Hello. I'm trying to troubleshoot a login issue to my usual https://xxx.xxx.xxx.xxx:8006 after updating Proxmox with the command apt-get dist-upgrade. Here is the version:
pve-manager/6.4-13/9f411e79 (running kernel: 5.4.157-1-pve)
I can ssh and access from mobile but not from browser from a specific computer with static address, with no rules for port 8006 (never needed). Before updating, I checked that the repository was the non-commercial one (I have buster). Any systemctl status command shows that everything is online and active. I restarted pveproxy and pvemanager multiple times, also tried with upgrading the individual pvemanager, scrapped & updated the certificates, checked access to port 8006. Everything is fine. I don't have any particular rules for that port, as I was accessing it normally. Proxmox's firewall is disabled, as it doesn't need to communicate outside.
Erasing browser cache and cookies didn't solve. I can access from any other computer on the local network.
Here is the output of ip a:
I also noticed that everything in /etc/systctl.conf is commented:
Don't know how this looked like before upgrading.
Any help with understanding the issue? thank you
pve-manager/6.4-13/9f411e79 (running kernel: 5.4.157-1-pve)
I can ssh and access from mobile but not from browser from a specific computer with static address, with no rules for port 8006 (never needed). Before updating, I checked that the repository was the non-commercial one (I have buster). Any systemctl status command shows that everything is online and active. I restarted pveproxy and pvemanager multiple times, also tried with upgrading the individual pvemanager, scrapped & updated the certificates, checked access to port 8006. Everything is fine. I don't have any particular rules for that port, as I was accessing it normally. Proxmox's firewall is disabled, as it doesn't need to communicate outside.
Erasing browser cache and cookies didn't solve. I can access from any other computer on the local network.
Here is the output of ip a:
Code:
1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000
link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
inet 127.0.0.1/8 scope host lo
valid_lft forever preferred_lft forever
inet6 ::1/128 scope host
valid_lft forever preferred_lft forever
2: ens1f0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 9000 qdisc mq master vmbr0 state UP group default qlen 1000
link/ether 80:61:5f:08:02:50 brd ff:ff:ff:ff:ff:ff
3: ens1f1: <BROADCAST,MULTICAST> mtu 1500 qdisc noop state DOWN group default qlen 1000
link/ether 80:61:5f:08:02:51 brd ff:ff:ff:ff:ff:ff
4: enp0s25: <BROADCAST,MULTICAST> mtu 1500 qdisc noop state DOWN group default qlen 1000
link/ether 00:19:99:7d:0f:7f brd ff:ff:ff:ff:ff:ff
5: ens1f2: <BROADCAST,MULTICAST> mtu 1500 qdisc noop state DOWN group default qlen 1000
link/ether 80:61:5f:08:02:52 brd ff:ff:ff:ff:ff:ff
6: ens1f3: <BROADCAST,MULTICAST> mtu 1500 qdisc noop state DOWN group default qlen 1000
link/ether 80:61:5f:08:02:53 brd ff:ff:ff:ff:ff:ff
7: vmbr0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 9000 qdisc noqueue state UP group default qlen 1000
link/ether 80:61:5f:08:02:50 brd ff:ff:ff:ff:ff:ff
inet 192.168.1.21/24 brd 192.168.1.255 scope global vmbr0
valid_lft forever preferred_lft forever
inet6 fe80::8261:5fff:fe08:250/64 scope link
valid_lft forever preferred_lft forever
8: docker0: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN group default
link/ether 02:42:d9:97:aa:ce brd ff:ff:ff:ff:ff:ff
inet 172.17.0.1/16 brd 172.17.255.255 scope global docker0
valid_lft forever preferred_lft forever
9: tap101i0: <BROADCAST,MULTICAST,PROMISC,UP,LOWER_UP> mtu 9000 qdisc pfifo_fast master vmbr0 state UNKNOWN group default qlen 1000
link/ether 5a:23:01:71:02:a1 brd ff:ff:ff:ff:ff:ff
10: veth100i0@if2: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 9000 qdisc htb master vmbr0 state UP group default qlen 1000
link/ether fe:96:6c:3f:01:ba brd ff:ff:ff:ff:ff:ff link-netnsid 0
I also noticed that everything in /etc/systctl.conf is commented:
Code:
#
# /etc/sysctl.conf - Configuration file for setting system variables
# See /etc/sysctl.d/ for additional system variables.
# See sysctl.conf (5) for information.
#
#kernel.domainname = example.com
# Uncomment the following to stop low-level messages on console
#kernel.printk = 3 4 1 3
##############################################################3
# Functions previously found in netbase
#
# Uncomment the next two lines to enable Spoof protection (reverse-path filter)
# Turn on Source Address Verification in all interfaces to
# prevent some spoofing attacks
#net.ipv4.conf.default.rp_filter=1
#net.ipv4.conf.all.rp_filter=1
# Uncomment the next line to enable TCP/IP SYN cookies
# See http://lwn.net/Articles/277146/
# Note: This may impact IPv6 TCP sessions too
#net.ipv4.tcp_syncookies=1
# Uncomment the next line to enable packet forwarding for IPv4
#net.ipv4.ip_forward=1
# Uncomment the next line to enable packet forwarding for IPv6
# Enabling this option disables Stateless Address Autoconfiguration
# based on Router Advertisements for this host
#net.ipv6.conf.all.forwarding=1
###################################################################
# Additional settings - these settings can improve the network
# security of the host and prevent against some network attacks
# including spoofing attacks and man in the middle attacks through
# redirection. Some network environments, however, require that these
# settings are disabled so review and enable them as needed.
#
# Do not accept ICMP redirects (prevent MITM attacks)
#net.ipv4.conf.all.accept_redirects = 0
#net.ipv6.conf.all.accept_redirects = 0
# _or_
# Accept ICMP redirects only for gateways listed in our default
# gateway list (enabled by default)
# net.ipv4.conf.all.secure_redirects = 1
#
# Do not send ICMP redirects (we are not a router)
#net.ipv4.conf.all.send_redirects = 0
#
# Do not accept IP source route packets (we are not a router)
#net.ipv4.conf.all.accept_source_route = 0
#net.ipv6.conf.all.accept_source_route = 0
#
# Log Martian Packets
#net.ipv4.conf.all.log_martians = 1
#
###################################################################
# Magic system request Key
# 0=disable, 1=enable all, >1 bitmask of sysrq functions
# See https://www.kernel.org/doc/html/latest/admin-guide/sysrq.html
# for what other values do
#kernel.sysrq=438
Don't know how this looked like before upgrading.
Any help with understanding the issue? thank you