Questions tagged [firewall]

a technological barrier designed to prevent unauthorized or unwanted communications between computer networks or hosts

Filter by
Sorted by
Tagged with
0 votes
0 answers
19 views

LAN network with just two computer: All ports time out, except port 50002, which refuses connection. Why?

Preface and Context: I am currently troubleshooting the ROS2/LAN based connection of my UR5 CB3 robotic arm with the Ubunut 22 control comupter and the respective driver. This robotic arm seems to ...
Padit's user avatar
  • 19
0 votes
0 answers
23 views

Assistance Needed: Recovering Root Password and Accessing Firewall Settings on Ubuntu 20.04 Server

I am encountering issues with my Ubuntu 20.04 server running on Oracle, as I have forgotten the root password. Unfortunately, I am unable to access the GRUB menu to initiate password recovery. Could ...
ahmed metwali's user avatar
0 votes
0 answers
15 views

Why tor need icmp in outbound iptables?

I'm trying to block everything in outbound except tor with iptables. But without enabling icmp tor doesn't work, it's very strange since tor don't use icmp as my understanding. That's what I'm using ...
March Lagos's user avatar
0 votes
0 answers
20 views

firewall is enable but gufw wont lauch

The firewall is enabled. But I can't launch gufw interface. sudo ufw status Status: active
kalpa's user avatar
  • 1
0 votes
1 answer
37 views

Port not open (ufw disabled)

On the server, running Ubuntu 22.04 sudo netstat -tnlp | grep :4000 tcp 0 0 0.0.0.0:4000 0.0.0.0:* LISTEN 10690/nxd tcp6 0 0 :::4000 ...
Jasmeet Singh's user avatar
0 votes
0 answers
110 views

How to open port on wsl2 ubuntu of windows 11

To test the network between Windows 11 localhost and WSL2 ubuntu on Windows 11, I install tomcat9 on WSL2 ubuntu $ sudo apt install tomcat9 -y $ sudo systemctl enable tomcat9 $ sudo systemctl start ...
Joseph Hwang's user avatar
-1 votes
1 answer
419 views

Use UFW (firewall) to deny incoming ping (ICMP) requests?

The ufw (uncomplicated firewall) command line app does not have any option for disabling incoming ICMP Internet protocol requests. ICMP is used mainly by ping to discover IP addresses of servers on ...
hobs's user avatar
  • 512
0 votes
0 answers
45 views

Connection refused from localhost in wsl2 ubuntu

I try to test connection between windows 11 and wsl2 ubuntu in windows 11. First I install nginx on wsl2 ubuntu and type in 'localhost' on web browser on windows 11 . The connection is successful. And ...
Joseph Hwang's user avatar
0 votes
1 answer
58 views

ufw won't put custom rule in the correct place at reboot

My general issue is that I lose contact with my Ubuntu 23.10 on ssh once I close my ports using knockd. I would like for it to maintain existing connections. I have a custom rule > iptables -I ...
brad's user avatar
  • 160
0 votes
0 answers
37 views

Specify L2TP VPN to use other port

I am currently at a hotel and they seem to block VPN use. I assume they block it by looking into the port it uses. I would like to use my company VPN (L2TP). So, I think my best bet is to change the ...
Darren Christopher's user avatar
0 votes
0 answers
27 views

How to enable communication between 'software' netplan configured vlans

I have searched far and wide so I if it looks like I have no idea what i'm doing, that is because it is a correct assumpstion. Usually we do this ourselves with our MikroTik router setup. We have a ...
Nejc Robnik's user avatar
1 vote
1 answer
102 views

What are the use cases of "continue" verdict in the nftables?

It is described in the documentation of nftables as: continue Continue ruleset evaluation with the next rule. This is the default behaviour in case a rule issues no verdict. But I am ...
Noah5CE's user avatar
  • 33
0 votes
1 answer
130 views

LXC container cannot ping 8.8.8.8 or other outside ip

I run a LXC container on my "Ubuntu 23.04" VM by UTM on my mac laptop but I cannot ping 8.8.8.8 in my LXC container. I downloaded lxc via snap note: I have search many info to fix the ...
Harris's user avatar
  • 1
0 votes
0 answers
44 views

Checking this network connection (port forwarding)

I have the below setup, I want to be be able to reach the device (192.168.2.180 eth) from my desktop (192.168.1.3 wifi) I have a linux server in the middle (192.168.1.111 WIFI), (192.168.2.22 Eth) ...
Tam's user avatar
  • 11
0 votes
1 answer
139 views

Using Ubuntu 22.04 as DNS Server with bind9

I want to use a simple ubuntu 22.04 server as a DNS Server for my pc. I created a new server, with a static ip address, that i will type in to my dns in windows. My problem is, when i try nslookup ...
jelkaa's user avatar
  • 1
3 votes
3 answers
258 views

Having issues locking down public server with iptables

I'm rather new to Ubuntu. I'm trying to lock it down to where I have complete access to it from my ip address and everyone else only has access to port 80 and 443. To better understand it, I put my ...
ErocM's user avatar
  • 511
0 votes
0 answers
86 views

Why I lost my internet connection when in windscribe console I set “Firewall” option "On"?

I have installed windscribe on my kubuntu 22.04 but when I run windscribe console and set “Firewall” option on - I lost my internet connection. I think the reason could be that I have windscribe ...
mstdmstd's user avatar
  • 173
0 votes
1 answer
128 views

vsftpd fails LIST command even when firewall is off and on localhost

I installed vsftpd and am using ufw as my firewall. I can connect to the ftp server, login, and change directories, but any attempt at using a LIST command times out from both external and localhost. ...
joebird's user avatar
0 votes
0 answers
132 views

ufw rule to allow address on the same subnet?

I have a server running Linux hosting a website. It uses ufw as a firewall. I have ports 80 and 443 open to external traffic. This all works. Now what I want to do is allow any traffic from my laptop ...
Mark Challice's user avatar
0 votes
0 answers
68 views

Still getting [UFW BLOCK], which rules apply?

I still get a message UFW BLOCKED: Dec 22 05:12:41 ge-domoticz kernel: [5324365.003868] [UFW BLOCK] IN=eth0 OUT= MAC=b8:27:eb:a1:7b:8b:38:1f:8d:e9:e4:9f:08:00:45:00:00:28:92:8c:00:00:ff:06:2f:d4 SRC=...
Edgar Hildering's user avatar
0 votes
1 answer
166 views

Port Forward for LAN

I bought a server and have Ubuntu 22.04 installed. When I run various Github projects like Text Generation Webui, Automatic1111 Stable Diffusion, etc., how do I forward the port to access it from my ...
rbur0425's user avatar
  • 103
0 votes
0 answers
125 views

Ubuntu 23.10 keeps inconsistently blocking incoming connections (from machines on the same subnet)

I have a fresh install of Ubuntu 23.10. It's running on a PC at home, and is only Wi-Fi connected. I've enabled ufw, and have allowed web traffic as I'm using this to mock up a Wordpres site for ...
Chris Millard's user avatar
0 votes
0 answers
28 views

nginx running and port allowed, but on client side is closed

I have a server was running fine with port 443, but not it's not running. using command sof -i -P -n | grep LISTEN, i get: nginx 3124 root 6u IPv4 39437 0t0 TCP *:443 (LISTEN)...
mohamad zbib's user avatar
2 votes
1 answer
318 views

3proxy, plain HTTP proxy, "Failed to connect"

I'm trying to configure 3proxy on Ubuntu 22.04, following the instructions on the developer's website as well as tutorials from the internet. I need a standard HTTP proxy. All HTTP and HTTPS ports are ...
Anatoly Frolov's user avatar
0 votes
2 answers
289 views

Cannot access any service running on ubuntu server including SSH

Problem: I'm unable to access any service running on by Ubuntu 22.04, including SSH. This server has been running for months without any issues. It currently hosts a frontend as well as 3 different ...
arsenal_fan_2004's user avatar
1 vote
0 answers
66 views

Strange UFW Block Logs

i noticed repeats of the following logs in my server: Dec 3 21:55:27 alice-server kernel: [287677.084885] [UFW BLOCK] IN=ens18 OUT= MAC=01:00:5e:00:00:01:90:9a:4a:dc:31:62:08:00 SRC=192.168.0.1 DST=...
James's user avatar
  • 11
0 votes
0 answers
273 views

Ubuntu 22.04 iptables command not working

I posted this same question in another SE forum, later felt this forum is more appropriate considering the Linux Distro I am dealing with. Totally new to netfilter thing, currently am running an ...
RaGa__M's user avatar
  • 101
2 votes
1 answer
417 views

Strange dmesg UFW messages... lots of them

I've done some digging but haven't been able to find something that explains below message I found in dmesg? It's obvious the UFW firewall is blocking something, but I am not having any success in ...
GregoInc's user avatar
0 votes
0 answers
20 views

I'm attempting to execute a Flask test file, but when attempting to access it through the browser, an error stating that the site cannot be reached

I have tried creating an inbound rule in my firewall to allow port <5000> but its still showing site cannot be reached. i have also tried to Check UFW (Uncomplicated Firewall) with this command '...
era's user avatar
  • 1
1 vote
1 answer
167 views

Can access self-hosted Portainer website from internet trying to lock server down without any luck

I'm new to Docker & Portainer and I'm trying to lock it down from public access where it's not needed. My setup: Windows 2022 Server running Hyper-V (host) Ubuntu 22.04 Workstation (virtual ...
ErocM's user avatar
  • 511
1 vote
1 answer
152 views

Can only access some servers on Linode VLAN

I am running a VLAN applied to a number of servers on Linode. The IPs assigned are 10.0.16.n/24 and are accessed via an OpenVPN server also on the same range. I have connected to the VPN box from my ...
Antony's user avatar
  • 271
0 votes
1 answer
200 views

The download manager loses its access to the Internet after working for a while in ubuntu 23.10.1

I use download manager in Ubuntu but after a while it works fine and the internet access is blocked! I tested Free Download Manager and Xtreme Download Manager both of them at first work correctly but ...
mamad2559's user avatar
  • 117
0 votes
0 answers
233 views

Setting up a reverse proxy on home lab

I'm very new to Linux and bash. I'm working on a homelab (machine a) project. My ultimate goal is to set up Nginx on my server and connect externally (machine c) to Docker apps File Browser, possibly ...
Twinkle's user avatar
0 votes
0 answers
195 views

How to deal: external Jenkins port does not work

I have jenkins service working fine on internal and local levels (I can just open localhost:8080 or 192.168.x.x:8080 in the browser and it gives me Jenkins "sign in" page) But I have ...
SageCat's user avatar
  • 101
4 votes
1 answer
471 views

I can't connect to Ubuntu server from local network, but can from outside

This is a weird one that has been driving me crazy for a while. I just can't work it out. I'm running Ubuntu 22.04 (with all latest patches) on a Dell PowerEdge-r710 server. It's hosting a variety of ...
Joseph Jaquinta's user avatar
0 votes
1 answer
324 views

Ubuntu Router configuration with UFW

Going down the ubuntu 20.04 server route and using UFW. Steps so far (from a clean install) Network Layout attached networking configured with netplan - YAML file below - question here is do I need ...
philn's user avatar
  • 1
0 votes
0 answers
91 views

UFW block internet connection while using proxychains, How could I configure UFW?

I downloaded Tor, I edited proxychains.conf, uncommented dynamic_chain, proxy DNS - no leak for DNS data, proxy DNS. I added at the end of the proxychains.config file 5 different socks5 server IPs and ...
Aleika's user avatar
  • 1
1 vote
1 answer
136 views

BIND9 on Ubuntu 20 - Cannot configure Zone to work properly

I installed it on Ubunto 20 and configured two zones Options config file acl internal { localhost; localnets; 192.168.70.0/24; 10.200.157.0/24; }; options { ...
Wism Esmel's user avatar
0 votes
0 answers
117 views

Restrict access to Docker container port to ip adresses

There are several docker containers on my server, exposing ports. Now I try to restrict the access to the ports to IP-Adresses being able to insert rules without allowing the policy. I apply IP-Tables ...
bvsta's user avatar
  • 1
0 votes
0 answers
2k views

SSH Connection Timed Out Ubuntu 20.04

I've looked through a million threads on this topic but nothing has worked. I'm trying to ssh into my linux through port 22. Connection is refused. UFW is inactive and firewall-cmd is not downloaded ...
SC542164's user avatar
0 votes
0 answers
51 views

Automatically created iptables rules created by Docker seem strange

Here are the rules that I don't understand (those are created automatically by docker on my ubuntu machine): -A FORWARD -i docker0 ! -o docker0 -j ACCEPT -A FORWARD -i docker0 -o docker0 -j ACCEPT So ...
Магомед Рабаданов's user avatar
2 votes
0 answers
80 views

External HTTPS succeed, internal HTTPS requests timeout on home server

I am running Ubuntu Server 22.04.3. I am using it to serve an API built on Flask, which goes through Gunicorn and NGINX to hit the outside world. The server works as expected for requests served over ...
David's user avatar
  • 21
0 votes
0 answers
211 views

UFW allow all IP from ASN

How to allow access to ubuntu with UFW firewall for all addresses belonging to one ICT provider with its ASN number (Is it possible?)?
Kikindjanin's user avatar
0 votes
0 answers
407 views

cant enable UFW firewall

I am trying to set up a code-server on my ubuntu 22.04. However I came to the realisation that my firewall wasnt enabled and tried enabling it using the instructions on this other thread : https://...
Thomas 's user avatar
0 votes
1 answer
124 views

Port Forwarding to another machine Rust gameserver

I need to forward UDP port 28015 of my local machine to another machine with port UDP 28021. Rust Game Server. (Redirect incoming traffic on a specific port to a different IP address with altern port) ...
enoshimadev's user avatar
1 vote
0 answers
547 views

wireguard + ufw = unable to limit access to specific port

So I'm trying to limit access to port 5432 (postgres) by using ufw and unable to do so. The connection is allowed still sudo ufw deny 5432/tcp sudo ufw route deny in on wg0 from 10.0.10.2 root@vpn-...
DmitrySemenov's user avatar
0 votes
0 answers
403 views

Connection via SSH works once or twice then never again for that client

I have recently set up a Ubuntu Server minimized. I initially used the server through an SSH with client1 but after one use I kept getting Connection Timed Out when attempting to ssh from client1. I ...
Austin Plunkert's user avatar
1 vote
0 answers
207 views

Cannot access samba from outside LAN

I have samba server running on Ubuntu 22.04. I wish to access it from external machines. If a device is on the same local network I am able to open the smbd:// network address no problem (using the ...
tehbrozor's user avatar
1 vote
1 answer
589 views

UFW blocking port forwarding

I am running Ubuntu Server as a home network router, which works fine otherwise. I also have another server on the network which hosts all of my content and services. So let's say, for example, I'm ...
ohshitgorillas's user avatar
-2 votes
1 answer
51 views

Is this a good firewall to keep brute force atackers out?

I am wondering, is the script below a good firewall script to keep brute force attackers out off my desktop? iptables -F iptables -A INPUT -i lo -p all -j ACCEPT iptables -A OUTPUT -o lo -p all -j ...
Robin's user avatar
  • 1

1
2 3 4 5
25