Ubuntu Security :: Router Has Open 5900 Port And Can't Close It?

Dec 19, 2010

I've recently been taking a look at my router settings and I've realized i have my vnc port open for some reason. I don't know how or why it got opened because I've only used vnc within my private lan. Anyway, the problem is I couldn't figure out how to close that port on my router, so I just uninstalled all the vnc software from my computer so it wouldn't act like a vnc server for anybody trying to access it from the outside. So, effectively, I cannot vnc into my computer from outside my private lan, but when i port scan my public ip, the vnc port still appears open.

I'm wondering if there's something i'm missing. I'm sure it must be something in the router that I haven't figured out... something that's keeping port 5900 open.

View 6 Replies


ADVERTISEMENT

Ubuntu :: Cannot Open Port 5900

Sep 17, 2010

I am trying to access my desktop remotely via VNC. I can already access my computer using ssh, and I managed to open port 22 on my router:

Now I must open port 5900 for VNC, and I think I did exactly the same thing:

Using [url](a port check service), however, my port 22 is OPEN and my port 5900 is CLOSED. Yes, I restarted my router after making the changes.

View 3 Replies View Related

Ubuntu Networking :: Close/Open Port 21 Using Command Line?

Mar 12, 2011

I would like to Close/Open port 21 using command line. I have an FTP server and I don't want to have the port open all the time. I need only two hours by week to be open port 21 from outside to inside.So I need to know the command line for opening and closing the port 21 then I will implement this in a script into cron.hourly.

View 2 Replies View Related

Server :: Open SMTP Port On Router (which Connects LAN To Internet) Also Needs To Open?

Apr 14, 2010

I have sendmail running on my centOS 4.6. My lamp server also runs on it. I want to send mail through php mail function. when i execute php page, which fires the mail function, it takes so much long tim1 say even 1 minute, and at last displays that message sent successfully. Suppose, destination address is [URL].... I did not get any mail there. My server is running in LAN. I checked the status of sendmail, it shows me that it ios running. when i issue "nmap localhost" it shows me that SMTP port 25 is open, but when i issue "nmap myserver" (192.168.1.20 myserver ( written in hostfile)), it does not show that SMTP port is open.

I checked the /var/log/maillog, one person in my previous post advice me to see that. There it shows that message is accepted for delivery...but i do not get any mail in my destination, even not in spam folder. One more confusion is that, in my case my server is in LAN and if I am at all enable to open the SMTP port on it, does i need to open SMTP port on my router (which connects my LAN to internet) also needs to open? I think no, because SMTP is application layer protocol, it will wrap my mail in IP packet, which router just need to forward. am i right?

View 1 Replies View Related

Ubuntu Security :: Router - Port Forwarding And Network Security

Nov 11, 2010

As it stands I have a small home network operating behind my modem/router. Some of the ports on this are forwarded to my PS3 for gaming but I was looking at forward some for my file server.

At the moment I've forwarded port xxx22 to port 22 on my server for SSH for instance. ANd similarly 21 for FTP (although it doesnt seem to want to connect for any more than a few seconds using that). What I was thinking of doing was placing a small website for a handful of ppl to use on the server too and port forward again - xxx80 to 80. It works just fine but I'm a little concerned on the security front.

As I've moved the port to something different from the outside world I'm presuming I will have already cut the potential for malicious folks to wander in but is there anything else I should be doing? At the moment there's no firewall operating on the server, usually as its hidden behind the modem/router. But if I open this thign up more permanently what should I be doing? I've read a few articles on it but I'm always left with the overwhelming thought of "Thats if theres no firewall in my router" as they just seem to do the same.

View 5 Replies View Related

Debian :: Two Ports Open On New Install - Can Safely Close Port 111

Jan 17, 2016

I scanned my newly installed Debian 8 and found that i have two ports open.

22 for ssh which i want
111 can i safely close port 111 and how?

View 3 Replies View Related

General :: Close A Port Left Open By A Rogue Application?

Jul 7, 2011

I am using Fedora 13 64bit. My eclipse program starts a server on port 9050 but I shutdown the program, eclipse fails to properly shutdown the server. Restarting eclipse has no effect.

How can I close or unbind a port forcibly from command line?

I know rebooting or log off and back on will clear the ports but this much slower process for me. I am looking for forcibly closing the port in command line.

View 1 Replies View Related

Ubuntu Networking :: Cant VNC Over SSH - Error: Connect_to 123.243.**.** Port 5900: Failed

Feb 4, 2010

I have successfully connected to my ubuntu server from XP using VNC over SSH from within my internal network.But when I try from an external network I can SSH but VNC times out. Using netstat I see vino server listening on 5900. Using ps -ef I see vnc and vino-server and vino. In auth.log I see :

Feb 4 17:07:25 DellD600 sshd[8754]: error: connect_to 123.243.**.** port 5900: failed.
Feb 4 17:11:14 DellD600 sshd[8754]: error: connect_to 123.243.**.** port 5900: failed.

These entries coincide with when vnc times out, after a minute or so. I have tried realVNC and TightVNC with similar results. Im connecting specifying localhost in VNC and port 5900 in and out in putty - same as I do when connecting locally. The error messages dont give me a lot to go on. Im assuming the problem must be on the ubuntu server itself since Im getting in through SSH and hitting the logs ?

View 9 Replies View Related

Ubuntu Networking :: Open Port 22 In The Router?

Dec 16, 2010

I have an n900 phone and I'm trying to ssh to my desktop but I'm getting an error:

ssh: connect to host 58.xx.xx.xx port 22: Connection refused

I recently started using a router for I wanted to connect to net even with n900. I've tried to open the port from the setup page of the router however it doesn't seem to work. (find below the screenshot of setup page).

I've tried to ssh through slackware I've got as a virtual machine and I have the same problem although I was able to ssh through slackware before I started using the router.

View 1 Replies View Related

Ubuntu Networking :: Can Open Port 4444 In System And In The Router Of ISP

Mar 12, 2010

how i can open port 4444 in my system and in the router of my ISP cuase i used it to download and i dont to be blocked from ISP

View 2 Replies View Related

Ubuntu :: Port 6891 Shows As Closed Even Though It's Open On Router?

Nov 15, 2009

My computer is DMZ'ed ports forwarded and stuff, and still this port shows as closed on nmap.

View 2 Replies View Related

Fedora :: Access Router Settings - Open Port

Jul 30, 2011

I'm curious is it possible to access your router settings. I'm trying to open up a port. I have done this in my firewall now I need to open up my port through my router. I'm using fedora 15.

View 5 Replies View Related

Networking :: Unable To Open Port In Router Or Firewall?

Jan 26, 2010

I am trying to make a vnc connection from pc #2 to pc #1. Pc #1 is a debian pc behind a zyxel router (P-2602HW-D1A). Pc #2 is a windows xp pc another place at the internet.I have configured the zyxel router to forward incomming trafic on port 5902 to the local ip-adress of the debian box. The debian box is running a vnc server, listening on port 5902.But i dosn?t work.I have tryed to scan the zyxel routers ipadress on port 5902 from the internet, but the scanner says that the port is closed.The vnc server on pc #1 is working fine on the local network. I can connect to the server from a pc on the same side of the zyxel router.Is it deffenitly a router problem, or could it have something to do with debians own firewall?

View 2 Replies View Related

Ubuntu Security :: 631/tcp CUPS / Close Port / Stop This Service / Tell Update Manager To Shove Cups?

Feb 27, 2011

Running: Ubuntu 10.10

I'm in a bind and I don't know how to get what I want. Nmap shows ipp running cups on port 631. Great, simple enough I uninstall cups, along with its dependencies. A new portscan reveals that the port is closed SUCCESS, but... Ubuntu Update Manager nags me @ every restart about the "important security" updates. I can't lock the version of cups in Synaptic, because cups is not installed! So you see I'm in a bind. If I have cups installed I have an open port, and if I uninstall cups the update manager nags me. What do I do? I've tried:

- stopping the cups service and issuing the chkconfig cups off command... (doesn't close the port)
- uninstalling cups... (update manager nags)
- fuser -k 631/tcp (great, but @ reboot the port is still open)
Please teach me how to close this port / stop this service / tell update manager to shove cups.....

View 8 Replies View Related

Ubuntu Security :: Unable To Install Amanda On Any Computers Or Server And The Port Is Not Forwarded By Modem Or Router?

Nov 17, 2010

I did a port scan on my server from outside my network and saw that port 10080 AMANDA is open.Amanda isn't installed on any of my computers or my server and the port is not forwarded by my modem or router. So why is this port open and how can I close it?

View 6 Replies View Related

Ubuntu Security :: Tor Open Port 23 For Telnet

Apr 24, 2010

Tor open port 23 for telnet. Is this normal ?

View 3 Replies View Related

Ubuntu Security :: Iptables Port 25 Is Open

Feb 28, 2011

I've recently installed 10.10 server edition, and I must say it was a pleasant suprise, it's just the way I like it. I use it as a squeezebox-server. But I've run into a problem with the firewall. I did a portscan, which told me there are more ports open then I've told UFW to open. Among which port 25 and 119, when I telnet from another PC to those ports, the connection gets accepted, although there is no answer to any commands (as expected, there's no mail server running). Iptables print-outs also don't mention anything about the respective ports or a daemon that could be responsable, and the same applies to "ps -e" or "ps aux".

Iptables seems to be working, when I remove the rules to allow samba to work, I can't reach the shares, and when I insert them again I can reach the shares. "sudo ufw deny from any" as last rule doesn't change anything either (deny incoming is default (although I never issued the command "ufw status verbose" says it is) so it shouldn't, but ports 25 and 119 shouldn't be open either).

View 2 Replies View Related

Ubuntu Security :: Unusual Port - 8081 - Is Open?

Jul 3, 2010

I did a port scan on my own network and found the following port open on my Ubuntu:

Particularly, I have no idea what/why the following is open: 8081/tcp open blackice-icecap

View 4 Replies View Related

Security :: Public Facing OpenVPN - Open Any Ports On The Router / Firewall

Feb 14, 2011

Within the documentation of example OpenVPN setups there is a setup that shows an OpenVPN Server with two network interfaces. One interfaces is plugged into the public internet network and the second interface is plugged into the private network.

Normally I assume that it would be best to place the OpenVPN system inside the network behind the router and firewall and open only the ports needed on the router to allow access to the OpenVPN system. All other router ports would be closed. This is the first example they show. To see what I am talking about see page(s) 6-7 here -> [URL]

If one were to use the two interface public facing setup, when would that setup best be justified? I guess if you didn't want to open any ports on the router/firewall then this could be justified but then you have to lock down this public system individually instead of having it protected by the network firewall.

View 1 Replies View Related

Networking :: How To Open A Port - Failed To Open The TCP Port Number In The License

Jun 20, 2009

I am running lmgrd on CentOS5, but it returns Failed to open the TCP port number in the license. The port is 27000, how can I open that port?

View 5 Replies View Related

Ubuntu Networking :: Wireless Only Works When Close To Router?

Feb 5, 2010

I have an HP dv2000t laptop running 9.10 with an Intel PRO/Wireless 3945ABG wireless adapter. I have no problems connecting to my wireless network when I'm within about 15 feet of the router. When I move to a different room, my network shows up the list of available ones, but I usually can't connect. When I run Windows, I have no problem connecting from the same distance. I'm using the default network manager.

View 1 Replies View Related

General :: Close Listening Port In Ubuntu 10.04?

Jul 7, 2010

I know that ports are, by default, not filtered; they simply don't respond to requests if there are no services listening on the port. Well, running netstat -tulpn gives:

Code:
tcp 0 0 0.0.0.0:22 0.0.0.0:* LISTEN -
[code]....

View 3 Replies View Related

Networking :: Wireless Connection Only Works When Close To The Router On Fedora 13

Aug 6, 2010

I have Fedora 13 installed on my Fujitsu Siemens Laptop. I can only connect to my wireless router when the laptop is close to it. When I try using the laptop in the next room, it keeps asking for the password and eventually disconnects after 3 or 4 attempts. The wireless connection worked fine in Windows XP.

View 2 Replies View Related

Software :: Cannot Close Port 80 On PC By Enabling Firewall (UFW)

Oct 16, 2009

Jst to tryout ufw I tried to close port 80 on my pc. I'm using Ubunutu 9.04. I sudo ufw enable sudo ufw deny 80. But nmap localhost shows port 80 open why? How can I close it? I will need to control some ports on my next server.

View 2 Replies View Related

Ubuntu :: Close All Ports Except Port 80 - Secure HTML And Webmail

May 17, 2010

I downloaded IPKungFu which is supposed to do this for me, except it did not according to a penetration site. configure IPKungFu perfectly. I did look at this site. IPKungFu easy iptables based server firewall - zarzax the blog I downloaded IPKungFu which is supposed to do this for me, except it did not according to a penetration site. Help me configure IPKungFu perfectly. I did look at this site. IPKungFu easy iptables based server firewall - zarzax the blog

Results

rv @rv-laptop:~$ sudo ipkungfu
Checking integrity: ..PASSED
Checking MD5 Hash of config files:OK

[code]....

View 2 Replies View Related

Ubuntu Security :: SSH Port Forwarding, Disable Or Edit A Forwarded Port?

Nov 1, 2010

sudo ssh -L 750:192.168.123.103:873 username@192.168.123.103It does exactly what it's supposed to do, but how do i edit / remove this rule?Is there some config file where i can alter the forwarding? How does it get stored?Im using Ubuntu 10.10Server Edition (allthough i recon it would be pretty much the same across all versions

View 5 Replies View Related

General :: Unable To Close SSHD On IPv6 TCP Port?

Aug 23, 2011

I'm running Ubuntu 10.4 and I've tried disabling IPv6 as I don't currently need it. I rand the following to disable IPv6 and then rebooted my server:

echo "#disable ipv6" | sudo tee -a /etc/sysctl.conf
echo "net.ipv6.conf.all.disable_ipv6 = 1" | sudo tee -a /etc/sysctl.conf
echo "net.ipv6.conf.default.disable_ipv6 = 1" | sudo tee -a /etc/sysctl.conf
echo "net.ipv6.conf.lo.disable_ipv6 = 1" | sudo tee -a /etc/sysctl.conf

After the reboot I can see that IPv& is disabled by running:

cat /proc/sys/net/ipv6/conf/all/disable_ipv6

On running netstat -antlp i see that most of the IPv6 applications have closed but SSHd keeps running:

Active Internet connections (servers and established)
Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name
tcp 0 0 0.0.0.0:9090 0.0.0.0:* LISTEN 663/java

[Code]....

Ho can I close the SSH daemon on port 22 of the IPv6?

View 2 Replies View Related

Hardware :: Can't Close Cable Modem Telnet Port ?

Apr 6, 2010

A netmap scan of my WAN IP address (cable modem) shows;

23/tcp open telnet?
8080/tcp open tcpwrapped

I've called Linksys and Netgear and they have said there is no user adjustable configuration allowed for the Cable Modems.

How am I supposed to close the open ports if the manufacturer doesn't allow access ?

View 1 Replies View Related

Server :: If Forward A Port In Iptables, Does The Port Have To Be Open On The Firewall

Aug 5, 2009

If I forward port 80 to port 3128 for squid with an iptable rule, does port 3128 have to be open on the firewall or is this all routed behind the firewall?

View 4 Replies View Related

Security :: Iptables: Verify Traffic On Port To Check If It Is Legitimate For That Port?

Apr 18, 2011

Is there any way to verify if packets being trafficked over a certain port are valid for the service you want to use this port for?

One obvious example that probably clarifies my question:
When I open port 443 (outgoing or incoming) for https/ssl traffic, I don't want this port to be used for say openvpn traffic.
Thus: when someone wants to surf to a website with https, it should be ok but if someone wants to connect to his home openvpn server over that same port, it should be blocked.

View 5 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved