Skip to main content

All Questions

Tagged with
Filter by
Sorted by
Tagged with
0 votes
1 answer
379 views

Ubuntu server does not accept any request from outside

I have a database in ubuntu server, and it works on server, the port is 5436.However, I can not connect it from outside. I use ufw order it lists as below [17] 5436 (v6) ALLOW IN ...
Elvin Jafarov's user avatar
0 votes
1 answer
605 views

Fail2ban doesn't persist manual banned IPs after service restart

Just upgraded from f2b v0.9.6 to v0.10.5 on Ubuntu 14.04 using this thread, and it is banning normally according to my old jails that i copied from my previous version. But when i restart the service,...
MohammedSimba's user avatar
0 votes
0 answers
201 views

Udp Routing with 2 ports

I'm trying to pull udp stream to my ubuntu 14.04 and can't handle routing. I'm having 2 ports 1. is port with internet connection(local adress) 2. is port with udp multicast streams with dynamic ...
Skula Sadam's user avatar
0 votes
0 answers
3k views

How to open port 22 with iptables

I am not able to ssh into an ec2-instance. when I run nmap -Pn 10.xxx.xxx.xx I see that instance doesn't have port 22 open I have a security group added to this instance that has a ssh rule added. I ...
user6348718's user avatar
0 votes
1 answer
555 views

How to detect https traffic with iptables u32 module? [closed]

How would I detect http traffic through u32 module of iptables?
Panduranga Rao Sadhu's user avatar
2 votes
0 answers
760 views

BUG: unable to handle kernel NULL pointer dereference at 0000000000000030 (Ubuntu 14.04, kernel: 4.4.0-31) [closed]

I get the following "log" output using "crash" [558679.340881] ip_tables: error: `ERROR' [558679.344717] BUG: unable to handle kernel NULL pointer dereference at 0000000000000030 [558679.344779] IP: ...
sam's user avatar
  • 51
0 votes
0 answers
49 views

Ubuntu 14.04 UFW issues / Syslog

I have a strange behavior with UFW... I added rules for a specific port (12666 TCP and UPD v4/v6) and in the syslog file I can see that UFW blocks many or all connections to this port... How could it ...
Nico's user avatar
  • 35
0 votes
1 answer
145 views

boot 14.04 iptables fails intermittently [duplicate]

I have a kvm VM with Ubuntu 14.04 set as a firewall in a virtual network (with eth0 and eth1) This is not a course but at work. I have to learn this. Intermittently eth1 will fail to come up. In /...
juliand's user avatar
2 votes
1 answer
38k views

How to open a closed port in Ubuntu?

I was trying to kill a process which was running on the port 8080 and utilize it for remote debugging purpose. Where my source code is on my host machine, and the compiled jar is in another Ubuntu ...
Kulasangar's user avatar
5 votes
2 answers
20k views

NAT using iptables on Ubuntu 16.04 doesn't work

I used to use Ubuntu 14.04 trusty for our NAT server (build on Google Cloud Platform), but recently I tried to use the Ubuntu 16.04 xenial. I configured perfectly same as I've done in 14.04, but it ...
Shinichi TAMURA's user avatar
0 votes
1 answer
2k views

connection refused on port 4000 in ubuntu14.04? [closed]

I tried to telnet (telnet 10.12.1.14 4000 or nc -zv 10.12.1.14 4000 )on port 4000 and giving the result as follows. root@cwl2:~# nc -zv 10.12.1.14 4000 nc: connect to 10.12.1.14 port 4000 (tcp) ...
Vikram Pal's user avatar
0 votes
0 answers
108 views

Making own iptables rules in ubuntu 14.04

I am using ubuntu 14.04, and I want to build my own firewall. How can I make an iptables rule for a specific user - to not allow him to make something... ?
Noux's user avatar
  • 71
0 votes
0 answers
5k views

Connecting to postgreSQL port on Ubuntu 14.04

For a project I am working on we are using an Ubuntu 14.04 server and just to be clear, I am a Linux noob who is just starting out using Linux. This project requires the use of PostgreSQL 9.3, which I ...
Mathijs Rutgers's user avatar
0 votes
0 answers
376 views

Can't enable TARPIT in iptables

I have an Ubuntu 14.04 box and I'm trying to get the tarpit feature to work in iptables. I have added the the xtables-addons-common and xtables-addons-dkms packages but I still get the following ...
lazzy_8's user avatar
1 vote
1 answer
1k views

PuTTy connection time-out? (Ubuntu Server 14.04)

I am trying to use PuTTy to manage my Ubuntu 14.04 Server. I am clearly doing something wrong with my SSH setup. Perhaps it has to do with my firewall rules? Here are my rules in iptables: What do I ...
Alnichols's user avatar
1 vote
2 answers
11k views

Can't connect to smtp.gmail.com on port 465 or 587

I have an Ubuntu 14.04 (Trusty Tahr) is mounted on AWS and i cannot connect to the SMTP GMail service vía: SSL(465): ## $ telnet smtp.gmail.com 465 ## Trying 74.125.28.109... Trying 74.125.28.108... ...
Lenin Meza's user avatar
2 votes
2 answers
10k views

UFW BLOCK syslog - tcp/ip is blocked and this is allowed in UFW - GPS TRACKING/TCP/UDP report server

Well I'm new in this things, I have been searching a solution for my problem, reset, and do it again, specify port and protocol, port in and out with a protocol, but i can't. Information problem: ...
DarckBlezzer's user avatar
0 votes
1 answer
682 views

Create a permanent rule for iptables in Ubuntu

In order to establish connection with my Ubuntu server I have to add the following rule to iptables: sudo iptables -A INPUT -p tcp --dport 80 -j ACCEPT Everything is working until I reboot the ...
Mike's user avatar
  • 327
3 votes
1 answer
15k views

What is the UH flag in routing table

I'm using an Ubuntu machine as a server and it has two network interfaces. One is the 10.10.10.0/ 24 range and the other is 192.168.0.0 /24 range. I was trying to bridge these network interfaces as ...
Manny265's user avatar
  • 143
1 vote
0 answers
5k views

Setting up NAT forwarding using iptables on ubuntu server 14.04

I have a server with 2 ethernet interfaces(em1 and em2). em1 is the internet facing interface(192.168.16.113) and em2 has a static address(10.1.1.100) connected to a switch. I have configured the ...
Hari K's user avatar
  • 41
0 votes
2 answers
887 views

fail2ban won't work

A few days ago I setup a new whole Server (Mailserver with Zarafa / Postfix, Apache, MySQL, and so on). Everything works fine.. except fail2ban. Fail2ban do nothing. He don't even act if something is ...
S. Kruse's user avatar
1 vote
1 answer
10k views

Unable to connect to mongo on remote server

I have installed mongo on machine1(Ubuntu 14.04.3 LTS server) in my local network. I have also opened the port 27017 as mentioned in this guide using following commands: sudo iptables -A INPUT -p tcp ...
Abhishek Gupta's user avatar
0 votes
1 answer
157 views

Iptables and Deny issue

I've configured iptables with FWBuilder, and for some reason there is a rule that is constantly dropped, and I don't know why, because all the address IP from and to 10.208.x.x (first server) and 10....
pablo's user avatar
  • 1
2 votes
2 answers
3k views

Forward port from 80 to 9000 not working

I'm trying to host an app on Ubuntu 14.04 and want to redirect traffic from 80 to 9000. sudo iptables -A INPUT -p tcp --dport 80 -j ACCEPT sudo iptables -A INPUT -p tcp --dport 9000 -j ACCEPT sudo ...
Reeebuuk's user avatar
  • 131
2 votes
1 answer
1k views

configure iptables to redirect traffic to a specific IP address

I have just began using iptables. I have a server with a public ip address (A.A.A.A) wich is hosting a Virtual Machine (B.B.B.B) on local network. I want to redirect all inbound traffic on the port ...
Riadh Hamdi's user avatar
1 vote
1 answer
5k views

Log of refused connections by iptables [duplicate]

I suspect iptables to refuse some connection attempts I do on some ports. How to view the log of connections refused by iptables? I use iptables on Kubuntu 14.04 LTS x64. sudo iptables -v -x -n -L ...
Franck Dernoncourt's user avatar
0 votes
1 answer
1k views

How to drop packets to closed ports instead of reject?

When i connecting to closed port i'm getting 'Connection refused'. I wan't to disable sending of this response in Ubuntu 14.04. Can I do it?
krystian71115's user avatar
13 votes
5 answers
2k views

Type of code conversion used in Linux executable files

I want to ask that what type of encoding is used to make linux executable files e.g. hexadecemal, binary or anything else. how is it converted ? Is there any way to get back the original code from ...
Jaysheel Utekar's user avatar
1 vote
1 answer
2k views

how to block ip address with IPTABLES on ubuntu 14.04 desktop?

First, I've been setting up local IP Public IP add. in directory /etc/network/ interfaces file # This file describes the network interfaces available on your system # and how to activate them. ...
Yudi Dwiyanto's user avatar
0 votes
1 answer
5k views

Too many connections and iptables is not working to limit connections per ip

I have a dedicated server with 32GB RAM. It works all fine till some punters came to ddos my server. I had really high uplink bandwidth usage (over 150Mbps). I looked at netstat with the following ...
user3404047's user avatar
3 votes
2 answers
68k views

Open a port on Ubuntu 14.04

I have seen similar threads, but they didn't help me. I am using Ubuntu 14.04.2 LTS (GNU/Linux 2.6.32-042stab108.5 x86_64) on my VPS. I ran a node.js application on port 9000, but this port is ...
Vitone's user avatar
  • 133
3 votes
2 answers
3k views

How to find out where iptables rules come from?

I used to have my own set of iptables rules on my Ubuntu 14.04 LTS installation. This was residing in /etc/network/if-pre-up.d/iptables. Now, apparently after another apt-get dist-upgrade it looks ...
Greendrake's user avatar
0 votes
1 answer
3k views

Ip forwarding to another subnet

Right now i am working on testing a MAAS setup (physical hardware). I have deployed juju and can access it within the network (10.0.3.0). I have two interfaces eth0, internet facing, eth1 where 10.0....
ezelrn_admin's user avatar
1 vote
0 answers
353 views

regenerate iptables from "iptables -L"after disk failure

My system disk failed catastrophically. I've replaced and mostly restored the OS on a new disk but all I have for my iptables is the output from iptables -L. Is there a way to automatically recreate ...
Nate Lockwood's user avatar
2 votes
3 answers
7k views

opening port 80 on AWS

I created a AWS EC2 VPS(ubuntu v14) on which I want to open port 80 so that my website can run. But unfortunately, I am not able to open port 80. For this, I first ran the command: $ sudo iptables -...
Raja Malik's user avatar
0 votes
1 answer
190 views

How to use my ubuntu server as router?

+---+ eth1- *.1.6| S | =========| | |PC1|private net -------------------- | |=============...
Dgn_OABS's user avatar
  • 155
1 vote
0 answers
7k views

how to open a port under Ipv4 instead of Ipv6

How I can open a port under Ipv4 instead of Ipv6 on ubuntu tcp 0 0 127.0.0.1:3306 0.0.0.0:* LISTEN - tcp 0 0 127.0.1.1:53 0.0....
Nadya Nux's user avatar
  • 141
1 vote
0 answers
275 views

Redirect connections from VPS to IP

I'm trying to develop my own "DNS" server using subdomains. Let' say I have this struture: VPS server with Ubuntu VPS server IP: 1.1.1.1 External computers on: 2.2.2.2 and 3.3.3.3 Subdomain '...
AlvaroAV's user avatar
  • 707
1 vote
1 answer
198 views

Adding firewall rule makes multiple entries

I am trying to add a rule to my Ubuntu 14 iptables to allow NTP (123) though using the command for allowing Incoming Traffic on Specific Ports Basic iptables How to? Here is my command: sudo ...
robby's user avatar
  • 23
3 votes
1 answer
4k views

Why does my firewall reset upon reboot?

I host gameservers on my dedicated server and was setting up the firewall a few days ago (had to set everything up again, hard drive failed and I forgot to back-up). Everything ran fine, firewall ...
AStopher's user avatar
  • 135
9 votes
1 answer
56k views

ERROR: problem running ufw-init

I tried setting up ufw on my remote Ubuntu 14.04 server so i installed it and allowed ssh with the command sudo ufw allow ssh after that I tried to enable ufw but I get the following error: ERROR: ...
d.a.d.a's user avatar
  • 191
1 vote
1 answer
4k views

iptables - unable to initialize table filter

I have a firewall file saved in /etc/firewall.conf. Everything is ok, I can use it for "iptables-restore /etc/firewall.conf" with success. So, starting from this file, I created a php script(that ...
Alex Trandafir's user avatar
0 votes
1 answer
446 views

Iptables troubles

I used webwin for iptables management and reset the firewall over webmin (to clear out all the old stuff). I also disabled the feature Activate at book. After that I installed iptables-persistent for ...
WhiteIntel's user avatar
0 votes
1 answer
1k views

Setup NAT on Ubuntu 14.04

I'm trying to insert my desktop between an appliance and the rest of the network to monitor the traffic coming off of it due to some security concerns. I'd like to setup NAT so that the devices behind ...
flickerfly's user avatar
  • 7,309
0 votes
3 answers
994 views

keep iptables up to date

I've installed iptables-persistent (Ubuntu 14.04) with the impression that it automatically saves iptables on shutdown but that appears not to be the case? It seem to load saved rules at startup but ...
Eaten by a Grue's user avatar