Skip to main content
The 2024 Developer Survey results are live! See the results

All Questions

Tagged with
2 votes
1 answer
83 views

Tracing iptables Rules

I'm just beginning to dig into iptables for the first time today, so apologies for any naivete. For reference, I'm using Ubuntu 22.04.4 LTS (Jammy Jellyfish) iptables v1.8.7 (nf_tables) ufw 0.36.1 ...
ALittleHelpFromMyFriends's user avatar
0 votes
0 answers
28 views

Many UFW BLOCKs pr minute from numerous ports and numerous IP addresses

My syslog is flooded with numerous attacks of some sort coming from multiple sources. I looked at all the other references in the search feature but none addressed tcp and from numerous sources Feb 16 ...
brad's user avatar
  • 207
2 votes
1 answer
4k views

Ubuntu 22.04 iptables command not working

Totally new to netfilter thing, currently am running an application which uses three interfaces eth0/eth1/eth2, my application will run on two servers and they both can communicate between them via ...
RaGa__M's user avatar
  • 169
0 votes
0 answers
95 views

ufw rule supposed to block traffic but iptables allows it

As a test I wanted to temporarily block access to my website. So, I deleted http/https rules using ufw delete command. ufw is set to default deny incoming. The only remaining rule is the one allowing ...
Faxopita's user avatar
  • 179
0 votes
1 answer
194 views

How to define port forwarding

I run a server with a web server running as a rootless podman container. This exposes ports 10080 and 10443 because, as a rootless container, it is not allowed to expose ports 80 and 443. So that my ...
M.Ede's user avatar
  • 1
2 votes
1 answer
3k views

UFW Couldn't determine iptables version

I am building a custom embedded Linux platform based on the NXP i.MX8 with Yocto. I want to use UFW to setup the firewall. When I boot the system and try to use UFW it returns an error Couldn't ...
PhilBot's user avatar
  • 29
0 votes
1 answer
95 views

Firewall : firewalld with docker open port for local service

I'm trying to open port for ssh on non-standard port like 12452, i used these commands and non of them worked iptables -I INPUT -p tcp --dport 12452 -j ACCEPT iptables -I OUTPUT -p tcp --dport 12452 -...
Ebrahim Karimi's user avatar
0 votes
1 answer
316 views

Enable NAT with TCPMSS using UFW

I could enable NAT using UFW with following configuration. *nat :POSTROUTING ACCEPT [0:0] -A POSTROUTING -s 192.168.141.0/24 -o ens192 -j MASQUERADE COMMIT If I want to enable TCPMSS, I have to run ...
yananet's user avatar
  • 31
5 votes
0 answers
2k views

Ubuntu 22.04 firewalld initiation problem: no python-nftables

I tried to use firewalld instead of ufw, but it keeps showing the following errors even after manually downloading python-nftables through sudo apt install iptables is not being used. $ systemctl ...
Nimbus's user avatar
  • 51
0 votes
1 answer
3k views

Why can't apt find my desired version of iptables?

I am trying to install version 1.6.2 of iptables in ubuntu 22.04. (Please note: This is about iptables 1.6.2. I have no trouble installing iptables 1.8.7, but I need 1.6.2.) root@924516f76c4c:/var/...
arnoldbird's user avatar
1 vote
0 answers
159 views

Prevent network namespaces / lxd-bridges from talking to each other, but keep internet access?

Following goal: I have lxd containers each set of containers should have their dedicated isolated network each should still be able to connect to the internet (e.g. apt update or curl), but not leak ...
stackbox's user avatar
0 votes
1 answer
541 views

Redirecting DNS querries from NAT'd devices and UFW

I'm having a tough time figuring this one out. I have the following network: (Internet)--(firewall) -- (PC1 (Ubuntu 20.04)) -- (PC2 (Fedora, 192.168.0.2)) PC1 has two NICs, (enp4s0) faces the firewall,...
Fratink's user avatar
  • 41
1 vote
1 answer
3k views

Why am I getting connection refused with IP address even though it works with localhost and firewall is open?

When I run sudo ufw status on a Ubuntu box, I get the following output sudo ufw status Status: active To Action From -- ------ ---- 22/tcp ...
Finlay Weber's user avatar
0 votes
1 answer
3k views

UFW Masquerade and outside traffic only on specific interfaces

I have a Ubuntu system (192.168.A.B) that is running as a Wireguard "server" with 2 tunnels with the following networks and UFW rules: Network 10.255.200.0/24 ufw allow XXX/udp && ...
MorRich's user avatar
  • 103
0 votes
1 answer
505 views

Setting up Port forwarding on Ubuntu 21.10 with OpenVPN (homerouter port forwarding not working)

I'm trying to setup port forwarding on my local workstation, since the home router is not capable of doing the port forwarding I went on with privateVPN. The privateVPN is configured on OpenVPN with ...
avman's user avatar
  • 1

15 30 50 per page