Questions tagged [firewall]

a technological barrier designed to prevent unauthorized or unwanted communications between computer networks or hosts

Filter by
Sorted by
Tagged with
0 votes
0 answers
19 views

LAN network with just two computer: All ports time out, except port 50002, which refuses connection. Why?

Preface and Context: I am currently troubleshooting the ROS2/LAN based connection of my UR5 CB3 robotic arm with the Ubunut 22 control comupter and the respective driver. This robotic arm seems to ...
0 votes
0 answers
23 views

Assistance Needed: Recovering Root Password and Accessing Firewall Settings on Ubuntu 20.04 Server

I am encountering issues with my Ubuntu 20.04 server running on Oracle, as I have forgotten the root password. Unfortunately, I am unable to access the GRUB menu to initiate password recovery. Could ...
0 votes
1 answer
4k views

How do I configure persistent firewall settings in Ubuntu 22.04 LTS - confused about ufw, nfw and iptables(-nfw/-legacy)

TL;DR: how do I configure firewall rules to be persistent? I am not using UFW, I believe I am using iptables-nft. First, I have started from pretty recent vanilla Ubuntu 22.04LTS installation (some ...
7 votes
2 answers
14k views

UFW rules disappear after manually adding them to user.rules?

I need to add rules to ufw by editing the user.rules for some reason, when I add rules to it and do sudo ufw reload, the rules are gone. Any reason why this happens and how can I add rules by manually ...
0 votes
0 answers
15 views

Why tor need icmp in outbound iptables?

I'm trying to block everything in outbound except tor with iptables. But without enabling icmp tor doesn't work, it's very strange since tor don't use icmp as my understanding. That's what I'm using ...
0 votes
0 answers
20 views

firewall is enable but gufw wont lauch

The firewall is enabled. But I can't launch gufw interface. sudo ufw status Status: active
14 votes
6 answers
28k views

How do I get ufw to start on boot?

UFW is not starting for me on boot. My /etc/ufw/ufw.conf file looks like this: # /etc/ufw/ufw.conf # # Set to yes to start on boot. If setting this remotely, be sure to add a rule # to allow your ...
0 votes
1 answer
37 views

Port not open (ufw disabled)

On the server, running Ubuntu 22.04 sudo netstat -tnlp | grep :4000 tcp 0 0 0.0.0.0:4000 0.0.0.0:* LISTEN 10690/nxd tcp6 0 0 :::4000 ...
0 votes
0 answers
109 views

How to open port on wsl2 ubuntu of windows 11

To test the network between Windows 11 localhost and WSL2 ubuntu on Windows 11, I install tomcat9 on WSL2 ubuntu $ sudo apt install tomcat9 -y $ sudo systemctl enable tomcat9 $ sudo systemctl start ...
8 votes
2 answers
19k views

what happens if ufw firewall is inactive?

I want to know more of what ufw is. I'll ask some questions and you can let me know if i'm right or not. ufw helps us to block connections or allow connections from specific ip address or whatever. I'...
0 votes
1 answer
106 views

Where Can One Find Guidance for Managing a Firewall?

I have been searching to find information regarding managing firewall rules, but have found nothing. I wish to be clear: I am NOT trying to learn the commands to modify iptables or ufw for example, ...
-1 votes
1 answer
416 views

Use UFW (firewall) to deny incoming ping (ICMP) requests?

The ufw (uncomplicated firewall) command line app does not have any option for disabling incoming ICMP Internet protocol requests. ICMP is used mainly by ping to discover IP addresses of servers on ...
2 votes
4 answers
5k views

Adding VPN exception (allow protocol) to UFW firewall rules?

I'm having trouble at work in connecting to the work VPN while Firewall (UFW) is active. When i disable it "sudo ufw disable", there are no problems. When it's on, when trying to connect I receive ...
114 votes
5 answers
155k views

See configured rules even when inactive

I'm wondering if it's possible to get UFW to list the configured firewall rules even when it's not enabled. I only have ssh access to the server at this time, and I don't want to enable UFW if there's ...
4 votes
2 answers
7k views

apache2 on ubuntu 14 - localhost works but ip doesn't

I've just installed apache2 on my box, along with php5. I can navigate to "localhost" and it works. But I can't access this webserver from another machine... or even locally using the IP ...
0 votes
0 answers
45 views

Connection refused from localhost in wsl2 ubuntu

I try to test connection between windows 11 and wsl2 ubuntu in windows 11. First I install nginx on wsl2 ubuntu and type in 'localhost' on web browser on windows 11 . The connection is successful. And ...
0 votes
1 answer
58 views

ufw won't put custom rule in the correct place at reboot

My general issue is that I lose contact with my Ubuntu 23.10 on ssh once I close my ports using knockd. I would like for it to maintain existing connections. I have a custom rule > iptables -I ...
0 votes
0 answers
37 views

Specify L2TP VPN to use other port

I am currently at a hotel and they seem to block VPN use. I assume they block it by looking into the port it uses. I would like to use my company VPN (L2TP). So, I think my best bet is to change the ...
0 votes
0 answers
27 views

How to enable communication between 'software' netplan configured vlans

I have searched far and wide so I if it looks like I have no idea what i'm doing, that is because it is a correct assumpstion. Usually we do this ourselves with our MikroTik router setup. We have a ...
1 vote
1 answer
102 views

What are the use cases of "continue" verdict in the nftables?

It is described in the documentation of nftables as: continue Continue ruleset evaluation with the next rule. This is the default behaviour in case a rule issues no verdict. But I am ...
0 votes
1 answer
129 views

LXC container cannot ping 8.8.8.8 or other outside ip

I run a LXC container on my "Ubuntu 23.04" VM by UTM on my mac laptop but I cannot ping 8.8.8.8 in my LXC container. I downloaded lxc via snap note: I have search many info to fix the ...
0 votes
1 answer
16k views

SSH: Port 22 Connection refused

From Ubuntu 18 lts I'm trying to establish ssh connection with my Kali Linux VirtualBox on the same computer. I've already installed openssh-client and openssh-server on both systems and I'm connected ...
3 votes
3 answers
258 views

Having issues locking down public server with iptables

I'm rather new to Ubuntu. I'm trying to lock it down to where I have complete access to it from my ip address and everyone else only has access to port 80 and 443. To better understand it, I put my ...
0 votes
0 answers
44 views

Checking this network connection (port forwarding)

I have the below setup, I want to be be able to reach the device (192.168.2.180 eth) from my desktop (192.168.1.3 wifi) I have a linux server in the middle (192.168.1.111 WIFI), (192.168.2.22 Eth) ...
0 votes
1 answer
139 views

Using Ubuntu 22.04 as DNS Server with bind9

I want to use a simple ubuntu 22.04 server as a DNS Server for my pc. I created a new server, with a static ip address, that i will type in to my dns in windows. My problem is, when i try nslookup ...
0 votes
1 answer
128 views

vsftpd fails LIST command even when firewall is off and on localhost

I installed vsftpd and am using ufw as my firewall. I can connect to the ftp server, login, and change directories, but any attempt at using a LIST command times out from both external and localhost. ...
0 votes
0 answers
86 views

Why I lost my internet connection when in windscribe console I set “Firewall” option "On"?

I have installed windscribe on my kubuntu 22.04 but when I run windscribe console and set “Firewall” option on - I lost my internet connection. I think the reason could be that I have windscribe ...
1 vote
1 answer
4k views

Completely remove ufw, delete all iptables chains and rules, for a fresh start with nftables firewall in Ubuntu MATE 19.04

Though I have gone through quite a few threads on AskUbuntu (1, 2, 3), and elsewhere, I'm little confuse on how to proceed. I'd like to completely remove ufw, delete all iptables chains and rules, ...
0 votes
0 answers
132 views

ufw rule to allow address on the same subnet?

I have a server running Linux hosting a website. It uses ufw as a firewall. I have ports 80 and 443 open to external traffic. This all works. Now what I want to do is allow any traffic from my laptop ...
0 votes
0 answers
68 views

Still getting [UFW BLOCK], which rules apply?

I still get a message UFW BLOCKED: Dec 22 05:12:41 ge-domoticz kernel: [5324365.003868] [UFW BLOCK] IN=eth0 OUT= MAC=b8:27:eb:a1:7b:8b:38:1f:8d:e9:e4:9f:08:00:45:00:00:28:92:8c:00:00:ff:06:2f:d4 SRC=...
0 votes
1 answer
165 views

Port Forward for LAN

I bought a server and have Ubuntu 22.04 installed. When I run various Github projects like Text Generation Webui, Automatic1111 Stable Diffusion, etc., how do I forward the port to access it from my ...
0 votes
2 answers
289 views

Cannot access any service running on ubuntu server including SSH

Problem: I'm unable to access any service running on by Ubuntu 22.04, including SSH. This server has been running for months without any issues. It currently hosts a frontend as well as 3 different ...
0 votes
0 answers
125 views

Ubuntu 23.10 keeps inconsistently blocking incoming connections (from machines on the same subnet)

I have a fresh install of Ubuntu 23.10. It's running on a PC at home, and is only Wi-Fi connected. I've enabled ufw, and have allowed web traffic as I'm using this to mock up a Wordpres site for ...
2 votes
2 answers
11k views

Can't connect to smtp.gmail.com on port 465 or 587

I have an Ubuntu 14.04 (Trusty Tahr) is mounted on AWS and i cannot connect to the SMTP GMail service vía: SSL(465): ## $ telnet smtp.gmail.com 465 ## Trying 74.125.28.109... Trying 74.125.28.108... ...
0 votes
0 answers
28 views

nginx running and port allowed, but on client side is closed

I have a server was running fine with port 443, but not it's not running. using command sof -i -P -n | grep LISTEN, i get: nginx 3124 root 6u IPv4 39437 0t0 TCP *:443 (LISTEN)...
27 votes
5 answers
130k views

UFW is blocking all even when I set rules to allow

I am using an ubuntu server, Now I am trying to enable the firewall using these commands: ufw default deny incoming ufw default allow outgoing ufw allow ssh ufw allow www ufw allow https ufw enable ...
1 vote
1 answer
6k views

2013 - Lost connection to MySQL server at 'reading initial communication packet', system error: 0 "Internal error/check (Not system error)"

I have these users in MySQL User Host debian-sys-maint localhost mysql.session localhost mysql.sys localhost root localhost I want to connect to it remotely from my mac via SSH I can't connect. ...
2 votes
1 answer
318 views

3proxy, plain HTTP proxy, "Failed to connect"

I'm trying to configure 3proxy on Ubuntu 22.04, following the instructions on the developer's website as well as tutorials from the internet. I need a standard HTTP proxy. All HTTP and HTTPS ports are ...
10 votes
1 answer
1k views

NetHogs showing suspicious (outgoing) traffic to random ports from root on Ubuntu 16.04

Using NetHogs on an Ubuntu 16.04 (web) server, i.e. on a machine where no consumer applications or web browsers are installed, besides traffic that is to be expected (HTTP and SSH) PID USER ...
1 vote
0 answers
66 views

Strange UFW Block Logs

i noticed repeats of the following logs in my server: Dec 3 21:55:27 alice-server kernel: [287677.084885] [UFW BLOCK] IN=ens18 OUT= MAC=01:00:5e:00:00:01:90:9a:4a:dc:31:62:08:00 SRC=192.168.0.1 DST=...
0 votes
0 answers
273 views

Ubuntu 22.04 iptables command not working

I posted this same question in another SE forum, later felt this forum is more appropriate considering the Linux Distro I am dealing with. Totally new to netfilter thing, currently am running an ...
2 votes
1 answer
417 views

Strange dmesg UFW messages... lots of them

I've done some digging but haven't been able to find something that explains below message I found in dmesg? It's obvious the UFW firewall is blocking something, but I am not having any success in ...
1 vote
1 answer
167 views

Can access self-hosted Portainer website from internet trying to lock server down without any luck

I'm new to Docker & Portainer and I'm trying to lock it down from public access where it's not needed. My setup: Windows 2022 Server running Hyper-V (host) Ubuntu 22.04 Workstation (virtual ...
0 votes
0 answers
20 views

I'm attempting to execute a Flask test file, but when attempting to access it through the browser, an error stating that the site cannot be reached

I have tried creating an inbound rule in my firewall to allow port <5000> but its still showing site cannot be reached. i have also tried to Check UFW (Uncomplicated Firewall) with this command '...
1 vote
1 answer
152 views

Can only access some servers on Linode VLAN

I am running a VLAN applied to a number of servers on Linode. The IPs assigned are 10.0.16.n/24 and are accessed via an OpenVPN server also on the same range. I have connected to the VPN box from my ...
0 votes
1 answer
199 views

The download manager loses its access to the Internet after working for a while in ubuntu 23.10.1

I use download manager in Ubuntu but after a while it works fine and the internet access is blocked! I tested Free Download Manager and Xtreme Download Manager both of them at first work correctly but ...
0 votes
0 answers
233 views

Setting up a reverse proxy on home lab

I'm very new to Linux and bash. I'm working on a homelab (machine a) project. My ultimate goal is to set up Nginx on my server and connect externally (machine c) to Docker apps File Browser, possibly ...
0 votes
0 answers
195 views

How to deal: external Jenkins port does not work

I have jenkins service working fine on internal and local levels (I can just open localhost:8080 or 192.168.x.x:8080 in the browser and it gives me Jenkins "sign in" page) But I have ...
4 votes
1 answer
469 views

I can't connect to Ubuntu server from local network, but can from outside

This is a weird one that has been driving me crazy for a while. I just can't work it out. I'm running Ubuntu 22.04 (with all latest patches) on a Dell PowerEdge-r710 server. It's hosting a variety of ...
0 votes
0 answers
91 views

UFW block internet connection while using proxychains, How could I configure UFW?

I downloaded Tor, I edited proxychains.conf, uncommented dynamic_chain, proxy DNS - no leak for DNS data, proxy DNS. I added at the end of the proxychains.config file 5 different socks5 server IPs and ...

1
2 3 4 5
25