Skip to main content

Questions tagged [firewall]

a technological barrier designed to prevent unauthorized or unwanted communications between computer networks or hosts

Filter by
Sorted by
Tagged with
0 votes
0 answers
154 views

Iptables block ping from another ip

I am a beginner in the field could you help me please me : 192.168.15.13 user1 : 192.168.15.14 user2 : 192.168.15.12 I would like to block ping from user1 to user2 using iptables from my ip 192.168.15....
RHT9855's user avatar
1 vote
0 answers
2k views

ssh: port 22 Connection refuses

I have a question regarding remote access a machine via ssh. I'm trying to ssh login to my linux machine from my mac and I already setup the ssh-server on my ubuntu, opened the 22 port and firewall. ...
Ge Yan's user avatar
  • 11
0 votes
0 answers
3k views

80 port Connection refused

I am new to Ubuntu firewall and I have Ubuntu 20.04 server. All ports 8080, 81 ... are externally available, but when I tried telnet IP 80 I received telnet: Unable to connect to remote host: ...
dos4dev's user avatar
  • 101
2 votes
1 answer
5k views

probleme running ufw on Ubuntu 20.04.3

I'm new to Ubuntu and to try it out I've installed the Ubuntu app from Microsoft store and running it on my windows 10 laptop, I tried to enable the UFW but I got this: :~$ sudo ufw enable ERROR: ...
Oscar Newport's user avatar
1 vote
1 answer
158 views

Cannot reach some WEB pages

A few weeks ago I was able to browse any WEB page from FireFox on my Ubuntu 20.04 desktop system. Now some WEB pages time out. For example, no problem accessing askubuntu.com, but I time out trying to ...
Mike Higgins's user avatar
1 vote
0 answers
675 views

how to open specific tcp port on ubuntu

I am on Ubuntu 18.04, I am trying to run python -m http.server 8080 and everything works, I can connect to the server from other computers but if I change the port to: python -m http.server 8501 I ...
shelper's user avatar
  • 131
-1 votes
1 answer
233 views

How do I open a port on my Ubuntu 14.04 virtual server to my Mac from which it runs? [closed]

I’m running a virtual Ubuntu (14.04) box, using Vagrant, on my Mac Big Sur machine. I would like to open port 1234 on my virtual machine to my Mac. From the virtual machine, I can see these ports ...
Dave's user avatar
  • 2,155
1 vote
0 answers
277 views

Why is ufw not blocking traffic from 169.254.169.254:179?

My ufw is enabled and only permits ssh and wireguard: # ufw status Status: active To Action From -- ------ ---- 22/tcp ...
divB's user avatar
  • 121
0 votes
2 answers
1k views

Iptables that only allow incoming traffic to OpenSSH and block all other traffic

I need to configure a firewall using iptables that only allows incoming traffic to the openssh services and block all other traffic. I know how to block all incoming traffic but don't know how to only ...
Nigel Wash's user avatar
1 vote
0 answers
352 views

Diskless Ubuntu client - UFW enable hangs system

I have successfully created diskless Ubuntu system instance via this community help page and it works perfectly. However, I would like to enable firewall with UFW and when I tried to do that the ...
user1257255's user avatar
0 votes
1 answer
567 views

I installed firewall-configuration and lost the wifi

to keep the PC safe, I installed firewall-configuration from Ubuntu software: As soon as the installation was over, I lost the WiFi connection (and even Rstudio cannot connect with R, by the way). I ...
Gigiux's user avatar
  • 797
0 votes
0 answers
248 views

Ubuntu server UFW issues

I was sending requests to my server using postman. Then, something went wrong and all of my requests were blocked. Now, I can't send requests or even access the server using the IP address unless I ...
Adham Hassan's user avatar
0 votes
0 answers
26 views

while checking the ufw status for using nginx server in ubuntu app in windows, getting error. Can't get solved this issue? [duplicate]

yabesh@LAPTOP-DLAQ7R33:~$ sudo ufw status ERROR: problem running iptables: iptables v1.8.4 (legacy): can't initialize iptables table `filter': Table does not exist (do you need to insmod?) Perhaps ...
Yabesh's user avatar
  • 1
1 vote
1 answer
6k views

does adding a rule to iptables mean it takes effect immediately?

I run sudo iptables -A INPUT -p tcp -m tcp --dport 2222 -j ACCEPT in bash and then tried to connect to that machine via another machine on the same LAN / subnet via port 2222 with PuTTY and it didn't ...
neubert's user avatar
  • 221
15 votes
7 answers
9k views

Block 1.4 million IP addresses on VPS

How can I block a list of about 1.4 million IP addresses? I've already tried to do it with iptables PREROUTING, like: -A PREROUTING -d IP_HERE/32 -j DROP But with this many records, my bandwidth goes ...
Kamil Skwirut's user avatar
0 votes
1 answer
275 views

iptables blocking all packets on boot

A bit of time ago, i had several problems with my ethernet card and had to completely reset my network configuration (i had to rewrite and reload a new netplan.yaml, which uses Network Manager) Side ...
Caztan's user avatar
  • 19
1 vote
0 answers
252 views

How To Translate UDP Source Port Numbers Using Iptables

I have an UDP application which sends packets with inbound source port numbers equal to the destination port numbers from both sides of the communication. The documentation also states that this ...
cbsgpjj's user avatar
  • 11
0 votes
0 answers
68 views

Why is ufw firewall not starting automatically?

ufw has been starting automatically for as long as I've had it over a year. Now I have to go in at startup and manually turn it on before I can connect to my server. I use ubuntu 20.04.
user5383's user avatar
2 votes
1 answer
188 views

how to delete the grepped iptables

I am trying to delete all iptables created by calico in my k3s setup. I am using calico-script to delete but after running this script some cali- iptables I can see in iptables -S output, I want to ...
solveit's user avatar
  • 123
0 votes
1 answer
191 views

Cant connect to my Ubuntu Api

I'm using ubuntu on VM , I can ping it also its ok on sharing folders and etc. I've run a NginX and deploy an Simple Api on it and its ok on local machine. but I cant call the Api from the outside , ...
Masoud Garazhian's user avatar
2 votes
1 answer
942 views

UFW firewall turns off after reboot

Ubuntu 20.04. UFW keeps turning off when the computer is shutting down. How do I keep it on at startup? I have used GUFW to set it, I have used CLI to enable it, but it keeps turning off. Here is the ...
B. Graham's user avatar
  • 101
0 votes
1 answer
177 views

ufw is listening to tcp6 on OCI and cloudflare ssl certificate

netstat -ntlp | grep LISTEN tcp 0 0 127.0.0.xx:53 0.0.0.0:* LISTEN 809/systemd-resolve tcp 0 0 0.0.0.0:22 0.0.0.0:* ...
CADENTIC's user avatar
1 vote
1 answer
2k views

Can't connect to open secure port on Ubuntu

I opened the 8443 port on which I run Clickhouse server. I can connect to SSH on 22 port, I can also connect to 8443 via SSH tunnel, however I can't connect normally to that host. I'm trying to ...
Dmitrij Kultasev's user avatar
0 votes
0 answers
150 views

Ubuntu 18.04.5 LTS update psad+fwsnort rules block canonical ip

I am trying to update and I get the following error from synaptic: W: Failed to get http://archive.ubuntu.com/ubuntu/pool/main/l/linux-hwe-5.4/linux-modules-extra-5.4.0-77-generic_5.4.0-77.86~18.04....
cjfjavier's user avatar
0 votes
0 answers
41 views

Digital Ocean Ubuntu 18.0.x ssh user@ip_address refused (publickey), now Github Doesn't recognize my computer. What's up? Should I be worried?

I'm using a Digital Ocean Ubuntu 18.0.x instance and connecting from my Ubuntu machine and my Mac. when I ssh user@ip_address I get the message summarized to this will be added to authorized_keys (or ...
nstone101's user avatar
0 votes
1 answer
324 views

Configuring sshguard for more than one port

I am running sshd on more than one port, say 22 and 2222. I have installed sshguard to the system. How can I configure it to guard against attacks on all the ports defined in sshd's configuration? ...
FedKad's user avatar
  • 11.3k
1 vote
1 answer
2k views

ufw blocking outgoing calls to whitelisted ip address

So here is the scenario. In my ubuntu, I want to block all outgoing traffic except to some IP addresses, which I do by adding ufw rules and it works fine. So the services I access from ubuntu is the ...
user2539602's user avatar
0 votes
1 answer
696 views

How can I make a UFW rule specific to my home wifi network without changing profiles?

Is there any way to make a UFW rule specific to only one wifi network without having to change profiles? I want to be able to keep ports open for SSH and SAMBA on my computer while it is connected to ...
James D.'s user avatar
0 votes
1 answer
57 views

How do I contact the UFW developers to make a feature request? [duplicate]

I have some ideas for improving the package, but have been unable to locate any valid contact information. The content information I did find bounced.
satch89521's user avatar
0 votes
0 answers
2k views

How can I restart iptables in Ubuntu 20.04?

To manage my firewall I use ufw. But Docker modifies itpables rules directly. I'm trying to do some testing to see what the effect of setting "iptables": false in /etc/docker/daemon.json, ...
bmaupin's user avatar
  • 4,990
2 votes
1 answer
2k views

Why is the ufw firewall blocking my request when I have the port set to open?

bareosdir == 192.168.57.130 sshLandingBay == 192.168.57.195 bigPi == 192.168.57.196 On my router I ran: tcpdump -i eth0 -w - 'port 9102 or port 9103' When I do a backup that works for instance on ...
leeand00's user avatar
  • 786
0 votes
1 answer
472 views

UFW user rules...deleting a rule

I need to open port 80 for certbot renewal, so I am trying to use pre-hook and post-hook features of certbot. I can easily script adding a UFW rule to open port 80, but when I try to delete that rule ...
alabamatoy's user avatar
0 votes
1 answer
4k views

What is the meaning of UFW BLOCK and should I be worried about it?

So I am fairly new to pretty much anything server related. I recently pushed my project to production. It currently has very little website visitors. I am running it on a simple Digital Ocean Ubuntu ...
I'm a Koala's user avatar
0 votes
1 answer
63 views

Blocked internet traffic for device seems to be leaking out to internet

I have an Ubuntu box that DHCP assigns a static IP address (Based on it's MAC address) at 192.168.2.12 with the Local gateway at 192.168.2.1, I want to block internet traffic to it and from it, but I ...
Rick T's user avatar
  • 2,223
0 votes
1 answer
255 views

Unable to establish connection over specific port in devices connected via VPN

I have an Ubuntu virtual machine on the Google Cloud Platform, which runs an OpenVPN server. In my office, an Ubuntu laptop and a Windows PC act as OpenVPN Clients. Hence, on the VPN, the following ...
Ishwar Venugopal's user avatar
0 votes
0 answers
141 views

Why everything but ssh is blocked? (from within and out of lan)

It's a Ubuntu server 20.04.2, at home network. Used mostly for testing and non-destructive experiments (php, python study, virtual machines, etc), used as a headless machine next to my working pc. ...
Guy Dresher's user avatar
0 votes
1 answer
369 views

My Firewall script is blocking nginx Rtmp Client connection

My server is running Nginx Rtmp Server on Port 1935 I am running a firewall script to block bad clients who connect on my server over 30 times on any tcp Port with the following script #!/bin/sh # ...
TheTruth's user avatar
0 votes
1 answer
2k views

Using iptables to block all internet-originating traffic except for a specific port

I have an Emby server running on Ubuntu Server 20.04 LTS and would like to configure iptables to block all incoming connections from the internet except for port 8920, but allow normal incoming ...
Bob Reed's user avatar
  • 311
0 votes
1 answer
2k views

Having to reopen ports on reboot

When I restart my computer I keep having reopen ports using iptables. Using a "sudo ufw allow [port]/[protocol]" doesn't open the port and isn't persistent. Pertinent info 20.04 Was ...
jakeyod's user avatar
1 vote
1 answer
4k views

Unable to add rules to /etc/ufw/before.rules and before6.rules

I run a high-traffic NTP server and the following rules are absolutely necessary to prevent my conntrack table from being immediately overrun (regardless of how large it is): iptables -t raw -A ...
Displayname71's user avatar
1 vote
0 answers
71 views

iptables port forward to diferent box port

Hy everyone! I have a home network, and have a DVR (provison) connected with my cameras. I can access to my dvr via internet/lan, but the dvr don't have any security options except fixed ips or ip ...
andras b's user avatar
0 votes
1 answer
3k views

why does UFW block ICMP destination-unreachable messages despite apparently having rules to allow them?

Ubuntu 20.04.2 LTS, I am running UFW with mostly default configuration, have allowed some ports through with "ufw allow" but haven't done any manual blocking or config files editing. I was ...
Displayname71's user avatar
0 votes
1 answer
110 views

Webmail behind firewall

I hope someone can point me to a guide or help set up a mail server behind a pfSense firewall that would be separated from the web page. I am a relative newbie on Linux, so the more detailed, the ...
Mitchell Tuckness's user avatar
0 votes
0 answers
175 views

difficulty starting samba on ubuntu

I'm having difficulty starting samba on ubuntu How can I see what ports are open on my machine? root@ubuntu-s-1vcpu-1gb-intel-nyc1-01:~# sudo netstat -ntlp | grep LISTEN tcp 0 0 127.0.0.53:...
barlop's user avatar
  • 125
1 vote
0 answers
211 views

Ufw blocks incoming and outgoing connections

To update firewall rules, reloading ufw ufw reload blocking incoming and outgoing connections for around 2 seconds, untill it completes reload process. I have set already the default policy deny for ...
Itz-easy's user avatar
0 votes
1 answer
619 views

IPTABLES/UFW: Deny ssh (on alternate port) requests from WAN, and allow ssh (on alternate port) from LAN. HOW TO?

I am running Ubuntu server version 20.04. I have configured my ssh server to listen on an alternate port (port 40001) in my sshd_config file. I want to allow incoming traffic from anywhere on my local ...
DanRan's user avatar
  • 113
4 votes
0 answers
670 views

UFW status is getting problem running iptables

I want to use UFW (version 0.36) but I get this error when running ufw status: ERROR: problem running iptables: Another app is currently holding the xtables lock. Perhaps you want to use the -w option?...
AlexxanderX's user avatar
1 vote
1 answer
6k views

On a new Ubuntu Server 20.04 install I can't connect to anything via my local network, i.e. Ping, SSH, etc. what steps should I take now?

I have a fresh install of Ubuntu Server 20.04. It's been a while since I've used Ubuntu and I'm at a loss on how to troubleshoot this next. My goal is, I'm trying to install Octoprint. I have it ...
Rick's user avatar
  • 21
0 votes
1 answer
353 views

20.04 firewall conundrum

I'm trying to share files on home network between two linux machines: host-A is Ubuntu 20.04, host-B is Red Hat. Samba worked well until distr. upgrade to 20.04. Now cifs mount from host-B reports &...
Janos's user avatar
  • 951
0 votes
0 answers
1k views

Ubuntu 20.04 Open a Port

I use Nordvpn. I whitelisted port 8000 so that I access ajenti control panel, however nmap still shows that the internal / external IP addresses have port 8000 blocked. External IP Output $ nmap -sT ...
nightwatch's user avatar

1
3 4
5
6 7
25