Ubuntu Networking :: Cannot Access Certain Ports Via Web Browser, Outgoing Port Blocked

Aug 12, 2011

I have a vps server running certain services which can be accessed via a web browser (e.g webmin control panel), but I have recently been unable to access these services from my home machine using Firefox 5.0, running ubuntu 11.04.

Example:

I can access the server on port 80 fine, eg: [URL]

However I cannot access my webmin control panel on: [URL]

The pages takes ages to load and then times out. Same with transmission-daemon on: [URL]

Everything is set up fine on my server, the ports are open in firewall etc. and I can access these pages fine from my work computer.

This has only started happening in the last day or two and had been working fine up till then. I have not messed around at all with the firewall on my home machine. I have tried other browsers besides Firefox with same result.

View 4 Replies


ADVERTISEMENT

Ubuntu Networking :: All Ports Appear To Be Blocked?

Jun 12, 2010

I dont know how, but somehow all the ports on my comp appear to be blocked except for 24, for ssh and 5900 unknown. I can connect to the network, but as far as I can tell, I'm powerless to do anything. No webpages load, I'm typing this on my phone.

View 1 Replies View Related

CentOS 5 Networking :: All Ports Blocked Except 22 And 80

Mar 2, 2011

All ports are blocked only 22 and 80 are open. I scan localhost and ports are open. When I scan IP address ports are blocked.I have no firewall rules.

View 5 Replies View Related

Networking :: Iptables - Port Forwarding To Blocked Port?

Mar 25, 2010

I have a mail server on which I would like to block port 25 on my eth0 for everyone except our external spam filter. the problem is that I want our users to be able to connect via port 10025 which is forwarded to port 25, which then is blocked...

View 2 Replies View Related

Networking :: Inspect Ports Or Packets For Outgoing Email?

Aug 2, 2010

My server ended up on 1 (just 1) block list and I'm finding it very difficult to convince myself that it was just an error of some kind.Can anyone think of any giveaways at the packet or port level that some program is sending spam from my server without using the normal MTA (nothing suspicious is showing up in the sendmail logs)

View 9 Replies View Related

Ubuntu Networking :: Somehow Port 80 Is Being Blocked?

Apr 27, 2010

So I set up an Ubuntu 10.04 server with apache2 installed, but for some reason I can't get to it from my browser. the iptables have all changed directories in 10.04 so I can't find the iptables. Apparmor wasn't the problem. The network hard ware is not the problem.There is something inside of 10.04 that is blocking port 80. I can ping it all day using the ip address but when I ping it useing http://ipaddress it can't find the host

View 4 Replies View Related

Ubuntu Networking :: Port 21 Is Blocked? Can't Connect With GFTP

Sep 18, 2010

I can't seem to establish a conncction to my site (that I'm hosting in the same computer as the gFTP client- running Lucid Lynx desktop as a server). My site is 'out there', with a domain etc. and also I work on it with localhost. I wanted to use ftp as Joomla has a 'ftp layer' for files permissions etc. But it keeps saying that I can't connect, or the connection 'was reset by a peer' whatever that means. For 'hostname' I use site.com (site is my site's name) and even tried the whole thing like http://www.site.com (I clicke on 'connect to remote, and enter that in the url). or just put it where 'host' goes (when I'm not using localhost) For user name and pass, I just enter what I usually put to access the administrator's back panel in joomla, but maybe I am supposed to use what I use to log on to ubuntu when I start my computer? note sure. Anyway I used a telnet command in the terminal and found that port 21 was blocked. MY isp says they don't block any ports so I don't know. I was able to do this last year so I don't know what is so hard about this lol In the router, I have 'ftp 21 to 21 and ip address 192.168.1.100 (ip is the same for http which is working as I have my site up) now it seems to be open as I used a command at the terminal (found from google). It's open but my ftp still can't connect to my server either localhost or to my site. there is no firewall blocking it and I think my router is set right.

View 1 Replies View Related

Networking :: Outgoing Port Forwarding Wrt54gs?

Feb 22, 2010

How would one forward a specific outgoing port to a local computer?

E.G.
Router: 192.168.1.1
Comp 1: 192.168.1.100
Comp 2: 192.168.1.200

When Comp 1 tries to browse to an internet page, forward that connection via the router to comp 2 to display a custom webpage. Using WRT54GS

View 6 Replies View Related

CentOS 5 Networking :: Port 25 Blocked Since Updates?

May 17, 2010

Last night I installed all the updates that were available for CentOS. Today, I discovered that all connections to port 25 (Sendmail) are being blocked except connections coming from localhost.

I tried disabling the firewall to see if anything would change but it is still blocked.

If it is not the firewall doing the blocking, what else might it be?

View 4 Replies View Related

CentOS 5 Networking :: Port Open - Should Be Blocked

Jul 10, 2011

Recently I discovered that we were accidentally running a POP server (port 110), when we only should have been running the encrypted version thereof (port 995). This wouldn't have been a problem if the port was blocked in the first place.Isn't the default iptables setup on CentOS to block unspecified ports? Specifically, this line from /etc/sysconfig/iptables

-A RH-Firewall-1-INPUT -j REJECT --reject-with icmp-host-prohibited

Right? Well, this doesn't seem to be working for me. I added some rules to allow additional ports and commented out a couple (crucially port 110), but for some reason, port 110 is open.Here is /etc/sysconfig/iptables and the output of iptables -L below that:

# cat /etc/sysconfig/iptables
# Firewall configuration written by system-config-securitylevel
# Manual customization of this file is not recommended.
*filter
:INPUT ACCEPT [0:0]

[code]....

Why isn't "-A RH-Firewall-1-INPUT -j REJECT --reject-with icmp-host-prohibited" doing what I think it should be doing?

View 3 Replies View Related

Ubuntu Networking :: Setting Time Delay For IPTables (Incoming / Outgoing Port)

Mar 9, 2010

I've got a box with 2 interfaces, with IP1 = 192.168.100.1 and IP2 = 10.1.1.1 respectively on them. I've got an iptables rule that looks like:
Code:
iptables -t nat -A POSTROUTING -s 192.168.100.0/24 -d 10.0.0.0/8 -p udp -j SNAT --to-source 10.1.1.1 --random

If I get 2 consecutive packets from the same address and port from 192.168.100.0/24, they get SNAT-ed and come out of the same port on 10.1.1.1. If then I get another packet from the same address and port 10 minutes later, then it gets SNAT-ed, but comes out of a different port on 10.1.1.1. My question is: how can I set the time delay I would like iptables to remember its incoming address/port to outgoing port mappings?

View 3 Replies View Related

Ubuntu :: Port Forwarding Crutch - Number Of Apps That Are Unable To Have The Outgoing Port Changed ?

Mar 28, 2010

I'm not that great with mailservers, and just been thrown a curveball with a MS Exchange environment for which there is apparently no solution... yeah, right. But is there a workaround?

The problem is that the site mail (SMTP) needs to be sent via port 26 instead of the commonly used 25. Port 25 is mapped to a mailfilter, which apparently causes havoc with some of the mail, and the techs that have been on site trying to coax the Exchange server to co-operate have said that the only way would be to get rid of the filter.

The problem is that there are number of apps that are unable to have the outgoing port changed and so keep sending mail out on port 25.

I look after the Unix/Linux side of things at work, and I was wondering if there was an easy way to set up a Ubuntu box to receive mail on port 25 and just forward it to the MS box on port 26? So, in other words (and I hope this makes sense): monitor port 25, and forward whatever comes in on port 25 to the server on port 26. Simple portforwarding, or is it? What steps do I need to take?

View 2 Replies View Related

General :: Unable To Access Port 8008 From Web Browser

Jan 22, 2011

So this is my first post so I'll put it in "Newbie".I seem to have successfully configged my httpd.conf file to listen on port 8008. I restarted httpd ok. However, when I go to port 8008 in a web browser from another computer on the internal network by going to 192.168.2.5:8008, it doesn't connect. When listening on port 80, I can browse to the IP address fine. is this a server-side or client-side issue? Using Fedora 12. Thanks in advance and tell me what forum this would best fit in.

View 11 Replies View Related

General :: SFTP Server Port Blocked On Uni Network / Need To Change Listening Port

Oct 21, 2010

VERY new to linux, erm but I have an issue that needs solving!I recently moved to university, where their network blocks sftp port 22, this means that I cannot connect to my FTP server which is running a version of linux.Now I've got this ftp server connected to a seedbox and it was created using the following walk through..Code:I have written this guide for a friend, but I though it would be useful for others as well.

There are several guides floating around, but I found that most always cock up in some way. This one is tried and tested to work on Debian Etch (on an OVH rps, but should apply to most servers).If there is a new stable release of rtorrent/libtorrent then I will update this guide to show you how to update it (without reinstalling the whole server).

At the bottom there are also instructions to install ftp access & some network monitoring software.Basically, I would really like someone to be able to construct the commands on how to change the listen port for sftp connection on linux or add another port to the list that Linux would use so that I could put in through putty.

View 2 Replies View Related

Server :: Access The Servlet Engine's Web GUI Just Fine Over Its Dedicated Port Via Browser?

Nov 26, 2010

Been a while since I last posted here, though I stop by often. Unfortunately I find myself in a bit of a pickle again. Here's the situation. I have an RHEL3u5 server running Apache 2.0.48 and an equivalent of Tomcat and JBoss. IBM's WebSphere Application Server 6.0.2 to be exact, the Apache also being one of their flavors (IBMIHS).

Everything's been going dandy since forever, but lately the httpd processes seemingly just hit a brick wall of some unknown kind. Checking the /server-status page reveals a whole lot of piling up "waits".

The funny part is that the load average rarely goes higher than 1.0, I/O seems within limits, memory usage as far as I can tell seems fine, disk usage appears all good... I would've felt more at ease if something did shoot through the roof, but there's just nothing to go on. It's definitely Apache getting its knickers all in a twist as well since I can access the servlet engine's web GUI just fine over its dedicated port via browser.

Here's what I noticed so far: Apache processes rise steadily to over 35 or so, after which it all goes south fast. As a result and as a temporary fix, I've enabled a cronjob that checks the amount of httpd processes and just restarts Apache if they're above 28. So far this seems to keep things sort of happy, but obviously I'm still twitchy with the overall state of affairs. I do not have the settings immediately at hand, but here are some further details so far:

Server spec:
8 x Xeon CPUs
8GB RAM

I'll post further details probably on Monday, specifically key portions of the httpd.conf file.

View 2 Replies View Related

Security :: Get Around Isp Blocked Ports?

Sep 21, 2010

Is there anyway i can ssh/rdp/telnet into my server from the outside bypassing comcast ALL blocked ports

View 1 Replies View Related

Networking :: Monitoring Outgoing UDP Packets - PID In Access Log

Oct 11, 2010

On our webhosting servers, where is primary running apache, sometimes starts huge outgoing traffic to random IP addressess (each time of attack is it just one IP). It's always UDP,and according to my investigation tcpdump, it looks like p2p. The problem is in big outgoing traffic, and secondly in filling ip_conntract table /proc/net/ip_conntrack. I think, that one of our webhosting users has some virus uploaded on his FTP, which is time to time ran. I think, that if I can map outgoing traffic to particular process ID, it will be easy to find the PID in access log of webserver and than see what URL it causes.

What I have checked already:

- outgoing UDP connections are not listed in netstat - so cannot get PID from there
- Apache with PHP is in safe mode - cannot exec binaries, cgi is disabled
- I can see tons of records in tcpdump, but from the dump I'm not able to get PID
- In time of attack I was trying to run `lsof`, but nothing to see - didn't found the attacker
- I went through apache access log - I took time of attack -i.e. 02:22 am - grep from access log all hits between 02:20 and 02:29 am and try to call all them again - problem didn't occured
- checked the POST records from access log - nothing
- grepped all php files for keyword 'fsockopen' and 'torrent'
- from iptables --log-uid I have found user nobody (under apache is ran)

I think that the key is able to match outgoing connection to PID, than it will be easy.

View 1 Replies View Related

Ubuntu Networking :: Access Blocked Sites By VPN And Unblocked By Direct ADSL?

Nov 21, 2010

I am in China, where some web sites(....., facebook, etc) are blocked. So I have to access these blocked site by VPN. But how can I access blocked sites by VPN and unblocked sites by my direct ADSL?

View 2 Replies View Related

Ubuntu Networking :: Bridging Ethernet Ports & Keeping Static IP On One Port

Mar 11, 2010

I'm currently using Ubuntu 9.1, and a motherboard which has two Ethernet ports on it.

What I would like to do is bridge these ports, so I can plug in another Ethernet cable and run it to an unmanaged switch in my room (handy for my work laptop when on-call and building other PCs, etc).

I.e. Router --> 8-Port Switch --> My PC.
Eth 0 --> 192.168.1.100 static
Eth 1 --> 5-Port Switch --> DHCP

I believe this is the config to make the ports bridged:

ifconfig Eth0 0.0.0.0
ifconfig Eth1 0.0.0.0
brctl addbr Bridge0
brctl addif Bridge0 Eth0
brctl addif Bridge0 Eth1
ifconfig Bridge0 up

- How do I save this so upon reboot it sticks?

- How do I force Eth0 to remain as a static IP of 192.168.1.100?

View 8 Replies View Related

Ubuntu Networking :: Change The Ports That Something Like Xchat Uses To Make It Use The Same Port As Firefox?

Sep 3, 2010

How do I change the ports that something like xchat uses to make it use the same port as firefox? I am currently somewhere that has all non browser ports blocked.

View 1 Replies View Related

CentOS 5 :: Postfix + Procmail - Pop And Imap Ports Blocked By Firewall

Jul 11, 2009

Small server running 5.3 - stock postfix configured to use Maildir. Dovecot configured but both pop and imap ports blocked by firewall. Access to mail is via Squirrelmail via https. Configured to virus scan via ClamAV. Works just fine. Now I want to add procmail filtering. So I create these two files - ~/.forward and ~/.procmailrc in my user home dir: "|exec /usr/bin/procmail -f- || exit 75 #mpeters"

View 1 Replies View Related

Networking :: Access A Port And Run Script On That Port?

Aug 23, 2010

how to access networking port and run scripts on that port so as to gain access of remote machine.is that possible through command prompt or through software.

i kno ip address of my frnd who is chattin with me .okay.i want to run an application on his computer .i came to kno tht we can run script o through port

View 2 Replies View Related

Ubuntu :: SSH Over Alternate Port Blocked?

Mar 28, 2011

So I have two ssh servers I connect to regularly that do not use the standard port 22, so I use the "-p" flag to connect to them. This works flawlessly EVERYWHERE except on my girlfriend's work network. When I am on that network (same laptop), I can ssh into servers which use port 22, but not the other servers on this alternate port.Is there any way OTHER than ssh'ing into a machine I can access and then ssh'ing again from there to my destination (which, by the way, does work)? I want to make a direct connection for speed and security reasons.

View 2 Replies View Related

Ubuntu Networking :: Remote Access Via Web Brower Over Standard Ports?

Mar 24, 2010

connect to and be able to control a graphical ubuntu desktop from a standard web brower, over the standard port 80/443 - of course ideally 443 to have a secured connection. Does such a thing exist for this already? How would someone go about setting this up? I have a domain name and use dynDNS which works for certain tasks but I need another solution. Of course being behind a corporate firewall all the usual 'remote access' classification sites are blocked by bluecoat proxy and some cafes and wireless networks also block these sites

View 3 Replies View Related

General :: Blocked SSH 22 Port With IPtables?

Jan 20, 2010

I get today a server with CentOS.. and someone told me to block access to port 22 for all IP's except my.. so I did

Code:
iptables -A INPUT -p tcp -s my_ip --dport 22 -j ACCEPT
and after

[code]...

View 7 Replies View Related

Server :: Port 995 And 587 Are Blocked, How To Open

Jan 28, 2011

I have Linux server (centos) in my company , Network is shared through this linux squid proxy server to Windows client .

How to open port 995 and 587 for Windows client because Outlook are not working in Windows Client ...

How to open this port for Windows Client.

View 4 Replies View Related

Software :: Squid 3.0 Access List / Remove Redirect Statement From Iptables All Internet Access Is Blocked?

Jun 11, 2010

I have an old FC2 box running Squid version 2.5. It has been running since 2003 so I am in the process of replacing it. I have a new machine with FC11, iptables, and Squid 3.0 installed.

On the old machine I use iptables to intercept Port 80 traffic and send it to Squid. By default I block all internet access and allow only sites that are in an Allowed_Sites.txt file. Within Squid I also have statements to allow certain users to bypass Squid based on their IP address.

I have set up the same thing on the new box. I have iptables intercepting the Port 80 traffic and sending it to Squid. That is working because if I remove the redirect statement from iptables all internet access is blocked.

The problem I am having is that Squid is not blocking any websites. It acts like the ACL is set to http_access allow all. I have worked on this for several hours and am stumped.

These are my Squid rules:
acl allowed_sites url_regex "/etc/squid/Allowed_Sites.txt"
acl manager proto cache_object
acl localhost src 127.0.0.1/32
acl to_localhost dst 127.0.0.0/8 0.0.0.0/32
acl SSL_ports port 443
acl CONNECT method CONNECT
http_access allow manager localhost
http_access deny manager
http_access allow Bypass_Users
http_access deny !Safe_ports
http_access deny CONNECT !SSL_ports
acl our_networks src 192.168.1.0/24
http_access allow allowed_sites
http_access allow our_networks
http_access deny all
icp_access deny all
htcp_access deny all
http_port 192.168.1.254:3128 transparent
hierarchy_stoplist cgi-bin ?
access_log /var/log/squid/access.log squid
refresh_pattern ^ftp: 1440 20% 10080
refresh_pattern ^gopher: 1440 0% 1440
refresh_pattern -i (/cgi-bin/|?) 0 0% 0
refresh_pattern . 0 20% 4320
visible_hostname FC11.proxybox
icp_port 3130
coredump_dir /var/spool/squid

View 2 Replies View Related

Fedora Servers :: Can't Send My Outgoing Mail Using Port 587 / Why Is So?

Dec 10, 2009

I have installed a sendmail server on fedora 10
I try to configure my sendmail server as a mail server to send outgoing email using port 587( because port 25 is blocked). after finishing configuring my sendmail server, i checked out my sendmail server using telnet localhost 587, and it worked fine as below code...

I have tried two different ways for user name: name, or name@mail.mydomian.com, but not working at all, the two results are the same.
PS: I have test port 587 and can use port 587 and Kmail to send outgoing mail using other external relay server

is my wrong configuration for sendmail server or kmail?

View 9 Replies View Related

Red Hat / Fedora :: Changing Outgoing DNS (port 53) IP Address With Iptables?

Mar 31, 2009

I need to know what the Iptables "code" is to change the outgoing/Incoming IP for port 53 (DNS). I'm running CentOS on a dedicated server. I very familiar with Putty and SSH. So I don't need much details, I just can't figure this out. I asked my server providor but they deleted my ticket and didn't answer me.I tried this but am not sure if this correct of working?

View 5 Replies View Related

Fedora Networking :: Ftp Port Open \ Didn't Add A "other Ports" Rule Or Anything As Well?

Jul 26, 2011

I set up a vnc connection to my machine the other day and while doing that checked out any open ports.To my astonishment my ftp port is open, although I double checked the firewall and there's no check in the checkbox for the ftp port. I didn't add a "other ports" rule or anything as well.So, how would I be able to fix that?

View 5 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved