Skip to main content

All Questions

Tagged with
Filter by
Sorted by
Tagged with
-2 votes
0 answers
23 views

Ping IP Linux Ubuntu

PT-BR Estou utilizando Ubuntu e preciso descobrir a latência de um IP de um subdomínio. Tentei primeiramente o comando "ping", mas sem sucesso. Também tentei chegar se a porta 53 e 80 ...
Eric Mateus's user avatar
0 votes
1 answer
270 views

Using Ubuntu 22.04 as DNS Server with bind9

I want to use a simple ubuntu 22.04 server as a DNS Server for my pc. I created a new server, with a static ip address, that i will type in to my dns in windows. My problem is, when i try nslookup ...
jelkaa's user avatar
  • 1
1 vote
0 answers
95 views

Strange UFW Block Logs

i noticed repeats of the following logs in my server: Dec 3 21:55:27 alice-server kernel: [287677.084885] [UFW BLOCK] IN=ens18 OUT= MAC=01:00:5e:00:00:01:90:9a:4a:dc:31:62:08:00 SRC=192.168.0.1 DST=...
James's user avatar
  • 11
1 vote
1 answer
156 views

BIND9 on Ubuntu 20 - Cannot configure Zone to work properly

I installed it on Ubunto 20 and configured two zones Options config file acl internal { localhost; localnets; 192.168.70.0/24; 10.200.157.0/24; }; options { ...
Wism Esmel's user avatar
0 votes
0 answers
154 views

Unable To Connect To Internet Sites Via Live USB - Wi-Fi Settings Are Correct

I was running my Ubuntu Live via USB for the first time. All of my Wi-Fi settings were correct and I was able to get a DHCP address on my network but I was unable to get to any Internet URL including ...
mbdavis313's user avatar
1 vote
0 answers
582 views

DNS only works when I have a port 53 UDP outbound rule *AND INBOUND* rule

I'm locking down both inbound and outbound ports with iptables -P INPUT DROP iptables -P OUTPUT DROP Then, I allow certain traffic to certain servers SSH from my network to the server (inbound) HTTP ...
geekygeek's user avatar
  • 181
1 vote
1 answer
88 views

DNATing DNS requests that aren't going to a particular server. iptables : No chain/target/match by that name

I have some chains that I create in iptables iptables -N dns-requests iptables -N wg0-filter I then create a filter, to pass DNS traffic that are on Port 53. iptables -A wg0-filter -p tcp --dport 53 -...
geekygeek's user avatar
  • 181
0 votes
0 answers
428 views

I wanted to allow outgoing DNS traffic while OUTPUT is on DROP

I currently have a dns server running on my pi , and I am using that as my dns I wanted to ping google.ca while my output chain / input being on drop here are my firewall rules would love to hear some ...
Zak A's user avatar
  • 1
0 votes
0 answers
154 views

Iptables block ping from another ip

I am a beginner in the field could you help me please me : 192.168.15.13 user1 : 192.168.15.14 user2 : 192.168.15.12 I would like to block ping from user1 to user2 using iptables from my ip 192.168.15....
RHT9855's user avatar
0 votes
0 answers
331 views

Ubuntu firewall issue

I've broken my ubuntu's dns/firewall settings. I've installed toroxy and dnscrypt and after its deletion I don't have an internet connection even to my router. ping 192.168.100.1 # router address ping ...
Pavel Varenik's user avatar
0 votes
1 answer
4k views

UFW allows outgoing IPv6 even when default policy is to deny all outgoing

I want to set a policy to deny outgoing connections by default. DNS lookup should be allowed Specific IPs should be allowed for outgoing connections So I setup the following rules: sudo ufw default ...
Dojo's user avatar
  • 103
1 vote
0 answers
241 views

What should my /etc/network/interfaces look like

I’ve relatively new to Ubuntu/Linux and have been mainly following online guides to achieve what i would like. I think however, i have currently messed up my /etc/network/interfaces When I restart my ...
Jonathan Crook's user avatar
2 votes
0 answers
3k views

Cant ping with UFW enabled

I am having an issue with UFW on Ubuntu 20.04. I am running a Nextcloud server on this machine, and my default is to deny incoming and outgoing, except for port 443 which works fine. This is causing ...
user3207650's user avatar
1 vote
1 answer
536 views

Ubuntu 18.04 can't ping outside IPs or domains

I recently created a cloud Ubuntu 18.04 server and I am unable to ping outside IPs. My network (from my understanding) is managed by netplan. Attempts to ping or curl $ ping google.com PING google.com ...
Shane Bishop's user avatar
2 votes
1 answer
3k views

systemd-resolved iptables rules

Before systemd-resolved my iptables rules for DNS were DNS_SERVER="8.8.8.8 8.8.4.4" echo "Set default INPUT policy to 'DROP'" $IPT -P INPUT DROP for ip in $DNS_SERVER do echo "Allowing DNS ...
Kickaha's user avatar
  • 159
2 votes
1 answer
439 views

Cannot browse to sub-domain

Using Firefox on Ubuntu18.04, and I somehow must have messed up some internal tables, for I'm unable to reach a sub-domain. I tried with Chromium, to no avail (DNS_PROBE_FINISHED_NXDOMAIN). The ...
D.Bugger's user avatar
  • 175
0 votes
1 answer
4k views

Allow port 53 for a DNS server

I am trying to use my ubuntu machine as DNS server. I have installed the bind 9 package. I am using dig to check the DNS server. However I am getting a ICMP type 3 code 3 message on the client. This ...
john 's user avatar
  • 301
0 votes
2 answers
4k views

DNS Resolution fails with UFW & OpenVPN (ProtonVPN Server)

I have an issue I've been trying to solve for a few days now - I'm working on a relatively fresh installation of Ubuntu 18.04, I enabled UFW and configured it with the following rules. sudo ufw ...
b4kku's user avatar
  • 1
1 vote
0 answers
58 views

Cannot access apache form outside network

I cannot access apache from outsid the network. From "inside", it works. In the Firewall "Apache Full" is enabled. sudo iptables -vL Returns this: Chain INPUT (policy DROP 4 packets, 144 bytes) ...
user998163's user avatar
1 vote
2 answers
938 views

Setting and configuring a firewall

Newbie here. I've found the following rules to set a firewall, (from the book how Linux works) iptables -P INPUT DROP # the default policy iptables -A INPUT -s 127.0.0.1 -j ACCEPT iptables -A ...
user10089632's user avatar
0 votes
0 answers
108 views

stop systemd DNS madness

I'm running a server on the Internet with LXC containers. Thus I need some kind of internal naming and the venerable DNSmasq has been replaced by further extensions of the devil himself (systemd) :) ...
teknopaul's user avatar
  • 2,077
1 vote
1 answer
6k views

Opening port 53 for DNS

I am running Ubuntu Server 16.04.3 LTS and am attempting to set a DNS server up. The DNS server is running in a virtual machine and is working when I run dig/netstat against it. However it is ...
meowcat's user avatar
  • 113
0 votes
1 answer
896 views

UFW rule and website

I am running an ubuntu server with pihole DNS server and OpenVPN server on it. I am running it on the internet so I wanted to protect it with ufw. So following is my configuration for the ufw. ...
Jigar Patel's user avatar
0 votes
1 answer
192 views

Shocked, content of my webroot on localhost could be seen on www

I am new to this forum, and in doubt where to ask this question, so please guide me if this is not the place to ask. Well, I got shocked today, I realised that the content of my /var/www/html folder ...
prebre's user avatar
  • 77
0 votes
1 answer
508 views

Need help setting up Ubuntu 14.04 Router/firewall

This is my first post here. Out of desperation - despite reading lots and lots of step-through guides, tutorials and other threads with similar problems - I can't seem to get my Ubuntu 14.04 LTS ...
trispembo's user avatar
1 vote
1 answer
2k views

Block IP beginning with, U.F.W

Someone is running a registration bot on my site and I have taken steps to prevent the registration, but now I want to block the whole IP range from even being able to access my site. I have set up ...
your mom's user avatar
  • 145
0 votes
1 answer
379 views

How to resolve multiple hosts inside a NAT firewall

My apologies if this has been asked before, but I can't seem to find a complete solution. I have a hosted sub-domain at no-ip.com with a wildcard DNS option enabled. On my end I have a firewall port-...
Eric Fossum's user avatar
0 votes
1 answer
3k views

Iptables and bind9 to forward to google's dns

Hello i have a very hard time on getting along with iptables and bind9 as my internal network dns server. It's configured to forward my queries to google's dns (8.8.8.8). The main problem is i can't ...
John Bassos's user avatar
5 votes
3 answers
46k views

How do I allow all possible IPs for Gmail servers through my ufw firewall?

I am currently using the following rule: ufw allow out from my_local_ip to any port 587 This is a little too lax for my liking. I would like to tighten it up and restrict it to only gmail's smtp ...
nomadicME's user avatar
  • 163