To open a port, you have to start a program that listens on it.  Unless
you have already mucked about with iptables or gufw to block things, you
do not need to do anything else.

Once you have a program that is listening on that port, it should show
up in sudo netstat -l --tcp, and unless you have set up a rule blocking
it, should appear open to the outside world.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1012074

Title:
  ports don't open

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/iptables/+bug/1012074/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

Reply via email to