Skip to main content

All Questions

Tagged with
Filter by
Sorted by
Tagged with
0 votes
0 answers
44 views

nginx running and port allowed, but on client side is closed

I have a server was running fine with port 443, but not it's not running. using command sof -i -P -n | grep LISTEN, i get: nginx 3124 root 6u IPv4 39437 0t0 TCP *:443 (LISTEN)...
mohamad zbib's user avatar
0 votes
2 answers
469 views

Cannot access any service running on ubuntu server including SSH

Problem: I'm unable to access any service running on by Ubuntu 22.04, including SSH. This server has been running for months without any issues. It currently hosts a frontend as well as 3 different ...
arsenal_fan_2004's user avatar
0 votes
0 answers
135 views

Block ips from certain country and security

I have an Ubuntu Server 22.04 with Nginx installed along with a laravel application. When I view the access logs I can see a lot of attempts from a certain country to exploit my server and application....
adam78's user avatar
  • 131
0 votes
0 answers
128 views

Make port 80 globally accessible

I am trying to set up a VPS server (Ubuntu 22.04 LTS) bought from Microsoft. I am able to set up NGINX on my own by watching this tutorial. After setting up all the configs stated in the video I ran ...
avishekdr's user avatar
  • 101
0 votes
0 answers
106 views

ubuntu ngnix aws lightsail server cant able to access via putty

After changing the firewall settings in the server. I cant able to access via putty. I tried to install ssl certificate, where I supposed to change the firewall settings. I also tried rebooted the ...
DroidDev's user avatar
  • 101
0 votes
0 answers
26 views

while checking the ufw status for using nginx server in ubuntu app in windows, getting error. Can't get solved this issue? [duplicate]

yabesh@LAPTOP-DLAQ7R33:~$ sudo ufw status ERROR: problem running iptables: iptables v1.8.4 (legacy): can't initialize iptables table `filter': Table does not exist (do you need to insmod?) Perhaps ...
Yabesh's user avatar
  • 1
0 votes
1 answer
191 views

Cant connect to my Ubuntu Api

I'm using ubuntu on VM , I can ping it also its ok on sharing folders and etc. I've run a NginX and deploy an Simple Api on it and its ok on local machine. but I cant call the Api from the outside , ...
Masoud Garazhian's user avatar
0 votes
1 answer
369 views

My Firewall script is blocking nginx Rtmp Client connection

My server is running Nginx Rtmp Server on Port 1935 I am running a firewall script to block bad clients who connect on my server over 30 times on any tcp Port with the following script #!/bin/sh # ...
TheTruth's user avatar
0 votes
1 answer
3k views

ufw delete allow 'Nginx HTTP': Could not delete non-existent rule, but it does exist

I have successfully set up nginx using these instructions, but one part has never worked for me, and that bothers me even though it does not seem to cause an problems. root@devtest:/home/dev-admin# ...
Stonecraft's user avatar
0 votes
0 answers
325 views

UFW kill switch with exception for port 180

So, I have a Ubuntu Server 18.04 that is connected to my home network, but uses a VPN. In order to block internet access, I blocked all connections of UFW like this: - First all IPv6 connections were ...
ajomc's user avatar
  • 1
3 votes
0 answers
460 views

Why is my port not open? Ubuntu 18.04

I have a NGINX server running on my local network which as a test that just returns the word "holding". But, I cannot access it from any other PC on the network even though it looks like it is ...
Johnny John Boy's user avatar
0 votes
0 answers
2k views

UFW allow not working as expected

I've created an Ubuntu 18.04 (LTS) virtual machine in the Oracle Cloud. It comes with UFW installed. I would like the VM to run a Nginx web server. According to many blog posts, I could just say ...
mthmulders's user avatar
0 votes
0 answers
3k views

Unable to access port 443 although it is open and listening

I'm trying to setup HTTPS on a website and already had configured everything needed on Nginx. But for some reason, although netstat -tulpn shows: netstat result and ufw status is correct: ufw status, ...
Pedro leal's user avatar
0 votes
1 answer
234 views

port been allowed and opened in ubuntu server but while checked in check port its seems closed

I have used ufw to open 5055,8082 and 5013 port. It shows Status: active To Action From -- ------ ---- Nginx HTTP ALLOW ...
Suraj Shrestha's user avatar
1 vote
0 answers
1k views

Cannot telnet port 80 remotely, nginx

MY problem is: I can telnet to port 80 locally, but not from another computer. The following is what I did: Disable firewall. $ufw disable Execute the following command: $netstat -tlpn |grep ...
Yong's user avatar
  • 11
1 vote
2 answers
5k views

Ubuntu 18.04 block countries access to my server (ssh & nginx)

Is there a way I can block entire countries by country code (such as RU and CN)? Currently I have a UFW firewall rule enabled for every IP that tried to do shady stuff (logging in on SSH, searching ...
Kevin's user avatar
  • 111
3 votes
0 answers
5k views

Getting Error trying to install install ufw on a freshly installes ubuntu 16.04

On a fresh Ubuntu 16.04 LTS install after installing nginx, php, mysql I was trying to install ufw. First, when I tried to allow Port 22/OpenSSH I came across an iptables error. ERROR: initcaps [...
Dom's user avatar
  • 131
0 votes
0 answers
104 views

Firewall kind of blocking 80 port

facing a strange problem with my current Nginx installation. The background is: Dedicated server with proxmox IPTables configured for: allow incoming connections on port 80, then with the nat table, ...
alestark's user avatar
4 votes
1 answer
3k views

basic security tools and packages that should be installed on a public facing web server

I'm a newbie in this world and I do not have a lot of knowledge about how security works on Linux systems. I recently created a droplet on DigitalOcean with Ubuntu 13 and I've been setting it up by ...
Roland's user avatar
  • 152