will turn on firewall .If I write 2700 in other ports field will 2700 be open ? Before 1 month I try but the port was not open . I have only 1 last question will firewall reduce the load of the my server now mysql use many CPU % and I just don't know why

View 14 Replies View Related

General :: Open Firewall Port On Fedora 14?

Apr 17, 2011

I want to open the port 18680 on my remote Fedora 14 machine. I didsudo iptables -I INPUT -p tcp --dport 18680 -m state --state NEW,ESTABLISHED -j ACCEPTsudo iptables -I OUTPUT -p tcp --sport 18680 -m state --state ESTABLISHED -j ACCEPTsudo service iptables saveThe status returned is OK.I have also opened the port on my security group on Amazon. Also, I rebooted the machine.When I use the browser to view the application running at port 18680 the browser cannot connect.

View 1 Replies View Related

OpenSUSE Network :: Properly Open Port Through Firewall?

Sep 27, 2010

I have properly configured my router to open a port for Transmission and Vuze. The OpenSuSE firewall settings are somewhat confusing, however. How do I add a port specifically for the BT protocol? I know it's the firewall causing issues, because when I shut it down, my BT apps roar to life, and die with a whimper when I turn it back on. In Ubuntu, opening a port in the router is automatically configured in the firewall; that is apparently not the case with this distro.

So, when I go to Yast Firewall, I see "allowed services" under the tabs available. When I hit that tab, I see a dropdown menu that contains services such as NetBios Server and Samba Server. Am I choosing one of those available and adding a port to it? Am I adding a custom service via the Advanced settings, and if so, why isn't there a way to label the service so that it shows up under allowed services?

View 9 Replies View Related

Security :: Public Facing OpenVPN - Open Any Ports On The Router / Firewall

Feb 14, 2011

Within the documentation of example OpenVPN setups there is a setup that shows an OpenVPN Server with two network interfaces. One interfaces is plugged into the public internet network and the second interface is plugged into the private network.

Normally I assume that it would be best to place the OpenVPN system inside the network behind the router and firewall and open only the ports needed on the router to allow access to the OpenVPN system. All other router ports would be closed. This is the first example they show. To see what I am talking about see page(s) 6-7 here -> [URL]

If one were to use the two interface public facing setup, when would that setup best be justified? I guess if you didn't want to open any ports on the router/firewall then this could be justified but then you have to lock down this public system individually instead of having it protected by the network firewall.

View 1 Replies View Related

Ubuntu Networking :: Unable To Open Port 3306 For MySql

Jul 18, 2010

I've been working and researching this for about a week now and I still haven't had any luck. Basically, I have been trying to open port 3306 to allow connections to my MySql server.

i've added the rule into iptables, saved and restarted that i've added the rule into my router. and I have removed "skip-networking" from the my.cnf file and added the blind address in, I'm trying to get this all to work on my LAN, but it doesn't seem to work, I've also restarted the entire server and then port scanned it from outside and inside the networking and it still tells me that 3306 is closed.

I did however i had some luck when I entered the Ip of the machine that would be sending data to the server but then PROFTPD stopped working and the port was open :/ im not really sure what ip should be in there but another thread from another forum said to enter the ip of the machine that mysql is installed on.
so currently its 192.168.0.2 which is the static internal address of the server.

every machine on the network has a static ip and all the rules have been added to each firewall, i.e. server and router firewalls.

ill pop my "my.cnf" under this to see if anyone can find a mistake,

Code:
# This will be passed to all mysql clients
# It has been reported that passwords should be enclosed with ticks/quotes
# escpecially if they contain "#" chars...
# Remember to edit /etc/mysql/debian.cnf when changing the socket location.

[Code].....

View 2 Replies View Related

Networking :: How To Open A Port - Failed To Open The TCP Port Number In The License

Jun 20, 2009

I am running lmgrd on CentOS5, but it returns Failed to open the TCP port number in the license. The port is 27000, how can I open that port?

View 5 Replies View Related

Fedora :: Access Router Settings - Open Port

Jul 30, 2011

I'm curious is it possible to access your router settings. I'm trying to open up a port. I have done this in my firewall now I need to open up my port through my router. I'm using fedora 15.

View 5 Replies View Related

Ubuntu Security :: Router Has Open 5900 Port And Can't Close It?

Dec 19, 2010

I've recently been taking a look at my router settings and I've realized i have my vnc port open for some reason. I don't know how or why it got opened because I've only used vnc within my private lan. Anyway, the problem is I couldn't figure out how to close that port on my router, so I just uninstalled all the vnc software from my computer so it wouldn't act like a vnc server for anybody trying to access it from the outside. So, effectively, I cannot vnc into my computer from outside my private lan, but when i port scan my public ip, the vnc port still appears open.

I'm wondering if there's something i'm missing. I'm sure it must be something in the router that I haven't figured out... something that's keeping port 5900 open.

View 6 Replies View Related

Ubuntu :: Port 6891 Shows As Closed Even Though It's Open On Router?

Nov 15, 2009

My computer is DMZ'ed ports forwarded and stuff, and still this port shows as closed on nmap.

View 2 Replies View Related

Fedora :: Unable To Get The Firewall App To Open ?

Jun 30, 2011

I'm trying to disable the firewall in an attempt to get my computer to see my other computer connected to the router. However I'm unable to get the firewall app to open. Here's the error in the attachment. It just says a float is required. My only options are to redo, which keeps the same error coming back, or to quit which closes the whole thing.

View 1 Replies View Related

General :: X11 - Unable To Add Any Port Forwarding Rules To Router

Feb 22, 2011

Say I have Computer A behind a router with NAT. I'm unable to add any port forwarding rules to that router. Then I have Computer B with a public IP address that I want to forward X windows from. This computer is headless, but does have a video card so X windows can be used. Here are some of the things I'd perform to setup my scenario.

1. Computer B, I'd run xhost + public_ip of NAT router.
2. Make sure that computer B's sshd service has X11 forwarding enabled.
3. SSH from Computer A to Computer B with the X windows forward option.
4. Once in Computer B, set the DISPLAY env variable to the public_ip of NAT router.
5. On Computer B run xclock.

At this point I'd expect to see an instance of xclock originating from Computer B onto my desktop. However this obviously won't work. The problem is that when the request is made to Computer B to forward the instance of xclock to Computer A the forwarded instance of xclock will get stuck at the NAT router. Without a port forwarding rule the NAT router will not know which internal IP to route the instance of xclock.

Here's my question. Is there any way for Computer A to initiate a connection to Computer B and then forward the instance of xclock? That way if it uses that same connection the NAT router will know which internal IP to route it to because it would be an active connection in the router's routing table. Or is there an alternative? Of course I can vnc into another computer outside the NAT network and then forward an X window to it just fine. But in the spirit of expanding my knowledge on X windows I'd like to see what is possible.

View 5 Replies View Related

Ubuntu Networking :: Setup A Router With Firewall?

Feb 9, 2010

I want to setup a router with firewall on ubuntu box that will connect windows pcs one serving as outside source and one serving as inside target.

View 2 Replies View Related

Networking :: How To Allow A Port In Fedora Firewall

Jan 28, 2010

i have to deal with reverse proxy issue and want to access few LAN devices having port 5900 and 9999, what exact steps i have to follow to allow this port in fedora firewall.

View 3 Replies View Related

Ubuntu Networking :: As Firewall - Router With Aircard - Wwan

Apr 23, 2010

I have seen tutorials on setting up a secured firewall/router/gateway using ubuntu server as the platform. However, I am wondering if anyone has had experience with using an aircard (wireless broadband card via usb) to set up a router.

Which card do you recommend? Any precautions? Any specific code already written to automatically recognize mobile broadband cards and restart the connection if it goes stale?

View 8 Replies View Related

Ubuntu Networking :: Setting Up A Router And Firewall For 10.10 Server 64-bit?

Jan 28, 2011

post the "perfect" tutorial for setting up a router and firewall for Ubuntu 10.10 Server 64-bit? I'm kind of a n00b when it comes to Linux, so I get really confused with some things, I have seen things on the ubuntu wiki about this... but it really confuses me =

I'm trying to setup my ubuntu sys as a router and firewall... Internet -> Ubuntu (Router) -> Switch (no DHCP on it) -> Computers I've already setup bind and dhcp3 and got those working perfectly... I've also setup Squid3 and Dansguardian for content filtering (blocking ads and such) and got them working too... I want to set it all up to be transparent, and allow the system itself to function as a powerful firewall router, giving absolutely NO issues to client computers connected, and no speed reduction at all.... I want to setup the firewall to allow all outgoing connections, but block everything incoming (stealth the network)... Forcing all http/s traffic to pass through dansguardian, then to squid...

But am very confused on how to pull this off... The system is running Ubuntu 10.10 Server 64-bit, with 4 GB of RAM, 320 GB SSD, and two 1Gb NIC cards... Sorry if I'm not very clear, I do speak english perfectly, but just kinda new to the "Linux world", I was using SONICWALL but that's getting a little too costly to my network and wanna do a free alternative... Something completely CUSTOM, not using some network security distro.

View 1 Replies View Related

Ubuntu Networking :: How To Set Up A Gateway/router And Firewall On Server

Jul 20, 2011

I want to do is setup a gateway(or router, idk what Ubuntu refers to it as.). So my set up would be Modem>Server>Switch>Router. I know that I need to set up it up as a DHCP server as well. I would also like to setup it up as a firewall too. I already have two Gbit cards that are already configured. So how do I do this? I already tried one tutorial, but it was old and was for Debian. I also installed ebox, but I couldnt figure that out either.

View 2 Replies View Related

Networking :: Capture And Log All LAN Traffic - No Access To Router Or Firewall

Jun 10, 2009

I am looking for a solution for our LAN traffic monitoring and would like to use some opensource linux application. I have a linux box with two NIC cards and what I thought is the following: Our setup is as follows. Internet comes in through the router and into the firewall. From the firewall it goes into our switch and distributed among the workstations.
I have no access to the router or the firewall as they are centrally configured. I would like to place a device into the loop through which I could monitor the LAN traffic.

Can I put a linux box between the firewall and the switch and have all packets going through registered and logged? I have a proxy server (non transparent) and that captures some but not all. I would like to get all packets registered without interfering with the LAN etc.

View 3 Replies View Related

Networking :: Building Router Equipped With Firewall And Acl Management?

Jul 6, 2010

I am trying to do my graduation project, it's labeled under "linux secure router", and I should build a linux based router equipped with firewall and ACL management...Some people advice me to use linux ubuntu distribution todo this I try to do that but I don't know where to start form

View 3 Replies View Related

Networking :: Firewall As Router - Pros Versus Cons

Jan 27, 2010

I'm mentoring my local high school's IT club as they prepare to participate in a cyberdefense competition (see IT Olympics). Generally we are given four boxes and need to set up a network that provides certain services (which services change from year to year, but usually include a web server, email server, FTP server, and an application server of some sort) and support client PCs that connect from the WAN. The red team then tries to break into our network to steal "flags" from our servers and to set their own "flags" on our servers.

Generally we set up the firewall with two network interface cards (one to the WAN and one to our LAN), and connect the LAN NIC to a router, which then connects to the other three boxes. But we do have the option of installing additional NICs in the firewall and configuring it as a router. I can't shake the feeling that there is a security advantage to such a configuration, but I can't say what that advantage is. Perhaps something with configuring ipTables on the internal boxes to accept connections only from the firewall's NIC, and then only for the services we want that box to support (to prevent an intruder from connecting directly from one box to another)?

View 2 Replies View Related

Ubuntu Networking :: Setting Up Network Firewall Using A Netgear DG834G Router

Jan 12, 2011

could set up a firewall on my linux machine? I have is to connect my router wired to the linux machine and then from the linux machine to my main computer, and obviously routing the internet connection through the linux box as a firewall. I use a Netgear DG834G router

View 9 Replies View Related

Fedora Networking :: OpenVPN Timeout - Error From NetworkManager - Connect To My Router/firewall

Mar 13, 2011

I'm getting a timeout error from NetworkManager when attempting to connect to my router/firewall.

Excerpt from /var/log/messages attached.

View 1 Replies View Related

Ubuntu Security :: Unable To Install Amanda On Any Computers Or Server And The Port Is Not Forwarded By Modem Or Router?

Nov 17, 2010

I did a port scan on my server from outside my network and saw that port 10080 AMANDA is open.Amanda isn't installed on any of my computers or my server and the port is not forwarded by my modem or router. So why is this port open and how can I close it?

View 6 Replies View Related

Networking :: Port Forwarding In Router For Wol?

Mar 4, 2009

I have the wake on lan option enabled on my debian computer. If i wake it by sending:

-mac adres
-internal ip in my home network
-subnetmask
-port 7

It all works fine, but when i try to do it from outside my network and change the ip address to the router adress it wont go on. I have also opened the port 7 in my router.

View 6 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved