Networking :: Open Ports 5198/udp And 5199/udp On A Slackware Based Firewall?

Apr 20, 2010

How do I open ports 5198/udp and 5199/udp on a slackware based firewall?

View 2 Replies


ADVERTISEMENT

Debian Configuration :: Firewall Up But Ports Still Open

Sep 9, 2011

I have just switched over from firestart to gufw.I have set all incoming traffic to deny and all outgoing traffic to allow.I have rules set for incoming traffic, and have only opened 1 port on my system for torrents. My router also only has the same port opened which again is for torrents.I use "Network Tools" which is included on squeeze and do a portscan of 192.168.1.100 and 127.0.0.1 I get all kinds of crazy ports coming back as opened. What is even stranger is if I do a few scans, these ports change, so one port on one scan may come up as open, then it will disappear and a different port may show as open.

Mind you none but the torrent port is forwarded in my router, I have no idea what any of these other ports are, or why they are even showing up.What the heck is going on? I dont think this is normal? Am I at any higher risk for attack?

View 1 Replies View Related

OpenSUSE :: Open Firewall Ports Without Yast?

Jan 23, 2011

how to open firewall ports without using yast. The reason I'm asking is because I'm working on a .sh script for the installation of a couple of programs. Some ports need to be open for the programs to work, I find it really annoying to go to yast and type the ports manually every time. I've looked at /etc/sysconfig/SuSEfirewall2 but can't seem to find anything, I also know that after the changes I will have to stop start the firewall by running:

SuSEfirewall2 stop
SuSEfirewall2 start

View 4 Replies View Related

OpenSUSE Network :: Firewall - Can Open All Ports For One IP Address

Apr 27, 2010

I have a couple of openSUSE 11.2 machines and each is directly connected to the Internet (they are not behind a router, firewall, etc). I want them to be able to communicate without any firewall restrictions, but keep the firewall rules for all other IP addresses. Is this possible? the software package I'm trying to use randomly chooses a port to use in the range of 32768-61000 and I don't feel comfortable having a port range that wide open on both machines.

View 5 Replies View Related

Ubuntu Servers :: Ports Not Open - Built In Firewall ?

Jul 26, 2010

I am having trouble getting ports to open, on the router that the server is connected to it is set to DMZ, so everything passing through the router should go to the server right? but when I use a port checker none of the ports that I need to be open are. so my question is does ubuntu have a built in firewall that no one told me about? or something that would block me from having the ports open?

View 3 Replies View Related

General :: CentOS5.4_x64 - Open Up Ports In Firewall?

Apr 1, 2010

I would like to ask today how to open up specific ports in Linux firewall (iptables). Recently I have changed the SSH port in server from 22 to 30022 by typing

Code:

# vi /etc/ssh/sshd_config

Code:

Port 30022
"/etc/ssh/sshd_config" 111L, 3027C

And then for the iptables configuration file:

Code:

# vi /etc/sysconfig/iptables

[code]....

How to configure the iptables properly so that my Windows PC can access the Linux with port 30022?

View 10 Replies View Related

Security :: SonicWall Firewall Or Appliance Open Ports NMAP?

Mar 17, 2011

I am trying to understand why when running nmap against a SonicWALL firewall at a remote location, the SonicWall firewall is saying that most of its 65535 ports are open? I know this cant be correct and remember reading about how some of these network appliances are setup this way to thwart off attacks.

View 7 Replies View Related

OpenSUSE Network :: Need To Alter Services Files If Ports Open In Firewall?

Jan 11, 2011

I have a question about /etc/services file. If I open ports in firewall, do I need to alter /etc/services file in order for certain apps to work?

kpasswd 464/tcp # kpasswd
kpasswd 464/udp # kpasswd
# Theodore Ts'o <tytso&MIT.EDU>
# 465 is illegal used by eMail Server
smtps 465/tcp # eMail Server
#urd 465/tcp # URL Rendesvous Directory for SSM
igmpv3lite 465/udp # IGMP over UDP for SSM
# Toerless Eckert <eckert&cisco.com>
digital-vrc 466/tcp # digital-vrc
digital-vrc 466/udp # digital-vrc

Above example shows if 465 tcp isn't altered, Postfix MTA fails to listen on 465 tcp port. What if there's a bigger span 3000:7000 TCP/UDP, is there a need to alter each line by hand?

View 2 Replies View Related

Security :: Firewall Running Perfectly - No Wide Open Ports Detected

Dec 22, 2009

I now have a firewall up and running: almost perfectly. When I use nmap and perform the most comprehensive scan I can think of, it cannot detect any wide open ports (unless bittorent is running) and cannot fingerprint the OS. My last 2 questions about my firewall (I am very happy now) are:

It seems as though Firestarter has been "abandoned" by the developers, and that gufw is more current. Does it really matter which firewall I use because don't they all do the same thing? I like firestarters system tray icon a lot. 2nd question is I have two open|filtered ports. Are these still pretty well protected?

It is very pleasing to see that I have no open ports, because if you were an experienced Windows user like I was, you got used to the fact you were going to have open ports no matter what. Linux's builtin firewall completely destroys the expensive and useless scams they call Norton and McAfee. Linux officially rocks now

View 1 Replies View Related

Security :: Public Facing OpenVPN - Open Any Ports On The Router / Firewall

Feb 14, 2011

Within the documentation of example OpenVPN setups there is a setup that shows an OpenVPN Server with two network interfaces. One interfaces is plugged into the public internet network and the second interface is plugged into the private network.

Normally I assume that it would be best to place the OpenVPN system inside the network behind the router and firewall and open only the ports needed on the router to allow access to the OpenVPN system. All other router ports would be closed. This is the first example they show. To see what I am talking about see page(s) 6-7 here -> [URL]

If one were to use the two interface public facing setup, when would that setup best be justified? I guess if you didn't want to open any ports on the router/firewall then this could be justified but then you have to lock down this public system individually instead of having it protected by the network firewall.

View 1 Replies View Related

Networking :: Setting Up Firewall/locking Down Ip's And Ports?

Jun 29, 2010

I want to lock down my server to allow only certain ip addresses and ports in. I was thinking of doing this through the iptables but someone sugguested I used the hosts.allow and deny files to allow who can access the system. What do people suggest? If I"m trying to ensure no ip's can access my system except the ones I want, how would I do this with just the allow and deny files?

View 4 Replies View Related

Networking :: Add Ports In Iptable /firewall Using Command?

Feb 18, 2011

I want to know how to add (ports to open)in firewall using command or scriptor any ather method

View 4 Replies View Related

OpenSUSE Network :: Firewall Setup / Open RTP UDP Ports (port_number : Port_number)?

Aug 16, 2010

How to open RTP UDP ports (port_number : port_number) in openSUSE 11.2 firewall with yast?

View 2 Replies View Related

OpenSUSE Network :: Firewall Yast2 Shows Ports Open, Nmap Shows Them Closed?

Jan 8, 2010

I'm encountering a strange problem. I need to open and forward all UDP and TCP ports related to VoIPtelephony (5000:32000) in the Suse 11.1 server that's acting as router/firewall in our setup. The ports must redirect to a Asterisk server in the local network. (This server has the IP adress 192.168.0.3)I've opened ports in Yast (Firewall>Ports>Advanced) and putted in some masquerading rulesirewall>Masquerading):0/0,192.168.0.3,tcp,5000:31000,5000:310000/0,192.168.0.3,udp,5000:31000,5000:31000when I do a nmap localhost I get:Starting Nmap 4.75 at 2010-01-08 16:52 CETInteresting ports on localhost (127.0.0.1):

Not shown: 991 closed ports
PORT STATE SERVICE
21/tcp open ftp

[code]....

View 9 Replies View Related

Ubuntu Networking :: Firewall Ports For Smb Printer Sharing?

Feb 6, 2010

In my firewall I have these ports open:

21
143
110

[code]...

View 9 Replies View Related

Ubuntu Networking :: 9.10 - Too Many Open Ports For ISP

Apr 6, 2010

A few months ago I installed Ubuntu 9.10 on my girlfriends laptop, on her request, as she didn't like Windows any more. Since then the internet connection periodically slows down due to too many open ports/connections. Always when this happens I call our ISP and usually there are around 80-200(!) active connections to various IP's.

She is not downloading torrents or anything.
She only uses Firefox and a few open tabs as people do.
Skype is open.
Wireless internet connection.

I am thinking either Ubuntu is updating more or less constantly or the ports/connections aren't closed "after use".

View 7 Replies View Related

Ubuntu Networking :: Ports Won't Open?

Apr 5, 2011

I'm trying to open my ports all the way, but for some reason, I am unable to do so. I've forwarded the ports I want open in my router (I switched between two routers to make sure), I made exceptions in Firestarter, and I even added UFW rules, but when I use pretty much any and every port checking tool out there, the ports eithere back stealthed or closed.I'm not a complete noob, and I'm not an expert, but I'm p sure I'm doing everything right, seeing as there isn't much to screw up.The reason I'm trying to fully open these ports is because I'm getting this dumb 'No Incoming Connections

View 3 Replies View Related

Networking :: Cant Open Any Ports In Iptables?

May 14, 2009

Since there was no response on my other post which i spent about a hour writing, ill go for something simpler. I run this on my server

Code:
# set default policy for the NAT table
iptables -t nat -P PREROUTING ACCEPT

[code]...

View 9 Replies View Related

Networking :: Open Ports In IP Tables

Jan 30, 2010

I would like to open some port from IN to OUT pop3,smtp.whenever i tried to add some rules to existing iptables it gives me an error.Applying iptables firewall rules: iptables-restore: line 21 failed

View 7 Replies View Related

Ubuntu Networking :: What Ports Are Open By Default

Feb 4, 2010

Does Ubuntu come with a firewall preinstalled and running? I need to open port 9997 - how would I got about doing this?

View 2 Replies View Related

Ubuntu Networking :: Why 5 Digit Ports Open In 10.10

Jan 2, 2011

I have been running Ubuntu 10.10 and have found that at any time I am connected to the Internet that I will randomly see high port numbers open when doing a port scan on my computer all are in the unknown listings with five digit numbers so I don't know what is going on or who is using them. Please check your system to see if you are having the same thing happen by using network tools and filling in your local ip address in the port scan tab. If you shut down your Ethernet interface and run port scans the high ports are no longer open. this will at least keep whoever is using your ports at bay when you are not using the net.

View 4 Replies View Related

Ubuntu Networking :: Trying To Open Two Ports - Connection Refused

Apr 12, 2010

I forwarded ports 28900(TCP/UDP) and 5029(UDP) to my linux box for a game. Testing my ports with a website now shows these ports as "connection refused" rather than "timeout" which means the connections are getting to my system but the iptables are blocking them. But I added 28900 as a test and it still won't accept anything on this port. This is my output of iptables -L

root@BPC3:~# iptables -L
Chain INPUT (policy ACCEPT)
target prot opt source destination
ACCEPT tcp -- anywhere anywhere tcp dpt:28900

Chain FORWARD (policy ACCEPT)
target prot opt source destination

Chain OUTPUT (policy ACCEPT)
target prot opt source destination
ACCEPT tcp -- anywhere anywhere tcp dpt:28900

What do I need to do exactly to add exceptions for 28900 TCP/UDP and 5029 UDP?

View 2 Replies View Related

Ubuntu Networking :: 9.04 - How To Open Ports 6112 Through 6119

Apr 16, 2010

I need to ensure ports 6112 through 6119 are open. I tried using Firestarter to do this, but when I search for what ports are open, it says none of them are. I use Ubuntu 9.04.

View 1 Replies View Related

Ubuntu Networking :: Checking For Open Ports Remotely

Aug 19, 2010

I'm trying to set up an SSH connection from my school to my home, but not on port 22. I originally tried port 2222, but it didn't work. I called my school IT people and they said they block that port. I asked if they care if I set up an SSH and they said no, but that they wouldn't tell me which ports are blocked and which are open for "security" reasons (which I guess I can actually understand). They suggested just using port 22 or 222, but said if a ports open I can use it.

My question is, can I check ports without setting up SSH? It seems like a hassle to try a different port every day on my home SSHD file, come to school, see if it works and repeat. Is there a way I can check my computer home for connections that could connect, even if there isn't a service listening? I don't know how to do that, or even if its possible. If not, I suspect I'll just try a few until I find something that works, or just go ahead and use 22.

View 1 Replies View Related

Ubuntu Networking :: 11.04 Fresh Install -- Can't Open Ports

Jun 28, 2011

Yesterday I switched from CentOS to Ubuntu, and wanted to install TeamSpeak3 which runs on ports 9987 UDP and 10011 TCP. The TeamSpeak3 worked fine on CentOS before this.

It appears to be running and netstat -an reports:

Code:
udp 0 0 0.0.0.0:9987 0.0.0.0:*
tcp 0 0 0.0.0.0:10011 0.0.0.0:* LISTEN

I believe the only firewall for Ubuntu is "UFW", am I correct? If so, "ufw status" reports:

Code:
Status: inactive

I do have other things running on UDP (Counter Strike Source servers) and people can connect just fine.

When I telnet localhost 10011 I get a response from the TeamSpeak3 server:

Code:
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
TS3

Welcome to the TeamSpeak 3 ServerQuery interface, type "help" for a list of commands and "help <command>" for information on a specific command. However, telnetting from outside just gets no answer, this is what leads me to believe it is a firewall in the way.

View 4 Replies View Related

Ubuntu Networking :: Open Ports - How To Explicitly Check IPV4

May 4, 2010

Normally I use 'netstat -an' to determine if a daemon is listening on a specific port. The excerpt of this command below doesn't list things like vnc (5900) on ipv4. It does however show it on ipv6. My issue is I want to know how to determine if it is indeed listening on ipv4 as would normally be seen with 0.0.0.0:5900. It would appear that all ipv4 ports are internally being redirected to ipv6. Of course this does simplify things, but it also leaves me unable to reliably determine the ipv4 listening status. How I can tell at a glance if a specific ipv4 port is being listened on? Is there a way to force netstat to list the ipv4 listens specifically?
Code:
art@eee1:/proc/sys/net/ipv6$ netstat -an
Active Internet connections (servers and established) .....

View 1 Replies View Related

Ubuntu Networking :: Ssh Not Working - Ports Not Open - Tcp Diallow For Lucid

May 7, 2010

I've installed a fresh copy of the latest 10.04 distro, lucid lynx and have problems connecting to the machine via ssh because the ports are all blocked (using nmap to check). In past releases, changing the gdm.conf flag "TCPDISALLOW" from true to false would fix this. In the new /etc/gdm/gdm.schemas, I've tried making a similar change, but it's still not opening things up. I've downloaded gufw and have made sure the firewall is off. So, I'm not sure what to try next.

View 1 Replies View Related

Networking :: Opening Ports On Slackware?

Jun 20, 2010

How can I open a p[ort in slackware? I am "trying" to install and use Alfresco, a DMS that runs on linux platforms. So far that has been a nightmare........

Basically, according to their support tech, port 3306 is blocked. I dont really understand because I have MySQL DB server running and listening to 3306 on that machine and no problems at all... However, they recommended to try:

Code:
telnet localhost 3306
or

Code:
telnet <machinename> 3306

but it resulted in:

Code:
telnet connect to address 127.0.0.1: Connection refused

If I understand correctly , the Alfresco support is correct, 3306 is indeed blocked. But how come mysql is running fine then? How can I unblock this port? And finally, I need to specify that I dont have ANY type of firewall or anything like that because this machine is not connected to the web... So if I dont have a firewall , what is blocking the port?

View 3 Replies View Related

Networking :: Open Port Behind Firewall?

Sep 3, 2009

I have a problem sending of file attachment using Instant Messengeri have a firewall using firestarter, if i used outside firewall they can able to recieve my file in instant meesenger but if i used firestarter it always cancelled my sending of file attachment....

View 3 Replies View Related

Networking :: Firewall Builder Fails To Open Rules

Jun 7, 2011

every now and then Firewall Builder fails to open rules (*.fwb)and I have to use some old backup. it does load 'object libraries' but the main 'currently editing policy' panel is empty.(in gnome, debian testing amd64)

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved