Server :: SSH Is Still Listening On Port 22 After Change To A New Port?

Apr 6, 2011

I edited "sshd_config" file and changed port 22 to a new port. After I restart ssh, it listens on port 22 and the new port. How can I disable SSH to listen on port 22? I'm using Debian.

View 6 Replies


ADVERTISEMENT

General :: SFTP Server Port Blocked On Uni Network / Need To Change Listening Port

Oct 21, 2010

VERY new to linux, erm but I have an issue that needs solving!I recently moved to university, where their network blocks sftp port 22, this means that I cannot connect to my FTP server which is running a version of linux.Now I've got this ftp server connected to a seedbox and it was created using the following walk through..Code:I have written this guide for a friend, but I though it would be useful for others as well.

There are several guides floating around, but I found that most always cock up in some way. This one is tried and tested to work on Debian Etch (on an OVH rps, but should apply to most servers).If there is a new stable release of rtorrent/libtorrent then I will update this guide to show you how to update it (without reinstalling the whole server).

At the bottom there are also instructions to install ftp access & some network monitoring software.Basically, I would really like someone to be able to construct the commands on how to change the listen port for sftp connection on linux or add another port to the list that Linux would use so that I could put in through putty.

View 2 Replies View Related

CentOS 5 Networking :: Change ISCSI Server Listening Port 3260 - Scsi-target-utils

May 14, 2010

iSCSI Server, can I change the default port 3260 to other port ?

View 1 Replies View Related

Server :: Apache Is Not Listening On Port 8080?

Dec 2, 2010

My Apache is not listening on port 8080. Hence i cant access my server manager [URL]

View 2 Replies View Related

Security :: IPtables And FTP When Server Listening On Non-Standard Port?

Nov 9, 2009

I'm using iptables with modules ip_contrack_ftp to be able to use passive ftp. It works well as long as port 21 is being used as listening port. Is there any way to make it work when I configure my ftp server (vsftpd) to listen on an alternative port, lets say 21001 or something? The helper module only seems to be working properly with the standard port, so I was wondering whether there was a way to "tell it" that another port is being used? I mean, of course I make a rule in fw to allow traffic to the alternative port.

But once it's time to start passive connection, then the iptable module cannot handle it properly. I could solve the problem by making a range of passive ports in the ftp-server configuration and allow the incoming traffic to them, but then using helper modules doesn't make any sense. I just want to allow the traffic to the listening port and then want the ip_contrack_ftp module to take care of the rest. This is what I do today - but only port 21 seems to be working. Is there a way to do this with a non-standard ftp port?

View 5 Replies View Related

Server :: Postfix Port - Send Message Via Port 587 Not Port 25

May 2, 2010

I have a mail server i need it to send message via port 587 not port 25, i make some changes to my postfix server which i use and it is already successed making a telnet to 587 port like it :

[Code]....

View 3 Replies View Related

Fedora :: Finding PID Associated With Listening Port

Sep 25, 2009

When I do netstat -pantu it shows a dash where the pid would be. I have also checked lsof -i and see no pid associated with the port. How do I find what program is keeping the port open?

View 1 Replies View Related

Networking :: Ssh Listening To A Non-standard Port?

Oct 2, 2010

I am running Ubuntu 64-bit and I have been trying to set up an ssh connection between the Ubuntu server and a Windows 7 client (using putty) and when I enter the command:

Code:
sudo netstat --inet -lpn | grep sshd
I get the following:

[code]....

View 3 Replies View Related

Fedora Networking :: Port Redirect, I.e. Whatever Comes Through Whatever Interface On Port AAAA Will Get Redirected To Port BBBB?

Feb 18, 2010

I want to do a simple port redirect, i.e. whatever comes trough whatever interface on port AAAA will get redirected to port BBBBI thought that iptables -t nat -I PREROUTING --source 0/0 --destination 0/0 -p tcp --dport AAAA -j REDIRECT --to-ports BBBBhowever it doesn't work, e.g. nc -v -w2 -z localhost AAAA gives:

nc: connect to localhost port AAAA (tcp) failed: Connection refused
while
nc -v -w2 -z localhost BBBB

[code]....

View 10 Replies View Related

General :: Close Listening Port In Ubuntu 10.04?

Jul 7, 2010

I know that ports are, by default, not filtered; they simply don't respond to requests if there are no services listening on the port. Well, running netstat -tulpn gives:

Code:
tcp 0 0 0.0.0.0:22 0.0.0.0:* LISTEN -
[code]....

View 3 Replies View Related

General :: Http - Find Out Which Process Is Listening On A Port?

Mar 16, 2011

How can I find out which process is listening on a port on linux?

View 5 Replies View Related

General :: Determine What Program Is Listening To Some Port , TCP , UDP In System?

Jan 21, 2010

Is there a way to determine what program is listening to some port, TCP or UDP, in Linux?

View 4 Replies View Related

Ubuntu Servers :: Named Is Listening On The Wrong Port?

Jul 11, 2010

update:

Code:
luke@media:~$ sudo service bind9 restart
* Stopping domain name service...

[code]....

View 4 Replies View Related

Fedora Servers :: Syslog Listening On Port 514 For Both Firewall And IDS Logs?

Jan 17, 2010

Currently Im having a syslog server that consolidate firewall logs on port 514 udp. Im also having a IDS device that I wish to push its logs to this particular syslog server so that I can retrieve my IDS logs on this server as well.

Is it possible to do so?Having syslog listening on port 514 for both firewall and IDS logs? If it is possible will the logs be recorded in a single log file?Or will it be recorded in a separate log file ie. firewall.log, IDS.log etc?? I wish to have them in separate individual log files or else there will be hard time segregating the log entries in a single file. Can anyone advice on how to achieve this??

View 2 Replies View Related

Security :: Unable To Make 27000 Port On Listening Mode?

Nov 1, 2010

i tried my best andwrite all the commands given below. but port 27000 is not in listening state.Note: I spoofed MAC address (change MAC address)on this MAchine.here is my iptables file.

# Firewall configuration written by system-config-securitylevel
# Manual customization of this file is not recommended.
*filter

[code]....

View 2 Replies View Related

Programming :: Bind The Listening Socket To A Paricular Ip Address And Port?

Jun 26, 2011

I am learning network prgramming in linux in c,and try to build a server and in this server I want to bind the listening socket to a paricular Ip address and port.Bind function is showing error,I did not want to use wild card. Here is the code.

#include<stdio.h>
#include<sys/socket.h>
#include<strings.h>
#include<netinet/in.h>
#include<arpa/inet.h>
#include<string.h>

[Code]...

View 2 Replies View Related

Server :: If Forward A Port In Iptables, Does The Port Have To Be Open On The Firewall

Aug 5, 2009

If I forward port 80 to port 3128 for squid with an iptable rule, does port 3128 have to be open on the firewall or is this all routed behind the firewall?

View 4 Replies View Related

Fedora Networking :: 3G USB Modem Has Wrong Device Port In NM - Change Device Port In Network Manager?

Aug 14, 2009

I installed ZTE MF 626 modem in my F10 with kernel 2.6.27.12-170, i run usb_modeswitch and so far things happened normally. Watching through /var/log/messages it says that F10 detects two port device for this modem: ttyUSB1 and ttyUSB2, and in the sequence it disable port ttyUSB1 BUT Network Manager still set this port.I mean, when i connect via wvdial appointing to ttyUSB2 i get connection, but Network Manager fails to do it appointing to ttyUSB1. How to change device port in Network Manager?

View 1 Replies View Related

Server :: Proxy SSL Requests To Another Port To Hide Port # In URL?

Jul 1, 2010

server: LAMP - debian, apache2, mysql, php5. a bit info on my network: There is a another service here that already uses port 443 already. It made my website time out, hence the move to another port. PLus, i dont want the 2 services sharing the port. What I am trying to do is forward 443 requests to another port where the SSL service is running so I can hide my port number in the URL.

Here is my sites available conf file:

Code:

NameVirtualHost *:80
NameVirtualHost *:443
NameVirtualHost *:####

[code]....

View 11 Replies View Related

Networking :: Using A Perl Script To Test For A Socket Listening On A UDP Port On A Remote Host?

Mar 10, 2011

is it possible using a perl script to test for a socket listening on a UDP port on a remote host ?I work in an environment where netcat is not allowed and from time to time I need to see if a UDP port is open on a remote host.

View 6 Replies View Related

Server :: Change Ssh Port On RH5?

Sep 21, 2010

How do i change the ssh port on my redhat 5 server. Can you tell me how to do it through the gui and through cmd line?

View 5 Replies View Related

Ubuntu :: Change VNC Server Listen Port?

Dec 30, 2010

I wish to use the VNC server built in to the Ubuntu to easily access it from other computers on my local network. I need to skew the VNC Server port off of the normal 5900 to something else because I am using VNC to access several computers (sometimes simultaneously) so each VNC server needs to be set with a different port #. At this point it is all local subnet connections with no incoming internet access and I am not worried about security.

View 2 Replies View Related

CentOS 5 Server :: Change My Ssh Port From The Default 22

Feb 9, 2010

I want to change my ssh port from the default 22 to something else. I did the following: vi /etc/ssh/sshd_config; uncommented Port 22 and changed it to the desired port number. After that I run service sshd restart for the change to take an effect. Now, when I want to login into the new port I receive this message - Network error:Unable to route to host. When I change the port back to 22, I will be able to login again.

View 6 Replies View Related

Server :: How To Change Sendmail Port Number In Centos 5.4

Aug 4, 2011

currently i want to configure sendmail port number 25 im using these port numberalready how can i chage my senmdail port no.

View 2 Replies View Related

Server :: Configure In Order To Change The Smtp Port?

Jan 31, 2010

I have scalix (sendmail) installed on my server and it is working very good but I need to change the smtp listening port because I am thinking that my sendmail is being used as a spam engine.

what/how I need to configure in order to change the smtp port?

View 3 Replies View Related

Server :: Change Ssh Port On The Servers Including Centos And Ubuntu?

Mar 10, 2010

i need to change ssh port on the servers including centos and ubuntu when i make changes to /etc/ssh/sshd.config and change the port to something else restart sshd then i can determine that port 22 is not working but ssh does not connect to new port it says "no route to the host"

View 9 Replies View Related

Programming :: Edit Sshd_conf Files To Change The "#Port 22" To "Port 22" From A Script?

Feb 4, 2011

i am trying to edit sshd_conf files to change the "#Port 22" to "Port 22" from a script.

I have tried this many different ways.

sshs1='s/#Port 22/Port 22/g'
sed $sshs1 /home/l/Desktop/test

the reason i have it as a string in this instance is because $sshs1 gets a variable, but im not working on that right yet. I've tried changing the ' to ` and ". this is what i get:

sed: -e expression #1, char 7: unterminated `s' command
sed: -e expression #1, char 8: extra characters after command
sed: -e expression #1, char 8: extra characters after command
"
sed: -e expression #1, char 7: unterminated `s' command

i know it may have to do with my regex, but i cant seem to find a decent tut.

View 2 Replies View Related

Debian Configuration :: Port (exp. 1001) Have 20 Connections That The Next New Connection Forword To An Other Port (exp.1002)?

Jul 15, 2011

i want if a port (exp. 1001) have 20 connections that the next new connection forword to an other port (exp. 1002).

View 2 Replies View Related

General :: Warning: Remote Port Forwarding Failed For Listen Port 7869

Jul 20, 2010

I tried to make "ssh tunneling", but failed and got this message.

Quote:

Administrator@windstory-PC /
$ ssh -R 7869:localhost:7869 windowsstudy@192.168.0.4
windowsstudy@192.168.0.4's password:

Warning: remote port forwarding failed for listen port 7869 Last login: Wed Jul 21 01:56:04 2010 from 192.168.0.2 -bash-3.2$

1. system environment

192.168.0.2 - windows 7 + copssh
192.168.0.4 - centos 5.4 x86 + openssh

2. Guide for setting "ssh tunneling"

[URL]

3. Added this to sshd.conf

Quote:

AllowTcpForwarding yes

4. "netstat -na|grep 7869" at 192.168.0.4

Quote:

[root:maestro:~]# netstat -na|grep 7869
tcp 0 0 0.0.0.0:7869 0.0.0.0:* LISTEN
tcp 0 0 127.0.0.1:7869 127.0.0.1:53539 ESTABLISHED

[code]....

5. result of "ssh -vvv -R 7869:localhost:7869 windowsstudy@192.168.0.4"

Quote:

debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password

[code]....

6. I added 7869 for telnet service as follow;

Quote:

mytelnet 7869/tcp # My Telnet server

View 1 Replies View Related

Ubuntu Security :: SSH Port Forwarding, Disable Or Edit A Forwarded Port?

Nov 1, 2010

sudo ssh -L 750:192.168.123.103:873 username@192.168.123.103It does exactly what it's supposed to do, but how do i edit / remove this rule?Is there some config file where i can alter the forwarding? How does it get stored?Im using Ubuntu 10.10Server Edition (allthough i recon it would be pretty much the same across all versions

View 5 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved