Questions tagged [ufw]

Uncomplicated Firewall (ufw)

Filter by
Sorted by
Tagged with
0 votes
0 answers
20 views

firewall is enable but gufw wont lauch

The firewall is enabled. But I can't launch gufw interface. sudo ufw status Status: active
kalpa's user avatar
  • 1
0 votes
1 answer
26 views

Website 504 error when enabling UFW after upgrading from 20.04 to 22.04

After upgrading the server from Ubuntu 20.04 to Ubuntu 22.04, enabling UFW made a website 504 error. When enabling UFW the error is: ERROR: problem running ufw-init iptables-restore: line 4 failed
Sourab 's user avatar
0 votes
0 answers
29 views

Nginx configuration failure: iptables table does not exist

I tried to configure nginx on my Ubuntu system. During this process, I executed the command sudo ufw allow 'Nginx HTTP and I got an error: WARN: initcaps [Errno 2] iptables v1.8.7 (legacy): can't ...
Amarachi Uvere's user avatar
0 votes
1 answer
37 views

Port not open (ufw disabled)

On the server, running Ubuntu 22.04 sudo netstat -tnlp | grep :4000 tcp 0 0 0.0.0.0:4000 0.0.0.0:* LISTEN 10690/nxd tcp6 0 0 :::4000 ...
Jasmeet Singh's user avatar
-1 votes
0 answers
31 views

Problem Running Iptables

I am having problem running ufw status. Its giving me iptables error showing iptables-present,use iptables-legacy to see them how can i fix this I tried to update-alternatives --remove iptables /usr/...
al3xm15's user avatar
-1 votes
1 answer
417 views

Use UFW (firewall) to deny incoming ping (ICMP) requests?

The ufw (uncomplicated firewall) command line app does not have any option for disabling incoming ICMP Internet protocol requests. ICMP is used mainly by ping to discover IP addresses of servers on ...
hobs's user avatar
  • 512
0 votes
0 answers
30 views

ufw and iptables rules

I have Ubuntu 22.04 running with ufw enabled. For some testing reason I disabled ufw but found that after reboot the rules are active again. Since ufw is not enabled the old rules are applied to ...
Thomas Aichinger's user avatar
0 votes
1 answer
58 views

ufw won't put custom rule in the correct place at reboot

My general issue is that I lose contact with my Ubuntu 23.10 on ssh once I close my ports using knockd. I would like for it to maintain existing connections. I have a custom rule > iptables -I ...
brad's user avatar
  • 160
0 votes
0 answers
45 views

Why I'm getting these random [UFW BLOCK] requests in my syslogs?

I just noticed large numbers of these random requests getting blocked by UFW 9:34 AM [UFW BLOCK] IN=eno1 OUT= MAC=[MY_SERVER_MAC_ADDRESS] SRC=193.254.3.18 DST=[MY_SERVER_LOCAL_IP] LEN=60 TOS=0x00 PREC=...
Sandeep Kumar's user avatar
-3 votes
1 answer
109 views

I want to to disallow everything except ssh, e-mail, and http [closed]

If I use: sudo ufw default deny incoming sudo ufw default allow outgoing sudo ufw allow ssh sudo ufw allow http ...etc sudo ufw enable To block the world from entering my website execpt certain ...
Dan's user avatar
  • 5
0 votes
0 answers
55 views

Open specific ports of local servers through port forwarding, while block internet access

I have some local servers (192.168.0.100 (x1) ~ 192.168.0.110 (x10), respectively, no public IP), and they are connected to the internet via a gateway server (192.168.0.1, has public IP). Internet---&...
est13's user avatar
  • 1
0 votes
1 answer
139 views

Using Ubuntu 22.04 as DNS Server with bind9

I want to use a simple ubuntu 22.04 server as a DNS Server for my pc. I created a new server, with a static ip address, that i will type in to my dns in windows. My problem is, when i try nslookup ...
jelkaa's user avatar
  • 1
0 votes
1 answer
128 views

vsftpd fails LIST command even when firewall is off and on localhost

I installed vsftpd and am using ufw as my firewall. I can connect to the ftp server, login, and change directories, but any attempt at using a LIST command times out from both external and localhost. ...
joebird's user avatar
0 votes
0 answers
45 views

Getting Bunch Of kernel: [UFW BLOCK] IN=wlp1s0 OUT In Journctl

My Ubuntu server goes out of reach after sometime, mean I cant access it through samba and not even SSH works and Apache also shows exit code When I checked my journalctl I had found bunch of kernel: [...
Rahul Sharma's user avatar
0 votes
0 answers
132 views

ufw rule to allow address on the same subnet?

I have a server running Linux hosting a website. It uses ufw as a firewall. I have ports 80 and 443 open to external traffic. This all works. Now what I want to do is allow any traffic from my laptop ...
Mark Challice's user avatar
0 votes
0 answers
68 views

Still getting [UFW BLOCK], which rules apply?

I still get a message UFW BLOCKED: Dec 22 05:12:41 ge-domoticz kernel: [5324365.003868] [UFW BLOCK] IN=eth0 OUT= MAC=b8:27:eb:a1:7b:8b:38:1f:8d:e9:e4:9f:08:00:45:00:00:28:92:8c:00:00:ff:06:2f:d4 SRC=...
Edgar Hildering's user avatar
0 votes
1 answer
210 views

ufw blocks DNS response

i've got an ubuntu server (Ubuntu 22.04 LTS) running with svn, duplicati, rdp-forwarding and ssh-access. My problem is that i cant resolve hostnames within our network an beyond. sudo apt update is ...
Nelson's user avatar
  • 1
1 vote
0 answers
66 views

Strange UFW Block Logs

i noticed repeats of the following logs in my server: Dec 3 21:55:27 alice-server kernel: [287677.084885] [UFW BLOCK] IN=ens18 OUT= MAC=01:00:5e:00:00:01:90:9a:4a:dc:31:62:08:00 SRC=192.168.0.1 DST=...
James's user avatar
  • 11
0 votes
1 answer
136 views

KDE Connecting to Android on Ubuntu 22.04 fire wall settings

When the firewall is disabled, all works just fine. What ports must I permanently set to accept this connection and not compromise the security.
Led Schmidt's user avatar
0 votes
0 answers
273 views

Ubuntu 22.04 iptables command not working

I posted this same question in another SE forum, later felt this forum is more appropriate considering the Linux Distro I am dealing with. Totally new to netfilter thing, currently am running an ...
RaGa__M's user avatar
  • 101
2 votes
1 answer
417 views

Strange dmesg UFW messages... lots of them

I've done some digging but haven't been able to find something that explains below message I found in dmesg? It's obvious the UFW firewall is blocking something, but I am not having any success in ...
GregoInc's user avatar
0 votes
0 answers
20 views

I'm attempting to execute a Flask test file, but when attempting to access it through the browser, an error stating that the site cannot be reached

I have tried creating an inbound rule in my firewall to allow port <5000> but its still showing site cannot be reached. i have also tried to Check UFW (Uncomplicated Firewall) with this command '...
era's user avatar
  • 1
0 votes
0 answers
293 views

Ubuntu port is open but unable to telnet locally/remotely

I have tried to go through lots of documents/blogs but couldn't resolve my issue. I have a local Ubuntu 22.04 installed inside vmware workstation with the IP address 192.168.100.108. The server is ...
Whoami's user avatar
  • 1
0 votes
0 answers
233 views

Setting up a reverse proxy on home lab

I'm very new to Linux and bash. I'm working on a homelab (machine a) project. My ultimate goal is to set up Nginx on my server and connect externally (machine c) to Docker apps File Browser, possibly ...
Twinkle's user avatar
0 votes
1 answer
324 views

Ubuntu Router configuration with UFW

Going down the ubuntu 20.04 server route and using UFW. Steps so far (from a clean install) Network Layout attached networking configured with netplan - YAML file below - question here is do I need ...
philn's user avatar
  • 1
0 votes
0 answers
20 views

ufw doesn't block ports I expect it to block [duplicate]

I've installed ufw on my VPS and ran the following commands: # ufw default allow outgoing # ufw default deny incoming # ufw allow ssh # ufw allow 443/tcp comment 'accept HTTPS connections' # ufw ...
Thomas's user avatar
  • 226
0 votes
0 answers
91 views

UFW block internet connection while using proxychains, How could I configure UFW?

I downloaded Tor, I edited proxychains.conf, uncommented dynamic_chain, proxy DNS - no leak for DNS data, proxy DNS. I added at the end of the proxychains.config file 5 different socks5 server IPs and ...
Aleika's user avatar
  • 1
0 votes
0 answers
75 views

Ubuntu Starts to a black screen with UFW error

I have Ubuntu 20.04(I believe) installed on an old HP Compaq 8200 that I use for projects and whatnot and I've had an issue of it not booting properly. When I turn it on, it does the HP boot, an error ...
YoeyBuckets's user avatar
0 votes
1 answer
373 views

Unable to use ufw on ubuntu 20?

I am unable to use ufw on ubuntu 20. It is already installed(apt install shows already the latest version) When i type ufw command the output is: File "/usr/sbin/ufw", line 25, in import ...
Kishan Kumar's user avatar
0 votes
0 answers
211 views

UFW allow all IP from ASN

How to allow access to ubuntu with UFW firewall for all addresses belonging to one ICT provider with its ASN number (Is it possible?)?
Kikindjanin's user avatar
0 votes
0 answers
406 views

cant enable UFW firewall

I am trying to set up a code-server on my ubuntu 22.04. However I came to the realisation that my firewall wasnt enabled and tried enabling it using the instructions on this other thread : https://...
Thomas 's user avatar
1 vote
0 answers
547 views

wireguard + ufw = unable to limit access to specific port

So I'm trying to limit access to port 5432 (postgres) by using ufw and unable to do so. The connection is allowed still sudo ufw deny 5432/tcp sudo ufw route deny in on wg0 from 10.0.10.2 root@vpn-...
DmitrySemenov's user avatar
0 votes
1 answer
444 views

Ubuntu 22.04 on Dell XPS 17 Hangs on Shutdown

When I try to shut down my computer, it hangs on the Ubuntu/Dell splash page. I've used F1 to view the logs, and the last lines are usually the following: systemd-shutdown[1]: Syncing filesystems and ...
KerPop47's user avatar
0 votes
0 answers
112 views

Cannot connect to the internet after enabling ufw

Having installed UFW on my ubuntu server. I disabled all incoming, enabled all out going, ssh, http and https. Finally, I enabled ufw. However, all commands the requires the internet failed. sudo apt ...
Oluwaseun Olorunshola's user avatar
1 vote
1 answer
588 views

UFW blocking port forwarding

I am running Ubuntu Server as a home network router, which works fine otherwise. I also have another server on the network which hosts all of my content and services. So let's say, for example, I'm ...
ohshitgorillas's user avatar
0 votes
0 answers
108 views

Hot spot problem in Ubuntu 22.04

I am using a Ubuntu 22.04 machine. I want to share my Ethernet data to my mobile via Hot spot. But I can't connect to it via mobile.I searched for solution and tried by disabling the firewall. Then it ...
Pabitra Mandal's user avatar
1 vote
0 answers
82 views

How to stop all traffic on metered network

I want to put a Raspberry Pi computer running Ubuntu Server 22.04 with a cellular modem in a weather station on a mountain, and my data plan is metered. I only want to be charged for data relevant to ...
Kevin Berry's user avatar
1 vote
0 answers
712 views

How to allow SSH only from WireGuard and one IP

This is production server and I need to add rules very carefully, I don't sure what is correct rule. Currently my UFW rules allow SSH connection from any IP and from WireGuard, also my own IP (YYY.YYY....
John14's user avatar
  • 13
0 votes
0 answers
92 views

UFW on ubuntu virtual router not blocking correct traffics

I have a virtual router running on Ubuntu Server 22.04. The virtual router has two ethernet interfaces enp1s0 and enp2s0. The interface enp1s0 is connected to the external network and the interface ...
user12140050's user avatar
0 votes
0 answers
148 views

Ports are set to allow in ufw but shows blocked

I am very new to using ubuntu, I was trying to configure my plesk email but realized I am not able to receive or send emails. I have configured the correct ports with ufw allow, but they show blocked ...
Fase's user avatar
  • 1
-1 votes
1 answer
146 views

Disable outgoing connection via firewall

For a headless setup, I would like to set up ufw so that ssh into the machine is possible no outgoing connections are allowed (not ssh, nor anything else; edit: particularly to the local network) ...
bjohas's user avatar
  • 513
0 votes
0 answers
48 views

Uable to connect Ubuntu server by remoting

Hello I'm newbie of Ubuntu system. I have some problem that I've figured out for a while but I could not solve it yet. I could not remote to Ubuntu 22.04 server from my laptop (Putty said connection ...
Pongsakorn Kanjanatanin's user avatar
0 votes
0 answers
93 views

VPN gateway + UFW killswitch + port forwarding

I'm trying to set up a VPN gateway (using LXD containers). I'm using ufw for killswitch service. Almost all is working except port forwarding. ┌─────────────────────────┐ ...
kinu's user avatar
  • 1
0 votes
0 answers
160 views

How to safely open ports for Cyber Protection Agent

I have installed the Backup Agent for Linux Servers "Cyber Protection Agent" on vps. I have followed this link https://www.ionos.com/help/server-cloud-infrastructure/cloud-backup/installing-...
hous's user avatar
  • 225
0 votes
0 answers
200 views

UFW blocks pihole traffic after upgrade from 20.04 to 22.04

I'm a bit lost here. After upgrading from 20.04 to 22.04 via do-release-upgrade, my pihole stopped working. All queries towards the server over LAN time out, both pihole.log and FTL.log show no ...
Celos's user avatar
  • 101
0 votes
0 answers
703 views

IP Forwarding Fails Ubuntu Server 22.04

Running 2 servers in VirtualBox. Server 1 (will be the firewall) $ sysctl net.ipv4.ip_forwward net.ipv4.ip_forward = 1 $ sudo ufw status Status: active To Action From -- ...
John's user avatar
  • 1
1 vote
1 answer
854 views

Cannot Ping Server Despite UFW Inactive, Server Can Ping Other Devices

I'm running Ubuntu Server 22.04.2 LTS on a computer on my home network, connected via wifi. It can connect to the internet, and can ping other devices like my main Windows PC and my phone just fine, ...
Jezza's user avatar
  • 21
0 votes
1 answer
205 views

strange entries in ufw log

I have a very permissive firewall configuration, where I have almost all ports open: $ sudo ufw status verbose Status: active Logging: on (low) Default: allow (incoming), allow (outgoing), deny (...
Jure Merhar's user avatar
0 votes
1 answer
235 views

Can not block torrent traffic in my Ubuntu 22.04 vps

I have an Ubuntu 22.04 vps which I want to block all torrent traffic on it. I tried Iptables by this commands : iptables -I FORWARD -m string --algo bm --string "BitTorrent" -j DROP iptables ...
sam nikzad's user avatar
0 votes
0 answers
754 views

UFW allow rule with destination and port

Setting up UFW firewall on Ubuntu I wish to allow connections on port 22 from my local network only. I use next command: ufw allow from 192.168.1.0/24 to any port 22 For me is unclear in the part &...
Sančiezz's user avatar

1
2 3 4 5
15