Skip to main content

All Questions

Tagged with
Filter by
Sorted by
Tagged with
0 votes
1 answer
605 views

Fail2ban doesn't persist manual banned IPs after service restart

Just upgraded from f2b v0.9.6 to v0.10.5 on Ubuntu 14.04 using this thread, and it is banning normally according to my old jails that i copied from my previous version. But when i restart the service,...
MohammedSimba's user avatar
0 votes
0 answers
3k views

How to open port 22 with iptables

I am not able to ssh into an ec2-instance. when I run nmap -Pn 10.xxx.xxx.xx I see that instance doesn't have port 22 open I have a security group added to this instance that has a ssh rule added. I ...
user6348718's user avatar
0 votes
1 answer
727 views

Host Unreachable through browser but can be ping

I have setup a web server, and then it's working fine when accessed through browser. Suddenly the site cannot be reached anymore (Host unreachable). I can ping the Ubuntu server but cannot accessed it ...
alyssaeliyah's user avatar
2 votes
1 answer
38k views

How to open a closed port in Ubuntu?

I was trying to kill a process which was running on the port 8080 and utilize it for remote debugging purpose. Where my source code is on my host machine, and the compiled jar is in another Ubuntu ...
Kulasangar's user avatar
0 votes
1 answer
106 views

UFW Firewall development mode

I would like to know how to enable Development/Testing mode on UFW firewall. I'd like to automatically disable rules after few minutes to avoid the server locking out. How can I do it?
Karthik V's user avatar
0 votes
1 answer
2k views

connection refused on port 4000 in ubuntu14.04? [closed]

I tried to telnet (telnet 10.12.1.14 4000 or nc -zv 10.12.1.14 4000 )on port 4000 and giving the result as follows. root@cwl2:~# nc -zv 10.12.1.14 4000 nc: connect to 10.12.1.14 port 4000 (tcp) ...
Vikram Pal's user avatar
0 votes
0 answers
5k views

Connecting to postgreSQL port on Ubuntu 14.04

For a project I am working on we are using an Ubuntu 14.04 server and just to be clear, I am a Linux noob who is just starting out using Linux. This project requires the use of PostgreSQL 9.3, which I ...
Mathijs Rutgers's user avatar
8 votes
1 answer
21k views

How to block specific IP range in ufw?

I open terminal and type sudo ufw reject from 216.21.13.0/24 to any port 80 But when I pick a random IP such as 216.21.13.15 I noticed it is still pingable and reachable. Why does this happen?
mario's user avatar
  • 93
0 votes
0 answers
376 views

Can't enable TARPIT in iptables

I have an Ubuntu 14.04 box and I'm trying to get the tarpit feature to work in iptables. I have added the the xtables-addons-common and xtables-addons-dkms packages but I still get the following ...
lazzy_8's user avatar
0 votes
1 answer
508 views

Need help setting up Ubuntu 14.04 Router/firewall

This is my first post here. Out of desperation - despite reading lots and lots of step-through guides, tutorials and other threads with similar problems - I can't seem to get my Ubuntu 14.04 LTS ...
trispembo's user avatar
1 vote
2 answers
11k views

Can't connect to smtp.gmail.com on port 465 or 587

I have an Ubuntu 14.04 (Trusty Tahr) is mounted on AWS and i cannot connect to the SMTP GMail service vía: SSL(465): ## $ telnet smtp.gmail.com 465 ## Trying 74.125.28.109... Trying 74.125.28.108... ...
Lenin Meza's user avatar
0 votes
1 answer
2k views

Port 8082 can't be reached in ubuntu

I have a http application running on port 8082 in my Ubuntu environment. The machine is reachable via ping. Are there any ways of allowing specific ports Ubuntu, assuming firewall is turned off?
nikk's user avatar
  • 101
0 votes
1 answer
682 views

Create a permanent rule for iptables in Ubuntu

In order to establish connection with my Ubuntu server I have to add the following rule to iptables: sudo iptables -A INPUT -p tcp --dport 80 -j ACCEPT Everything is working until I reboot the ...
Mike's user avatar
  • 327
2 votes
1 answer
3k views

How do I block Internet for an app using an apparmor custom profile?

I'm trying to block internet access for an app because it always asks for purchase or update even though it's free. I created an apparmor profile for that app and enforced it but after enforcing, the ...
Shantanu Bedajna's user avatar
5 votes
2 answers
15k views

Allow only a specific ip address to an open port

I have a Zimbra server and the admin port, 7071, is open to the world. I had someone try to get into it yesterday and that locked the account. I was wondering if I can block all access to this port ...
ErocM's user avatar
  • 521
1 vote
1 answer
10k views

Unable to connect to mongo on remote server

I have installed mongo on machine1(Ubuntu 14.04.3 LTS server) in my local network. I have also opened the port 27017 as mentioned in this guide using following commands: sudo iptables -A INPUT -p tcp ...
Abhishek Gupta's user avatar
1 vote
1 answer
967 views

VSFTPD not letting me login

Any one come across this before, Other then the settings below everything is default. This seems to work on my local machine but not on a VPS local_enable=YES write_enable=YES anonymous_enable=NO ...
Snewedon's user avatar
  • 111
2 votes
1 answer
1k views

configure iptables to redirect traffic to a specific IP address

I have just began using iptables. I have a server with a public ip address (A.A.A.A) wich is hosting a Virtual Machine (B.B.B.B) on local network. I want to redirect all inbound traffic on the port ...
Riadh Hamdi's user avatar
0 votes
1 answer
2k views

Can't ping my IP address

I cant ping my own IP address for my machine running Ubuntu. I have tried to ping the machine with an external VPS but I still have had no luck. I have opened port 80 (TCP) even though I don't think ...
NSPredator's user avatar
1 vote
1 answer
2k views

how to block ip address with IPTABLES on ubuntu 14.04 desktop?

First, I've been setting up local IP Public IP add. in directory /etc/network/ interfaces file # This file describes the network interfaces available on your system # and how to activate them. ...
Yudi Dwiyanto's user avatar
109 votes
11 answers
80k views

Uncomplicated Firewall (UFW) is not blocking anything when using Docker

This is my first time setting up an Ubuntu Server (14.04 LTS) and I am having trouble configuring the firewall (UFW). I only need ssh and http, so I am doing this: sudo ufw disable sudo ufw reset ...
ESala's user avatar
  • 2,821
3 votes
2 answers
3k views

How to find out where iptables rules come from?

I used to have my own set of iptables rules on my Ubuntu 14.04 LTS installation. This was residing in /etc/network/if-pre-up.d/iptables. Now, apparently after another apt-get dist-upgrade it looks ...
Greendrake's user avatar
1 vote
0 answers
353 views

regenerate iptables from "iptables -L"after disk failure

My system disk failed catastrophically. I've replaced and mostly restored the OS on a new disk but all I have for my iptables is the output from iptables -L. Is there a way to automatically recreate ...
Nate Lockwood's user avatar
0 votes
1 answer
1k views

Stateful Packet Inspection on Ubuntu?

By default Ubuntu doesn't have open ports (exceptions: Avahi and dhcp). Assuming that my system is connected to the internet by direct way (no hardware firewall used): If I am sending a UDP packet to ...
Aliquis's user avatar
  • 168
1 vote
1 answer
198 views

Adding firewall rule makes multiple entries

I am trying to add a rule to my Ubuntu 14 iptables to allow NTP (123) though using the command for allowing Incoming Traffic on Specific Ports Basic iptables How to? Here is my command: sudo ...
robby's user avatar
  • 23
9 votes
1 answer
56k views

ERROR: problem running ufw-init

I tried setting up ufw on my remote Ubuntu 14.04 server so i installed it and allowed ssh with the command sudo ufw allow ssh after that I tried to enable ufw but I get the following error: ERROR: ...
d.a.d.a's user avatar
  • 191
0 votes
1 answer
142 views

FTP and WWW services don't acknowledge connections

I have Lubuntu 14.04 LTS with vsftpd and the lamp stack (apache2, etc.) installed. Everything works fine on the LAN. Externally, the services don't acknowledge connection attempts. I can see packets ...
user38537's user avatar
  • 693
4 votes
2 answers
7k views

apache2 on ubuntu 14 - localhost works but ip doesn't

I've just installed apache2 on my box, along with php5. I can navigate to "localhost" and it works. But I can't access this webserver from another machine... or even locally using the IP ...
dot's user avatar
  • 535
0 votes
1 answer
446 views

Iptables troubles

I used webwin for iptables management and reset the firewall over webmin (to clear out all the old stuff). I also disabled the feature Activate at book. After that I installed iptables-persistent for ...
WhiteIntel's user avatar
0 votes
1 answer
1k views

Processes in docker cannot connect with ufw enabled

I'm trying to setup a server to use ufw with docker (via dokku.) When ufw is enabled, I cannot open connections from one container to another. When it's disabled, I can connect fine. As an example, I ...
ysimonson's user avatar
  • 101
1 vote
1 answer
457 views

How can I tease Sonicwall?

In my college, I can't use the web, because they use Sonicwall network firewalls How can I tease it? For I use all websites in my college? Please see the result when I access a website blocked ...
Vitor Compras's user avatar
2 votes
1 answer
7k views

Refused connection of ssh

I installed openssh on my new Ubuntu14.04 server, turned on ssh, and enjoyed it after I finished installation. Every thing was fine; however, after just one night, I was blocked when using putty as ...
Ezekiel Kuo's user avatar
0 votes
1 answer
1k views

Ubuntu 14.04 denying incoming access

I just install a Counter-Strike: Source Dedicated Server on my Ubuntu 14.04 Desktop amd64 and I'm having trouble to allow incoming access to this server from the internet. I did a port forwarding on ...
nunesvictor's user avatar
1 vote
0 answers
179 views

Dynamically Enable LAN traffic in Firewalld (using profiles in network-manager)

I am trying to use firewalld to allow dynamic profiles for different connections in Network Manager. When I'm at home, however, I would like to allow anything coming in on the LAN (local subnet). I ...
TitanShadow's user avatar
6 votes
1 answer
2k views

Docker is blocked by UFW

I have problem with Docker network in ubuntu 14.04. I have installed Docker.io from official repo and I've added DEFAULT_FORWARD_POLICY="ACCEPT" to /etc/default/ufw but my Docker containers still ...
Hauleth's user avatar
  • 162