[vpsFree.cz: community-list] Porty nejsou v netstatu

Ondrej Kupka ondra.cap at gmail.com
Sun Feb 10 16:48:41 CET 2013


Tak ja uz fakt nevim, co se deje. Server posloucha na portu 56790, ovsem na 80 se to stale taky nacita.

* Zadani IP adresy stroje do prohlizece nacte stranku.
* tcpdump -i venet0 dst port 80 ukazuje traffic.
* netstat -lnp neukazuje nic o portu 80.
* lsof -i :80 ani zadne jine neukazuje nic o portu 80.
* Pusteni curl <ip> na serveru (7) couldn't connect to host.
* Pusteni curl <ip> z domova nacte stranku.
* Pustit nginx na serveru na portu 80 normalne jde, ovsem pristup na tu IP port 80 nejde pres Nginx.
* iptables jsou prazdne.

Dafuq?


> Proto raději na všechny stroje instaluji molly-guard http://packages.debian.org/sid/molly-guard :-)
> 
> 
> 2013/2/8 Martin Seman <semanmar at gmail.com>
> To mi pripomina ked som si v praci na desktope upgradoval kernel, napisal reboot, cakam, pozeram a nic. A hoplaaa, blba konzola, za 5 minut dosiel ticket ze production system unreachable :D
> 
> 
> S pozdravom/Kind regards
> Martin Seman
> 
> Sent from my BlackBerry® smartphone
> 
> -----Original Message-----
> From: Ondrej Kupka <ondra.cap at gmail.com>
> Sender: community-list-bounces at lists.vpsfree.cz
> Date: Fri, 8 Feb 2013 18:03:56
> To: vpsFree.cz Community list<community-list at lists.vpsfree.cz>
> Reply-To: "vpsFree.cz Community list" <community-list at lists.vpsfree.cz>
> Subject: Re: [vpsFree.cz: community-list] Porty nejsou v netstatu
> 
> _______________________________________________
> Community-list mailing list
> Community-list at lists.vpsfree.cz
> http://lists.vpsfree.cz/listinfo/community-list
> _______________________________________________
> Community-list mailing list
> Community-list at lists.vpsfree.cz
> http://lists.vpsfree.cz/listinfo/community-list
> 
> _______________________________________________
> Community-list mailing list
> Community-list at lists.vpsfree.cz
> http://lists.vpsfree.cz/listinfo/community-list

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.vpsfree.cz/pipermail/community-list/attachments/20130210/9e7ac983/attachment-0002.html>


More information about the Community-list mailing list