Port 8080 (ISPConfig) seems NOT to be listening

Discussion in 'Installation/Configuration' started by deividmen, May 3, 2024.

Tags:
Thread Status:
Not open for further replies.
  1. deividmen

    deividmen Member

    I have an Ubuntu 18.04.6 TLS server with ISPConfig Version: 3.2 and many websites installed. I upgraded Ubuntu from 16.04.6 TLS to 18.04 TLS but the web server broke and all websites just show the Apache2 Ubuntu Default Page with no SSL certificate. The other services work fine.
    The main issue seems to be that port 8080 is not listening and I can't find a solution.

    This is the output of the test script:

    Code:
    ##### SERVER #####
    IP-address (as per hostname): ***.***.***.***
    [WARN] could not determine server's ip address by ifconfig
    [INFO] OS version is Ubuntu 18.04.6 LTS
    
    [INFO] uptime:  21:09:22 up 14:03,  1 user,  load average: 0,01, 0,09, 0,08
    
    [INFO] memory:
                  total        used        free      shared  buff/cache   available
    Mem:           7,6G        1,0G        262M         14M        6,4G        6,3G
    Swap:          8,0G        268K        8,0G
    
    [INFO] ISPConfig is installed.
    
    ##### ISPCONFIG #####
    ISPConfig version is 3.2.11p2
    
    
    ##### VERSION CHECK #####
    
    [INFO] php (cli) version is 7.2.24-0ubuntu***.***.***.***
    [INFO] php-cgi (used for cgi php in default vhost!) is version 7.2.24
    
    ##### PORT CHECK #####
    
    [WARN] Port 8080 (ISPConfig) seems NOT to be listening
    
    ##### MAIL SERVER CHECK #####
    
    
    ##### RUNNING SERVER PROCESSES #####
    
    [INFO] I found the following web server(s):
            Apache 2 (PID 4705)
    [INFO] I found the following mail server(s):
            Postfix (PID 4319)
    [INFO] I found the following pop3 server(s):
            Dovecot (PID 4604)
    [INFO] I found the following imap server(s):
            Dovecot (PID 4604)
    [INFO] I found the following ftp server(s):
            PureFTP (PID 4772)
    
    ##### LISTENING PORTS #####
    (only           ()
    Local           (Address)
    [anywhere]:993          (4604/dovecot)
    [anywhere]:995          (4604/dovecot)
    [localhost]:10023               (860/postgrey)
    [localhost]:10024               (4592/amavisd-new)
    [localhost]:10025               (4319/master)
    [localhost]:10026               (4592/amavisd-new)
    [localhost]:10027               (4319/master)
    [anywhere]:587          (4319/master)
    [localhost]:11211               (886/memcached)
    [anywhere]:110          (4604/dovecot)
    [anywhere]:143          (4604/dovecot)
    [anywhere]:465          (4319/master)
    ***.***.***.***:53              (4784/named)
    [localhost]:53          (4784/named)
    [anywhere]:21           (4772/pure-ftpd)
    ***.***.***.***:53              (1070/dnsmasq)
    ***.***.***.***:53              (637/systemd-resolve)
    [anywhere]:22           (935/sshd)
    [localhost]:631         (742/cupsd)
    [localhost]:953         (4784/named)
    [anywhere]:25           (4319/master)
    [anywhere]:538          (830/gdomap)
    *:*:*:*::*:993          (4604/dovecot)
    *:*:*:*::*:995          (4604/dovecot)
    *:*:*:*::*:10024                (4592/amavisd-new)
    *:*:*:*::*:10026                (4592/amavisd-new)
    *:*:*:*::*:3306         (4007/mysqld)
    *:*:*:*::*:587          (4319/master)
    [localhost]10           (4604/dovecot)
    [localhost]43           (4604/dovecot)
    *:*:*:*::*:80           (4705/apache2)
    *:*:*:*::*:8081         (4705/apache2)
    *:*:*:*::*:465          (4319/master)
    *:*:*:*::*:53           (4784/named)
    *:*:*:*::*:21           (4772/pure-ftpd)
    *:*:*:*::*:22           (935/sshd)
    *:*:*:*::*:631          (742/cupsd)
    *:*:*:*::*:953          (4784/named)
    *:*:*:*::*:25           (4319/master)
    *:*:*:*::*:443          (4705/apache2)
    
    
    
    
    ##### IPTABLES #####
    Chain INPUT (policy ACCEPT)
    target     prot opt source               destination
    f2b-sshd   tcp  --  [anywhere]/0            [anywhere]/0            multiport dports 22
    f2b-postfix-sasl  tcp  --  [anywhere]/0            [anywhere]/0            multiport dports 25
    
    Chain FORWARD (policy ACCEPT)
    target     prot opt source               destination
    
    Chain OUTPUT (policy ACCEPT)
    target     prot opt source               destination
    
    Chain f2b-postfix-sasl (1 references)
    target     prot opt source               destination
    REJECT     all  --  ***.***.***.***        [anywhere]/0            reject-with icmp-port-unreachable
    REJECT     all  --  ***.***.***.***        [anywhere]/0            reject-with icmp-port-unreachable
    RETURN     all  --  [anywhere]/0            [anywhere]/0
    
    Chain f2b-sshd (1 references)
    target     prot opt source               destination
    REJECT     all  --  ***.***.***.***          [anywhere]/0            reject-with icmp-port-unreachable
    REJECT     all  --  ***.***.***.***         [anywhere]/0            reject-with icmp-port-unreachable
    REJECT     all  --  ***.***.***.***       [anywhere]/0            reject-with icmp-port-unreachable
    REJECT     all  --  ***.***.***.***         [anywhere]/0            reject-with icmp-port-unreachable
    REJECT     all  --  ***.***.***.***        [anywhere]/0            reject-with icmp-port-unreachable
    REJECT     all  --  ***.***.***.***       [anywhere]/0            reject-with icmp-port-unreachable
    REJECT     all  --  ***.***.***.***        [anywhere]/0            reject-with icmp-port-unreachable
    REJECT     all  --  ***.***.***.***       [anywhere]/0            reject-with icmp-port-unreachable
    REJECT     all  --  ***.***.***.***       [anywhere]/0            reject-with icmp-port-unreachable
    REJECT     all  --  ***.***.***.***        [anywhere]/0            reject-with icmp-port-unreachable
    REJECT     all  --  ***.***.***.***         [anywhere]/0            reject-with icmp-port-unreachable
    REJECT     all  --  ***.***.***.***       [anywhere]/0            reject-with icmp-port-unreachable
    REJECT     all  --  ***.***.***.***       [anywhere]/0            reject-with icmp-port-unreachable
    RETURN     all  --  [anywhere]/0            [anywhere]/0
    
    
    
    
    ##### LET'S ENCRYPT #####
    Certbot is installed in /usr/bin/letsencrypt
    
     
  2. ahrasis

    ahrasis Well-Known Member HowtoForge Supporter

    I thought you already opened a thread for the above, why open another? It won't help you better by doing this. Please attend to all advises given in the earlier thread and response in there instead of opening a new one unnecessarily.
     
    Th0m likes this.
  3. Th0m

    Th0m ISPConfig Developer Staff Member ISPConfig Developer

    Can't add much to this. Thread closed.
     
Thread Status:
Not open for further replies.

Share This Page