Skip to main content

All Questions

Tagged with
Filter by
Sorted by
Tagged with
0 votes
1 answer
24 views

How to match the --out-interface to the same --in-interface in iptables

The system have multiple interfaces: eth0, eth1, eth2, ... br0, br1, br2, ...etc. The following rule will allow packets from "br0" to "br0": iptables -A FORWARD -i br0 -o br0 -j ...
stackbiz's user avatar
  • 393
0 votes
2 answers
111 views

Portforwarding Port 22 ( for ssh ) over JioFiber Router not working ( port 22 is closed )

I am using a JioFiber Router ( Firmware version : SRCMTF1_JCOW414_R2.52.1 ) . The host that I want to expose to the internet has Ubuntu Server 24.04. Private IPs : Router ...
ubuntu-server-noob's user avatar
0 votes
0 answers
57 views

UFW not logging [UFW BLOCK] events when default is to allow incoming connections

I'm trying to get a message logged to /var/log/ufw.log when blocking packets. It's all working very well, until I change the default behaviour for incoming connections. I use ufw default allow ...
Alejo Flores's user avatar
0 votes
0 answers
33 views

iptable-save command not showing any output

When i run iptables-save command on Ubuntu Ubuntu 22.04.3 LTS and Ubuntu 20.04.4 LTS it not showing default firewall chain rules when i run this other linux example centos or redhat i am able to see ...
Vishal Kharade's user avatar
1 vote
0 answers
41 views

Unable connect via port knocking

I am trying to set up port knocking on my server to enhance security. I've configured my firewall rules to use port knocking, where I have to connect to specific ports in a specific sequence before ...
noobintech's user avatar
0 votes
0 answers
27 views

Why tor need icmp in outbound iptables?

I'm trying to block everything in outbound except tor with iptables. But without enabling icmp tor doesn't work, it's very strange since tor don't use icmp as my understanding. That's what I'm using ...
March Lagos's user avatar
0 votes
1 answer
80 views

ufw won't put custom rule in the correct place at reboot

My general issue is that I lose contact with my Ubuntu 23.10 on ssh once I close my ports using knockd. I would like for it to maintain existing connections. I have a custom rule > iptables -I ...
brad's user avatar
  • 160
0 votes
0 answers
35 views

How to enable communication between 'software' netplan configured vlans

I have searched far and wide so I if it looks like I have no idea what i'm doing, that is because it is a correct assumpstion. Usually we do this ourselves with our MikroTik router setup. We have a ...
Nejc Robnik's user avatar
0 votes
0 answers
47 views

Checking this network connection (port forwarding)

I have the below setup, I want to be be able to reach the device (192.168.2.180 eth) from my desktop (192.168.1.3 wifi) I have a linux server in the middle (192.168.1.111 WIFI), (192.168.2.22 Eth) ...
Tam's user avatar
  • 11
3 votes
3 answers
316 views

Having issues locking down public server with iptables

I'm rather new to Ubuntu. I'm trying to lock it down to where I have complete access to it from my ip address and everyone else only has access to port 80 and 443. To better understand it, I put my ...
ErocM's user avatar
  • 521
0 votes
0 answers
128 views

Still getting [UFW BLOCK], which rules apply?

I still get a message UFW BLOCKED: Dec 22 05:12:41 ge-domoticz kernel: [5324365.003868] [UFW BLOCK] IN=eth0 OUT= MAC=b8:27:eb:a1:7b:8b:38:1f:8d:e9:e4:9f:08:00:45:00:00:28:92:8c:00:00:ff:06:2f:d4 SRC=...
Edgar Hildering's user avatar
0 votes
1 answer
257 views

Port Forward for LAN

I bought a server and have Ubuntu 22.04 installed. When I run various Github projects like Text Generation Webui, Automatic1111 Stable Diffusion, etc., how do I forward the port to access it from my ...
rbur0425's user avatar
  • 103
0 votes
0 answers
348 views

Ubuntu 22.04 iptables command not working

I posted this same question in another SE forum, later felt this forum is more appropriate considering the Linux Distro I am dealing with. Totally new to netfilter thing, currently am running an ...
RaGa__M's user avatar
  • 101
0 votes
0 answers
30 views

I'm attempting to execute a Flask test file, but when attempting to access it through the browser, an error stating that the site cannot be reached

I have tried creating an inbound rule in my firewall to allow port <5000> but its still showing site cannot be reached. i have also tried to Check UFW (Uncomplicated Firewall) with this command '...
era's user avatar
  • 1
0 votes
0 answers
286 views

Setting up a reverse proxy on home lab

I'm very new to Linux and bash. I'm working on a homelab (machine a) project. My ultimate goal is to set up Nginx on my server and connect externally (machine c) to Docker apps File Browser, possibly ...
Twinkle's user avatar
4 votes
1 answer
955 views

I can't connect to Ubuntu server from local network, but can from outside

This is a weird one that has been driving me crazy for a while. I just can't work it out. I'm running Ubuntu 22.04 (with all latest patches) on a Dell PowerEdge-r710 server. It's hosting a variety of ...
Joseph Jaquinta's user avatar
0 votes
1 answer
664 views

Ubuntu Router configuration with UFW

Going down the ubuntu 20.04 server route and using UFW. Steps so far (from a clean install) Network Layout attached networking configured with netplan - YAML file below - question here is do I need ...
philn's user avatar
  • 1
1 vote
1 answer
156 views

BIND9 on Ubuntu 20 - Cannot configure Zone to work properly

I installed it on Ubunto 20 and configured two zones Options config file acl internal { localhost; localnets; 192.168.70.0/24; 10.200.157.0/24; }; options { ...
Wism Esmel's user avatar
0 votes
0 answers
170 views

Restrict access to Docker container port to ip adresses

There are several docker containers on my server, exposing ports. Now I try to restrict the access to the ports to IP-Adresses being able to insert rules without allowing the policy. I apply IP-Tables ...
bvsta's user avatar
  • 1
0 votes
0 answers
73 views

Automatically created iptables rules created by Docker seem strange

Here are the rules that I don't understand (those are created automatically by docker on my ubuntu machine): -A FORWARD -i docker0 ! -o docker0 -j ACCEPT -A FORWARD -i docker0 -o docker0 -j ACCEPT So ...
Магомед Рабаданов's user avatar
0 votes
0 answers
288 views

UFW allow all IP from ASN

How to allow access to ubuntu with UFW firewall for all addresses belonging to one ICT provider with its ASN number (Is it possible?)?
Kikindjanin's user avatar
0 votes
1 answer
146 views

Port Forwarding to another machine Rust gameserver

I need to forward UDP port 28015 of my local machine to another machine with port UDP 28021. Rust Game Server. (Redirect incoming traffic on a specific port to a different IP address with altern port) ...
enoshimadev's user avatar
1 vote
0 answers
608 views

wireguard + ufw = unable to limit access to specific port

So I'm trying to limit access to port 5432 (postgres) by using ufw and unable to do so. The connection is allowed still sudo ufw deny 5432/tcp sudo ufw route deny in on wg0 from 10.0.10.2 root@vpn-...
DmitrySemenov's user avatar
0 votes
0 answers
701 views

Connection via SSH works once or twice then never again for that client

I have recently set up a Ubuntu Server minimized. I initially used the server through an SSH with client1 but after one use I kept getting Connection Timed Out when attempting to ssh from client1. I ...
Austin Plunkert's user avatar
-2 votes
1 answer
57 views

Is this a good firewall to keep brute force atackers out?

I am wondering, is the script below a good firewall script to keep brute force attackers out off my desktop? iptables -F iptables -A INPUT -i lo -p all -j ACCEPT iptables -A OUTPUT -o lo -p all -j ...
Robin's user avatar
  • 1
0 votes
0 answers
301 views

Diference between IPTABLES RAW PREROUTING and MANGLE PREROUTING

I'm looking for configs to prevent DDoS attacks and UPnP Flood, since I've started to create rules, every advice was to add rules to filter table, but it takes too much CPU process, so started to ...
Tekomo Nakama's user avatar
0 votes
1 answer
156 views

Unable to remote access the web server running on Ubuntu machine

I'm unable to remote access nginx server or express server or any server running on Ubuntu in the same network I tried every solution found on Google, chat gpt but no benefit I'm able to ssh on Ubuntu ...
roXx's user avatar
  • 1
0 votes
0 answers
336 views

Port forwarding not working

I have a machine on my home network I am trying to port forward (for rust if that helps) and I need to get these done TCP: 27015, 27036, 28016, 28083 UDP: 27015, 27031-27036, 28015 I have allowed all ...
Jake's user avatar
  • 1
0 votes
0 answers
1k views

UFW allow rule with destination and port

Setting up UFW firewall on Ubuntu I wish to allow connections on port 22 from my local network only. I use next command: ufw allow from 192.168.1.0/24 to any port 22 For me is unclear in the part &...
Sančiezz's user avatar
0 votes
1 answer
964 views

UFW - Port is reachable for everyone although only certain IP's are opened

I run an Ubuntu 22.04 server on an VPS with a current version of UFW. Further i run an docker instance with firefox - https://hub.docker.com/r/jlesage/firefox The port is routed to 5800 to access this ...
Natrium2's user avatar
0 votes
0 answers
282 views

Add custom iptables rule to UFW to be persistent

I would like to add the following rule to block the access for a specific user in Ubuntu 22.04 and persist whenever UFW is on. Is there a mechanism to do this while playing nicely with the UFW? -A ...
Rusty Weber's user avatar
0 votes
0 answers
128 views

Make port 80 globally accessible

I am trying to set up a VPS server (Ubuntu 22.04 LTS) bought from Microsoft. I am able to set up NGINX on my own by watching this tutorial. After setting up all the configs stated in the video I ran ...
avishekdr's user avatar
  • 101
2 votes
0 answers
198 views

iptabels firewall rules for INPUT while Tor traffic on lubuntu 22.04 LTS

i do have lubuntu 22.04 LTS and TOR daemon with the torrc config VirtualAddrNetwork 10.192.0.0/10 AutomapHostsOnResolve 1 TransPort 9040 DNSPort 9053 and iptables rules #exclude locals TOR_EXCLUDE=&...
mrs-g's user avatar
  • 21
1 vote
1 answer
516 views

How to drop an existing connection on Ubuntu 20.04 server?

I executed the following command to ban them. But it didn't work. It only works when there is a new connection from that IP. sudo ufw insert 1 deny from 46.1.67.244 to any && sudo ufw reload ...
Văn Thôi Võ's user avatar
0 votes
1 answer
600 views

iptables to block http and ssh in one direction

I have a topology where there is a Linux as a router that connects two Linux, and I want to use iptables to filter ssh and HTTP in one direction. I used the below code but it didn't work! I really ...
masoud hanifehzadeh's user avatar
0 votes
0 answers
433 views

Port 3003 is not working while ports 3000 - 3002 are working fine

I have several node.js apps on an Ubuntu server working just fine on ports 3000 - 3002. Now I added one more app to port 3003 and it is not working anymore. I switched the apps on port 3002 and 3003 ...
ush189's user avatar
  • 101
1 vote
1 answer
194 views

How to find out the program from iptables log

Testing the ping on ubuntu 22.04: Host A IPv6: 1111:1111:1111:1111:1111:1111:1111:1111 Host B IPv6: 2222:2222:2222:2222:2222:2222:2222:2222 Host A: Now execute a ping from Host A with the following ...
stackbiz's user avatar
  • 393
0 votes
1 answer
619 views

DDoS Attack - Iptables bad configuration

I have Ubuntu 20.04.4 LTS. I am under a DDoS attack and don't know how to limit the connections made by multiple IP's (avobe 500). I saw some post, like this or this, but don't know how to follow the ...
Mario Navarro Claras's user avatar
1 vote
0 answers
3k views

Your Outline Server was installed correctly, but we are not able to connect to it

I'm trying to config Outline VPN and I bought a Droplet from Digitalocean with Ubuntu 22. So, my server generated URI string correctly: CONGRATULATIONS! Your Outline server is up and running. To ...
Kiyarash's user avatar
  • 111
0 votes
0 answers
62 views

Can't access Ubuntu Server with SSH after doing something with iptables

I'm trying to run a MC-Server on an Ubuntu Sever (Oracle Cloud). I already port forwarded 25565 and 22 but still couldn't access the server. I found these commands on another tutorial, but when I ...
Julian M's user avatar
0 votes
0 answers
69 views

iptables/ ufw problem with getting emails

I have a very difficult problem that I can't seen to solve. I have an Ubuntu Server 20.04.5 LTS set up as a firewall/ router, so it has two interfaces. One internet connected and the other lan ...
Jabin's user avatar
  • 11
0 votes
1 answer
370 views

My Ubuntu Server Ports got locked

I just tried to join to my Jenkins on my VPS as usual. When I try to access the URL it returns the error code ERR_CONNECTION_TIMED_OUT. This happens as well with port 8080 for my website and other ...
Joanmi's user avatar
  • 31
1 vote
0 answers
582 views

DNS only works when I have a port 53 UDP outbound rule *AND INBOUND* rule

I'm locking down both inbound and outbound ports with iptables -P INPUT DROP iptables -P OUTPUT DROP Then, I allow certain traffic to certain servers SSH from my network to the server (inbound) HTTP ...
geekygeek's user avatar
  • 181
0 votes
1 answer
686 views

Should I be concerned about these UFW blocked traffic?

I just installed ufw on a newly provisioned Ubuntu 22.04 Server. It is currently set up to deny all traffic except ssh on an alternate port. I'm getting this pattern of blocked traffic: Oct 6 10:09:...
William Oliver's user avatar
1 vote
1 answer
88 views

DNATing DNS requests that aren't going to a particular server. iptables : No chain/target/match by that name

I have some chains that I create in iptables iptables -N dns-requests iptables -N wg0-filter I then create a filter, to pass DNS traffic that are on Port 53. iptables -A wg0-filter -p tcp --dport 53 -...
geekygeek's user avatar
  • 181
0 votes
1 answer
476 views

Translate iptables rule to UFW

I need to translate these rules: iptables -A firewall -p udp –dest 239.250.0.0/16 -j ACCEPT iptables -A firewall -p igmp –dest 239.250.0.0/16 -j ACCEPT To UFW rules. Don't know how to set -A -dest -j....
PhönixGeist's user avatar
0 votes
1 answer
728 views

UFW ALLOW rules not working and being ignored

We're setting up some zero trust environments and are needing to block all incoming and outgoing ports, except for allowing the office IP to go in (for administrative purposes), and port 80 and 443 to ...
James Gedny's user avatar
4 votes
1 answer
9k views

22.04 - ufw/ip tables could not fetch rule set

I'm trying to get UFW up and running on a Raspberry Pi 4 running Ubuntu server 22.04. But I am at a loss. # via SSH session: ~$ sudo ufw status ERROR: problem running iptables: iptables v1.8.7 (...
Kcore's user avatar
  • 61
1 vote
1 answer
4k views

How To Permanently keep port 80 open On Ubuntu Server

I just installed Ubuntu Web Server and at the end of the install, it mentioned to me that I could go to IP address. Did that and got the great saying "can't connect". I figure port 80 didn't ...
Dan's user avatar
  • 5
0 votes
1 answer
1k views

Port 9000 Open in FW But Not Showing In NMAP

I am running an Ubuntu 20.0.4 LTS virtual server. I need to be able to access http://localhost:9000/ from within the server for a service I am trying to run, but I keep getting 'Connection refused' ...
jasmines's user avatar

1
2 3 4 5
9