Skip to main content

All Questions

Tagged with
Filter by
Sorted by
Tagged with
0 votes
0 answers
40 views

How to allow direct connection to plex media server

im trying to set up plex media server on ubuntu server os. i installed the plex media server and when im trying to watch in the same network everything is ok. the problem starts when i try to stream ...
user23887851's user avatar
0 votes
1 answer
49 views

Network card issues after reinstall of 20.04

PC with PCI Lan card and motherboard Lan had previously worked fine on 18.04 and 20.04, was upgraded to 22.04 but found application compatibility issues so reinstalled 20.04. Now the integral Lan is ...
Mister Tensor's user avatar
0 votes
0 answers
979 views

Not able to load iptables

I am trying install iptables for UFW but having issues with it. Here is how I am installing iptables: agganu@agganuserver:~$ sudo apt-get install iptables Reading package lists... Done Building ...
anugun's user avatar
  • 1
0 votes
1 answer
2k views

My server can't connect to anything through 443

I tried to connect to paypal, github and stripe from my server and every connection attempt ended with a "connection timed out". I use ufw as my firewall I have the default incoming rule is ...
sipos's user avatar
  • 41
0 votes
1 answer
107 views

iptables Explicit Allow Policy

I am attempting to setup an Explicit Allow policy on my 20.04 Ubuntu web server. By running the following: iptables -P INPUT DROP Also added rules for ssh, http and https. Resulting in the following ...
pim's user avatar
  • 103
1 vote
1 answer
4k views

UFW firewall create connection issues

I have installed UFW on my VPS server using apt install ufw when I use ufw enable to start the firewall, after that my putty session expires and I can no longer login with that ssh key I have either ...
Raghav Patel's user avatar
0 votes
0 answers
486 views

No internet access without VPN after updating from 18.04 to 20.04

After updating to Ubuntu 20.04 LTS internet stopped working without VPN (I use Cloudflare WARP) righthaze@desktop  ~  ping google.com PING google.com (216.58.215.110) 56(84) bytes of data. ping: ...
viiprogrammer's user avatar
2 votes
1 answer
5k views

probleme running ufw on Ubuntu 20.04.3

I'm new to Ubuntu and to try it out I've installed the Ubuntu app from Microsoft store and running it on my windows 10 laptop, I tried to enable the UFW but I got this: :~$ sudo ufw enable ERROR: ...
Oscar Newport's user avatar
1 vote
1 answer
6k views

does adding a rule to iptables mean it takes effect immediately?

I run sudo iptables -A INPUT -p tcp -m tcp --dport 2222 -j ACCEPT in bash and then tried to connect to that machine via another machine on the same LAN / subnet via port 2222 with PuTTY and it didn't ...
neubert's user avatar
  • 221
0 votes
1 answer
177 views

ufw is listening to tcp6 on OCI and cloudflare ssl certificate

netstat -ntlp | grep LISTEN tcp 0 0 127.0.0.xx:53 0.0.0.0:* LISTEN 809/systemd-resolve tcp 0 0 0.0.0.0:22 0.0.0.0:* ...
CADENTIC's user avatar
0 votes
1 answer
324 views

Configuring sshguard for more than one port

I am running sshd on more than one port, say 22 and 2222. I have installed sshguard to the system. How can I configure it to guard against attacks on all the ports defined in sshd's configuration? ...
FedKad's user avatar
  • 11.3k
0 votes
1 answer
369 views

My Firewall script is blocking nginx Rtmp Client connection

My server is running Nginx Rtmp Server on Port 1935 I am running a firewall script to block bad clients who connect on my server over 30 times on any tcp Port with the following script #!/bin/sh # ...
TheTruth's user avatar
1 vote
1 answer
4k views

Unable to add rules to /etc/ufw/before.rules and before6.rules

I run a high-traffic NTP server and the following rules are absolutely necessary to prevent my conntrack table from being immediately overrun (regardless of how large it is): iptables -t raw -A ...
Displayname71's user avatar
1 vote
0 answers
211 views

Ufw blocks incoming and outgoing connections

To update firewall rules, reloading ufw ufw reload blocking incoming and outgoing connections for around 2 seconds, untill it completes reload process. I have set already the default policy deny for ...
Itz-easy's user avatar
0 votes
0 answers
41 views

Which system apps need internet?

I want to set up the firewall gufw to only allow a browser and only OS stuff that needs the internet (to get updates, and whatever else). It's 20.04 LTS and I'm just using it to browse the internet ...
booger's user avatar
  • 1
0 votes
1 answer
2k views

How to set up iptables to access my apache2 server from public IP

I've got my Oracle Cloud instance on ubuntu 20.04 and I set up apache2 server. It's working from curl localhost but It doesn't work from my instance public IP. My ufw status: Status: active To ...
user avatar
11 votes
1 answer
12k views

Why is my port closed when accessing from the network?

I have read so many pages, and tried so many things, but am stuck here. I have a freshly installed Ubuntu 20.04 server. And on it I run a Django test server (just to try it out). It is running and ...
Bernd Wechner's user avatar
0 votes
1 answer
2k views

Firewall won't work on Ubuntu

I use Ubuntu 20.04 and firewall won't work on my device. I get this message when trying to start firewall with systemctl start firewall: root@agent:/usr/bin# systemctl start firewall Job for firewall....
jack94's user avatar
  • 1
5 votes
2 answers
34k views

On Ubuntu 20.04 how do you open a port in the firewall

Googled and found nothing recent. I did find docs on ufw and I ran: thomas@Westeros:~/git/heavyweight-software$ sudo ufw status verbose [sudo] password for thomas: Status: inactive So I'm thinking ...
Thom's user avatar
  • 1,489
4 votes
2 answers
15k views

VNC Server port is closed

I installed TigerVNC server on my Ubuntu server but I can't connect to it. The server is running but when I try to scan for open ports (in LAN) using my phone, 5901 is closed. Output of nmap localhost:...
adazem009's user avatar
  • 1,112
2 votes
0 answers
3k views

Cant ping with UFW enabled

I am having an issue with UFW on Ubuntu 20.04. I am running a Nextcloud server on this machine, and my default is to deny incoming and outgoing, except for port 443 which works fine. This is causing ...
user3207650's user avatar
0 votes
1 answer
393 views

UWF how to and not working

How do I use UFW for firewall and how can I see if it is working, I don't think it is, I tried to block my computer from accessing my website using ufw and it still allowed me to access it. I am using ...
Nate's user avatar
  • 530
1 vote
0 answers
71 views

Is there a personal firewall package/software with GUI available for Ubuntu desktop 20.04?

A tool with similar GUI to glass-wire for windows to Allow & Block network connections by particular App and IP Good to have Features are GUI showing live network traffic GUI to see the network ...
Aravinth's user avatar
  • 657
1 vote
2 answers
2k views

Cannot use apt/curl/wget/git but can Ping

I have a raspberry pi running ubuntu server 20 and cannot connect to the internet, but can use ping. This question has been asked by many before, however the solutions provided in those questions do ...
Danny's user avatar
  • 31
0 votes
0 answers
76 views

How do I block ips from accessing my sever with UFW

I want to try to block my computer's IP (192.168.0.3) as a test from accessing anything on my server, and more importantly, my website, when I use ufw deny 192.168.0.3 it says Rule added, After ...
Nate's user avatar
  • 530
2 votes
1 answer
8k views

Allow specific mac address access to remote server through the ubuntu firewall

I want to allow a specific mac address to access a specific port on a remote server . That port routes to a web application. What command should I use ? Can I do that via ubf(ubuntu firewall) ?
Cap Barracudas's user avatar