即使在没有防火墙的情况下,端口443似乎也会在Nmap扫描中closures

我试图诊断一个问题,其中任何对我的VPS的HTTPS请求返回与ERR_CONNECTION_CLOSED 。 我使用在NGINX上实现的Let's Encrypt,而Web服务器本身是一个Node.js应用程序。

该网站是在一个特定的子域下,我们只是说它是mysub.domain.com

以下是mysub.domain.com上的Nmap扫描:

 443/tcp open https? 

以下是对公有IP地址的类似扫描:

 443/tcp closed https 

我的VPS还没有任何防火墙,至less在主机本身。 这是iptables -S的输出

 -P INPUT ACCEPT -P FORWARD ACCEPT -P OUTPUT ACCEPT 

更新这里是netstat -tlpdn的输出

 Active Internet connections (only servers) Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name tcp 0 0 0.0.0.0:22 0.0.0.0:* LISTEN 367/sshd tcp 0 0 0.0.0.0:443 0.0.0.0:* LISTEN 7283/nginx -g daemo tcp 0 0 127.0.0.1:3306 0.0.0.0:* LISTEN 773/mysqld tcp 0 0 0.0.0.0:80 0.0.0.0:* LISTEN 7283/nginx -g daemo tcp6 0 0 :::22 :::* LISTEN 367/sshd tcp6 0 0 :::8080 :::* LISTEN 5873/nodejs 

更新这里是NGINX的sites-available/default内容

 server { listen 443 ssl; server_name mysub.domain.com; ssl_certificate /etc/letsencrypt/live/mysub.domain.com/fullchain.pem; ssl_certificate_key /etc/letsencrypt/live/mysub.domain.com/privkey.pem; ssl_protocols TLSv1 TLSv1.1 TLSv1.2; ssl_prefer_server_ciphers on; ssl_dhparam /etc/ssl/certs/dhparam.pem; ssl_ciphers 'ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA'; ssl_session_timeout 1d; ssl_session_cache shared:SSL:50m; ssl_stapling on; ssl_stapling_verify on; add_header Strict-Transport-Security max-age=15768000; location / { proxy_pass http://localhost:8080; proxy_http_version 1.1; proxy_set_header Upgrade $http_upgrade; proxy_set_header Connection 'upgrade'; proxy_set_header Host $host; proxy_cache_bypass $http_upgrade; } } server { listen 80; server_name mysub.domain.com; return 301 https://$host$request_uri; } 

在VPS的设施pipe理员告诉我,他们已经打开港口443.他们错过了什么? 或者这是我的错误?

事实certificate,pipe理员确实错过了一些东西。 该设施实现了一些怪异的NAT / IP转发器thingy,他们忘了转发443端口的stream量到我的VPS。