OpenSUSE Network :: Firewall Setup / Open RTP UDP Ports (port_number : Port_number)?

Aug 16, 2010

How to open RTP UDP ports (port_number : port_number) in openSUSE 11.2 firewall with yast?

View 2 Replies


ADVERTISEMENT

OpenSUSE Network :: Firewall - Can Open All Ports For One IP Address

Apr 27, 2010

I have a couple of openSUSE 11.2 machines and each is directly connected to the Internet (they are not behind a router, firewall, etc). I want them to be able to communicate without any firewall restrictions, but keep the firewall rules for all other IP addresses. Is this possible? the software package I'm trying to use randomly chooses a port to use in the range of 32768-61000 and I don't feel comfortable having a port range that wide open on both machines.

View 5 Replies View Related

OpenSUSE Network :: Need To Alter Services Files If Ports Open In Firewall?

Jan 11, 2011

I have a question about /etc/services file. If I open ports in firewall, do I need to alter /etc/services file in order for certain apps to work?

kpasswd 464/tcp # kpasswd
kpasswd 464/udp # kpasswd
# Theodore Ts'o <tytso&MIT.EDU>
# 465 is illegal used by eMail Server
smtps 465/tcp # eMail Server
#urd 465/tcp # URL Rendesvous Directory for SSM
igmpv3lite 465/udp # IGMP over UDP for SSM
# Toerless Eckert <eckert&cisco.com>
digital-vrc 466/tcp # digital-vrc
digital-vrc 466/udp # digital-vrc

Above example shows if 465 tcp isn't altered, Postfix MTA fails to listen on 465 tcp port. What if there's a bigger span 3000:7000 TCP/UDP, is there a need to alter each line by hand?

View 2 Replies View Related

OpenSUSE Network :: Firewall Yast2 Shows Ports Open, Nmap Shows Them Closed?

Jan 8, 2010

I'm encountering a strange problem. I need to open and forward all UDP and TCP ports related to VoIPtelephony (5000:32000) in the Suse 11.1 server that's acting as router/firewall in our setup. The ports must redirect to a Asterisk server in the local network. (This server has the IP adress 192.168.0.3)I've opened ports in Yast (Firewall>Ports>Advanced) and putted in some masquerading rulesirewall>Masquerading):0/0,192.168.0.3,tcp,5000:31000,5000:310000/0,192.168.0.3,udp,5000:31000,5000:31000when I do a nmap localhost I get:Starting Nmap 4.75 at 2010-01-08 16:52 CETInteresting ports on localhost (127.0.0.1):

Not shown: 991 closed ports
PORT STATE SERVICE
21/tcp open ftp

[code]....

View 9 Replies View Related

OpenSUSE :: Open Firewall Ports Without Yast?

Jan 23, 2011

how to open firewall ports without using yast. The reason I'm asking is because I'm working on a .sh script for the installation of a couple of programs. Some ports need to be open for the programs to work, I find it really annoying to go to yast and type the ports manually every time. I've looked at /etc/sysconfig/SuSEfirewall2 but can't seem to find anything, I also know that after the changes I will have to stop start the firewall by running:

SuSEfirewall2 stop
SuSEfirewall2 start

View 4 Replies View Related

OpenSUSE Network :: 11.3 With LXDE: Manually Defined Ports Are Not Getting Through The Firewall?

Sep 21, 2010

I'm using opensuse 11.3 32bit with LXDE. I have configured an apache tomcat server listening on port 8080. Yast was used to open udp 8080 and tcp 8080 in the firewall by manual entry under the advanced button of 'allowed services' menu.Another system was used to access the tomcat server via a firefox webbrowser. The attempt was unsuccessful. The url used was [URL]. firefox webbrowser keeps showing'connecting ...' until timeout. I'm assuming that inspite of the specified port openings in the firewall, it is somehow ignored. If I were to disable the firewall, then I can access the tomcat server with the firefox webbrowser.

View 2 Replies View Related

OpenSUSE Network :: Make Firewall Accept A Range Of Ports (say 8000:9000) Because Im Using Mpd ?

Mar 6, 2011

i have two questions and thought that anyone here could have the answers.first things first,i want to make firewall accept a range of ports (say 8000:9000) because im using mpd process manager to make some parallel processing, does anyone know the command that satisfy this?

the second thing is, when i open a range of ports like that, it would put my system at risk if some bad guys somehow identifies this range, is there is anything that solves that matter(i.e. makes the firewall monitor the packet, if its an mpd accept if not drop)

View 4 Replies View Related

Debian Configuration :: Firewall Up But Ports Still Open

Sep 9, 2011

I have just switched over from firestart to gufw.I have set all incoming traffic to deny and all outgoing traffic to allow.I have rules set for incoming traffic, and have only opened 1 port on my system for torrents. My router also only has the same port opened which again is for torrents.I use "Network Tools" which is included on squeeze and do a portscan of 192.168.1.100 and 127.0.0.1 I get all kinds of crazy ports coming back as opened. What is even stranger is if I do a few scans, these ports change, so one port on one scan may come up as open, then it will disappear and a different port may show as open.

Mind you none but the torrent port is forwarded in my router, I have no idea what any of these other ports are, or why they are even showing up.What the heck is going on? I dont think this is normal? Am I at any higher risk for attack?

View 1 Replies View Related

OpenSUSE Network :: Firewall Setup For OpenMPI - Can't Get To Run

Jul 24, 2010

I'm trying to get OpenMPI (a parallel programming library) working on my home system. I have just two machines on it now, t61 and quad, connected through a router. (Which is also connected to cable modem for internet.) I can ssh between the machnes, mount directories with NFS, etc. However, I just can't get the OpenMPI to run. The OpenMPI message board suggested that the most probable cause is that the firewall is blocking TCP. I don't know how to tell if that's the problem, and can't find any manual for the SuSE firewall, while the various Wikis &c that pop up in a search don't provide any information that addresses my problem.

View 9 Replies View Related

Ubuntu Servers :: Ports Not Open - Built In Firewall ?

Jul 26, 2010

I am having trouble getting ports to open, on the router that the server is connected to it is set to DMZ, so everything passing through the router should go to the server right? but when I use a port checker none of the ports that I need to be open are. so my question is does ubuntu have a built in firewall that no one told me about? or something that would block me from having the ports open?

View 3 Replies View Related

General :: CentOS5.4_x64 - Open Up Ports In Firewall?

Apr 1, 2010

I would like to ask today how to open up specific ports in Linux firewall (iptables). Recently I have changed the SSH port in server from 22 to 30022 by typing

Code:

# vi /etc/ssh/sshd_config

Code:

Port 30022
"/etc/ssh/sshd_config" 111L, 3027C

And then for the iptables configuration file:

Code:

# vi /etc/sysconfig/iptables

[code]....

How to configure the iptables properly so that my Windows PC can access the Linux with port 30022?

View 10 Replies View Related

OpenSUSE Network :: Open Ports For Streaming Radio?

Jul 18, 2011

I'd like to have a port open for some streaming radio stations. However, I don't know if they are UDP or TCP or what "direction" to have them set up (inbound or outbound). I also don't know if they should be set up for "host" or "dynamic". The stations I'm interested in are the 181.fm channels mostly (shoutcast stations). We have a Westell A90 type modem/router from Verizon.

View 7 Replies View Related

Security :: SonicWall Firewall Or Appliance Open Ports NMAP?

Mar 17, 2011

I am trying to understand why when running nmap against a SonicWALL firewall at a remote location, the SonicWall firewall is saying that most of its 65535 ports are open? I know this cant be correct and remember reading about how some of these network appliances are setup this way to thwart off attacks.

View 7 Replies View Related

Networking :: Open Ports 5198/udp And 5199/udp On A Slackware Based Firewall?

Apr 20, 2010

How do I open ports 5198/udp and 5199/udp on a slackware based firewall?

View 2 Replies View Related

Security :: Firewall Running Perfectly - No Wide Open Ports Detected

Dec 22, 2009

I now have a firewall up and running: almost perfectly. When I use nmap and perform the most comprehensive scan I can think of, it cannot detect any wide open ports (unless bittorent is running) and cannot fingerprint the OS. My last 2 questions about my firewall (I am very happy now) are:

It seems as though Firestarter has been "abandoned" by the developers, and that gufw is more current. Does it really matter which firewall I use because don't they all do the same thing? I like firestarters system tray icon a lot. 2nd question is I have two open|filtered ports. Are these still pretty well protected?

It is very pleasing to see that I have no open ports, because if you were an experienced Windows user like I was, you got used to the fact you were going to have open ports no matter what. Linux's builtin firewall completely destroys the expensive and useless scams they call Norton and McAfee. Linux officially rocks now

View 1 Replies View Related

Security :: Public Facing OpenVPN - Open Any Ports On The Router / Firewall

Feb 14, 2011

Within the documentation of example OpenVPN setups there is a setup that shows an OpenVPN Server with two network interfaces. One interfaces is plugged into the public internet network and the second interface is plugged into the private network.

Normally I assume that it would be best to place the OpenVPN system inside the network behind the router and firewall and open only the ports needed on the router to allow access to the OpenVPN system. All other router ports would be closed. This is the first example they show. To see what I am talking about see page(s) 6-7 here -> [URL]

If one were to use the two interface public facing setup, when would that setup best be justified? I guess if you didn't want to open any ports on the router/firewall then this could be justified but then you have to lock down this public system individually instead of having it protected by the network firewall.

View 1 Replies View Related

OpenSUSE Network :: Properly Open Port Through Firewall?

Sep 27, 2010

I have properly configured my router to open a port for Transmission and Vuze. The OpenSuSE firewall settings are somewhat confusing, however. How do I add a port specifically for the BT protocol? I know it's the firewall causing issues, because when I shut it down, my BT apps roar to life, and die with a whimper when I turn it back on. In Ubuntu, opening a port in the router is automatically configured in the firewall; that is apparently not the case with this distro.

So, when I go to Yast Firewall, I see "allowed services" under the tabs available. When I hit that tab, I see a dropdown menu that contains services such as NetBios Server and Samba Server. Am I choosing one of those available and adding a port to it? Am I adding a custom service via the Advanced settings, and if so, why isn't there a way to label the service so that it shows up under allowed services?

View 9 Replies View Related

OpenSUSE Network :: GRC Failing Firewall Setup / Set Up With Gibson Research Centre, It Fails?

Apr 21, 2011

Before I go any further I must admit that I'm pretty rubbish at setting these up, so please be gentle!

Now my problem; I have a normal desktop pc (I don't want to set it up as a server) but when I check the hardness of my set up with Gibson Research Centre, it fails. It can see ports 22,23,80,443 as closed but still visible.....? I have never had this happen to me before and struggling my way through yast firewall tool, I can find no easy way of sorting this out.

View 9 Replies View Related

OpenSUSE Network :: Firewall Logs Are In /var/log/{firewall,warn,messages} - Clutter?

Mar 25, 2011

I suspect this is an initial configuration bug. All firewall logs seem to be going to all
three files. That causes a lot of clutter in the log files, and makes it difficult to see whether there are any serious problems being logged.

View 9 Replies View Related

Red Hat / Fedora :: Firewall - Transferring Existing Setup To Open Source Platform

Feb 5, 2011

Currently I am working on one project in which I am transferring existing setup to Open Source platform. I am having brand new IBM server with two NIC card and want to setup Firewall. I am searching for good solution which suits to me. Which firewall system I should go for? I am thinking of IPCop.

1) Firewall should support OpenVPN
2) Easy to manage for Resident technician
3) Should be block streaming, facebook and others sites.

View 1 Replies View Related

Networking :: Setup A Firewall In Home Network Environment

May 2, 2010

I am attempting to set up a firewall in my home network environment. the rest of the environment is windows, sorry I am attempting now so bear with me. what I have is a cable modem coming in, then my fedora 11 box with 2 nics, then the wireless router and the rest of the network.

everything works fine until I put the linux box in. If I put the firwall in the firewall sees the internet but the wireless router directly after does not. I am doing something wrong with the dhcp I am guessing. I dont want the firewall to give the address to the network I want the router to. I tried to get the firewall to do it (yum install dhcp leafnode) but it kept saying something didn't work right.

so I figure I will let the cable modem give the firewall an ip and the router give the rest of the network their ip's but how do I get the firewall and router to see each other and allow passthrough?

View 1 Replies View Related

Security :: Dedicated Firewall - Network Setup With Two Servers In DMZ

Jan 3, 2011

I currently want to set up a network with 2 Ubuntu servers (mail and web) in a DMZ in order to separate them from an internal network. I want to use a dedicated Linux firewall. This firewall will have 3 network interfaces on it. One network interface will connect to the external router/modem (router and modem in one box), one interface will connect to the DMZ and the other interface will connect to the internal network. The router/modem lets you put, I think it's 1 or 2, interfaces in a DMZ.

But, when I think of any of the dedicated firewall's or servers' interfaces it doesn't make sense to me to put any of them in the router/modem's DMZ (I think it would be better for the dedicated firewall's and the servers' interfaces to have static private I.Ps ie 192.168.2.4 etc right?). What I mean is that even if, as far as the router/modem is concerned, none of the interfaces were in a DMZ, the area where the servers are would still effectively be a perimeter network and with such a set up would still be, effectively,a DMZ, right?

View 7 Replies View Related

OpenSUSE Hardware :: Setup For PCI LPT Card With Two Ports?

Oct 20, 2009

I use libk8000 with Velleman K8000 IO-board. It works fine with a machine which have port integrated on the motherboard. But my new machine does not have LPT on the motherboard. Therefore I bought a PCI LPT-card which have two LPT ports.

It is a board from NetMos Technology. lspci -vvvv gives following.
05:02.0 Communication controller: NetMos Technology PCI 9815 Multi-I/O Controller (rev 01)
Subsystem: LSI Logic / Symbios Logic 2P0S (2 port parallel adaptor)
Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
Status: Cap- 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
Interrupt: pin A routed to IRQ 18
Region 0: I/O ports at e480 [size=8]
Region 1: I/O ports at e400 [size=8]
Region 2: I/O ports at e080 [size=8]
Region 3: I/O ports at e000 [size=8]
Region 4: I/O ports at dc00 [size=8]
Region 5: I/O ports at d880 [size=16]
Kernel driver in use: parport_pc
Kernel modules: parport_pc

In the libk8000 the data, status and control ports are statically defined. Are the I/O addresses and IRQ-line dynamically defined each time computer is restarted. Might they change in each boot or only when hardware is changed? If so any links to code that dynamically acquires these values would be good. Kernel supports this card because I can connect printer to it and it works. Where in the parport-subsystem is the code which acquires the IO and IRQ?

If the IO and IRQ don't change in each boot then what might be the data, control and status ports for LPT1 and LPT2 on the above lspci-listing? I have tried several combinations without result. On the motherboard LPT the ports are in increasing order with 1 byte. On the lspci-listing above there are 8 byte regions with each IO-address. The last one have 16-byte area - why ?

View 5 Replies View Related

CentOS 5 Networking :: Open The Firewall To Internal Network Card?

Jul 28, 2010

I have just installed CentOS and it is working fine!I made a masquerade with the document there: I didn't used the script, because right now, I do not completely understand it, and obviously I am not modifying anything by leaving it like that.I was using Mandriva before and I am used to graphical tools My questions are:I add the following lines in my iptables:

[root@localhost ~]# service iptables stop
[root@localhost ~]# iptables -t nat -A POSTROUTING -o eth1 -j MASQUERADE
[root@localhost ~]# service iptables save

[code]....

View 1 Replies View Related

Fedora Networking :: Open The Network Device Control To Activate It But There Is No Network Ports In Network Device Control?

Jan 7, 2010

I just added a 2 port network card to a system that is running Fedora 11, but it is INACTIVE. I open the Network Device Control to activate it but there is no network ports in Network Device Control. It is empty.It looks like the system recognize the card and loaded correct driver.

View 4 Replies View Related

Networking :: Setup Firewall / Sys1 Is Not Connected To Firewall For Testing Purpose?

May 18, 2010

I am learning to setup firewall in my home for that i have selected four system(sys1,sys2....sys4) for testing .I have configured sys2 to act as a firewall with two NIC. sys3 and sys4 are inside the firewall . sys1 is not connected to firewall for testing purpose.

the IP assignments are follows :

sys1 : ( fedora, not connected to firewall i am thinking, But i am not sure )

IP : 192.168.2.1 ,
gateway : blank
dns1 : blank
dns2 : blank

sys2 firewall ,IPTABLES )
code....

what happened is that sys1(not connected to firewall) can ssh to sys4(connected,inside firewall),since the rules are written not to ssh form sys1 to sys4..

then I came to know whatever the request I give, It directly goes as sys1 --> sys4. Not as sys1-----> sys2(firewall)---> sys4 .and the firewall is not filtering and processing anything for both inbound and outbound (i think it's my mistake some where). the requests are directly going inside without firewall.

View 3 Replies View Related

Security :: Open Source Tool To Monitor Network Latency Due To Software / Hardware Firewall?

Feb 10, 2011

Recommend open source tools that can help in figuring out if we are experiencing a network latency due to the newly installed firewall on our server.

View 1 Replies View Related

OpenSUSE Network :: Increase Network Security> Personal Firewall?

Apr 7, 2011

I want some advice for making my system more secure. I want deactivate any network connection that is unnecessary. Only my browser and the update ability of zypper should have access to the internet. On windows there are personal firewalls.

How can I block internetaccess for all other programmes on openSUSE?

View 8 Replies View Related

OpenSUSE Network :: Samba And Firewall / Samba Is Not Working When Firewall Is On?

Jul 26, 2010

Samba is working correctly if Susefirewall2 is off. I have added Samba client and Samba Services for extern access but samba is not working when firewall is now on. Which services should I also add ?

View 1 Replies View Related

Networking :: Setting Up Firewall/locking Down Ip's And Ports?

Jun 29, 2010

I want to lock down my server to allow only certain ip addresses and ports in. I was thinking of doing this through the iptables but someone sugguested I used the hosts.allow and deny files to allow who can access the system. What do people suggest? If I"m trying to ensure no ip's can access my system except the ones I want, how would I do this with just the allow and deny files?

View 4 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved