LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Networking (https://www.linuxquestions.org/questions/linux-networking-3/)
-   -   linux rejects telnet connections from the internet (https://www.linuxquestions.org/questions/linux-networking-3/linux-rejects-telnet-connections-from-the-internet-6605/)

x.vitamin 09-16-2001 08:09 PM

linux rejects telnet connections from the internet
 
G'day folks :)

I have set up recently a linux router (SuSE 7.0 / 2 Ethernet cards NE2000). One card is connected to an ADSL-Modem (eth1) the other one is connected to a Windows machine (eth0). I have full access to the Internet from both machines. Now I would like to set up an Apache Server for a friend of mine. I created an account. I installed inetd and all I can think of for a Telnet (or similar, I know about ssh :) ) login.
My problem is that I can access the router from within the LAN (Windows -> Linux) via Telnet. But my friend can't access it from his machine via Internet. When he pings my IP it always times out and the telnet won't connect because of timeout as well (He doesn't have a firewall).....it's strange....maybe easy for you guys :)
Maybe its the masquerading firewall from PPPoE but setting it to none didn't help either.

Thanks in advance....x.vitamin

andresu 09-17-2001 09:57 PM

hosts.deny
 
Hello. I'm andresu and I'm argentinian, so Sorry
but my english is not very well.

Some tips:
* in the PPPoE config, you're rejecting all "Incoming" connections. Activate the incoming connections to port 80 (apache).

Regards,
Andres

x.vitamin 09-17-2001 11:39 PM

I use the 'Roaring Penguin's PPPoE Software'
 
Hi andresu!

Thanks first for your answer! Don't worry about lingual problems, we all have them ;)

I am sharing your idea about 'rejecting all "Incoming" connections' but I could not find the appropriate config file for it :)
I am using 'Roaring Penguin's PPPoE Software' to connect to the Internet. And in the PPPoE config file I could find a line for the incoming port. The documentary for this program is very basic :)

Maybe you got an idea?

thx
x.vitamin

andresu 09-22-2001 05:43 PM

Some ideas
 
Hi. Sorry for the delay. This week was very good in the work, so I cannot access the web frequently.

These problem aparently is not PPPoE.
Is the policies of the sistem. Check files:
/etc/hosts.deny and /etc/hosts.allow . You can see in this the incomming connections allowed.

Next, check for a firewall in your system (like iptables, ipchains). Writeme to andresu@reconquistaonline.com.ar

Regards and good week-end.
Andres

Steave 09-24-2001 06:32 AM

As for your firewall, you proabably have SuSEfirewall installed. its config file is located at

/etc/rc.config.d/firewall.rc.config

and is pretty well commented. Also I would recommend. (probably just because I'm doing it that way) to use SuSE pppoe. All you need to do is to make a pppoed.conf file in /etc with the following entries.

#which interface to use
interface =

#userinfo
user=
password=


#dial on demand
demand = yes|no
idle=

fill in the appropriate values. (make sure it's only readable to root so nobody else can see your access data)

If you have it installed you can now start the pppoed by calling
rcpppoed start

... Anyway. I'm pretty sure the problem is with your firewall settings. If you want to use telnet you'll have to open port 23 for incoming traffic. I'd recommend using the SuSEfirewall script since it is very well commented. (don't know if you can get Roaring Penguin to use it though.)

HTH, Steave.

x.vitamin 09-27-2001 08:00 PM

Thanks for your help!

I finally solved the problem in the IPCHAINS configuration. SuSE is configured to block everything incoming by standard. So I just changed that table and it works fine....

cheers

x.vitamin

;)

terek 07-29-2003 05:35 PM

x.vitamin,

It sounds like I am having the exact same problem as you are. Where is the ipchains configuration file that you were using?

I have been scratching my head over this one for quite a while (to make things worse my new isp blocks port 25 incomming and outgoing for the first 30 days of service so my email server went down just now.) With my last service I had a router dsl modem, which I had an easy time of configuring to forward the ports I wanted to.

My /etc/sysconfig/ipchains appears to be normal.. but in the gui Service management (/usr/bin/redhat-config-services) shows my ipchain rules to be quite different ones from the ones in /etc/sysconfig/ipchains.

Oh and I am using Redhat 9.0.

Thank you for your time.

terek 07-29-2003 06:51 PM

Well I found out my problem. If you set the option in 'Roaring Penguin's PPPoE Software' configuration file to use a masquerading firewall it overrules the ipchains file for your firewall and uses its own. I set the option using 'adsl-setup' to make it so that it is not using the PPPoE's personal firewall and is using the one set up in your system. Then I restarted ipchains and it is working now.


All times are GMT -5. The time now is 05:07 PM.