Questions tagged [firewall]

a technological barrier designed to prevent unauthorized or unwanted communications between computer networks or hosts

Filter by
Sorted by
Tagged with
0 votes
0 answers
482 views

ufw prevents ssh into machine if it's connected to wireguard (Nordvpn)

I have several Ubuntu machines at home, some of them have ufw enabled and some not, I can ssh between them ok. The problem comes when I connect a machine to wireguard vpn(Nordvpn service), from that ...
blades's user avatar
  • 85
0 votes
1 answer
155 views

Security public network

Which precautions should have to take when I will use a public network ? I use Ubuntu 18.04 with a Windows 10 dual boot (on same disk) and I also use a private network with other Windows computers. ...
nicsense's user avatar
1 vote
0 answers
1k views

19:04: can't open a vnc port

At a complete dead end here. Got a Centos background, new to Ubuntu. I've followed various tutorials to get a tigervnc server running, and set up the firewall as follows: $ sudo ufw allow 5901 # etc ...
EML's user avatar
  • 268
1 vote
0 answers
1k views

Can't ssh to my server if ufw is disabled

Yesterday I changed the default ssh port in my server to 6000. Now here is my problem: When the server boots up, ufw is inactive. This results to not being able to ssh to my machine. However, when I ...
Manos Kounelakis's user avatar
0 votes
1 answer
1k views

Several ports open to the public (0.0.0.0/0)

I was told by Amazon that my ports are open to public 0.0.0.0/0 . But still no idea on how to closed. Kindly help. I had setup iptables and other rules, but this quite new for me. My Operating ...
Wayne Tun's user avatar
  • 119
-1 votes
1 answer
329 views

How can I reboot or access cloud server without port 22 being open?

I disabled port 22 by mistake on my cloud server and now am not able to ssh it. I unexpectedly closed port 22 by ufw command (firewall level). Is there any way to login that server? The server is ...
Jasil Op's user avatar
0 votes
0 answers
3k views

Unable to access port 443 although it is open and listening

I'm trying to setup HTTPS on a website and already had configured everything needed on Nginx. But for some reason, although netstat -tulpn shows: netstat result and ufw status is correct: ufw status, ...
Pedro leal's user avatar
3 votes
0 answers
2k views

Who is blocking my Docker default network?

The situation is, for a simple docker command: docker run -d -p 3128:3128 my_squid_container it works fine within my home. However, when using the same Docker container in the Azure Ubuntu server, I ...
xpt's user avatar
  • 1,045
0 votes
0 answers
169 views

Can a firewall filter ip addresses?

The Linux firewall can filter ports but can it also block ip addresses from securing a connection?
Code4life's user avatar
2 votes
2 answers
865 views

Firewall to block all internet activity except specific packages/programs [duplicate]

is anyone aware of a firewall which can block all internet activity in an ubuntu installation but allow specific packages and programs to use internet with a checkbox list provided by a GUI ? thank ...
planet rocker's user avatar
0 votes
1 answer
162 views

why does port Forwarding dont open my port

i am struggling with port forwarding and virtualization, i have come quite far and could open and forward a port (9867) to my vm after this tutorial: https://aboullaite.me/kvm-qemo-forward-ports-with-...
NETFLOX's user avatar
  • 125
0 votes
2 answers
1k views

openvpn and ufw killswitch does not work with dns and automatic ufw update

So basically I simply want a kill switch so connection is only allowed through VPN. Also I would prefer openvpn to keep try reconnecting indefinitely when the connection brakes. Tha problem is that ...
DalekSupreme's user avatar
0 votes
0 answers
1k views

Need to open ports for scanner 18.04

I have Ubuntu 18.04 desktop standard install on my laptop. My scanner needs a couple of ports open for the scan key on it. How do I open ports, should I install UFW and use that? Scanner works ok with ...
Allan's user avatar
  • 390
1 vote
1 answer
2k views

Alternative to Little-Snitch app-firewall or LuLu for Ubuntu in 2019

There is an almost identical question made back in 2012. Many things since them have changed in the Linux world and opensource software. I would like to get a software recommendation to solve the ...
George G.'s user avatar
  • 481
1 vote
2 answers
5k views

I can't ssh into my Ubuntu VM

So I've gone through my notes and tried to install the Oracle virtual box that can run Ubuntu. Additionally I've been having issues with using SSH, the really long details for the process of setting ...
Unais221's user avatar
2 votes
0 answers
3k views

Are UFW IP groups possible?

I have a giant list of IP addresses I need to manage incoming access for. They are also constantly changing. Is there a way to create a group of IP addresses/ranges for a firewall rule? That way, ...
Chemdream's user avatar
  • 153
3 votes
0 answers
2k views

Completely disable IPTables

I have been playing around with switching to nftables (purely as a learning exercise). I have it all working perfectly except for the fact I have to manually unload iptable_nat from the kernel after a ...
Cipher Menial's user avatar
0 votes
0 answers
2k views

Trying to open port 8000

I have an Nvidia Jetson running Ubuntu. I am trying to set up web2py. When I use Chrome on the Jetson it displays the 'hello world' for web2py but when I use a browser from another machine on the ...
jraines's user avatar
0 votes
1 answer
59 views

Issue with OpenVPN

I'm using the latest build of NordVPN and its last version turned out to be interfering with Firewall, I have ufw installed with simple "Home profile" once I connect to nordvpn the internet is off so ...
JoKeR's user avatar
  • 6,972
0 votes
0 answers
68 views

Access service via url:port from outside

I have the following network setup: Gateway/proxy and firewall box with Firehol installed 10.xx.xx.xx - Ubuntu internal server behind the gateway 192.xx.xx.xx - Ubuntu All traffic is routed ...
Maurice's user avatar
0 votes
0 answers
992 views

FTP client unable to LIST server contents due to local firewall

TL;DR - Local Firewall On: FTP connects successfully, LIST / LS / DIR return Error 425 Could not open data connection to port [large port number]: Connection timed out. Local Firewall Off: FTP ...
Mark's user avatar
  • 101
0 votes
0 answers
218 views

Auto-detect and block proxy IP on port number 22 and 21?

On Server Ubuntu 16.04 Exact action is something like: if IP from proxy network and trying ssh or ftp then put it in iptables reject list for 3 days. Something like fail2ban.
Aravind's user avatar
  • 908
0 votes
0 answers
3k views

ssh: connect to host username@somehost port 22: connection refused

Before you mark it as duplicate, I know it's been asked before, but I tried the solutions that are accepted, nothing worked for me yet. I'm working on Ubuntu 18.04.2 LTS, I had the server mounted ...
fawaz.d's user avatar
1 vote
0 answers
115 views

Load balancing with IPTabels not working

I have a Ubuntu server (19.04 / 5.0.0-15-generic) with three interfaces. eth0: LAN (192.168.10.253/24) eth1: WAN1 (172.29.13.201/24, gateway .253) eth2: WAN2 (172.29.14.201/24, gateway .253) ...
marc494's user avatar
  • 11
0 votes
1 answer
464 views

Can not forward port

I have Ubuntu 18.04.2 with l2tp vpn server, installed by a script. My client runs Windows 7 and connects to this server, internet works perfectly, connection is secured. I need to forward the rdp port ...
Rosario Agro's user avatar
1 vote
0 answers
740 views

Disable UDP Flood protection on specific port

I'm running openconnect's ocserv on Ubuntu 18. It is running and i can connect to it but connection speed, specifically upload speed is low and most of the times connection drops after some time ...
Mehrdad's user avatar
  • 11
4 votes
0 answers
13k views

Can't access port from outside

So I just served up some directory using python SimpleHTTPServer and I'm unable to access port from another machine on the same network. It works fine locally, with localhost:port as well as ip:port ...
Nobody's user avatar
  • 141
2 votes
1 answer
682 views

iptables script breaking internet connection

Looking for some help in where I'm going wrong with an iptables script I've been using for a long time. I was using this on Ubuntu Server 16.04 without any problems, I've upgraded to 19.04 (yes it's ...
D4T4's user avatar
  • 21
0 votes
0 answers
76 views

head bang: why is ufw allowing this traffic

Given these ufw rules : ufw status verbose 2001:nnn:0:400b::12 DENY IN Anywhere (v6) 2001:nnn:0:400b::12 DENY OUT Anywhere (v6) Why is this request out and ...
Stephen Boston's user avatar
0 votes
2 answers
290 views

how do I add a UFW rule to allow gupnp-av-cp application to control TV which is connected to local network?

I use gupnp-av-cp application to play, pause, volume up/down, stop in short to control media buttons on TV which is connected to local area network. But When I enable ufw firewall then it fails to ...
kenn's user avatar
  • 5,154
3 votes
2 answers
4k views

What Firewall Port is required for snap package management?

I'm firewalling an Ubuntu Core 16.04 host: What port does snap package management require to be opened? I spent ages Googling this: Snapcraft's docs don't detail the port nor did any other forums. ...
F1Linux's user avatar
  • 1,066
3 votes
1 answer
2k views

iptables owner module not found - match error "No chain/target/match by that name"

This is a fresh copy of ubuntu on my nVidia Jetson Nano, and I am trying to add the following rule to block network access for user 1001. sudo iptables -A OUTPUT ! -o lo -m owner --uid-owner 1001 -j ...
ste_kwr's user avatar
  • 11.2k
1 vote
1 answer
5k views

How to convert iptables command line to Ufw Command line?

I'm new to Ubuntu, I'm using Ubuntu 18.04 on my server. I have a questions that maybe some Master Ubuntu Expert in this forum could kindly help me out. Is IPtables command line are different with ...
Mukky's user avatar
  • 11
0 votes
0 answers
393 views

Ubuntu 19.04 Apache2 local host connection blocked

i try to access my local host through my browser its say connection blocked note : all firewalls are open for Apache2, MySQL server.... sudo service apache2 status result is ● apache2.service - ...
GHOST's user avatar
  • 347
1 vote
1 answer
676 views

ip6tables - configuration

I'm creating another thread for my ip6tables config. ip6tables -F ip6tables -X ip6tables -t nat -F ip6tables -t nat -X ip6tables -t mangle -F ip6tables -t mangle -X ip6tables -P INPUT DROP ip6tables -...
redraven's user avatar
-1 votes
1 answer
466 views

IPtables configuration

First, i'm sorry for my english, not my first language. I was wondering about IPtables. I read a lot of articles and posts about it, and thought i understood it at least a bit. I spent hours trying ...
redraven's user avatar
0 votes
1 answer
12k views

Why is port not open? (Not UFW; Service is running)

On the target machine, running Ubuntu 18.04: $ sudo netstat -tnlp | grep :2113 tcp 0 0 127.0.0.1:2113 0.0.0.0:* LISTEN 24854/eventstored The service responds to HTTP request: ...
Stewart's user avatar
  • 586
4 votes
2 answers
3k views

“No new release found” when upgrading from 16.04 to 18.04 LTS?

I'm trying to upgrade from 16.04 to 18.04 LTS. When I go to do-release-upgrade, though, I get a message "no new release found." I've tried editing (or not editing) /update-manager/release-upgrades; I'...
markeri's user avatar
  • 51
0 votes
1 answer
296 views

Enable Mattermost to be accessible from outside of the LAN

I installed Mattermost on Ubuntu 16. I configured it to work on port 8066. When I test it locally via curl "localhost:8066" - it works, but from "global_ip:8066" it does not work. What's wrong?
Artee's user avatar
  • 101
3 votes
1 answer
2k views

Should iptables do source NAT on invalid TCP packets?

I stumbled over a peculiar issue: I have set up an OpenVPN server on Ubuntu 16.04, on my home network, to enable my Android phone and Debian based notebook to send all internet traffic through my ...
storestyggeulv's user avatar
1 vote
1 answer
2k views

Question about SSH and UFW

I am sorry if this is a dumb question. Basically, I wanted to enable a ssh connection to github. I am not that much familiar with ssh(and UFW) so I was wondering if I need to activate UFW to secure my ...
Darshan's user avatar
  • 249
1 vote
2 answers
3k views

Can't start virhs network: iptables: No chain/target/match by that name

I am installing Minishift and part of the installation requires to configure virsh network. The status is inactive: root@ubuntu-aws:~# virsh net-list --all Name State ...
E235's user avatar
  • 153
13 votes
3 answers
11k views

As a new Ubuntu desktop 18.04 LTS user, do I need to use ufw for a firewall or is iptables sufficient? [closed]

Let's assume: I have little or no knowledge of the inner workings of the Ubuntu/Linux OS. All I know is from my experience of Windows, is that I have to have a firewall configured and running before ...
user avatar
1 vote
1 answer
401 views

Shorewall - Allow Client to Ping Internet but Not Use the Browser or Port 80

My network address is 192.168.5.0. My host machine is 192.168.5.1 and my client machine is 192.168.5.2. How will I enable my client to ping the internet through the terminal but restrict it from using ...
alyssaeliyah's user avatar
0 votes
1 answer
215 views

port been allowed and opened in ubuntu server but while checked in check port its seems closed

I have used ufw to open 5055,8082 and 5013 port. It shows Status: active To Action From -- ------ ---- Nginx HTTP ALLOW ...
Suraj Shrestha's user avatar
1 vote
2 answers
10k views

Mosquito Server Refuses Connections Ubuntu 18.04

This is a fairly narrow issue, but I'm hoping the Ubuntu group can help. I asked on SO, but I am fairly sure the error I am getting is due to a missing setting in Ubuntu or an issue with my router ...
MarkJoel60's user avatar
8 votes
2 answers
19k views

what happens if ufw firewall is inactive?

I want to know more of what ufw is. I'll ask some questions and you can let me know if i'm right or not. ufw helps us to block connections or allow connections from specific ip address or whatever. I'...
Nika Kurashvili's user avatar
1 vote
1 answer
20k views

Ubuntu FTP and SFTP client firewall rules for UFW

How to set firewall rules on a client machine that needs to access FTP and SFTP servers? The default policy on client's machine is to deny all connections (incoming and outgoing) there are (UFW) ...
Jimmix's user avatar
  • 111
2 votes
2 answers
1k views

UFW inactive but IP forwarding blocked

I have two VMs (in VirtualBox), both of them are Ubuntu Server 18.10 (cosmic): the first one, Server, has two NICs: one in NAT, the other one in intnet the second machine, Client, has only one NIC, ...
Greg82's user avatar
  • 123
1 vote
0 answers
582 views

Ubuntu As a Router With IPSec VPN

I have a network setup with a nonconfigurable hardware firewall that connects a local subnet to my servers at a datacenter - we use Microsoft Remote Desktop Servers and have only stupid RD-clients in ...
Fred's user avatar
  • 11

1
7 8
9
10 11
25