Re: Ports closed in spite of opening them?

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Le ven 02/04/2004 à 17:09, Hurley, Michael a écrit :
> Trying to write an iptables script to open ports 22, 25, 80, and 443 on a
> little testing box. The problem is, when I scan for open ports, 25 and 443
> report they are *closed*. Any idea what might be going on here?

If ports are reported /closed/ using a standard port scanner such as
nmap, then they sent back a RST to your initial SYN. That means your
firewall is OK to let packets go in and out for theses ports, but
there's no application listening on them... You should start your
daemons.

BTW, your ruleset just does the job, as packet/bytes couters shows.

-- 
http://www.netexit.com/~sid/
PGP KeyID: 157E98EE FingerPrint: FA62226DA9E72FA8AECAA240008B480E157E98EE
>> Hi! I'm your friendly neighbourhood signature virus.
>> Copy me to your signature file and help me spread!



[Index of Archives]     [Linux Netfilter Development]     [Linux Kernel Networking Development]     [Netem]     [Berkeley Packet Filter]     [Linux Kernel Development]     [Advanced Routing & Traffice Control]     [Bugtraq]

  Powered by Linux