Ubuntu Security :: Tor Open Port 23 For Telnet

Apr 24, 2010

Tor open port 23 for telnet. Is this normal ?

View 3 Replies


ADVERTISEMENT

General :: Need To Open Telnet Port

May 6, 2011

I am trying to open the telnet port on my system with port 4100 and for the same i have inserted the entries in iptables file using below command./sbin/iptables -A INPUT -s 132.186.208.83/24 -p tcp �-dport 4100 -j ACCEPT.

View 1 Replies View Related

Ubuntu Security :: Iptables Port 25 Is Open

Feb 28, 2011

I've recently installed 10.10 server edition, and I must say it was a pleasant suprise, it's just the way I like it. I use it as a squeezebox-server. But I've run into a problem with the firewall. I did a portscan, which told me there are more ports open then I've told UFW to open. Among which port 25 and 119, when I telnet from another PC to those ports, the connection gets accepted, although there is no answer to any commands (as expected, there's no mail server running). Iptables print-outs also don't mention anything about the respective ports or a daemon that could be responsable, and the same applies to "ps -e" or "ps aux".

Iptables seems to be working, when I remove the rules to allow samba to work, I can't reach the shares, and when I insert them again I can reach the shares. "sudo ufw deny from any" as last rule doesn't change anything either (deny incoming is default (although I never issued the command "ufw status verbose" says it is) so it shouldn't, but ports 25 and 119 shouldn't be open either).

View 2 Replies View Related

Ubuntu Security :: Unusual Port - 8081 - Is Open?

Jul 3, 2010

I did a port scan on my own network and found the following port open on my Ubuntu:

Particularly, I have no idea what/why the following is open: 8081/tcp open blackice-icecap

View 4 Replies View Related

Ubuntu Security :: Router Has Open 5900 Port And Can't Close It?

Dec 19, 2010

I've recently been taking a look at my router settings and I've realized i have my vnc port open for some reason. I don't know how or why it got opened because I've only used vnc within my private lan. Anyway, the problem is I couldn't figure out how to close that port on my router, so I just uninstalled all the vnc software from my computer so it wouldn't act like a vnc server for anybody trying to access it from the outside. So, effectively, I cannot vnc into my computer from outside my private lan, but when i port scan my public ip, the vnc port still appears open.

I'm wondering if there's something i'm missing. I'm sure it must be something in the router that I haven't figured out... something that's keeping port 5900 open.

View 6 Replies View Related

Networking :: How To Open A Port - Failed To Open The TCP Port Number In The License

Jun 20, 2009

I am running lmgrd on CentOS5, but it returns Failed to open the TCP port number in the license. The port is 27000, how can I open that port?

View 5 Replies View Related

Server :: Telnet To Port 25 Not Working From Outside?

Mar 25, 2011

I'm trying to test smtp connectivity to my postfix configuration and I can telnet to port 25 from the computer itself but cannot from the outside. I get a connection refused error message. What am I doing wrong? I believe my dns is setup correctly as it seems the telnet can hit the box so I'm fairly sure its not that.

View 14 Replies View Related

Fedora :: Sending An Email By Telnet Port 25?

Feb 13, 2011

Sent an email by using telnet on port 25 from the terminal. Telnet states my message was sent but I never got it. Is it on the hard disk somewhere. Is there a log file? Where did my email go? Did it go into the ehter? I opened port 25 on my firewall through gnome by selecting 25/smpt checkbox as a trusted service.

View 8 Replies View Related

General :: Telnet Ipaddress Port Not Connecting?

Nov 11, 2009

In a remote machine port 25 is open its enabled in firewall also...but not able to connect through telnet..why ?

netstat -an | grep 25

Code:

tcp 0 0 0.0.0.0:44525 0.0.0.0:* LISTEN
tcp 0 0 127.0.0.1:25 0.0.0.0:* LISTEN

[code]....

Code:

telnet 172.17.65.206 25
Trying 172.17.65.206...

telnet: connect to address 172.17.65.206: No route to host

View 3 Replies View Related

Software :: Sendmail - Telnet Not Connecting On Port 25?

Jan 11, 2011

I have been trying all day today to setup a sendmail SMTP server on our Red Hat 5.5 dev box. We have 2 network cards, 1 to the local network with a 192.168 prefix and an external card which goes out to the web through a BT leased line through a Cisco router.

First I followed one of the many helpful tutorials online to setup sendmail, installed all the required packages and made a couple of small config changes to allow the service to listen on all IP addresses rather than just the localhost 127.0.0.1.

The main change is in the /etc/mail/sendmail.mc file where I have changed the following line;

DAEMON_OPTIONS(`Port=smtp,Addr=x.x.x.x, Name=MTA')dnl

I have tried removing Addr completely, setting to either the local or external IP and then rebuilding the sendmail file using 'make -C /etc/mail' and then restarting using 'service sendmail restart'

The SMTP port has been added into the firewall and it is showing to be listening on IP 0.0.0.0:25 which I believe means it is listening on all IP's assigned to the machine, sendmail is also in listen mode and running correctly.

Finally I have changed the /etc/mail/access file to include the local IP range 192.168 and external IP range and rebuilt this into the /etc/mail/access.db file and then restarted sendmail.

Googling the error all the sites I have found talk about making sure the 'DAEMON_OPTIONS(`Port=smtp,Addr=x.x.x.x, Name=MTA')dnl' line is uncommented and not much else in terms of what else might be incorrect.

I am starting to run out of ideas on things to change or check, telnet works correctly on other ports on the same server, ie httpd for apache on port 80. I have also rebooted the server to make sure that it wasn't something odd happening.

View 2 Replies View Related

Hardware :: Can't Close Cable Modem Telnet Port ?

Apr 6, 2010

A netmap scan of my WAN IP address (cable modem) shows;

23/tcp open telnet?
8080/tcp open tcpwrapped

I've called Linksys and Netgear and they have said there is no user adjustable configuration allowed for the Cable Modems.

How am I supposed to close the open ports if the manufacturer doesn't allow access ?

View 1 Replies View Related

Networking :: Socket Programming - Connect To Port Y On IP X With Telnet

Sep 16, 2010

I have a customer who is complaining that they can connect to prt y on IP x with telnet. They are seeing the following:

telnet x.x.x.x y
Trying x.x.x.x...
Connected to x.x.x.x.
Escape character is '^]'.

after some time the connection of course times out. Connection closed by foreign host. There is no telnet service running on this port so they cannot do anything, but they are complaining tht the fact that telnet "connects" is a security risk. I am having difficulty explaining why they are able to connect with telnet. I know it has to do with the socket layer API in Linux but I am having difficulty explaining this sufficiently. I also can't just say "this is the way linux works" to them. I am looking through "UNIX Network Programming" by W.

View 3 Replies View Related

Server :: Restrict Remote Telnet Connection + Port 80?

May 5, 2011

Is it possible to restrict telnet connection from remote to my server(linux -centos5)?

=================
Ex : [root@localhost]# telnet 10.0.0.33 80
Trying 10.0.0.33...

[code]...

View 2 Replies View Related

Ubuntu Networking :: Telnet To Port 25; Connection Refused For All But Local Host

Jan 12, 2010

I can telnet (while on the actual machine) using

Quote:

telnet localhost 25

When I try and use the local machine's ip

Quote:

telnet 192.168.100.9 25

I get

Quote:

Trying 192.168.100.9...
telnet: Unable to connect to remote host: Connection refused

[Code].....

This last one is strange as I the IP looks odd.

What I am doing wrong, and how do I fix it. After much surfing many mosts say that telnet is not used anymore but I want to use it to test my smtp server.

View 9 Replies View Related

Software :: Capturing Data From IP Port In Background Using Telnet Or Netcat (nc)?

Mar 4, 2010

I'm trying to capture incoming/outgoing phone call data. Both telnet and nc have allowed me to easily direct this data to a file for later processing, HOWEVER I can't seem to get either to work as a background process. I want to put the connection into a shell script and run from cron.

View 4 Replies View Related

CentOS 5 Networking :: Can't Telnet Localhost 1812 (radius Sever Port) / Enable This?

Sep 25, 2009

I have opened/added the ports 1812 and 1813 (both tcp & udp) for radius server in the firewall.

when i use the command : telnet localhost 1812 , the connection says "refused", i get the following messages code...

View 2 Replies View Related

Ubuntu Security :: SSH Port Forwarding, Disable Or Edit A Forwarded Port?

Nov 1, 2010

sudo ssh -L 750:192.168.123.103:873 username@192.168.123.103It does exactly what it's supposed to do, but how do i edit / remove this rule?Is there some config file where i can alter the forwarding? How does it get stored?Im using Ubuntu 10.10Server Edition (allthough i recon it would be pretty much the same across all versions

View 5 Replies View Related

Server :: If Forward A Port In Iptables, Does The Port Have To Be Open On The Firewall

Aug 5, 2009

If I forward port 80 to port 3128 for squid with an iptable rule, does port 3128 have to be open on the firewall or is this all routed behind the firewall?

View 4 Replies View Related

Security :: Iptables: Verify Traffic On Port To Check If It Is Legitimate For That Port?

Apr 18, 2011

Is there any way to verify if packets being trafficked over a certain port are valid for the service you want to use this port for?

One obvious example that probably clarifies my question:
When I open port 443 (outgoing or incoming) for https/ssl traffic, I don't want this port to be used for say openvpn traffic.
Thus: when someone wants to surf to a website with https, it should be ok but if someone wants to connect to his home openvpn server over that same port, it should be blocked.

View 5 Replies View Related

Security :: Port-bind Shellcodes Work With Port-forwarding?

Apr 27, 2011

I'll explain this in one sentence: Is it possible to program a port-binding shellcode in which people across the Internet can connect to, without being thwarted by the router blocking their data because the port its bound to doesn't allow port-forwarding

View 2 Replies View Related

Security :: How To Trojan A Telnet Client

Jun 20, 2010

I want to log the user name and password passed through the default telnet client on Fedora (7 to 11) system.I have thought of something like this:(Download Telent client src)->(modify src)->(compile and install)but i am not sure...

View 11 Replies View Related

General :: Command Line To Open A Second Telnet Session ?

Mar 15, 2010

On my ubuntu 9.10 pc i am not running a GUI.

Every thing is run from command line.

How do i start a second telnet session from command line.

Plus can i have 4 telnet session open and move from one to the next and back again.

View 5 Replies View Related

Security :: Restrict Telnet Session To Users ?

Oct 22, 2009

I want restrict telnet session to users.

That means the client login one user at a time. not multiple login.

For example:

I want restrict this. How to restrict one user to use multiple login.

View 4 Replies View Related

Ubuntu Security :: Router Logs Show Outgoing Telnet Connection

Apr 22, 2010

I have my router configured so that it drops outgoing telnet connections (and other protocols I don't use). It's a 2wire gateway. 192.168.1.65 is the internal IP of my ubuntu box.I'm trying to figure out what normal network traffic looks like and whether I should be worried by this log entry. At the time this happened I was testing out TOR (just navigating to a few sites (dell, ubuntu forums, etc.) nothing all that interesting.)

View 2 Replies View Related

Server :: Open SMTP Port On Router (which Connects LAN To Internet) Also Needs To Open?

Apr 14, 2010

I have sendmail running on my centOS 4.6. My lamp server also runs on it. I want to send mail through php mail function. when i execute php page, which fires the mail function, it takes so much long tim1 say even 1 minute, and at last displays that message sent successfully. Suppose, destination address is [URL].... I did not get any mail there. My server is running in LAN. I checked the status of sendmail, it shows me that it ios running. when i issue "nmap localhost" it shows me that SMTP port 25 is open, but when i issue "nmap myserver" (192.168.1.20 myserver ( written in hostfile)), it does not show that SMTP port is open.

I checked the /var/log/maillog, one person in my previous post advice me to see that. There it shows that message is accepted for delivery...but i do not get any mail in my destination, even not in spam folder. One more confusion is that, in my case my server is in LAN and if I am at all enable to open the SMTP port on it, does i need to open SMTP port on my router (which connects my LAN to internet) also needs to open? I think no, because SMTP is application layer protocol, it will wrap my mail in IP packet, which router just need to forward. am i right?

View 1 Replies View Related

CentOS 5 :: Open Port 7001 But It Doesn't Show That Its Open?

Sep 26, 2010

Ok For some reason I open my ports in security and firewall. I open ssh and other ports and port 7001 for example but when I go to check to see if they are open or try to connect to them. It shows that they are still closed. I am using - [URL] Also yes my ports are open on my router. I know my router works fine with opening ports because I have shoutcast setup on another computer with xp that is currently running. I am willing to pay for who can ever get this fixed for me...

I open the ports in graphical mode.

View 15 Replies View Related

Ubuntu Security :: Router - Port Forwarding And Network Security

Nov 11, 2010

As it stands I have a small home network operating behind my modem/router. Some of the ports on this are forwarded to my PS3 for gaming but I was looking at forward some for my file server.

At the moment I've forwarded port xxx22 to port 22 on my server for SSH for instance. ANd similarly 21 for FTP (although it doesnt seem to want to connect for any more than a few seconds using that). What I was thinking of doing was placing a small website for a handful of ppl to use on the server too and port forward again - xxx80 to 80. It works just fine but I'm a little concerned on the security front.

As I've moved the port to something different from the outside world I'm presuming I will have already cut the potential for malicious folks to wander in but is there anything else I should be doing? At the moment there's no firewall operating on the server, usually as its hidden behind the modem/router. But if I open this thign up more permanently what should I be doing? I've read a few articles on it but I'm always left with the overwhelming thought of "Thats if theres no firewall in my router" as they just seem to do the same.

View 5 Replies View Related

Fedora :: Get A "Connection Refused" Error When Trying To Telnet To Port 7500?

Sep 6, 2010

Ok, a bit of a backround. I am a recent Ubuntu user and made the switch to Fedora being utilized as a server. I am trying to move to a new MUD(text based D&D type game) codebaseI have gotten my code compiled and executed the startup script. The process shows in the ps ux list. As the game it set up it uses port 7500. As the script running I get a "Connection Refused" error when trying to telnet to port 7500. Upon using nmap, I show only my SSH port open (the only daemon I have installed currently) yet no port 7500 open.

I believe this to be an issue somewhere in Fedora as I've had no issue on Ubuntu with past MUD codebases.I have disabled the firewall within Fedora and still no luck. Please bare with me as I'm new to fedora's intricacies.Short Story for those that hate reading long winded posts: A port that should be open by acript known to work on other distro's doesn't seem to open the called port using Fedora

View 2 Replies View Related

General :: Error "invalid Arithmetic Operator" When Telnet To Local Host (127.0.0.1) Via A Personal Port

Feb 12, 2011

i write this script:

[Code].....

i make this script to become a service ( i test it from bash, and my script work good), my problem is when i telnet to my local host (127.0.0.1) via a personal port like 5555 telnet give this error: ")syntax error: invalid arithmetic operator (error token is ", i know this error is for echo $(($A+$B)) and i know that telnet can not calculate $A+$B and the error is for this

View 3 Replies View Related

Networking :: Difference Between Krb5-telnet And Ekrb5-telnet

Feb 18, 2010

I am trying to find the difference between the above two services. Both are under xinetd and can someone please explain the difference between them (is one more secure than the other one?)

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved