Security :: Unable To Make 27000 Port On Listening Mode?

Nov 1, 2010

i tried my best andwrite all the commands given below. but port 27000 is not in listening state.Note: I spoofed MAC address (change MAC address)on this MAchine.here is my iptables file.

# Firewall configuration written by system-config-securitylevel
# Manual customization of this file is not recommended.
*filter

[code]....

View 2 Replies


ADVERTISEMENT

Security :: IPtables And FTP When Server Listening On Non-Standard Port?

Nov 9, 2009

I'm using iptables with modules ip_contrack_ftp to be able to use passive ftp. It works well as long as port 21 is being used as listening port. Is there any way to make it work when I configure my ftp server (vsftpd) to listen on an alternative port, lets say 21001 or something? The helper module only seems to be working properly with the standard port, so I was wondering whether there was a way to "tell it" that another port is being used? I mean, of course I make a rule in fw to allow traffic to the alternative port.

But once it's time to start passive connection, then the iptable module cannot handle it properly. I could solve the problem by making a range of passive ports in the ftp-server configuration and allow the incoming traffic to them, but then using helper modules doesn't make any sense. I just want to allow the traffic to the listening port and then want the ip_contrack_ftp module to take care of the rest. This is what I do today - but only port 21 seems to be working. Is there a way to do this with a non-standard ftp port?

View 5 Replies View Related

General :: SFTP Server Port Blocked On Uni Network / Need To Change Listening Port

Oct 21, 2010

VERY new to linux, erm but I have an issue that needs solving!I recently moved to university, where their network blocks sftp port 22, this means that I cannot connect to my FTP server which is running a version of linux.Now I've got this ftp server connected to a seedbox and it was created using the following walk through..Code:I have written this guide for a friend, but I though it would be useful for others as well.

There are several guides floating around, but I found that most always cock up in some way. This one is tried and tested to work on Debian Etch (on an OVH rps, but should apply to most servers).If there is a new stable release of rtorrent/libtorrent then I will update this guide to show you how to update it (without reinstalling the whole server).

At the bottom there are also instructions to install ftp access & some network monitoring software.Basically, I would really like someone to be able to construct the commands on how to change the listen port for sftp connection on linux or add another port to the list that Linux would use so that I could put in through putty.

View 2 Replies View Related

Server :: SSH Is Still Listening On Port 22 After Change To A New Port?

Apr 6, 2011

I edited "sshd_config" file and changed port 22 to a new port. After I restart ssh, it listens on port 22 and the new port. How can I disable SSH to listen on port 22? I'm using Debian.

View 6 Replies View Related

Ubuntu Security :: Make Port 80 Read-only?

Apr 3, 2011

I am running a ubuntu server for home use and am currently hosting a website for testing urposes I am worried because I have to leave my port 80 open for this to work. an Idea I have is to make it that port 80 is read only.

View 9 Replies View Related

Security :: Make Connection Track For Port 80?

Jan 24, 2010

i need to do a statefull firewall actually i try the ESTABLISHED state but as we know that some people can play with the TCP header so i want to do a "connection track" state, they told me in mangle but i didn't find can someone paste for me a link about "connection track" or write for me rule for ex: to make connection track for port 80!

View 4 Replies View Related

Fedora :: Finding PID Associated With Listening Port

Sep 25, 2009

When I do netstat -pantu it shows a dash where the pid would be. I have also checked lsof -i and see no pid associated with the port. How do I find what program is keeping the port open?

View 1 Replies View Related

Networking :: Ssh Listening To A Non-standard Port?

Oct 2, 2010

I am running Ubuntu 64-bit and I have been trying to set up an ssh connection between the Ubuntu server and a Windows 7 client (using putty) and when I enter the command:

Code:
sudo netstat --inet -lpn | grep sshd
I get the following:

[code]....

View 3 Replies View Related

General :: Close Listening Port In Ubuntu 10.04?

Jul 7, 2010

I know that ports are, by default, not filtered; they simply don't respond to requests if there are no services listening on the port. Well, running netstat -tulpn gives:

Code:
tcp 0 0 0.0.0.0:22 0.0.0.0:* LISTEN -
[code]....

View 3 Replies View Related

Server :: Apache Is Not Listening On Port 8080?

Dec 2, 2010

My Apache is not listening on port 8080. Hence i cant access my server manager [URL]

View 2 Replies View Related

General :: Http - Find Out Which Process Is Listening On A Port?

Mar 16, 2011

How can I find out which process is listening on a port on linux?

View 5 Replies View Related

General :: Determine What Program Is Listening To Some Port , TCP , UDP In System?

Jan 21, 2010

Is there a way to determine what program is listening to some port, TCP or UDP, in Linux?

View 4 Replies View Related

Ubuntu Servers :: Named Is Listening On The Wrong Port?

Jul 11, 2010

update:

Code:
luke@media:~$ sudo service bind9 restart
* Stopping domain name service...

[code]....

View 4 Replies View Related

Fedora Servers :: Syslog Listening On Port 514 For Both Firewall And IDS Logs?

Jan 17, 2010

Currently Im having a syslog server that consolidate firewall logs on port 514 udp. Im also having a IDS device that I wish to push its logs to this particular syslog server so that I can retrieve my IDS logs on this server as well.

Is it possible to do so?Having syslog listening on port 514 for both firewall and IDS logs? If it is possible will the logs be recorded in a single log file?Or will it be recorded in a separate log file ie. firewall.log, IDS.log etc?? I wish to have them in separate individual log files or else there will be hard time segregating the log entries in a single file. Can anyone advice on how to achieve this??

View 2 Replies View Related

Programming :: Bind The Listening Socket To A Paricular Ip Address And Port?

Jun 26, 2011

I am learning network prgramming in linux in c,and try to build a server and in this server I want to bind the listening socket to a paricular Ip address and port.Bind function is showing error,I did not want to use wild card. Here is the code.

#include<stdio.h>
#include<sys/socket.h>
#include<strings.h>
#include<netinet/in.h>
#include<arpa/inet.h>
#include<string.h>

[Code]...

View 2 Replies View Related

Networking :: Using A Perl Script To Test For A Socket Listening On A UDP Port On A Remote Host?

Mar 10, 2011

is it possible using a perl script to test for a socket listening on a UDP port on a remote host ?I work in an environment where netcat is not allowed and from time to time I need to see if a UDP port is open on a remote host.

View 6 Replies View Related

CentOS 5 Networking :: Change ISCSI Server Listening Port 3260 - Scsi-target-utils

May 14, 2010

iSCSI Server, can I change the default port 3260 to other port ?

View 1 Replies View Related

Networking :: Make P2p Work If No Ports Listening

Oct 18, 2010

In emule p2p filesharing there's this thing called the id that is low if you do not configure your router for certain ports to be listening for incoming connections, forwarded by the router to ports on your pc. When the id is low, your downloads take longer or something like that. But if you have no listening port, how can a peer download from you?

View 2 Replies View Related

Security :: Check The Listening Url In The Remote Machine?

Jul 8, 2010

I have stuk up in big issue here , I just want to find the remote url in which it listens ?

I know the remote host and remote port number but i just want to which url the web application listen

For example : Host : 1.1.1.1 & port no : 8080

But i remember the url would be http://1.1.1.1/(something):8080

I want to find the complete url in which it listens ?

In nmap whether i can achive this or anyother tool ?

View 5 Replies View Related

Ubuntu Security :: Unable To Install Amanda On Any Computers Or Server And The Port Is Not Forwarded By Modem Or Router?

Nov 17, 2010

I did a port scan on my server from outside my network and saw that port 10080 AMANDA is open.Amanda isn't installed on any of my computers or my server and the port is not forwarded by my modem or router. So why is this port open and how can I close it?

View 6 Replies View Related

CentOS 5 :: 5.4 & "kernel: HUB 1.0:1.0 Unable To Enumerate USB Device On Port 1 (or 2, 3)" And Stops After Logging (text Mode)"

Mar 22, 2010

I installed Centos 5.4 on my Pentium E5300 new comp, but I need IPX support in my work. It's simple - ipxutils and ncpfs from Fedora Core and new kernel with ipx support. I copied kernel config from /boot folder and activate ipx, ntfs support, and choose processor core 2 duo. New kernel (2.6.26) works OK, but I got one problem - when start it still shows message: "kernel: HUB 1.0:1.0 unable to enumerate USB device on port 1 (or 2, 3)" and stops after logging (text mode)

I got 2 USB devices connected - printer HP D5160 PhotoSmart and Scanner A3 USB Mustek, and I know scanner cause that messages but I don't understand why. Kernel config is the same like that from distro kernel (almost - ipx, ntfs and proc), but distro kernel doesn't do that. So I got 2 questions:

1. Why
2. What to do to stop that (disconnecting devices on boot time is not a solution)

View 5 Replies View Related

Server :: Unable To Start Apache - No Listening Sockets Available

Apr 29, 2011

I am very new (since yesterday) to Linux also new to web server setup. I have installed all LAMP components, including SSL as described here: [URL]. I have added LISTEN 443 Wanted to restart the apache server -> no success ! stopped it, now doesn't start at all:

Warning msg=>
(98)Address already in use: make_sock: could not bind to address 0.0.0.0:44 no listening sockets available, shutting down . .
Failed

I tested Apache and my PHP earlier and it worked. Now after SSL and FTP installation it doesn't work anymore! Also I am wondering about my server name, it is the set IP of the web server, surly i should change that? Only used link for SSL set-up, used diff links for apache php etc (also have java JRE installed as I will need that later for my app) also have GNOME available, but prefer command line.

View 5 Replies View Related

Ubuntu :: Make Grub Boot To Allow Me To Choose Like Safe Mode And Normal Mode And All

Apr 23, 2010

how do I make grub boot to allow me to choose, like safe mode and normal mode and all that second, how do I do automated back ups (preferably using file copy) for something like every sunday at 11:00 am using the command line, i use to know but forgot.

View 1 Replies View Related

Ubuntu Security :: SSH Port Forwarding, Disable Or Edit A Forwarded Port?

Nov 1, 2010

sudo ssh -L 750:192.168.123.103:873 username@192.168.123.103It does exactly what it's supposed to do, but how do i edit / remove this rule?Is there some config file where i can alter the forwarding? How does it get stored?Im using Ubuntu 10.10Server Edition (allthough i recon it would be pretty much the same across all versions

View 5 Replies View Related

Security :: Iptables: Verify Traffic On Port To Check If It Is Legitimate For That Port?

Apr 18, 2011

Is there any way to verify if packets being trafficked over a certain port are valid for the service you want to use this port for?

One obvious example that probably clarifies my question:
When I open port 443 (outgoing or incoming) for https/ssl traffic, I don't want this port to be used for say openvpn traffic.
Thus: when someone wants to surf to a website with https, it should be ok but if someone wants to connect to his home openvpn server over that same port, it should be blocked.

View 5 Replies View Related

Security :: Port-bind Shellcodes Work With Port-forwarding?

Apr 27, 2011

I'll explain this in one sentence: Is it possible to program a port-binding shellcode in which people across the Internet can connect to, without being thwarted by the router blocking their data because the port its bound to doesn't allow port-forwarding

View 2 Replies View Related

Ubuntu :: Port Forwarding Crutch - Number Of Apps That Are Unable To Have The Outgoing Port Changed ?

Mar 28, 2010

I'm not that great with mailservers, and just been thrown a curveball with a MS Exchange environment for which there is apparently no solution... yeah, right. But is there a workaround?

The problem is that the site mail (SMTP) needs to be sent via port 26 instead of the commonly used 25. Port 25 is mapped to a mailfilter, which apparently causes havoc with some of the mail, and the techs that have been on site trying to coax the Exchange server to co-operate have said that the only way would be to get rid of the filter.

The problem is that there are number of apps that are unable to have the outgoing port changed and so keep sending mail out on port 25.

I look after the Unix/Linux side of things at work, and I was wondering if there was an easy way to set up a Ubuntu box to receive mail on port 25 and just forward it to the MS box on port 26? So, in other words (and I hope this makes sense): monitor port 25, and forward whatever comes in on port 25 to the server on port 26. Simple portforwarding, or is it? What steps do I need to take?

View 2 Replies View Related

Ubuntu Security :: Router - Port Forwarding And Network Security

Nov 11, 2010

As it stands I have a small home network operating behind my modem/router. Some of the ports on this are forwarded to my PS3 for gaming but I was looking at forward some for my file server.

At the moment I've forwarded port xxx22 to port 22 on my server for SSH for instance. ANd similarly 21 for FTP (although it doesnt seem to want to connect for any more than a few seconds using that). What I was thinking of doing was placing a small website for a handful of ppl to use on the server too and port forward again - xxx80 to 80. It works just fine but I'm a little concerned on the security front.

As I've moved the port to something different from the outside world I'm presuming I will have already cut the potential for malicious folks to wander in but is there anything else I should be doing? At the moment there's no firewall operating on the server, usually as its hidden behind the modem/router. But if I open this thign up more permanently what should I be doing? I've read a few articles on it but I'm always left with the overwhelming thought of "Thats if theres no firewall in my router" as they just seem to do the same.

View 5 Replies View Related

Server :: Connecting To Port 465 On SSL Mode?

May 12, 2009

I went and generated a self signed SSL .pem file ($1000 for a signed wildcard ssl certificate is out of my price range at the moment). I can connect to my server on port 26 when using STARTTLS but not SSL/TLS mode. I would like to be able to connect to port 465 on SSL mode, but I have no idea how.

View 1 Replies View Related

General :: Connecting To A FTP Server In Port Mode?

Oct 23, 2010

I am a student in Information Technology . I have a question from the book of Mark g.Sobell . I could not find the answer for that .Why might you have a problem connecting to an FTP server in PORT mode?

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved