Sponsored Content
Operating Systems Linux Red Hat Problem Openvas-setup in CentOs 6.7 ! Post 302973208 by Scrutinizer on Monday 16th of May 2016 03:27:28 AM
Old 05-16-2016
Have you tested manually? Can you reach the server you are rsync'ing with through ssh?.
Is the firewall allowing this connection?
Have you tried to configure it using wget (https) instead of rsync (ssh)? Perhaps that protocol is allowed?


---
@ravindersingh:
/etc/hosts.deny is for incoming connections to services on the hosts itself.
This, however, is an outbound connection from the host to a server on the Internet.
Port 873 is for legacy insecure rsync, and again for incoming connections. Nobody uses that port anymore. Nowadays rsync is typically used with ssh only, which is the default and which usually is on port 22 (but again, for incoming connections, which is not the case here).

Last edited by Scrutinizer; 05-16-2016 at 05:01 AM..
These 2 Users Gave Thanks to Scrutinizer For This Post:
 

9 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

problem of networking in centos

Hello, I am using dual boot of linux, one is ubuntu and the other is one is centos. I have three NIC's and only one of them connected with cable. The thing is that when I boot from the ubuntu, it does recognize it and I am connected to the Internet. When I boot from the centos I am not... (6 Replies)
Discussion started by: programAngel
6 Replies

2. Linux

How i can setup socks 5 in CentOS?

how i can setup socks 5 in centos? (0 Replies)
Discussion started by: hesamii
0 Replies

3. IP Networking

How i can setup socks 5 in CentOS?

how i can setup socks 5 in centos? (1 Reply)
Discussion started by: hesamii
1 Replies

4. Red Hat

DNS Server Setup Centos 6.5 Issues

I am having a bit of trouble getting my CENTOS 6.5 DNS server to work correctly in our testlab environment. Lab network is 10.8.0.0/24 in which we all access from 10.7.0.0.0/24 && 10.0.0.0/24. Here are my configs: options { listen-on port 53 { 127.0.0.1; 10.8.0.19;}; #listen-on-v6 port 53 {... (2 Replies)
Discussion started by: metallica1973
2 Replies

5. Linux

Unable to access CentOS setup Network Configuration after attempting Python update

I attempted to update Python on my CentOS 5.6 VM and have encountered some issues after then. Initially yum wouldn't work, but I have resolved that. However, now I am unable to access the Network Configuration section under setup. When I do select this option I see this at the command line: ... (2 Replies)
Discussion started by: crmpicco
2 Replies

6. Cybersecurity

Not able to login Openvas after update NVT

Hello, Today, i just updated my Openvas server for latest NVT, portsname and scapdata but after that i am not able to login to my openvas instance. Below command i fired to get this done. openvas-nvt-sync openvas-certdata-sync openvas-portnames-update openvas-scapdata-sync... (0 Replies)
Discussion started by: sunnysthakur
0 Replies

7. UNIX for Beginners Questions & Answers

Problem with cluster on centos 6.5

Hallo to everyone.From sometime i have problems with my asterisk pbx on cent os which is in corosync cluster mode with resource groups.The problem is for time the cluster just swap the active one with the other and the only messages in \var\log\messages is that bond0:link status defenitly down for... (0 Replies)
Discussion started by: evolintend
0 Replies

8. UNIX for Advanced & Expert Users

Issue setup Transparent proxy and Gateway using Squid on CentOS 7

Hello, We are migrating our gateways from CentOS 6 to CentOS 7 and for setting up a transparent proxy using squid and Firewalld i am using below configuration. #Firewalld configurations firewall-cmd --permanent --zone=public --add-forward-port=port=80:proto=tcp:toport=3128:toaddr=LAN_IP... (4 Replies)
Discussion started by: sunnysthakur
4 Replies

9. Linux

Not able to setup CentOS 7 as gateway [Using squid proxy]

Hello, Did anyone setup a CentOS7 as a gateway (with squid transparent proxy). I am trying to do so but not able to setup. I setup squid , iptables (using it instead of firewalld) and all the necessary IPtables rules but nothing work. It work previously but access.log of squid not getting... (4 Replies)
Discussion started by: sunnysthakur
4 Replies
ssh-socks5-proxy-connect(1)					   User Commands				       ssh-socks5-proxy-connect(1)

NAME
ssh-socks5-proxy-connect - Secure Shell proxy for SOCKS5 SYNOPSIS
/usr/lib/ssh/ssh-socks5-proxy-connect [-h socks5_proxy_host] [-p socks5_proxy_port] connect_host connect_port DESCRIPTION
A proxy command for ssh(1) that uses SOCKS5 (RFC 1928). Typical use is where connections external to a network are only allowed via a socks gateway server. This proxy command does not provide any of the SOCKS5 authentication mechanisms defined in RFC 1928. Only anonymous connections are possi- ble. OPTIONS
The following options are supported: -h socks5_proxy_host Specifies the proxy web server through which to connect. Overrides the SOCKS5_SERVER environment variable. -p socks5_proxy_port Specifies the port on which the proxy web server runs. If not specified, port 80 is assumed. Overrides the SOCKS5_PORT environment variable. OPERANDS
The following operands are supported: socks5_proxy_host The host name or IP address (IPv4 or IPv6) of the proxy. socks5_proxy_port The numeric port number to connect to on socks5_proxy_host. connect_host The name of the remote host to which the socks gateway is to connect you. connect_port The numeric port number of the socks gateway to connect you to on connect_host. EXAMPLES
The recommended way to use a proxy connection command is to configure the ProxyCommand in ssh_config(4) (see Example 1 and Example 2). Example 3 shows how the proxy command can be specified on the command line when running ssh(1). Example 1 Setting the proxy from the environment The following example uses ssh-socks5-proxy-connect in ssh_config(4) when the proxy is set from the environment: Host playtime.foo.com ProxyCommand /usr/lib/ssh/ssh-socks5-proxy-connect playtime.foo.com 22 Example 2 Overriding proxy environment variables The following example uses ssh-socks5-proxy-connect in ssh_config(4) to override (or if not set) proxy environment variables: Host playtime.foo.com ProxyCommand /usr/lib/ssh/ssh-socks5-proxy-connect -h socks-gw -p 1080 playtime.foo.com 22 Example 3 Using the command line The following example uses ssh-socks5-proxy-connect from the ssh(1) command line: example$ ssh -o'ProxyCommand=/usr/lib/ssh/ssh-socks5-proxy-connect -h socks-gw -p 1080 playtime.foo.com 22' playtime.foo.com ENVIRONMENT VARIABLES
SOCKS5_SERVER Takes socks5_proxy_host operand to specify the default proxy host. SOCKS5_PORT Takes socks5_proxy_port operand to specify the default proxy port. EXIT STATUS
The following exit values are returned: 0 Successful completion. 1 An error occurred. ATTRIBUTES
See attributes(5) for descriptions of the following attributes: +-----------------------------+-----------------------------+ | ATTRIBUTE TYPE | ATTRIBUTE VALUE | +-----------------------------+-----------------------------+ |Availability |SUNWsshu | +-----------------------------+-----------------------------+ |Interface Stability |Stable | +-----------------------------+-----------------------------+ SEE ALSO
ssh(1), ssh-http-proxy-connect(1), ssh_config(4), attributes(5) SunOS 5.11 30 Oct 2002 ssh-socks5-proxy-connect(1)
All times are GMT -4. The time now is 10:11 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy