Ubuntu Networking :: Error - Remote Port Forwarding Failed For Listen Port 5500

Aug 7, 2010

When I use the following command:

ssh user@ssh_server -L 5500:localhost:5500 -p 22

everything works fine. I can log in, and local port forwarding is done. Otherwise when I use the command:

ssh user@ssh_server -R 5500:localhost:5500 -p 22

I get an error "remote port forwarding failed for listen port 5500". However when I try remote port forwarding in WinXP by use of putty there is no problem...

View 2 Replies


ADVERTISEMENT

General :: Warning: Remote Port Forwarding Failed For Listen Port 7869

Jul 20, 2010

I tried to make "ssh tunneling", but failed and got this message.

Quote:

Administrator@windstory-PC /
$ ssh -R 7869:localhost:7869 windowsstudy@192.168.0.4
windowsstudy@192.168.0.4's password:

Warning: remote port forwarding failed for listen port 7869 Last login: Wed Jul 21 01:56:04 2010 from 192.168.0.2 -bash-3.2$

1. system environment

192.168.0.2 - windows 7 + copssh
192.168.0.4 - centos 5.4 x86 + openssh

2. Guide for setting "ssh tunneling"

[URL]

3. Added this to sshd.conf

Quote:

AllowTcpForwarding yes

4. "netstat -na|grep 7869" at 192.168.0.4

Quote:

[root:maestro:~]# netstat -na|grep 7869
tcp 0 0 0.0.0.0:7869 0.0.0.0:* LISTEN
tcp 0 0 127.0.0.1:7869 127.0.0.1:53539 ESTABLISHED

[code]....

5. result of "ssh -vvv -R 7869:localhost:7869 windowsstudy@192.168.0.4"

Quote:

debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password

[code]....

6. I added 7869 for telnet service as follow;

Quote:

mytelnet 7869/tcp # My Telnet server

View 1 Replies View Related

Fedora Networking :: Port Forwarding For Remote NFS?

Mar 31, 2011

I'm trying to implement remote NFS in our network

So I read a lot of posts on the Internet, but I don't understand which ports I have
to open/forward for this.

On some posts I see a lot of ports, I don't want to do this.

If this is the case, and I would set up NFS through an ssh tunnel, then do I only need the ssh port and does this mean it will always work if the server is reachable through ssh?

Or is this wishful thinking ?

View 4 Replies View Related

Networking :: Shorewall: Port Forwarding Port Is Closed Even After Forwarding?

Dec 12, 2009

I have just set up shorewall on my router running Arch Linux. The external network is on eth0 and the internal network on eth1.I have set it up for masquerading and that works fine and I can open ports to the firewall. But I'm having trouble with port forwarding to my internal machines.The problem I have is that when port 22350 is forwarded to 192.168.1.3 on my local network, checking the port with nmap from a remote computer gives me:

Code:
PORT STATE SERVICE
22350/tcp closed unknown

[code]....

View 2 Replies View Related

Networking :: MULTICAST Address And Port - Socket Listen Only On Port?

Feb 12, 2009

I make an application on GNU/Linux which listening on a MULTICAST stream, so I open my unconnected socket, bind it on a MULTICAST address and a port, join the multicast group with the "setsockopt (IP_ADD_MEMBERSHIP)", then I receive datagram on my socket.

Now I've two different instances of the same application that run with their own MULTICAST address and port. And what I found strange is that, after a misconfiguration, I switch the ports, for example:

Emitting on 225.0.0.1/23451 and 225.0.0.2/23452
Receiving on 225.0.0.1/23452 and 225.0.0.2/23451

And my receiving part doesn't care about the MULTICAST address, it looks like the socket is listening on the port number only! I mean that the receiver [225.0.0.1/23452] take its datagrams from emitter [225.0.0.2/23452] and vice-versa!

View 2 Replies View Related

Fedora Networking :: OpenVPN And Remote Port Forwarding

Feb 10, 2009

I've recently installed OpenVPN on my dedicated server (Fedora) in order to have full internet access for all of my WinXP clients. In case somebody is interested in the details of the OpenVPN installation, I followed this documentation: Rootserver-as-OpenVPN-Gateway. The installation runs quire nicely, I'm able to surf the net and even file-sharing programs work on the XP clients - at least to some extent. There is a slight problem though: the file-sharing programs complain that they have a "NAT problem" or that they are "Firewalled".

Most likely, this problem can be addressed by configuring remote port forwarding (RPF) on the server. The only routing rules which I've added on the server during the OpenVPN installation are these:
Code:
# initialize natting for openvpn
iptables -t nat -F POSTROUTING
echo 1 > /proc/sys/net/ipv4/ip_forward
iptables -t nat -A POSTROUTING -o eth0 -s 10.66.66.0/24 -j MASQUERADE
Let's assume a certain application on a client is listening on e.g. port 1234. How do I configure RPF for this port on the server side.

View 1 Replies View Related

Ubuntu Networking :: Port Forwarding Through A Specific Port?

Jul 14, 2011

I want to set my ip as static and port forward it through a specific port can anyone help me with this im using ubuntu 10 with 64 bit OS

View 1 Replies View Related

Networking :: Iptables - Port Forwarding To Blocked Port?

Mar 25, 2010

I have a mail server on which I would like to block port 25 on my eth0 for everyone except our external spam filter. the problem is that I want our users to be able to connect via port 10025 which is forwarded to port 25, which then is blocked...

View 2 Replies View Related

Networking :: Setup Port Forwarding Of Port 1000 To Ip 192.168.1.200?

Oct 24, 2010

I had to add them to my firewall script when I installed openvpn on my dd-wrt router:

iptables -I FORWARD -i br0 -o tun0 -j ACCEPT
iptables -I FORWARD -i tun0 -o br0 -j ACCEPT
iptables -I INPUT -i tun0 -j REJECT
iptables -t nat -A POSTROUTING -o tun0 -j MASQUERADE

what should I add/change to set up port forwarding of port 1000 to ip 192.168.1.200. also how to get the answer sent by 192.168.1.200 follow the same route used by the data received through port forwarding.

View 1 Replies View Related

Ubuntu Security :: SSH Remote Port Forwarding

May 13, 2010

I'm trying to SSH into my home computer from a remote location outside of my house's LAN and can't figure out remote port fowarding.

The guide here says to use the following:

Code:

I've tried connecting to my home computer through many combinations of the syntax listed above, read the man file, and looked online for help. But can't find out the proper syntax or a good guide that isn't written for Windows users using Putty.

Let's assume for the sake of simplicity that the public IP address of my home SSH server is 123.123.123.123, the private IP address of my home SSH server is 192.168.1.100, my home SSH port is 2222, and the SSH port at my current location is is 22. How would I write out the command?

Every time I try to connect I get a "connection times out" error.

View 9 Replies View Related

Ubuntu Security :: SSH Port Forwarding, Disable Or Edit A Forwarded Port?

Nov 1, 2010

sudo ssh -L 750:192.168.123.103:873 username@192.168.123.103It does exactly what it's supposed to do, but how do i edit / remove this rule?Is there some config file where i can alter the forwarding? How does it get stored?Im using Ubuntu 10.10Server Edition (allthough i recon it would be pretty much the same across all versions

View 5 Replies View Related

Ubuntu :: Port Forwarding Crutch - Number Of Apps That Are Unable To Have The Outgoing Port Changed ?

Mar 28, 2010

I'm not that great with mailservers, and just been thrown a curveball with a MS Exchange environment for which there is apparently no solution... yeah, right. But is there a workaround?

The problem is that the site mail (SMTP) needs to be sent via port 26 instead of the commonly used 25. Port 25 is mapped to a mailfilter, which apparently causes havoc with some of the mail, and the techs that have been on site trying to coax the Exchange server to co-operate have said that the only way would be to get rid of the filter.

The problem is that there are number of apps that are unable to have the outgoing port changed and so keep sending mail out on port 25.

I look after the Unix/Linux side of things at work, and I was wondering if there was an easy way to set up a Ubuntu box to receive mail on port 25 and just forward it to the MS box on port 26? So, in other words (and I hope this makes sense): monitor port 25, and forward whatever comes in on port 25 to the server on port 26. Simple portforwarding, or is it? What steps do I need to take?

View 2 Replies View Related

Security :: Port-bind Shellcodes Work With Port-forwarding?

Apr 27, 2011

I'll explain this in one sentence: Is it possible to program a port-binding shellcode in which people across the Internet can connect to, without being thwarted by the router blocking their data because the port its bound to doesn't allow port-forwarding

View 2 Replies View Related

Networking :: Accomplish Is Have Postfix Listen On Port 587?

Jan 30, 2010

I tried searching and tried different things and have failed miserably. What I am trying to accomplish is have postfix listen on port 587. I have read that I should do this using Linux Firewall rules as to not mess with postfix config. Here's what I have in my ip6tables.

Code:
iptables -t nat -A PREROUTING -p tcp --dport 587 -j REDIRECT --to-ports 25 However, when I restart ip6tables I get unknown arg --to-ports

View 11 Replies View Related

Fedora Networking :: Port Redirect, I.e. Whatever Comes Through Whatever Interface On Port AAAA Will Get Redirected To Port BBBB?

Feb 18, 2010

I want to do a simple port redirect, i.e. whatever comes trough whatever interface on port AAAA will get redirected to port BBBBI thought that iptables -t nat -I PREROUTING --source 0/0 --destination 0/0 -p tcp --dport AAAA -j REDIRECT --to-ports BBBBhowever it doesn't work, e.g. nc -v -w2 -z localhost AAAA gives:

nc: connect to localhost port AAAA (tcp) failed: Connection refused
while
nc -v -w2 -z localhost BBBB

[code]....

View 10 Replies View Related

Ubuntu Networking :: Cant VNC Over SSH - Error: Connect_to 123.243.**.** Port 5900: Failed

Feb 4, 2010

I have successfully connected to my ubuntu server from XP using VNC over SSH from within my internal network.But when I try from an external network I can SSH but VNC times out. Using netstat I see vino server listening on 5900. Using ps -ef I see vnc and vino-server and vino. In auth.log I see :

Feb 4 17:07:25 DellD600 sshd[8754]: error: connect_to 123.243.**.** port 5900: failed.
Feb 4 17:11:14 DellD600 sshd[8754]: error: connect_to 123.243.**.** port 5900: failed.

These entries coincide with when vnc times out, after a minute or so. I have tried realVNC and TightVNC with similar results. Im connecting specifying localhost in VNC and port 5900 in and out in putty - same as I do when connecting locally. The error messages dont give me a lot to go on. Im assuming the problem must be on the ubuntu server itself since Im getting in through SSH and hitting the logs ?

View 9 Replies View Related

Fedora Networking :: Apache Listen To Assigned Port 80

Aug 29, 2010

On Fedora 13 is there anywhere else on the system that I have to change to get Apache to Listen to an assigned port, something other than 80. Suppose for instance I wanted Apache to Listen on port 94. I told by the site that their router is forwarding apache to port 94. That doesn't mean I change the Listen in httpd.conf. correct. Apache is still expecting connection on port 80 but in this case 80 then gets forwarded in the router to 94. This is my understanding.

View 5 Replies View Related

General :: Port Forwarding Ssh Error Bind: Address Already In Use

May 10, 2011

- I setup port forwarding of openssh :

connect 1: ssh -g -f -p 11111 -i /<path-to-private-key> user1@ip-server1 -L 22222:ip-server1:161

- Then I setup second connection

connect 2: ssh -g -f -p 11111 -i /<path-to-private-key> user1@ip-server1 -L 22223:ip-server1:3306

- Openssh waring to me "bind: address already in use"

- So I think port 22223 have had another program use,I use command:

ps aux | grep ssh /* find process id of second connection */
kill -9 <process-id-second-connection>
netstat -an | grep 22223 /*find which program use port 22223> */

- but I can't find anywhat

- Then I run again command :

connect 2: ssh -g -f -p 11111 -i /<path-to-private-key> user1@ip-server1 -L 22223:ip-server1:3306

- And I receive a error from OpenSSH :" bind: address already in use"

View 2 Replies View Related

Ubuntu Networking :: How To Ssh 9.10 Without Port Forwarding?

Nov 21, 2010

I have a ubuntu 9.10 on my desktop in my office and I have another ubuntu on my home desktop. Both machines are behind a router. I guess many people have already asked the same question: how to remote control the office desktop from my home desktop?Many posts discussed about solving this by setting up ssh and port forwarding. But my situation is that I cannot control the router in my office so I cannot set up any port forwarding for my office desktop. So I guess my question becomes how to remote control my office desktop without setting up any port forwarding on the office router.

View 3 Replies View Related

Ubuntu Networking :: SSH - VNC - No-IP And Port Forwarding

Mar 26, 2011

I currently use a commercial VPN when working overseas for secure internet access.

I now also need to VNC to a home ubuntu desktop (which runs software 24/7 that I need to periodically check).

When overseas, I use a Ubuntu laptop and an Android tablet.

For the VNC I intend to use an SSH tunnel. So my question is: should I ALSO set up openVPN on the home computer (so I can stop paying for a commercial provider which routes all my traffic twice across the Atlantic...) or is it easier/better to use the SSH tunnel for the secure webbrowsing too? Something like a SOCKS proxy?

View 8 Replies View Related

CentOS 5 Networking :: Error: Unable To Connect To Remote Host: Connection Refused, It Happens With Any Port

Feb 11, 2009

I'm trying to connect with my server via telnet, but when i sent the command (telnet xxx.xxx.xxx.xxx Port) doesn't works and shows then follow error: Unable to connect to remote host: Connection refused, It happens with any port. Is strange but my telnet services works (telnet xxx.xxx.xxx.xxx), In addition, i tried with firewall enabled and disabled and the problem still happens. My centOS run on virtualbox.

View 3 Replies View Related

Ubuntu Networking :: Terminate SSH Port Forwarding

Jan 31, 2010

I have a script to establish a reverse tunnel with other machine,My problem is to stop the tunnel. If I just kill the PID at sshtunnel.pids, ssh does not release the ports at the server side, so any new connection will fail for several minutes.Is there any way to signal SSH to exit gracefully?

View 5 Replies View Related

Ubuntu Networking :: SSH Port Forwarding For Web Server

Feb 20, 2010

This should be easy but for some reason its not working. I don't have admin rights on one of my local networks to open the firewall for port 80 to make my server accessible remotely (from the internet). I have a remote server (OpenVZ VPS) and I want to port forward so that [url]:8080 will point to my localhost:80 from the internet itself (i can get it to work on the remote VPS server's local network)...

How could I accomplish this? Basically, I am trying to serve webpages from behind a firewall using a VPS as a hub.

View 4 Replies View Related

Ubuntu Networking :: Set Up Port Forwarding On Laptop?

May 6, 2010

would it be possible for anyone to give me step-by-step instructions on how to set up port forwarding on my laptop? I've been using Karmic Koala and just upgraded to Lucid Lynx and not really bothered to port-forward before, so not too sure where to start - googling gives me a lot of terms I don't understand.

View 1 Replies View Related

Ubuntu Networking :: Two Nic Cards But No Port Forwarding?

Jul 6, 2010

I have two nic cards installed in a Lucid LTS server.

eth0 is static using
address 192.168.0.235
gateway 192.168.0.1
netmask 255.255.255.0

[Code]...

I have my Qwest DSL modem port forwarding port 80 to 192.168.3.235 however this doesn't seem to work if I have both cards running. If I remove the second card (eth1) and reconfigure eth0 to use 192.168.3.235 I can port forward into my webserver.

View 1 Replies View Related

Ubuntu Networking :: Router Port Forwarding For Ssh

Aug 22, 2010

I have logged into my router and set up port-forwarding on port 22. I can log into the machine fine from a machine on the local network using the machines internal IP but when I try to log on from a remote machine using my router's external IP or my DyDNS host-name I get a message saying "connection refused" or "connection timed out." I have configured port-forwarding on the router and the firewall rules says that port 22 is open but when I nmap my routers external ip it says that only port 23 and 80 are open. I am very new to linux and networking.

View 8 Replies View Related

Ubuntu Networking :: SSH Port Forwarding With X11 And SSHFS?

Nov 2, 2010

I've used wake on lan and SSH on the local network for some time now. I also used SSH to mount a filesystem (SSHFS / sftp, same thing, right?) and I could forward X11, loved it. I used both these options for my convenience. So I decided it was time to open up some ports on my router (Linksys WRT320n running dd-wrt) and try to set up a remote connection. This actually worked after some time, so I'm now able to turn on my home computer from the Internet (school in my case) and then log in to it through SSH. I set this up using other ports then the default ports. Something like this (these are not the actual ports I use, just examples):

port 2112 -> port 9 (for wol, wake on lan)
port 2113 -> port 22 (for SSH)

This information might be useful: I set this up using public and private keys. This is necessary for SSHFS to work properly I think and it also makes it more secure. And then I found (and had some presumptions that this was going to happen) that both SSHFS and X11 were not working. I'd rather not open up more ports on the router for security's sake though, so I'm asking for other solutions. And if there really aren't any other solutions then which ports to forward. And if forwarding is really necessarily then how to make the client use port 2114 for SSHFS and 2115 for X11 so I can forward those ports to the default ports.

View 3 Replies View Related

Ubuntu Networking :: Simple UDP Port Forwarding?

Jan 30, 2011

I'm trying to set up very simple UDP port forwarding, but can't seem to have good results. I read trough netcat and iptables manuals, but can't seem to figure things out. my setup is the following:

I have machine1, listening on UDP port 49000. I have machine_fw, which accepts connections on 59000, and forwards all this to machine1:49000 (and returning traffic too) I have machine2, which will connect to machine_fw:59000, and this way communicate at the end with machine1:49000, as machine_fw is taking care of forwarding is there an easy way to achieve this?

View 2 Replies View Related

Ubuntu Networking :: SSH Tunnel / Port Forwarding

Jul 28, 2011

I don't understand the concept of ssh port forwarding and tunneling.I was going to set up a remote desktop (vnc) connection to my grandmother's laptop that we'll give her soon so if something goes wrong i can fix it from here (she lives on the other side of the world). However, i've read using vnc plain over the internet isn't secure, and that i can secure it by running it through an ssh tunnel.That's what i've understood so far. However, from there on i get confused.

I'd have to run both an ssh server AND a vnc server on her laptop? So what i'd have to do is ssh into her computer, and then while logged on on her computer, somehow open a vnc connection back from the remote server to the local computer? Then i'd go back to my local computer and open a port where the vnc connection is waiting? From the concept, it would seem like i should be able to tunnel all the regular network traffic from the local computer to the remote one through ssh?

View 4 Replies View Related

Networking :: IP Tables Port Forwarding?

Jan 8, 2010

We have one linux machine in the office which happens to be an important firewall. I just know the basics and need to make one changeEssentially it is forward mysql traffic to another internal machine.This is the original rule (forward to 192.20.0.17) which is working

Code:
$IPTABLES -A tcp_packets -p TCP -s 0/0 --dport 3306 -j allowed
$IPTABLES -t nat -A PREROUTING -p TCP -i $INET_IFACE -d $STATIC_IP --dport 3306 -j DNAT -

[code]....

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved