Fwd: Re: Ports closed in spite of opening them?

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On Friday 02 April 2004 4:09 pm, Hurley, Michael wrote:

> Trying to write an iptables script to open ports 22, 25, 80, and 443 on a
> little testing box. The problem is, when I scan for open ports, 25 and 443
> report they are *closed*. Any idea what might be going on here?

Do you have services actually listening on those ports?   Can you connect to
them from a suitable client running on the machine you did the port scan
from?

Regards,

Antony.

--
RTFM may be the appropriate reply, but please specify exactly which FM to R.

                                                     Please reply to the list;
                                                     please don't CC me.




[Index of Archives]     [Linux Netfilter Development]     [Linux Kernel Networking Development]     [Netem]     [Berkeley Packet Filter]     [Linux Kernel Development]     [Advanced Routing & Traffice Control]     [Bugtraq]

  Powered by Linux