Questions tagged [port]

Port is a generic term that can refer to port number (software related term), and computer hardware port. Here, questions referencing this tag refer to port numbers.

Filter by
Sorted by
Tagged with
3 votes
0 answers
26 views

Microsoft DNS listening on a high-numbered TCP port

In addition to port 53, the Microsoft DNS service also listens on a single high TCP port. This port changes every time the service starts (since it is a high port). What is this port used for? Note: ...
1 vote
1 answer
5k views

Kubernetes and iptables: forward external traffic to specific nodePort

I have installed kubernetes on EC2 environment. I want redirect traffic from external port 6600 to 30000 as nodePort. I'm using iptables to do this (cmd below) but this not doing redirection. I have ...
22 votes
5 answers
31k views

Prevent port change on redirect in nginx

I currently have nginx setup to serve content through Varnish. Nginx listens on port 8000 and varnish connects users' requests from 80 to 8000. The problem is, on some occasions, particularly when ...
-1 votes
3 answers
56 views

NGINX Proxying Port

i use nginx as reverse proxy and proxying some of our webservers, application systems etc. Now i have a application, that is accessable via https on port 2222. So i created a redirect as i did for ...
3 votes
2 answers
15k views

Node.js websocket "Error: listen EADDRNOTAVAIL"

Application work fine on localhost .but when its connect to server it getting error. I connect server through port 22 But my app connecting server port 80. This is the error Error: listen ...
1 vote
1 answer
6k views

Port forward through Wireguard tunnel

I have a raspi connected to the Internet with a Wireguard roadwarrior tunnel to the office. The raspi should forward traffic at the "raspi Intranet" to the office net to a specific server. ...
2 votes
5 answers
7k views

System-wide bashrc on FreeBSD

On linux there's usually a global bashrc file (/etc/bash.bashrc or /etc/bashrc). On FreeBSD however bash doesn't seem to support this feature. What's the best way to add a system-wide bashrc then?
-1 votes
1 answer
29k views

Apache 2.2.3, DISABLE redirect port 80 to 443

Sorry if I'm not clear, I'm newbie... We have a server Apache 2.2.3 on RHEL. In the httpd.conf there is no VirtualHost configuration, And the iptables service is stopped Based on this, https://...
0 votes
0 answers
24 views

Error while deploying a cluster on openstack

Error waiting for instance (f6572108-772b-4680-861a-ef3534968616) to become ready: unexpected state 'ERROR', wanted target 'ACTIVE'. last error: %!s()
0 votes
0 answers
62 views

YARN resource manager "HTTP request sent, awaiting response..."

we have Hadoop cluster with active/stand by resource manager services the active resource manager is on master1 machine and the stand by resource manager is on master2 machine in our cluster YARN ...
0 votes
0 answers
41 views

kvm forward port from Host to guest VM bridge mode

I have a server Ubuntu 22.04 on cloud (VPS) with one external IP (public) address (19.162.31.26), and the internal IP (private) address (192.168.122.1). On that server I use libvirt (Virtual Machine ...
0 votes
1 answer
114 views

How to save custom rule in ufw? Ubuntu 23.10

I am using ufw and I would like to add a custom rule iptables -I INPUT -m conntrack --ctstate ESTABLISHED,RELATED -j ACCEPT But even following iptable-save Upon reboot, the rule is gone. I also ...
0 votes
1 answer
10k views

plink.exe remote port forwarding to local machine for dynamic port forwarding

I have been trying since 2 days to do the following: I have a windows machine, let's call it A, and a Linux machine called B. There is a firewall between A and B. I want to connect remotely from the ...
0 votes
1 answer
70 views

One computer cannot access port from another on the same same network

I have two servers with relatively fresh installs of CentOS 9 Stream on the same network. I can ping and ssh between them so can prove basic connectivity. serverA AFAIK has port 1883 (mqtt) open and ...
4 votes
6 answers
15k views

Stealthed vs Closed Port

I was reading a website about the difference between stealthed and closed ports. http://www.grc.com/faq-shieldsup.htm A closed port will echo a packet if closed. However, a stealthed port will not ...
0 votes
0 answers
708 views

Connection to port times out despite it being open and listening

Contabo VPS running Ubuntu 22.04 server, there is no firewalld and no ufw running, fail2ban is installed and configured but currently stopped to figure out what's going on. I have an nc -4 -k -l -v ...
0 votes
0 answers
102 views

Change IPSec IKEV2 VPN Default Ports 500 & 4500 To Anothers

For some reason OpenVPN is working on my local machine very well, But IPSec IKEV2 VPN not & it only works when OpenVPN is connect. I have a domain for IPSec IKEV2 VPN & in local machine vpn is ...
13 votes
2 answers
15k views

How do I find out why certain ports are excluded and delete the exclusion?

After a recent Windows update I can no longer listen on port 1433 (I have SQL server running remotely and tunnel to it). After much googling I found the reason is that those ports have been "...
0 votes
0 answers
64 views

Wrong remote port shown in TCP Connections

We have a RFID application in Java, by default it will listen on TCP port 5084. Which is the default port for LLRP (Low Level Reader Protocol). The application is on Windows Server 2019. The ...
0 votes
3 answers
4k views

ProFTPD and firewall configuration for PassivePorts

I use ProFTPD on my server, and when I try to connect to my server with FileZilla or WinSCP, I have this error : Command: MLSD Error: Connection timed out Error: Failed to retrieve directory ...
-1 votes
1 answer
107 views

Why "netstat" doesn't show the ip of a server I'm connected to?

I have an audio stream from a Youtube video obtained by youtube-dl -g <URL> (this command outputs two links, for video and audio respectively). They have this form; https://rr1---sn-uqx2-w50l....
0 votes
0 answers
167 views

Inquiry regarding Security considerations for Nginx Docker image

I am currently exploring the usage of an Nginx Docker image within our project. I am seeking more information about the security considerations and best practices associated with using your Docker ...
0 votes
1 answer
182 views

Using HttpPlatformHandler with IIS, is it possible to set a range limit for random ports assigned to %HTTP_PLATFORM_PORT%?

I have a microservice created with Flask that I have set up to run on Windows Server behind IIS using HttpPlatformHandler. It's working great except for one problem. There are other applications ...
0 votes
1 answer
4k views

How to find at which point is the port being being blocked

I have a remote server running listening on a particular port. Occasionaly I get a scenario where suddenly a client cannot connect to the server on that port. It is a random issue where some other PC'...
0 votes
0 answers
12 views

Is there a way to detect which requests have been made using same connection in Apache log?

I use mod_log_config and mod_log_forensic to log all requests made to an Apache server. Some of those requests use Keep-Alive and I would like to find out which requests have been made using the same ...
0 votes
1 answer
489 views

Cannot access keycloak UI using other hostname besides localhost on port: 8089, using other ports is Ok

I am trying to run keycloak in 8089 port, if I start the docker container in that port I can access the keycloak ui from: http://localhost:8089/ but I cannot access it using the keycloak hostname (...
8 votes
3 answers
3k views

Redirect ssh trafic for one user through another port

Is it possible to have a configuration like this: A server which listen ssh connections on port 22 as usual For one user (let's say git) redirect all the traffic through another port (2222 for ...
5 votes
6 answers
18k views

ufw blocking apt

I have the same Problem as described here, but the given solution doesnt work for me: ufw blocking apt and dns When I add the rule ufw deny out to any, and add the port 80, 443/tcp, ssh-port as ...
1 vote
1 answer
404 views

Can't reach public IP or domain name of my server from within

Say I have a domain name "my.domain.com" with an A Record that resolves to the public IPv4 address (say 160.200.200.21) of my server (running Ubuntu 20.04) I've installed BigBlueButton on ...
0 votes
0 answers
20 views

Double instance of TighVNC server for 2 different processes on 2 different ports

In windows, I would like to launch 2 different processes, and once I have the two process IDs (i.e. PID1 and PID2), I would like to share them via VNC (I know for example that TighVNC allows to share ...
0 votes
1 answer
686 views

how to expose apache docker container on port 8080 rather than port 80

I have a webserver running on port 80 , however I need the site to be accessed using 172.16.21.2:8080 , regardless of what port mapping i specify it is always accessed using port 80. How can i make my ...
2 votes
3 answers
2k views

Assert if a port is open to host, LAN, or the Internet

I can check if a port is open using the following command, though this does not tell me if this port is reachable on the running machine only (host), from the LAN only, or open to the Internet. ...
0 votes
0 answers
21 views

How to get connection details on an authenticated port of an Extreme X450-G2 switch?

I have an Extreme X450-G2 switch which has 48 ports. On one port (port 22) I have an active link (LEDs blink, webinterface shows that the port is active), yet I cannot seem to find out what is ...
1 vote
1 answer
162 views

sendmail relay server problems

Note: I've also posted this question on superuser, but i've decided to put it here too, since no one's really answering on superuser. Superuser link: https://superuser.com/questions/1106076/sendmail-...
0 votes
0 answers
90 views

Why port is open when checked as root but closed for a regular user after establishing a VPN connection on Debian 11?

On Debian 11, I establish a VPN connection as root using openconnect. After the connection is established, I have access to a network where the IP address is 1.2.3.4.5 with an open port 1433. Question:...
0 votes
1 answer
586 views

UFW firewall deny incoming connections except for one ip

I want to deny all incoming connections to port 6677 except for one ip-address (so it can only be reached from a docker container running on the host, the port should not be accessible from "...
0 votes
2 answers
341 views

Can I Force Implicit TLS Connection For Port 587 On Postfix?

I have read many articles saying port 587 by default is explicit TLS. This means it's STARTTLS. It asks the server on an unsecured connection if TLS is supported and if it is, it continues with an ...
0 votes
1 answer
74 views

Can't telnet Apache2 Web Server from WAN on port 80

Is there specific port configuration to httpd.conf that opens port 80 aside from using Listen 80 directive? netstat -aon gives LISTENING but I cannot telnet machineName 80 (says failed to connect) PS: ...
0 votes
1 answer
177 views

Error 404 Message | Django | PyCharm

Right, is there any particular valid reason as to why - despite me doing everything correctly - do I get the error 404 message when I deploy my development server (on port 8000) from PyCharm? This is ...
0 votes
1 answer
330 views

Is it possible to setup a VPN that passes multiple ports through a single port tunnel?

I am looking to set up a VPN (possibly OpenVPN) to allow a computer connected to the internet through a restricted university network to connect to the wider internet through my home network. My ...
6 votes
2 answers
8k views

Make wireguard listen on multiple port

It there a way to make wireguar listen to multiple port ? Like listenning on 80,53,and 4444. I'm looking to achieve this without running multiple wire guard separate interface, to prevent having to ...
2 votes
1 answer
4k views

Ho to use NMAP to check if a port is filtered by a firewall?

I have the following situation. I should have the access to a VM via SSH but trying to connect to this machine I obtain no response. I suspect that some firewall rules are blocking my request (so it ...
-3 votes
1 answer
988 views

changing the sshd port to 2222 still accept only port 22 ubuntu 23.04 [closed]

i change the port in /etc/ssh/sshd_config to Port 2222 but when i try to login ssh -p 2222 myuser@hostname_ip it gives me : but when i try with port 22 all working i did restart the vm after change ...
0 votes
2 answers
3k views

Is my Dante SOCKS5 configuration "Secure"?

I realize "secure" is a very loaded definition. I need to connect to an SFTP logging server (user/pass only, no ssh key). The SFTP server has IP whitelisting, and all my server IP's are dynamic. I ...
0 votes
0 answers
498 views

Local Windows machine cannot connect to another except port 80

Trying to test a dev web service endpoint. Firewalls and Windows Defender are off on both. From different machine Test-NetConnection -Port 80 -ComputerName 192.168.1.5 -InformationLevel Detailed ...
19 votes
6 answers
77k views

Cannot access port 80 from remote location but works on local?

I have a linux server on configuration with apache. However I cannot get access to it using a remote computer. I can ssh to the server normally. my IP table: Chain INPUT (policy ACCEPT) target ...
1 vote
1 answer
181 views

Memcached can not listen on a port different from 11211 in Alma Linux 8.8

I installed successfully Memcached in Alma Linux 8.8 (a Red Hat 8.8 clone) but, when I changed the port number from 11211 to 11212 in the config file at /etc/sysconfig/memcached and restarted the ...
0 votes
0 answers
565 views

Web interface in Docker container not accessible

I am currently setting up a system that is composed of different Docker containers that somehow have to communicate with each other. One Docker container is dedicated to a XMPP server (prosody). This ...
0 votes
0 answers
94 views

Port forwarding with iptables prerouting not work

I have 3 server server A: 5.161.x.x server B: 193.151.x.x server C: 195.96.x.x I want to forward all traffic from server B and C to server A ,i forwarded Server B to server A with this command: ...
0 votes
0 answers
121 views

How do I block port 1234 in localhost without killing the process in MacOS

I have a requirement to close a port without killing the process to test out a certain fallback scenario. I am using MacOS and I am unable to figure out how to do this, can someone please help? I ...

1
2 3 4 5
35