Skip to main content

All Questions

Tagged with
Filter by
Sorted by
Tagged with
0 votes
1 answer
23 views

How to match the --out-interface to the same --in-interface in iptables

The system have multiple interfaces: eth0, eth1, eth2, ... br0, br1, br2, ...etc. The following rule will allow packets from "br0" to "br0": iptables -A FORWARD -i br0 -o br0 -j ...
stackbiz's user avatar
  • 393
0 votes
0 answers
32 views

Cannot establish HTTP connection with VPS although ufw is allowing outside traffic

Here is the output of sudo ufw status verbose Status: active Logging: on (low) Default: deny (incoming), allow (outgoing), disabled (routed) New profiles: skip To Action ...
Soham Jobanputra's user avatar
0 votes
0 answers
14 views

Firewall to white- or black-list incoming requests

Well over a decade ago, when I was a Windows user, I used a Kaspersky firewall that would pop up when an application wanted was receiving a connection and allow me to allow or deny such connections. ...
Kohjah Breese's user avatar
0 votes
2 answers
111 views

Portforwarding Port 22 ( for ssh ) over JioFiber Router not working ( port 22 is closed )

I am using a JioFiber Router ( Firmware version : SRCMTF1_JCOW414_R2.52.1 ) . The host that I want to expose to the internet has Ubuntu Server 24.04. Private IPs : Router ...
ubuntu-server-noob's user avatar
0 votes
1 answer
31 views

Firewall ufw to deny port visibility

How can I block ports from being visible/accessible from the outside using ufw? If I nmap my server I can see all my running Docker containers (all ports from 8080 to 8086), which I do not want, ...
Socrates's user avatar
  • 2,513
0 votes
0 answers
58 views

Cannot start Ubuntu on WSL2

have a W10 device in test environment with clean WSL2 install, no distros. Installed Ubuntu. When attempting to launch I receive the error: WslRegisterDistribution failed with error: 0x80072749 Error: ...
user3272124's user avatar
0 votes
0 answers
33 views

iptable-save command not showing any output

When i run iptables-save command on Ubuntu Ubuntu 22.04.3 LTS and Ubuntu 20.04.4 LTS it not showing default firewall chain rules when i run this other linux example centos or redhat i am able to see ...
Vishal Kharade's user avatar
0 votes
0 answers
68 views

Graphic Issues Firewall gfuw in Ubuntu 22.04.4 on RPI4 8GB

I'm running ubuntu mate 22.04.4 LTS on my 8GB Raspberry Pi 4. After not using the device for some weeks I ran all updates and upgrades. I noticed that the VNC remote access was no longer working so I ...
snastro's user avatar
1 vote
0 answers
41 views

Unable connect via port knocking

I am trying to set up port knocking on my server to enhance security. I've configured my firewall rules to use port knocking, where I have to connect to specific ports in a specific sequence before ...
noobintech's user avatar
0 votes
0 answers
23 views

LAN network with just two computer: All ports time out, except port 50002, which refuses connection. Why?

Preface and Context: I am currently troubleshooting the ROS2/LAN based connection of my UR5 CB3 robotic arm with the Ubunut 22 control comupter and the respective driver. This robotic arm seems to ...
Padit's user avatar
  • 19
0 votes
0 answers
35 views

Assistance Needed: Recovering Root Password and Accessing Firewall Settings on Ubuntu 20.04 Server

I am encountering issues with my Ubuntu 20.04 server running on Oracle, as I have forgotten the root password. Unfortunately, I am unable to access the GRUB menu to initiate password recovery. Could ...
ahmed metwali's user avatar
0 votes
1 answer
76 views

Port not open (ufw disabled)

On the server, running Ubuntu 22.04 sudo netstat -tnlp | grep :4000 tcp 0 0 0.0.0.0:4000 0.0.0.0:* LISTEN 10690/nxd tcp6 0 0 :::4000 ...
Jasmeet Singh's user avatar
0 votes
0 answers
535 views

How to open port on wsl2 ubuntu of windows 11

To test the network between Windows 11 localhost and WSL2 ubuntu on Windows 11, I install tomcat9 on WSL2 ubuntu $ sudo apt install tomcat9 -y $ sudo systemctl enable tomcat9 $ sudo systemctl start ...
Joseph Hwang's user avatar
-1 votes
1 answer
2k views

Use UFW (firewall) to deny incoming ping (ICMP) requests?

The ufw (uncomplicated firewall) command line app does not have any option for disabling incoming ICMP Internet protocol requests. ICMP is used mainly by ping to discover IP addresses of servers on ...
hobs's user avatar
  • 512
0 votes
0 answers
209 views

Connection refused from localhost in wsl2 ubuntu

I try to test connection between windows 11 and wsl2 ubuntu in windows 11. First I install nginx on wsl2 ubuntu and type in 'localhost' on web browser on windows 11 . The connection is successful. And ...
Joseph Hwang's user avatar
0 votes
1 answer
80 views

ufw won't put custom rule in the correct place at reboot

My general issue is that I lose contact with my Ubuntu 23.10 on ssh once I close my ports using knockd. I would like for it to maintain existing connections. I have a custom rule > iptables -I ...
brad's user avatar
  • 160
0 votes
0 answers
35 views

How to enable communication between 'software' netplan configured vlans

I have searched far and wide so I if it looks like I have no idea what i'm doing, that is because it is a correct assumpstion. Usually we do this ourselves with our MikroTik router setup. We have a ...
Nejc Robnik's user avatar
0 votes
2 answers
281 views

LXC container cannot ping 8.8.8.8 or other outside ip

I run a LXC container on my "Ubuntu 23.04" VM by UTM on my mac laptop but I cannot ping 8.8.8.8 in my LXC container. I downloaded lxc via snap note: I have search many info to fix the ...
Harris's user avatar
  • 1
0 votes
1 answer
270 views

Using Ubuntu 22.04 as DNS Server with bind9

I want to use a simple ubuntu 22.04 server as a DNS Server for my pc. I created a new server, with a static ip address, that i will type in to my dns in windows. My problem is, when i try nslookup ...
jelkaa's user avatar
  • 1
0 votes
0 answers
192 views

ufw rule to allow address on the same subnet?

I have a server running Linux hosting a website. It uses ufw as a firewall. I have ports 80 and 443 open to external traffic. This all works. Now what I want to do is allow any traffic from my laptop ...
Mark Challice's user avatar
0 votes
0 answers
128 views

Still getting [UFW BLOCK], which rules apply?

I still get a message UFW BLOCKED: Dec 22 05:12:41 ge-domoticz kernel: [5324365.003868] [UFW BLOCK] IN=eth0 OUT= MAC=b8:27:eb:a1:7b:8b:38:1f:8d:e9:e4:9f:08:00:45:00:00:28:92:8c:00:00:ff:06:2f:d4 SRC=...
Edgar Hildering's user avatar
0 votes
1 answer
257 views

Port Forward for LAN

I bought a server and have Ubuntu 22.04 installed. When I run various Github projects like Text Generation Webui, Automatic1111 Stable Diffusion, etc., how do I forward the port to access it from my ...
rbur0425's user avatar
  • 103
0 votes
0 answers
157 views

Ubuntu 23.10 keeps inconsistently blocking incoming connections (from machines on the same subnet)

I have a fresh install of Ubuntu 23.10. It's running on a PC at home, and is only Wi-Fi connected. I've enabled ufw, and have allowed web traffic as I'm using this to mock up a Wordpres site for ...
Chris Millard's user avatar
0 votes
0 answers
44 views

nginx running and port allowed, but on client side is closed

I have a server was running fine with port 443, but not it's not running. using command sof -i -P -n | grep LISTEN, i get: nginx 3124 root 6u IPv4 39437 0t0 TCP *:443 (LISTEN)...
mohamad zbib's user avatar
0 votes
2 answers
469 views

Cannot access any service running on ubuntu server including SSH

Problem: I'm unable to access any service running on by Ubuntu 22.04, including SSH. This server has been running for months without any issues. It currently hosts a frontend as well as 3 different ...
arsenal_fan_2004's user avatar
1 vote
0 answers
95 views

Strange UFW Block Logs

i noticed repeats of the following logs in my server: Dec 3 21:55:27 alice-server kernel: [287677.084885] [UFW BLOCK] IN=ens18 OUT= MAC=01:00:5e:00:00:01:90:9a:4a:dc:31:62:08:00 SRC=192.168.0.1 DST=...
James's user avatar
  • 11
0 votes
0 answers
348 views

Ubuntu 22.04 iptables command not working

I posted this same question in another SE forum, later felt this forum is more appropriate considering the Linux Distro I am dealing with. Totally new to netfilter thing, currently am running an ...
RaGa__M's user avatar
  • 101
0 votes
0 answers
30 views

I'm attempting to execute a Flask test file, but when attempting to access it through the browser, an error stating that the site cannot be reached

I have tried creating an inbound rule in my firewall to allow port <5000> but its still showing site cannot be reached. i have also tried to Check UFW (Uncomplicated Firewall) with this command '...
era's user avatar
  • 1
1 vote
1 answer
178 views

Can only access some servers on Linode VLAN

I am running a VLAN applied to a number of servers on Linode. The IPs assigned are 10.0.16.n/24 and are accessed via an OpenVPN server also on the same range. I have connected to the VPN box from my ...
Antony's user avatar
  • 279
0 votes
1 answer
250 views

The download manager loses its access to the Internet after working for a while in ubuntu 23.10.1

I use download manager in Ubuntu but after a while it works fine and the internet access is blocked! I tested Free Download Manager and Xtreme Download Manager both of them at first work correctly but ...
mamad2559's user avatar
  • 117
0 votes
0 answers
286 views

Setting up a reverse proxy on home lab

I'm very new to Linux and bash. I'm working on a homelab (machine a) project. My ultimate goal is to set up Nginx on my server and connect externally (machine c) to Docker apps File Browser, possibly ...
Twinkle's user avatar
0 votes
0 answers
258 views

How to deal: external Jenkins port does not work

I have jenkins service working fine on internal and local levels (I can just open localhost:8080 or 192.168.x.x:8080 in the browser and it gives me Jenkins "sign in" page) But I have ...
SageCat's user avatar
  • 101
4 votes
1 answer
955 views

I can't connect to Ubuntu server from local network, but can from outside

This is a weird one that has been driving me crazy for a while. I just can't work it out. I'm running Ubuntu 22.04 (with all latest patches) on a Dell PowerEdge-r710 server. It's hosting a variety of ...
Joseph Jaquinta's user avatar
0 votes
1 answer
664 views

Ubuntu Router configuration with UFW

Going down the ubuntu 20.04 server route and using UFW. Steps so far (from a clean install) Network Layout attached networking configured with netplan - YAML file below - question here is do I need ...
philn's user avatar
  • 1
1 vote
1 answer
156 views

BIND9 on Ubuntu 20 - Cannot configure Zone to work properly

I installed it on Ubunto 20 and configured two zones Options config file acl internal { localhost; localnets; 192.168.70.0/24; 10.200.157.0/24; }; options { ...
Wism Esmel's user avatar
0 votes
0 answers
170 views

Restrict access to Docker container port to ip adresses

There are several docker containers on my server, exposing ports. Now I try to restrict the access to the ports to IP-Adresses being able to insert rules without allowing the policy. I apply IP-Tables ...
bvsta's user avatar
  • 1
0 votes
0 answers
2k views

SSH Connection Timed Out Ubuntu 20.04

I've looked through a million threads on this topic but nothing has worked. I'm trying to ssh into my linux through port 22. Connection is refused. UFW is inactive and firewall-cmd is not downloaded ...
SC542164's user avatar
0 votes
0 answers
73 views

Automatically created iptables rules created by Docker seem strange

Here are the rules that I don't understand (those are created automatically by docker on my ubuntu machine): -A FORWARD -i docker0 ! -o docker0 -j ACCEPT -A FORWARD -i docker0 -o docker0 -j ACCEPT So ...
Магомед Рабаданов's user avatar
2 votes
0 answers
113 views

External HTTPS succeed, internal HTTPS requests timeout on home server

I am running Ubuntu Server 22.04.3. I am using it to serve an API built on Flask, which goes through Gunicorn and NGINX to hit the outside world. The server works as expected for requests served over ...
David's user avatar
  • 121
0 votes
1 answer
146 views

Port Forwarding to another machine Rust gameserver

I need to forward UDP port 28015 of my local machine to another machine with port UDP 28021. Rust Game Server. (Redirect incoming traffic on a specific port to a different IP address with altern port) ...
enoshimadev's user avatar
1 vote
0 answers
608 views

wireguard + ufw = unable to limit access to specific port

So I'm trying to limit access to port 5432 (postgres) by using ufw and unable to do so. The connection is allowed still sudo ufw deny 5432/tcp sudo ufw route deny in on wg0 from 10.0.10.2 root@vpn-...
DmitrySemenov's user avatar
0 votes
0 answers
701 views

Connection via SSH works once or twice then never again for that client

I have recently set up a Ubuntu Server minimized. I initially used the server through an SSH with client1 but after one use I kept getting Connection Timed Out when attempting to ssh from client1. I ...
Austin Plunkert's user avatar
1 vote
1 answer
771 views

UFW blocking port forwarding

I am running Ubuntu Server as a home network router, which works fine otherwise. I also have another server on the network which hosts all of my content and services. So let's say, for example, I'm ...
ohshitgorillas's user avatar
0 votes
0 answers
756 views

curl to localhost fails in 20.04

I have host machine 20.04 and guest VM box 22.04 I am trying to run the curl command and on both machine getting the same error. Host running this: sudo ufw status Status: active To ...
Rick's user avatar
  • 15
0 votes
1 answer
49 views

Network card issues after reinstall of 20.04

PC with PCI Lan card and motherboard Lan had previously worked fine on 18.04 and 20.04, was upgraded to 22.04 but found application compatibility issues so reinstalled 20.04. Now the integral Lan is ...
Mister Tensor's user avatar
0 votes
0 answers
301 views

Diference between IPTABLES RAW PREROUTING and MANGLE PREROUTING

I'm looking for configs to prevent DDoS attacks and UPnP Flood, since I've started to create rules, every advice was to add rules to filter table, but it takes too much CPU process, so started to ...
Tekomo Nakama's user avatar
0 votes
0 answers
34 views

allow certbot validation and github action connection to digitalocean network firewall

I have this digitalocean droplet that I served as staging instance and has network firewall on it. As it is a staging instance I made it work like a private access only by adding our outline vpn ip on ...
Juliver Galleto's user avatar
0 votes
1 answer
156 views

Unable to remote access the web server running on Ubuntu machine

I'm unable to remote access nginx server or express server or any server running on Ubuntu in the same network I tried every solution found on Google, chat gpt but no benefit I'm able to ssh on Ubuntu ...
roXx's user avatar
  • 1
0 votes
0 answers
180 views

Ubuntu - Tool for UDP rate-limit

I have a SIP gateway machine that I would like to apply some kind of rate limit on the host machine. Something like - If an X number of connections happens under Y seconds -> Block source-IP and ...
Idan Amar's user avatar
0 votes
0 answers
53 views

Uable to connect Ubuntu server by remoting

Hello I'm newbie of Ubuntu system. I have some problem that I've figured out for a while but I could not solve it yet. I could not remote to Ubuntu 22.04 server from my laptop (Putty said connection ...
Pongsakorn Kanjanatanin's user avatar

1
2 3 4 5
12