Skip to main content

Questions tagged [firewall]

a technological barrier designed to prevent unauthorized or unwanted communications between computer networks or hosts

Filter by
Sorted by
Tagged with
0 votes
1 answer
24 views

How to match the --out-interface to the same --in-interface in iptables

The system have multiple interfaces: eth0, eth1, eth2, ... br0, br1, br2, ...etc. The following rule will allow packets from "br0" to "br0": iptables -A FORWARD -i br0 -o br0 -j ...
0 votes
0 answers
32 views

Cannot establish HTTP connection with VPS although ufw is allowing outside traffic

Here is the output of sudo ufw status verbose Status: active Logging: on (low) Default: deny (incoming), allow (outgoing), disabled (routed) New profiles: skip To Action ...
0 votes
0 answers
26 views

Why Ubuntu 22.04 Network Manager sends messages to blackcat.canonical.com in two IP addresses?

Here are the netstat -tnp output captures from my Ubuntu 22.04 workstation. Why are there outbound NetworkManager connections established from time to time? What are they doing? The IP addresses ...
-2 votes
0 answers
23 views

Ping IP Linux Ubuntu

PT-BR Estou utilizando Ubuntu e preciso descobrir a latência de um IP de um subdomínio. Tentei primeiramente o comando "ping", mas sem sucesso. Também tentei chegar se a porta 53 e 80 ...
4 votes
2 answers
7k views

apache2 on ubuntu 14 - localhost works but ip doesn't

I've just installed apache2 on my box, along with php5. I can navigate to "localhost" and it works. But I can't access this webserver from another machine... or even locally using the IP ...
0 votes
0 answers
14 views

Firewall to white- or black-list incoming requests

Well over a decade ago, when I was a Windows user, I used a Kaspersky firewall that would pop up when an application wanted was receiving a connection and allow me to allow or deny such connections. ...
0 votes
1 answer
56 views

Disable Internet access but allow chrome extension

I'm trying to deny access to the Internet and that part works with ufw default deny outgoing (the PC is going to be used for exams so no googling allowed;-)) But I need access to a chrome extension ...
-1 votes
0 answers
31 views

SSH not working on port22 after checking open port, updating UFW, port fowarding on router and confirming internet carrier ports status with carrier

This is my first time trying to make an SSH tunnel. The purpose is to make an offsite backup our server (server A) in the office which is about 1 mile away. I have set up all ports on the office ...
0 votes
2 answers
281 views

LXC container cannot ping 8.8.8.8 or other outside ip

I run a LXC container on my "Ubuntu 23.04" VM by UTM on my mac laptop but I cannot ping 8.8.8.8 in my LXC container. I downloaded lxc via snap note: I have search many info to fix the ...
13 votes
3 answers
50k views

How to allow an IP (ipv6) address using ufw?

I'm using Ubuntu 16.04 LTS, and I want to block all connections except some IP addresses. I ran these commands ufw default allow outgoing ufw default deny incoming ufw allow ssh ufw enable ufw allow ...
0 votes
2 answers
111 views

Portforwarding Port 22 ( for ssh ) over JioFiber Router not working ( port 22 is closed )

I am using a JioFiber Router ( Firmware version : SRCMTF1_JCOW414_R2.52.1 ) . The host that I want to expose to the internet has Ubuntu Server 24.04. Private IPs : Router ...
0 votes
0 answers
58 views

UFW not logging [UFW BLOCK] events when default is to allow incoming connections

I'm trying to get a message logged to /var/log/ufw.log when blocking packets. It's all working very well, until I change the default behaviour for incoming connections. I use ufw default allow ...
0 votes
1 answer
31 views

Firewall ufw to deny port visibility

How can I block ports from being visible/accessible from the outside using ufw? If I nmap my server I can see all my running Docker containers (all ports from 8080 to 8086), which I do not want, ...
14 votes
10 answers
169k views

ssh connection refused

Hi I'm having a problem with my ssh, which is magically stopped working and I couldn't figure out why. The message it give is: ssh: connect to host <host> port 22: Connection refused I don't ...
0 votes
0 answers
58 views

Cannot start Ubuntu on WSL2

have a W10 device in test environment with clean WSL2 install, no distros. Installed Ubuntu. When attempting to launch I receive the error: WslRegisterDistribution failed with error: 0x80072749 Error: ...
0 votes
1 answer
16k views

SSH: Port 22 Connection refused

From Ubuntu 18 lts I'm trying to establish ssh connection with my Kali Linux VirtualBox on the same computer. I've already installed openssh-client and openssh-server on both systems and I'm connected ...
5 votes
3 answers
3k views

“No new release found” when upgrading from 16.04 to 18.04 LTS?

I'm trying to upgrade from 16.04 to 18.04 LTS. When I go to do-release-upgrade, though, I get a message "no new release found." I've tried editing (or not editing) /update-manager/release-upgrades; I'...
0 votes
0 answers
33 views

iptable-save command not showing any output

When i run iptables-save command on Ubuntu Ubuntu 22.04.3 LTS and Ubuntu 20.04.4 LTS it not showing default firewall chain rules when i run this other linux example centos or redhat i am able to see ...
0 votes
0 answers
29 views

AXIOS/Fetch - Error on Ubuntu

Axios or Fetch data from external API Error on Ubuntu 22.04, but if using local API or try on my Windows, it can work.
1 vote
1 answer
5k views

Completely remove ufw, delete all iptables chains and rules, for a fresh start with nftables firewall in Ubuntu MATE 19.04

Though I have gone through quite a few threads on AskUbuntu (1, 2, 3), and elsewhere, I'm little confuse on how to proceed. I'd like to completely remove ufw, delete all iptables chains and rules, ...
0 votes
2 answers
4k views

status ufw problem (exited)

I have a problem with the ufw (firewall) program that is running, but status is "Active: active (exited) since Wed 2019-02-13 14:56:25 +0330; 31min ago" can anyone help me the reason?
2 votes
1 answer
23k views

telnet: Unable to connect to remote host: Network is unreachable

I am not able to connect to gmail with telnet using any of the ports. I am using this command: telnet smtp.gmail.com 25 and it gives following error: Trying 74.125.68.108... Trying 74.125.68.109.....
0 votes
0 answers
53 views

Ports show as open when nmaping to localhost but filtered when connecting to IP

My 22.04.4 Ubuntu server was installed on a Proxmox VE. Then I installed Discourse forum on top of it (it uses Docker). Now, after successful installation the Docker's 443/80 ports show as closed when ...
1 vote
2 answers
11k views

Can't connect to smtp.gmail.com on port 465 or 587

I have an Ubuntu 14.04 (Trusty Tahr) is mounted on AWS and i cannot connect to the SMTP GMail service vía: SSL(465): ## $ telnet smtp.gmail.com 465 ## Trying 74.125.28.109... Trying 74.125.28.108... ...
1 vote
1 answer
6k views

2013 - Lost connection to MySQL server at 'reading initial communication packet', system error: 0 "Internal error/check (Not system error)"

I have these users in MySQL User Host debian-sys-maint localhost mysql.session localhost mysql.sys localhost root localhost I want to connect to it remotely from my mac via SSH I can't connect. ...
1 vote
1 answer
7k views

IP forwarding does not work

I have 2 Ubuntu systems , both have Ubuntu 20.04, one has server (5.4.0-42-generic) , the other has desktop (5.4.0-58-generic). I can get ip forwarding working on one system which has the server . But ...
0 votes
0 answers
40 views

How to allow direct connection to plex media server

im trying to set up plex media server on ubuntu server os. i installed the plex media server and when im trying to watch in the same network everything is ok. the problem starts when i try to stream ...
0 votes
0 answers
68 views

Graphic Issues Firewall gfuw in Ubuntu 22.04.4 on RPI4 8GB

I'm running ubuntu mate 22.04.4 LTS on my 8GB Raspberry Pi 4. After not using the device for some weeks I ran all updates and upgrades. I noticed that the VNC remote access was no longer working so I ...
0 votes
0 answers
32 views

Jammy 22.04 Attaching a pro subscription

when I try to attach my UbuntuPro subscription it keeps failing with no real error message. lsb_release -a No LSB modules are available. Distributor ID: Ubuntu Description: Ubuntu 22.04.4 LTS ...
1 vote
0 answers
41 views

Unable connect via port knocking

I am trying to set up port knocking on my server to enhance security. I've configured my firewall rules to use port knocking, where I have to connect to specific ports in a specific sequence before ...
1 vote
1 answer
158 views

Cannot reach some WEB pages

A few weeks ago I was able to browse any WEB page from FireFox on my Ubuntu 20.04 desktop system. Now some WEB pages time out. For example, no problem accessing askubuntu.com, but I time out trying to ...
0 votes
0 answers
23 views

LAN network with just two computer: All ports time out, except port 50002, which refuses connection. Why?

Preface and Context: I am currently troubleshooting the ROS2/LAN based connection of my UR5 CB3 robotic arm with the Ubunut 22 control comupter and the respective driver. This robotic arm seems to ...
0 votes
0 answers
35 views

Assistance Needed: Recovering Root Password and Accessing Firewall Settings on Ubuntu 20.04 Server

I am encountering issues with my Ubuntu 20.04 server running on Oracle, as I have forgotten the root password. Unfortunately, I am unable to access the GRUB menu to initiate password recovery. Could ...
0 votes
1 answer
4k views

How do I configure persistent firewall settings in Ubuntu 22.04 LTS - confused about ufw, nfw and iptables(-nfw/-legacy)

TL;DR: how do I configure firewall rules to be persistent? I am not using UFW, I believe I am using iptables-nft. First, I have started from pretty recent vanilla Ubuntu 22.04LTS installation (some ...
7 votes
2 answers
15k views

UFW rules disappear after manually adding them to user.rules?

I need to add rules to ufw by editing the user.rules for some reason, when I add rules to it and do sudo ufw reload, the rules are gone. Any reason why this happens and how can I add rules by manually ...
0 votes
0 answers
27 views

Why tor need icmp in outbound iptables?

I'm trying to block everything in outbound except tor with iptables. But without enabling icmp tor doesn't work, it's very strange since tor don't use icmp as my understanding. That's what I'm using ...
0 votes
0 answers
33 views

firewall is enable but gufw wont lauch

The firewall is enabled. But I can't launch gufw interface. sudo ufw status Status: active
14 votes
6 answers
28k views

How do I get ufw to start on boot?

UFW is not starting for me on boot. My /etc/ufw/ufw.conf file looks like this: # /etc/ufw/ufw.conf # # Set to yes to start on boot. If setting this remotely, be sure to add a rule # to allow your ...
0 votes
1 answer
76 views

Port not open (ufw disabled)

On the server, running Ubuntu 22.04 sudo netstat -tnlp | grep :4000 tcp 0 0 0.0.0.0:4000 0.0.0.0:* LISTEN 10690/nxd tcp6 0 0 :::4000 ...
0 votes
0 answers
535 views

How to open port on wsl2 ubuntu of windows 11

To test the network between Windows 11 localhost and WSL2 ubuntu on Windows 11, I install tomcat9 on WSL2 ubuntu $ sudo apt install tomcat9 -y $ sudo systemctl enable tomcat9 $ sudo systemctl start ...
8 votes
2 answers
22k views

what happens if ufw firewall is inactive?

I want to know more of what ufw is. I'll ask some questions and you can let me know if i'm right or not. ufw helps us to block connections or allow connections from specific ip address or whatever. I'...
0 votes
1 answer
106 views

Where Can One Find Guidance for Managing a Firewall?

I have been searching to find information regarding managing firewall rules, but have found nothing. I wish to be clear: I am NOT trying to learn the commands to modify iptables or ufw for example, ...
-1 votes
1 answer
2k views

Use UFW (firewall) to deny incoming ping (ICMP) requests?

The ufw (uncomplicated firewall) command line app does not have any option for disabling incoming ICMP Internet protocol requests. ICMP is used mainly by ping to discover IP addresses of servers on ...
2 votes
4 answers
5k views

Adding VPN exception (allow protocol) to UFW firewall rules?

I'm having trouble at work in connecting to the work VPN while Firewall (UFW) is active. When i disable it "sudo ufw disable", there are no problems. When it's on, when trying to connect I receive ...
120 votes
5 answers
170k views

See configured rules even when inactive

I'm wondering if it's possible to get UFW to list the configured firewall rules even when it's not enabled. I only have ssh access to the server at this time, and I don't want to enable UFW if there's ...
0 votes
0 answers
209 views

Connection refused from localhost in wsl2 ubuntu

I try to test connection between windows 11 and wsl2 ubuntu in windows 11. First I install nginx on wsl2 ubuntu and type in 'localhost' on web browser on windows 11 . The connection is successful. And ...
0 votes
1 answer
80 views

ufw won't put custom rule in the correct place at reboot

My general issue is that I lose contact with my Ubuntu 23.10 on ssh once I close my ports using knockd. I would like for it to maintain existing connections. I have a custom rule > iptables -I ...
0 votes
0 answers
62 views

Specify L2TP VPN to use other port

I am currently at a hotel and they seem to block VPN use. I assume they block it by looking into the port it uses. I would like to use my company VPN (L2TP). So, I think my best bet is to change the ...
0 votes
0 answers
35 views

How to enable communication between 'software' netplan configured vlans

I have searched far and wide so I if it looks like I have no idea what i'm doing, that is because it is a correct assumpstion. Usually we do this ourselves with our MikroTik router setup. We have a ...
1 vote
1 answer
136 views

What are the use cases of "continue" verdict in the nftables?

It is described in the documentation of nftables as: continue Continue ruleset evaluation with the next rule. This is the default behaviour in case a rule issues no verdict. But I am ...

1
2 3 4 5
25