Skip to main content

Questions tagged [firewall]

a technological barrier designed to prevent unauthorized or unwanted communications between computer networks or hosts

Filter by
Sorted by
Tagged with
1 vote
1 answer
2k views

firewalld doesn't allow outgoing connections

My (really) old firewall died and I decided to replace it with Ubuntu 22.04 as I have moved to it on my other servers as well. I have two NICs, one (en2ps0 X.X.X.X, zone public) for outer world and ...
hn-n8's user avatar
  • 21
1 vote
2 answers
2k views

NFTables and g(ufw)

I am going to install Xubuntu 22.04 on one of my computers and i have a question about firewall. As i understand Ubuntu use NFTables now. I have noticed some information about Debian (which is base ...
SteelRat's user avatar
1 vote
0 answers
489 views

VPN "Kill Switch" Without Hard-Coded IPs

I'm using a popular VPN provider, and I downloaded their OpenVPN configs. In total there's probably >100 different server IPs specified in these configs. Is there a way to configure Ubuntu 22.04 ...
candida2038's user avatar
0 votes
1 answer
3k views

How to enable a specific port on Ubuntu version 22 so that it is accessible to outside world?

How to enable a specific port on Ubuntu version 22 so that it is accessible to outside world? I am already logged into the server through ssh using port 22 and able to successfully execute all the ...
Nital's user avatar
  • 101
0 votes
0 answers
128 views

Make port 80 globally accessible

I am trying to set up a VPS server (Ubuntu 22.04 LTS) bought from Microsoft. I am able to set up NGINX on my own by watching this tutorial. After setting up all the configs stated in the video I ran ...
avishekdr's user avatar
  • 101
0 votes
2 answers
460 views

Not able to run application using external IP in GCP

I have set up an ubuntu 18.04 machine with 16 gb memory in GCP. Have reserved a static address and created a firewall rule where i have allowed TCP port 8888. IP range i have given 0.0.0.0/32. ...
Talib's user avatar
  • 9
2 votes
0 answers
198 views

iptabels firewall rules for INPUT while Tor traffic on lubuntu 22.04 LTS

i do have lubuntu 22.04 LTS and TOR daemon with the torrc config VirtualAddrNetwork 10.192.0.0/10 AutomapHostsOnResolve 1 TransPort 9040 DNSPort 9053 and iptables rules #exclude locals TOR_EXCLUDE=&...
mrs-g's user avatar
  • 21
2 votes
1 answer
403 views

UFW - Default Deny Incoming does not block telnet

I have an Ubuntu 22.04 LTS Server setup on a VM. I have ufw enabled with default deny incoming policy The result of sudo ufw status verbose is: Status: active Logging: on (low) Default: deny (incoming)...
Madhur Bhaiya's user avatar
1 vote
1 answer
516 views

How to drop an existing connection on Ubuntu 20.04 server?

I executed the following command to ban them. But it didn't work. It only works when there is a new connection from that IP. sudo ufw insert 1 deny from 46.1.67.244 to any && sudo ufw reload ...
Văn Thôi Võ's user avatar
0 votes
1 answer
600 views

iptables to block http and ssh in one direction

I have a topology where there is a Linux as a router that connects two Linux, and I want to use iptables to filter ssh and HTTP in one direction. I used the below code but it didn't work! I really ...
masoud hanifehzadeh's user avatar
1 vote
1 answer
143 views

Block a spcific subset range in UFW

I am looking to block a specific range in a single line .. Is that possible with UFW? I'd like to block 1.1.0.0 - 1.1.31.255, but the only way I've found to do so is to put 32 individual rules in IE $ ...
Zak's user avatar
  • 153
0 votes
2 answers
746 views

How do I install firestarter on ubuntu 22.04.1?

I use this distro, and I've tried sudo install but it says that the package was not found. Tried through synaptic and also not found. Has it been discontinued? 2-Is there a better front-end firewall? ...
user avatar
0 votes
0 answers
848 views

connection to service with disabled firewall fails

i am trying to access a service on my ubuntu server 20.04 the following command on the local machine: nc -zv 127.0.0.1 9256 Connection to 127.0.0.1 9256 port [tcp/*] succeeded! the same command from ...
julian bechtold's user avatar
0 votes
0 answers
433 views

Port 3003 is not working while ports 3000 - 3002 are working fine

I have several node.js apps on an Ubuntu server working just fine on ports 3000 - 3002. Now I added one more app to port 3003 and it is not working anymore. I switched the apps on port 3002 and 3003 ...
ush189's user avatar
  • 101
0 votes
0 answers
35 views

I can't reach my server

I have ubuntu 20.04 server hosting with nginx. My site is in word press. I was trying to install ftp by following documentation on Vultr. Suddenly, the connection with my site, lost (502 bad gateway)....
Apostolos Ximinis's user avatar
1 vote
1 answer
194 views

How to find out the program from iptables log

Testing the ping on ubuntu 22.04: Host A IPv6: 1111:1111:1111:1111:1111:1111:1111:1111 Host B IPv6: 2222:2222:2222:2222:2222:2222:2222:2222 Host A: Now execute a ping from Host A with the following ...
stackbiz's user avatar
  • 393
0 votes
1 answer
450 views

easy firewall ufw settings for a beginner coming from windows [duplicate]

I am used to firewall on windows. everything is allowed and new apps have to ask for permission. when I look at current connections in settings' firewall tab, only a few have program names associated ...
Usermaxn's user avatar
  • 217
1 vote
1 answer
707 views

Install outline VPN on a NAT VPS

I'm trying to install outline on my NAT server, but I keep getting this error: Your Outline Server was installed correctly, but we are not able to connect to it. Most likely this is because your ...
kaveh faal's user avatar
2 votes
1 answer
529 views

I need a simple TCP load balancer in Ubuntu

I would like to create a load balancer for RDP connections only, that’s one TCP port only and would like to avoid anything more complex like Nginx. I don’t need cache, or anything else, just take an ...
Chema's user avatar
  • 21
0 votes
0 answers
421 views

I am receiving Dozens of [UFW BLOCK] Messages each second on my syslogs server

I have a Ubuntu server running currently that has suddenly seen a striking drop in incoming traffic after many months of a high average. I have noticed in my logs that dozens upon dozens of UFW Block ...
Chestnut Rice's user avatar
0 votes
0 answers
1k views

ssh: connect to host ********* port 22: Connection timed out

I have Ubuntu 22.04 newly installed on my laptop. I am trying to connect to a remote server and getting the following error: ssh: connect to host ********* port 22: Connection timed out I tried some ...
Maliha Kabir's user avatar
0 votes
1 answer
619 views

DDoS Attack - Iptables bad configuration

I have Ubuntu 20.04.4 LTS. I am under a DDoS attack and don't know how to limit the connections made by multiple IP's (avobe 500). I saw some post, like this or this, but don't know how to follow the ...
Mario Navarro Claras's user avatar
0 votes
0 answers
154 views

Unable To Connect To Internet Sites Via Live USB - Wi-Fi Settings Are Correct

I was running my Ubuntu Live via USB for the first time. All of my Wi-Fi settings were correct and I was able to get a DHCP address on my network but I was unable to get to any Internet URL including ...
mbdavis313's user avatar
1 vote
0 answers
3k views

Your Outline Server was installed correctly, but we are not able to connect to it

I'm trying to config Outline VPN and I bought a Droplet from Digitalocean with Ubuntu 22. So, my server generated URI string correctly: CONGRATULATIONS! Your Outline server is up and running. To ...
Kiyarash's user avatar
  • 111
0 votes
1 answer
56 views

Why am I able to connect to Wi-Fi(router) without any issues while all the In/Out traffic is blocked with UFW

When I block all the traffic with ufw, e.g.: ufw default deny incoming ufw default deny forward ufw default deny outgoing I can't receive or send anything, but I still able to connect to my home Wi-...
askingUbuntuAboutKubuntu's user avatar
0 votes
0 answers
62 views

Can't access Ubuntu Server with SSH after doing something with iptables

I'm trying to run a MC-Server on an Ubuntu Sever (Oracle Cloud). I already port forwarded 25565 and 22 but still couldn't access the server. I found these commands on another tutorial, but when I ...
Julian M's user avatar
0 votes
0 answers
69 views

iptables/ ufw problem with getting emails

I have a very difficult problem that I can't seen to solve. I have an Ubuntu Server 20.04.5 LTS set up as a firewall/ router, so it has two interfaces. One internet connected and the other lan ...
Jabin's user avatar
  • 11
0 votes
1 answer
370 views

My Ubuntu Server Ports got locked

I just tried to join to my Jenkins on my VPS as usual. When I try to access the URL it returns the error code ERR_CONNECTION_TIMED_OUT. This happens as well with port 8080 for my website and other ...
Joanmi's user avatar
  • 31
1 vote
0 answers
582 views

DNS only works when I have a port 53 UDP outbound rule *AND INBOUND* rule

I'm locking down both inbound and outbound ports with iptables -P INPUT DROP iptables -P OUTPUT DROP Then, I allow certain traffic to certain servers SSH from my network to the server (inbound) HTTP ...
geekygeek's user avatar
  • 181
0 votes
1 answer
686 views

Should I be concerned about these UFW blocked traffic?

I just installed ufw on a newly provisioned Ubuntu 22.04 Server. It is currently set up to deny all traffic except ssh on an alternate port. I'm getting this pattern of blocked traffic: Oct 6 10:09:...
William Oliver's user avatar
1 vote
1 answer
88 views

DNATing DNS requests that aren't going to a particular server. iptables : No chain/target/match by that name

I have some chains that I create in iptables iptables -N dns-requests iptables -N wg0-filter I then create a filter, to pass DNS traffic that are on Port 53. iptables -A wg0-filter -p tcp --dport 53 -...
geekygeek's user avatar
  • 181
0 votes
1 answer
665 views

ufw not logging on ubuntu 22.04

I have no ufw logs on my minimized Ubuntu 22.04 server. sudo ufw status verbose output: $ sudo ufw status verbose Status: active Logging: on (low) On the internet I found I need rsyslogd enabled. On ...
unixcandles's user avatar
4 votes
2 answers
1k views

Ubuntu 20.04 Server UFW does not activate automatically

Lately, I've noticed that UFW is inactive until I activate it manually. I've run ufw enable multiple times, checked that ufw.service is active, but it still does not start on boot. Output of systemctl ...
Emre Talha's user avatar
1 vote
0 answers
853 views

How to disallow connection by ip country except one?

I want to disallow incoming connection from all country except one. I know https://www.ip2location.com/free/visitor-blocker and what files I have to download and allow and select 1 country. Then how ...
J.Col's user avatar
  • 11
0 votes
1 answer
329 views

usg ufw conflict rules

I ran a usg audit (following https://ubuntu.com/blog/cis-security-compliance-usg) sudo usg audit cis_level1_server See audit result here I don't understand what usg is trying to do with ufw. First, ...
ulearner's user avatar
0 votes
1 answer
764 views

ufw Does Not Block Port for curl

I am trying to block outgoing traffic to port 9200 temporarily. My use case is I want to test what happens when an Elasticsearch cluster (at port 9200) becomes unreachable to my application. I ...
Jacob Quisenberry's user avatar
0 votes
0 answers
76 views

Why Can't I access my website ,even if 80 port of my ecs server is open?

os system of ecs server :ubuntu. os of my computer:win10. I deployed my web project to my ecs server. I could access my project online until I installed the ufw on my ecs server. I cofigured the ...
Abner's user avatar
  • 1
0 votes
1 answer
566 views

Can't use Firefox on Ubuntu 22.04.1 LTS on Lenovo ThinkPad T460 after installing and uninstalling Proton VPN

I installed ProtonVPN. It worked for a while with Firefox. Then ProtonVPN started to send "not responding" error messages. Though the internet is fully operational on all other devices, ...
Holly's user avatar
  • 1
0 votes
1 answer
62 views

Questions re ufw settings

I have been running Ubuntu 20.04 desktop since last February, and I configured and enabled ufw at that time. I have questions on the output below. sudo ufw numbered To ...
RTC222's user avatar
  • 257
0 votes
1 answer
476 views

Translate iptables rule to UFW

I need to translate these rules: iptables -A firewall -p udp –dest 239.250.0.0/16 -j ACCEPT iptables -A firewall -p igmp –dest 239.250.0.0/16 -j ACCEPT To UFW rules. Don't know how to set -A -dest -j....
PhönixGeist's user avatar
0 votes
1 answer
728 views

UFW ALLOW rules not working and being ignored

We're setting up some zero trust environments and are needing to block all incoming and outgoing ports, except for allowing the office IP to go in (for administrative purposes), and port 80 and 443 to ...
James Gedny's user avatar
1 vote
1 answer
3k views

Ubuntu server behind a firewall

I have a problem regarding a server behind a firewall, essentially, the whole internet is blocked, and I can't use the "add-apt-repository", problems like "X user or team does not exist&...
Yahya Ahmad's user avatar
1 vote
0 answers
321 views

"Failed to start" notifications when booting into Ubuntu

When attempting to boot I get the following messages: Failed to start Set the console keyboard layout And Failed to start Uncomplicated firewall The screen has remained the same for about 30 minutes ...
Mackenzie Tapp's user avatar
4 votes
1 answer
9k views

22.04 - ufw/ip tables could not fetch rule set

I'm trying to get UFW up and running on a Raspberry Pi 4 running Ubuntu server 22.04. But I am at a loss. # via SSH session: ~$ sudo ufw status ERROR: problem running iptables: iptables v1.8.7 (...
Kcore's user avatar
  • 61
1 vote
1 answer
4k views

How To Permanently keep port 80 open On Ubuntu Server

I just installed Ubuntu Web Server and at the end of the install, it mentioned to me that I could go to IP address. Did that and got the great saying "can't connect". I figure port 80 didn't ...
Dan's user avatar
  • 5
0 votes
1 answer
1k views

Port 9000 Open in FW But Not Showing In NMAP

I am running an Ubuntu 20.0.4 LTS virtual server. I need to be able to access http://localhost:9000/ from within the server for a service I am trying to run, but I keep getting 'Connection refused' ...
jasmines's user avatar
0 votes
1 answer
657 views

Ubuntu server 22.04 VM Openvpn connection issues

I'm currently working on a homelab project and built a home server using VMWare ESXI 7. On this Hypervisor i run two ubuntu 22.04 server images, one for file sharing and one to serve as a vpn server. ...
Guillaume Favrot's user avatar
0 votes
0 answers
527 views

Cannot access to the remote Linux server after activating firewall

I accidentally log out from my remote Linux ubuntu server after enabling firewall. When I am trying to connect with my SSH it gives me 'port22: operation timed out'. Is there any ways to connect to ...
Kkanybekov Belek's user avatar
1 vote
0 answers
20 views

accepting request to connect on DB port only from a DNS

I'm trying to add an INPUT rule to my server so that only specific address can connect to my DB. So far I tried this iptables -A INPUT -p tcp -m string --string dnsname.com --algo bm --dport 5432 -j ...
El Pandario's user avatar
2 votes
2 answers
558 views

Unexpected entries in firewall log (ufw)

Background I recently installed Ubuntu 22.04 LTS desktop. I left all the default settings untouched during installation, and additionally installed google-chrome and VLC. The machine is behind a ...
Dr Phil's user avatar
  • 141

1 2
3
4 5
25