[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: Problem with closed ports



On Sat,20.Sep.08, 12:00:20, martin3z@gmail.com wrote:
> I have Debian Lenny, iptables is set on ACCEPT policy, I set to open
> port in iptables even. And i have results that port is closed. I can't
> open ports. Is there other settings in Debian firewall? nmap give me
> only few ports open, that is used for standard services and
> applications. 22,25,80,111,113,631,3306,8505. That means installed
> automatically.
 
Read the manuals for nmap for the definition of open vs. closed.

Regards,
Andrei
-- 
If you can't explain it simply, you don't understand it well enough.
(Albert Einstein)

Attachment: signature.asc
Description: Digital signature


Reply to: