Skip to main content

All Questions

Tagged with
Filter by
Sorted by
Tagged with
0 votes
1 answer
56 views

Disable Internet access but allow chrome extension

I'm trying to deny access to the Internet and that part works with ufw default deny outgoing (the PC is going to be used for exams so no googling allowed;-)) But I need access to a chrome extension ...
Kevin Petersen's user avatar
-1 votes
0 answers
31 views

SSH not working on port22 after checking open port, updating UFW, port fowarding on router and confirming internet carrier ports status with carrier

This is my first time trying to make an SSH tunnel. The purpose is to make an offsite backup our server (server A) in the office which is about 1 mile away. I have set up all ports on the office ...
Tyran Mincey's user avatar
0 votes
0 answers
58 views

UFW not logging [UFW BLOCK] events when default is to allow incoming connections

I'm trying to get a message logged to /var/log/ufw.log when blocking packets. It's all working very well, until I change the default behaviour for incoming connections. I use ufw default allow ...
Alejo Flores's user avatar
0 votes
1 answer
31 views

Firewall ufw to deny port visibility

How can I block ports from being visible/accessible from the outside using ufw? If I nmap my server I can see all my running Docker containers (all ports from 8080 to 8086), which I do not want, ...
Socrates's user avatar
  • 2,513
0 votes
0 answers
33 views

firewall is enable but gufw wont lauch

The firewall is enabled. But I can't launch gufw interface. sudo ufw status Status: active
kalpa's user avatar
  • 1
0 votes
1 answer
76 views

Port not open (ufw disabled)

On the server, running Ubuntu 22.04 sudo netstat -tnlp | grep :4000 tcp 0 0 0.0.0.0:4000 0.0.0.0:* LISTEN 10690/nxd tcp6 0 0 :::4000 ...
Jasmeet Singh's user avatar
-1 votes
1 answer
2k views

Use UFW (firewall) to deny incoming ping (ICMP) requests?

The ufw (uncomplicated firewall) command line app does not have any option for disabling incoming ICMP Internet protocol requests. ICMP is used mainly by ping to discover IP addresses of servers on ...
hobs's user avatar
  • 512
0 votes
1 answer
80 views

ufw won't put custom rule in the correct place at reboot

My general issue is that I lose contact with my Ubuntu 23.10 on ssh once I close my ports using knockd. I would like for it to maintain existing connections. I have a custom rule > iptables -I ...
brad's user avatar
  • 160
0 votes
1 answer
270 views

Using Ubuntu 22.04 as DNS Server with bind9

I want to use a simple ubuntu 22.04 server as a DNS Server for my pc. I created a new server, with a static ip address, that i will type in to my dns in windows. My problem is, when i try nslookup ...
jelkaa's user avatar
  • 1
0 votes
1 answer
323 views

vsftpd fails LIST command even when firewall is off and on localhost

I installed vsftpd and am using ufw as my firewall. I can connect to the ftp server, login, and change directories, but any attempt at using a LIST command times out from both external and localhost. ...
joebird's user avatar
0 votes
0 answers
192 views

ufw rule to allow address on the same subnet?

I have a server running Linux hosting a website. It uses ufw as a firewall. I have ports 80 and 443 open to external traffic. This all works. Now what I want to do is allow any traffic from my laptop ...
Mark Challice's user avatar
0 votes
0 answers
128 views

Still getting [UFW BLOCK], which rules apply?

I still get a message UFW BLOCKED: Dec 22 05:12:41 ge-domoticz kernel: [5324365.003868] [UFW BLOCK] IN=eth0 OUT= MAC=b8:27:eb:a1:7b:8b:38:1f:8d:e9:e4:9f:08:00:45:00:00:28:92:8c:00:00:ff:06:2f:d4 SRC=...
Edgar Hildering's user avatar
1 vote
0 answers
95 views

Strange UFW Block Logs

i noticed repeats of the following logs in my server: Dec 3 21:55:27 alice-server kernel: [287677.084885] [UFW BLOCK] IN=ens18 OUT= MAC=01:00:5e:00:00:01:90:9a:4a:dc:31:62:08:00 SRC=192.168.0.1 DST=...
James's user avatar
  • 11
0 votes
0 answers
348 views

Ubuntu 22.04 iptables command not working

I posted this same question in another SE forum, later felt this forum is more appropriate considering the Linux Distro I am dealing with. Totally new to netfilter thing, currently am running an ...
RaGa__M's user avatar
  • 101
2 votes
1 answer
566 views

Strange dmesg UFW messages... lots of them

I've done some digging but haven't been able to find something that explains below message I found in dmesg? It's obvious the UFW firewall is blocking something, but I am not having any success in ...
GregoInc's user avatar
  • 111
0 votes
0 answers
30 views

I'm attempting to execute a Flask test file, but when attempting to access it through the browser, an error stating that the site cannot be reached

I have tried creating an inbound rule in my firewall to allow port <5000> but its still showing site cannot be reached. i have also tried to Check UFW (Uncomplicated Firewall) with this command '...
era's user avatar
  • 1
0 votes
0 answers
286 views

Setting up a reverse proxy on home lab

I'm very new to Linux and bash. I'm working on a homelab (machine a) project. My ultimate goal is to set up Nginx on my server and connect externally (machine c) to Docker apps File Browser, possibly ...
Twinkle's user avatar
0 votes
1 answer
664 views

Ubuntu Router configuration with UFW

Going down the ubuntu 20.04 server route and using UFW. Steps so far (from a clean install) Network Layout attached networking configured with netplan - YAML file below - question here is do I need ...
philn's user avatar
  • 1
0 votes
0 answers
126 views

UFW block internet connection while using proxychains, How could I configure UFW?

I downloaded Tor, I edited proxychains.conf, uncommented dynamic_chain, proxy DNS - no leak for DNS data, proxy DNS. I added at the end of the proxychains.config file 5 different socks5 server IPs and ...
Aleika's user avatar
  • 1
0 votes
0 answers
288 views

UFW allow all IP from ASN

How to allow access to ubuntu with UFW firewall for all addresses belonging to one ICT provider with its ASN number (Is it possible?)?
Kikindjanin's user avatar
0 votes
0 answers
519 views

cant enable UFW firewall

I am trying to set up a code-server on my ubuntu 22.04. However I came to the realisation that my firewall wasnt enabled and tried enabling it using the instructions on this other thread : https://...
Thomas 's user avatar
1 vote
0 answers
608 views

wireguard + ufw = unable to limit access to specific port

So I'm trying to limit access to port 5432 (postgres) by using ufw and unable to do so. The connection is allowed still sudo ufw deny 5432/tcp sudo ufw route deny in on wg0 from 10.0.10.2 root@vpn-...
DmitrySemenov's user avatar
1 vote
1 answer
771 views

UFW blocking port forwarding

I am running Ubuntu Server as a home network router, which works fine otherwise. I also have another server on the network which hosts all of my content and services. So let's say, for example, I'm ...
ohshitgorillas's user avatar
0 votes
0 answers
53 views

Uable to connect Ubuntu server by remoting

Hello I'm newbie of Ubuntu system. I have some problem that I've figured out for a while but I could not solve it yet. I could not remote to Ubuntu 22.04 server from my laptop (Putty said connection ...
Pongsakorn Kanjanatanin's user avatar
1 vote
1 answer
1k views

Cannot Ping Server Despite UFW Inactive, Server Can Ping Other Devices

I'm running Ubuntu Server 22.04.2 LTS on a computer on my home network, connected via wifi. It can connect to the internet, and can ping other devices like my main Windows PC and my phone just fine, ...
Jezza's user avatar
  • 21
0 votes
1 answer
295 views

strange entries in ufw log

I have a very permissive firewall configuration, where I have almost all ports open: $ sudo ufw status verbose Status: active Logging: on (low) Default: allow (incoming), allow (outgoing), deny (...
Jure Merhar's user avatar
0 votes
0 answers
1k views

UFW allow rule with destination and port

Setting up UFW firewall on Ubuntu I wish to allow connections on port 22 from my local network only. I use next command: ufw allow from 192.168.1.0/24 to any port 22 For me is unclear in the part &...
Sančiezz's user avatar
0 votes
1 answer
964 views

UFW - Port is reachable for everyone although only certain IP's are opened

I run an Ubuntu 22.04 server on an VPS with a current version of UFW. Further i run an docker instance with firefox - https://hub.docker.com/r/jlesage/firefox The port is routed to 5800 to access this ...
Natrium2's user avatar
0 votes
0 answers
2k views

How to set ufw to allow Remote Desktop Sharing on Ubuntu 22.04?

I know there is a command such sudo apt ufw allow <app> but the problem is I don't know what is the app name. So if I enable ufw I can't connect to my ubuntu device from my mac via RDP, and I ...
user132386's user avatar
0 votes
0 answers
153 views

nmap on local host shows "filtered" on port which is stated as "open" on remote host

My question is similar to this but I'd like to fix and understand the error without having to rely on the possibility that factory-resetting my router will fix it for me. I also found this which is ...
jake_asks_short_questions's user avatar
1 vote
2 answers
172 views

ufw rules for Selenium grid

I use Selenium grid docker container on my server which could be accessed from the web by http://IP_address:4444. Please help me to figure out how can I filter or disable this connection by adding ...
dyedfox's user avatar
  • 343
0 votes
0 answers
552 views

is there any way to import ufw rules quickly?

just wondering if is there any faster way than this to import ufw rules i'm trying to block geo ip's and as you know each country have tons of ip's it takes forever to deny access with this method cat ...
Amin's user avatar
  • 152
0 votes
0 answers
135 views

Block ips from certain country and security

I have an Ubuntu Server 22.04 with Nginx installed along with a laravel application. When I view the access logs I can see a lot of attempts from a certain country to exploit my server and application....
adam78's user avatar
  • 131
0 votes
0 answers
282 views

Add custom iptables rule to UFW to be persistent

I would like to add the following rule to block the access for a specific user in Ubuntu 22.04 and persist whenever UFW is on. Is there a mechanism to do this while playing nicely with the UFW? -A ...
Rusty Weber's user avatar
1 vote
1 answer
590 views

SSH configured ports not working

Just installed Kubunut 22.10. I configured my /etc/ssh/sshd_config with a custom port. # Snip Port 5555 AllowUsers bob # Snip Then restart the daemon to refresh the configuration: sudo ufw allow 5555 ...
C.D.'s user avatar
  • 341
1 vote
2 answers
2k views

NFTables and g(ufw)

I am going to install Xubuntu 22.04 on one of my computers and i have a question about firewall. As i understand Ubuntu use NFTables now. I have noticed some information about Debian (which is base ...
SteelRat's user avatar
0 votes
1 answer
3k views

How to enable a specific port on Ubuntu version 22 so that it is accessible to outside world?

How to enable a specific port on Ubuntu version 22 so that it is accessible to outside world? I am already logged into the server through ssh using port 22 and able to successfully execute all the ...
Nital's user avatar
  • 101
2 votes
1 answer
403 views

UFW - Default Deny Incoming does not block telnet

I have an Ubuntu 22.04 LTS Server setup on a VM. I have ufw enabled with default deny incoming policy The result of sudo ufw status verbose is: Status: active Logging: on (low) Default: deny (incoming)...
Madhur Bhaiya's user avatar
1 vote
1 answer
516 views

How to drop an existing connection on Ubuntu 20.04 server?

I executed the following command to ban them. But it didn't work. It only works when there is a new connection from that IP. sudo ufw insert 1 deny from 46.1.67.244 to any && sudo ufw reload ...
Văn Thôi Võ's user avatar
1 vote
1 answer
143 views

Block a spcific subset range in UFW

I am looking to block a specific range in a single line .. Is that possible with UFW? I'd like to block 1.1.0.0 - 1.1.31.255, but the only way I've found to do so is to put 32 individual rules in IE $ ...
Zak's user avatar
  • 153
0 votes
1 answer
450 views

easy firewall ufw settings for a beginner coming from windows [duplicate]

I am used to firewall on windows. everything is allowed and new apps have to ask for permission. when I look at current connections in settings' firewall tab, only a few have program names associated ...
Usermaxn's user avatar
  • 217
0 votes
0 answers
421 views

I am receiving Dozens of [UFW BLOCK] Messages each second on my syslogs server

I have a Ubuntu server running currently that has suddenly seen a striking drop in incoming traffic after many months of a high average. I have noticed in my logs that dozens upon dozens of UFW Block ...
Chestnut Rice's user avatar
0 votes
1 answer
56 views

Why am I able to connect to Wi-Fi(router) without any issues while all the In/Out traffic is blocked with UFW

When I block all the traffic with ufw, e.g.: ufw default deny incoming ufw default deny forward ufw default deny outgoing I can't receive or send anything, but I still able to connect to my home Wi-...
askingUbuntuAboutKubuntu's user avatar
0 votes
1 answer
370 views

My Ubuntu Server Ports got locked

I just tried to join to my Jenkins on my VPS as usual. When I try to access the URL it returns the error code ERR_CONNECTION_TIMED_OUT. This happens as well with port 8080 for my website and other ...
Joanmi's user avatar
  • 31
0 votes
1 answer
686 views

Should I be concerned about these UFW blocked traffic?

I just installed ufw on a newly provisioned Ubuntu 22.04 Server. It is currently set up to deny all traffic except ssh on an alternate port. I'm getting this pattern of blocked traffic: Oct 6 10:09:...
William Oliver's user avatar
0 votes
1 answer
665 views

ufw not logging on ubuntu 22.04

I have no ufw logs on my minimized Ubuntu 22.04 server. sudo ufw status verbose output: $ sudo ufw status verbose Status: active Logging: on (low) On the internet I found I need rsyslogd enabled. On ...
unixcandles's user avatar
4 votes
2 answers
1k views

Ubuntu 20.04 Server UFW does not activate automatically

Lately, I've noticed that UFW is inactive until I activate it manually. I've run ufw enable multiple times, checked that ufw.service is active, but it still does not start on boot. Output of systemctl ...
Emre Talha's user avatar
1 vote
0 answers
853 views

How to disallow connection by ip country except one?

I want to disallow incoming connection from all country except one. I know https://www.ip2location.com/free/visitor-blocker and what files I have to download and allow and select 1 country. Then how ...
J.Col's user avatar
  • 11
0 votes
1 answer
329 views

usg ufw conflict rules

I ran a usg audit (following https://ubuntu.com/blog/cis-security-compliance-usg) sudo usg audit cis_level1_server See audit result here I don't understand what usg is trying to do with ufw. First, ...
ulearner's user avatar
0 votes
1 answer
764 views

ufw Does Not Block Port for curl

I am trying to block outgoing traffic to port 9200 temporarily. My use case is I want to test what happens when an Elasticsearch cluster (at port 9200) becomes unreachable to my application. I ...
Jacob Quisenberry's user avatar

1
2 3 4 5
8