LinuxQuestions.org
Help answer threads with 0 replies.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Non-*NIX Forums > General
User Name
Password
General This forum is for non-technical general discussion which can include both Linux and non-Linux topics. Have fun!

Notices


Closed Thread
  Search this Thread
Old 02-06-2004, 09:42 AM   #1
barbar4854
LQ Newbie
 
Registered: Dec 2003
Posts: 5

Rep: Reputation: 0
Exclamation Help with iptables and opening ports


Hi

im trying to open up the uucp port 540 on a server running linux redhat8.0.
it is using iptables.
i have edited /etc/sysconfig/iptables and added an entry.

IPTABLES -A INPUT -p tcp -m tcp --dport 540 --syn -j ACCEPT

when i do an iptables -L i get

target prot opt source destination
ACCEPT tcp -- anywhere anywhere tcp dpt:uucp flags:SYN,RST,ACK/SYN


i believe that means that its properly configured.

however when i do a port scan using nmap -sT -O localhost
it doesnt show 540 as being open.

can anybody offer some help.
not too sure where to look
 
Old 02-06-2004, 10:05 AM   #2
Capt_Caveman
Senior Member
 
Registered: Mar 2003
Distribution: Fedora
Posts: 3,658

Rep: Reputation: 69
Please don't post the same question in more than one forum (aka double post).

Please direct replies here:
http://www.linuxquestions.org/questi...hreadid=142970

Thanks
 
Old 02-06-2004, 10:36 AM   #3
barbar4854
LQ Newbie
 
Registered: Dec 2003
Posts: 5

Original Poster
Rep: Reputation: 0
sorry i posted this here first and i realized i was in the wrong forum
 
Old 02-06-2004, 01:00 PM   #4
david_ross
Moderator
 
Registered: Mar 2003
Location: Scotland
Distribution: Slackware, RedHat, Debian
Posts: 12,047

Rep: Reputation: 79
Please do not post the same thread in more than one forum. Picking the most relevant forum and posting it once there makes it easier for other members to help you and keeps the discussion all in one place.

http://www.linuxquestions.org/rules.php

barbar485, in future please use the "Report this post to a moderator" link if you would like a post moved.

Thanks!
 
  


Closed Thread



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
iptables - Opening a range of ports DeadTaco Linux - Networking 3 08-10-2005 03:11 PM
Iptables opening/forwarding ports broxtor Linux - Security 4 09-29-2004 02:43 PM
iptables and synce (opening ports) Simon Bridge Linux - Security 3 05-03-2004 06:28 PM
Help with iptables and opening ports barbar4854 Linux - Security 7 02-07-2004 08:24 PM
Opening ports with IPtables nrbowker Linux - Security 3 12-22-2003 06:32 PM

LinuxQuestions.org > Forums > Non-*NIX Forums > General

All times are GMT -5. The time now is 02:10 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration