Skip to main content

All Questions

Tagged with
Filter by
Sorted by
Tagged with
0 votes
1 answer
332 views

What does this `iptables -t filter -X` command mean

What does this command mean: iptables -t filter -X What is the purpose of -X? And what's the difference between -X and -F?
Hafid Hafid's user avatar
0 votes
1 answer
605 views

Fail2ban doesn't persist manual banned IPs after service restart

Just upgraded from f2b v0.9.6 to v0.10.5 on Ubuntu 14.04 using this thread, and it is banning normally according to my old jails that i copied from my previous version. But when i restart the service,...
MohammedSimba's user avatar
5 votes
1 answer
4k views

UFW occasionally blocking HTTPS (443/TCP) although configured to allow that port on Ubuntu 16.04

On my Ubuntu 16.04 machine, I have configured UFW like this: $ sudo apt-get install ufw $ sudo ufw limit 22/tcp $ sudo ufw allow 80/tcp $ sudo ufw allow 443/tcp $ sudo ufw enable Now if I run sudo ...
caw's user avatar
  • 416
0 votes
1 answer
312 views

Enable Mattermost to be accessible from outside of the LAN

I installed Mattermost on Ubuntu 16. I configured it to work on port 8066. When I test it locally via curl "localhost:8066" - it works, but from "global_ip:8066" it does not work. What's wrong?
Artee's user avatar
  • 101
11 votes
2 answers
29k views

Cannot access local server with IP address while localhost and 127.0.0.1 can

I am trying to let other computers to access my local server but I tried myself locally that I cannot access it locally even myself. Several things you should know: My target Visit my server via ...
Hearen's user avatar
  • 253
1 vote
2 answers
938 views

Setting and configuring a firewall

Newbie here. I've found the following rules to set a firewall, (from the book how Linux works) iptables -P INPUT DROP # the default policy iptables -A INPUT -s 127.0.0.1 -j ACCEPT iptables -A ...
user10089632's user avatar
7 votes
2 answers
15k views

UFW rules disappear after manually adding them to user.rules?

I need to add rules to ufw by editing the user.rules for some reason, when I add rules to it and do sudo ufw reload, the rules are gone. Any reason why this happens and how can I add rules by manually ...
Waqar Afridi's user avatar
0 votes
0 answers
447 views

"PSAD config File Does Not Contain Email Address" however, it does

I installed PSAD and I attempted to configure the system. I set my email address and my hostname, however, every time I run psad I get this error: "[*] The config file "/etc/psad/psad.conf" does not ...
Harley Frank's user avatar
1 vote
1 answer
540 views

Asking help with iptables

Firstly I want to ask why my rules.v4 looks so complicated after using: iptables -F. I thought it will be empty after flushing: # Generated by iptables-save v1.6.0 on Tue Jan 9 21:25:13 2018 *filter ...
Gerolf's user avatar
  • 21
0 votes
0 answers
2k views

Allow VPS to connect through port 80/443

If two vps servers exist and one runs livechat website and the other the main website... Can I use UFW to only allow connections to the livechat from the main website only? I started by using the ...
Hawk007's user avatar
  • 169
1 vote
2 answers
1k views

What is FirewallD?

I'm trying to activate the firewall on my wired internet connection, but it says FirewallD is not running. Is that something I can turn on through ufw? I'm running Ubuntu 16.04 LTS.
Anna's user avatar
  • 11
0 votes
0 answers
767 views

Ports 10000 and 548 allowed on UFW but still blocked

I am using Webmin (port 10000) and performing Time Machine backups to my server (port 548) but can only connect to both when I disable UFW. I have set UFW to allow both ports. I am using Ubuntu ...
GWillieStyle's user avatar
4 votes
1 answer
795 views

Ubuntu server 16.04 python3 periodically makes a call to rubay.canonical.com

I have a Ubuntu 16.04 server. Periodically I see python3 making requests to: IP: 91.189.95.15 Port: 80 Hostname: rubay.canonical.com This is unnecessary and a waste for this server. Where is this ...
Exocomp's user avatar
  • 221
1 vote
1 answer
12k views

Opening port with IP tables and UFW doesn't appear to open port

I have attempted to open port 443 on a server I'm working on (Ubuntu 16.04): /sbin/iptables -I INPUT -p tcp --dport 433 -m state --state NEW,ESTABLISHED -j ACCEPT The port doesn't appear to be open: ...
Peter David Carter's user avatar
3 votes
0 answers
924 views

Iptables Rules for Ubuntu 16.04 based Firewall

I am trying to set iptables rules in my server to use it as Ubuntu 16.04 based Firewall. I have fair knowledge in Ubuntu. I did some search in Ubuntu help site and in Askubuntu. I came up with the ...
HM3RAQ's user avatar
  • 31
0 votes
0 answers
1k views

PSAD Status Firewall Setup Warning

Every time I restart my Ubuntu 16.04 Server I receive the following in an email. [-] You may just need to add a default logging rule to the 'filter' 'INPUT' chain on HomeOne. For more ...
Robby1212's user avatar
  • 890
2 votes
2 answers
8k views

Is it possible to perform port scanning of the local host itself as another host?

In other words I want to see how the server looks outside when I don't have access to another machine to scan it. Let me give an example: Case 1: When I am SSH connected to my VPS, which is Ubuntu ...
pa4080's user avatar
  • 30.1k
0 votes
1 answer
1k views

How to block ubuntu server outbond to a specific ip

I'm stting up a ubuntu sever , i need to accept requests from anywhere (0.0.0.0/0) but server need to process only requests to specific ip. ie,nee to restrict outbound ip to one orr two, how would i ...
Mohd Riaz's user avatar
0 votes
1 answer
583 views

Outbound FTP backup to Synology server from Plesk fails with CSF active

I am running an Ubuntu server with Plesk. All of these are the latest version. I am also running CSF. I am trying to FTP to my Synology server. When CSF is active, I am not able to make a connection. ...
user avatar
4 votes
3 answers
9k views

Switching from OVH kernel to default kernel without reinstalling Ubuntu

I have a dedicated server hosted by OVH. When installing the server I must have left the default choice of kernel which is to use the stable/tested OVH kernel rather than the distribution's native ...
James's user avatar
  • 181
1 vote
0 answers
95 views

ufw doesn't respect default incoming policy

I have Ubuntu 16.04 LTS installed on EC2 instance. ``` sudo ufw status verbose Status: active Logging: on (low) Default: deny (incoming), allow (outgoing), deny (routed) New profiles: skip To ...
Wojciech Bednarski's user avatar
0 votes
1 answer
602 views

UFW not blocking traffic at ubuntu server vm's

I have an Ubuntu server 16.04 host, with KVM running Ubuntu server 16.04 guests, the guests are bridged to a NIC (lets name it ens1) that is connected to the internet and in addition they are all ...
Matan Levy's user avatar
0 votes
1 answer
692 views

Clementine Remote with UFW

So I installed Clementine Remote for Android, to connect to my computer running Ubuntu 16.04. I am also running UFW, and when I tried to connect to Clementine, my Android Device was giving an error ...
user3207650's user avatar
1 vote
0 answers
249 views

Firewall configurator not opening after upgrade to 16.04

after upgrading to 16.04 the firewall configurator is not showing up any more. The firewall itself (UFW) seems to be running as: sudo ufw status returns active and my rules. running the GUI from ...
Bruni's user avatar
  • 10.6k