Wednesday 23 August 2017

networking - How to see connection attempts rejected by firewall in real time?


I am struggling to create an NFS mount from my Mac to a Ubuntu server (the mount works if I do it locally on the server to itself, so I'm confident the issue is network related), and I need to have some visibility on incoming traffic to the server - specifically if any connections are being dropped or rejected due to firewall rules I may not be aware of.


Any ideas how I achieve this?



Answer



Assuming you're referring to the Ubuntu server iptables firewall, there's a similar question here.


It suggests you add a TRACE or use iptables -L -v -n | less to have a better insight into existing rules.


To see the log updated in real time you would then tail -F /var/log/kern.log unless you specified a different log file for your firewall.


No comments:

Post a Comment

Where does Skype save my contact's avatars in Linux?

I'm using Skype on Linux. Where can I find images cached by skype of my contact's avatars? Answer I wanted to get those Skype avat...