Skip to main content

Questions tagged [ufw]

Uncomplicated Firewall is a firewall configuration tool for Linux. It acts as a frontend to iptables. Originally designed for Ubuntu, it is available on many Linux distributions.

0 votes
0 answers
14 views

How to add time access rule with ufw in Linux?

Does any1 knows if it is possible to add time rule access using ufw ? So far i have found out that it is possible with iptables as shown below but it is possible with ufw: iptables -A OUTPUT -p tcp -s ...
admfotad's user avatar
0 votes
0 answers
44 views

Journalctl UFW Error [migrated]

Jul 14 03:52:03 abysslocal kernel: [532579.389726] [UFW BLOCK] IN=enp9s0 OUT= MAC=08:62:66:26:28:c6:04:f4:d8:09:9e:88:08:00 SRC=192.168.4.37 DST=192.168.4.9 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=64656 ...
ColeenChaos's user avatar
0 votes
2 answers
208 views

Abuse complaints on my Hetzner VPS

I have a Hetzner VPS and received an abuse complaint from a website owner that Hetzner forwarded to me. There have been a significant number of connections from multiple IP addresses from my server ...
Zeroday's user avatar
  • 13
1 vote
1 answer
61 views

Can UFW log rule changes?

Is there a way to make UFW log changes made to firewall rules over time? I have some automated tooling that temporarily blocks IP addresses from time to time and there seems to be a foot-gun in there ...
John Rix's user avatar
  • 143
0 votes
0 answers
97 views

UFW rules allow traffic from any IP to ports 80 and 443 despite specific deny rules

I am configuring UFW on my server to restrict HTTP (port 80) and HTTPS (port 443) traffic to a specific IP address while denying all other traffic. The rules work correctly for SSH (port 22), but ...
Rick Roy's user avatar
  • 247
0 votes
1 answer
77 views

DNS resolution in NAT gateway blocked by ufw

I have a LAN (172.16.0.0/24) and 2 servers: "Bastion" (172.16.0.3), which has a public IP and can reach internet "Redis" (172.16.0.4), which doesn't have a public IP and can't ...
alexandernst's user avatar
0 votes
0 answers
24 views

UFW -- Will placing a specific IP above a CIDR allow that IP superseding the CIDR deny?

I cannot reliably get results from my testing .. But if I had said rules in this order: zak@Web:~$sudo ufw status Status: active To Action From -- ...
Zak's user avatar
  • 356
1 vote
1 answer
120 views

Upgraded from 18.04 to Ubuntu 20.04 - microk8s local DNS resolution stopped working

I have a server that started out on Ubuntu 16.04. I'm trying to get it current so I did an upgrade from 16.04 to 18.04 (Which was mostly trouble free) I let that run for a day to make sure everything ...
irwinr's user avatar
  • 21
0 votes
1 answer
35 views

GUFW Graphical Noise, Blurred Options

I installed GUFW but when I run it I have blurred options, buttons, graphical glitches and I can't select any option because I can't see anything. enter image description here
Doujinx's user avatar
0 votes
0 answers
31 views

Debian firewall allowing connections on port 3000 [duplicate]

I have a Debian server running Rocket Chat. The web interface is on port 3000 and works. I am trying to configure LetsEncrypt and checking the firewall it appears only port 22 is permitted. How can I ...
Dercni's user avatar
  • 153
1 vote
1 answer
347 views

fail2ban for dovecot not working

i have set up ufw in linux mint and works fine. in my linux mint box i run dovecot and i see many failure login tries. I set up fail2ban like this: [dovecot-pop3imap] enabled = true filter = dovecot-...
Athon's user avatar
  • 11
0 votes
1 answer
316 views

Port Forwarding all ports in UFW to a VPN Client on Ubuntu Server

I am running a VPN Wireguard server on Ubuntu 22.04. I am trying to forward all ports from the server to a vpn client on 10.10.10.2. As of now, I have perfected port forwarding for single ports. In /...
DanRan's user avatar
  • 103
0 votes
0 answers
146 views

UFW blocks traffic despite there is an allow rule

I have Ubuntu server with OpenVPN server running there. IP addresses as follows: enp1s0: 192.168.3.67/24 tun0: 172.18.37.1/24 OpenVPN is configured so that devices behind the VPN client are ...
Hanz94's user avatar
  • 1
0 votes
1 answer
241 views

How to save custom rule in ufw? Ubuntu 23.10

I am using ufw and I would like to add a custom rule iptables -I INPUT -m conntrack --ctstate ESTABLISHED,RELATED -j ACCEPT But even following iptable-save Upon reboot, the rule is gone. I also ...
brad's user avatar
  • 125
0 votes
2 answers
347 views

Ubuntu 20.04 server ignores incoming postfix connections on IPv4, accepts IPv6

I've hacked my server to bits and now I need help. Everything was working, but I think these issues started when I tried to add a VPN server to this server to test some items at work. That process ...
Pants's user avatar
  • 3

15 30 50 per page
1
2 3 4 5
33