How to see connection attempts rejected by firewall in real time?

5,344

Assuming you're referring to the Ubuntu server iptables firewall, there's a similar question here.

It suggests you add a TRACE or use iptables -L -v -n | less to have a better insight into existing rules.

To see the log updated in real time you would then tail -F /var/log/kern.log unless you specified a different log file for your firewall.

Share:
5,344

Related videos on Youtube

HomerPlata
Author by

HomerPlata

Technical Lead, Java Developer, Node enthusiast, Android butcher, PHP abuser, reluctant programmer.

Updated on September 18, 2022

Comments

  • HomerPlata
    HomerPlata almost 2 years

    I am struggling to create an NFS mount from my Mac to a Ubuntu server (the mount works if I do it locally on the server to itself, so I'm confident the issue is network related), and I need to have some visibility on incoming traffic to the server - specifically if any connections are being dropped or rejected due to firewall rules I may not be aware of.

    Any ideas how I achieve this?

  • HomerPlata
    HomerPlata over 7 years
    Yes! The realtime trace using 'tail' has worked for me. Nice one ;-)