Questions tagged [firewall]

A Firewall is an application or hardware device used to inspect and filter network traffic.

Filter by
Sorted by
Tagged with
0 votes
0 answers
600 views

2 VLANS on 1 Physical OpnSense Ethernet Port (connected to wifi access point) and 1 Captive Portals on each VLAN

I want to create a captive portal with different restriction per user account/role (student and teacher). The Teacher can have unrestricted access. The Student have restricted access. (only defined/...
Gian Lorenzo Abaño's user avatar
0 votes
2 answers
197 views

fail2ban - one IP banned multiple times by multiple jails - errors in log durin unbanning

I make few similar jails for different ports... jail names: http_https_deny, dns_deny, ftp_deny, smtp_pop3_deny, ssh_deny here firewalld and fail2ban settings for http_https_deny(other almost same, ...
it_buddha's user avatar
0 votes
1 answer
506 views

Firewall blocking Port

I am running multiple Webservices on my Ubuntu 22.04 Server and want them to bind to specific Ports which works without problem but when trying to connect it is not working and portchecker returned me ...
Konsti schwaigi's user avatar
0 votes
1 answer
549 views

Which is the appropriate service to allow an ip range to access API Gateway + Cloud Storage on Google Cloud?

I'm trying to identify the appropriate service to allow only a certain IP range to make requests to API Gateway and Cloud storage. This is because we only want to accept request coming from cloudflare....
anonymous-dev's user avatar
0 votes
0 answers
282 views

Apache2 http server and Openvpn server on the same machine

Installed Apache2 server on my Linux Mint 20.3 Cinnamon and I could easily reach my http pages from web pointing to the static ip address of my router where I have configured the right http port. I ...
papaya's user avatar
  • 1
2 votes
1 answer
2k views

I am unable to access services on the WAN IP from within the network

Normally, this would not be a desired configuration, but I am setting up a NextCloud server, and to validate the domain, it requires that it be able to access it through the public IP address. No ...
Hubert Oliver's user avatar
0 votes
1 answer
311 views

What needs to be open to the Internet for Office 2019 applications run smoothly?

In a tightly closed down environment, I have a linux machine acting as router with a fireHOL firewall (iptables), limitting not only inbound traffic, but also outbound traffic. Office 2019 ...
I grok it's user avatar
2 votes
1 answer
1k views

Which ports are relevant for directing NFS traffic over iptables (or any other way) to a server behind a firewall server

I read that NFS v4 requires only port (2049). This is the post I relied on. However, if I do a rpcinfo -p before starting nfs, I see: rpcinfo -p program vers proto port service 100000 4 tcp ...
Sunny's user avatar
  • 381
0 votes
1 answer
482 views

IIS serving files - strange behavior

I will try to explain the problem as best I can.I have an IIS server that is accessible from outside and users use it to download files (.zip, .iso, etc.). With smaller files, this is not noticeable, ...
Carlo's user avatar
  • 123
0 votes
1 answer
106 views

Nginx: Accessing website by domain name will throw ERR_TIMED_OUT

Steps I did: I've Debian VPS and I've bought domain "marek-prusa.dev" on Google Domains. Steps how I configured my webserver with domain name "marek-prusa.dev". I've created marek-...
prusama's user avatar
0 votes
0 answers
59 views

Controlling virsh filters right way

I'm running centos 7, lxc for containers, virsh for setting up a bridge. Upon creation, virsh set up some firewall rules for virbr # iptables-save | grep virbr -A POSTROUTING -o virbr0 -p udp -m udp --...
Alex Povolotsky's user avatar
0 votes
0 answers
457 views

I am trying to set up a simple http server in port 8000 and connect remotely. UFW is open at 8000, but the connection is refused

I am new to networking and servers and I am trying to get started by setting up a simple server in port 8000 in a remote host with python -m http.server 8000 and telnet from my local computer I've ...
Juan Diego Castro-Miyashiro's user avatar
0 votes
1 answer
300 views

Create iptable rule to match UDP traffic with multiple source ports and a single destination port

I am trying to create an iptable rule that will match multiple source ports and a single destination port. I have tried the following rule but am met with this error: iptables -A INPUT -p udp -m ...
john's user avatar
  • 1
0 votes
0 answers
405 views

No domain profile in Windows Defender Firewall

We've moved from an on site server to online at our company, and we've had our user profiles rebuilt on our PC's so that we use Azure based profiles instead of domain profiles. I'm having issues ...
AutoBaker's user avatar
  • 188
0 votes
1 answer
261 views

Block IPs without receiving traffic

I'm hosting on OVH Game dedicated server, the bandwitdth of this server is 1gbp/s, I'm receinving attack from other OVH Servers and they are saturating the bandwidth with 1gbp/s. OVH doesn't filter ...
Jais Diaz's user avatar
0 votes
1 answer
2k views

UFW not allowing specified ports

I have this Status: active Logging: on (low) Default: allow (incoming), allow (outgoing), disabled (routed) New profiles: skip To Action From -- --...
AL-Kateb's user avatar
  • 341
0 votes
1 answer
910 views

Browsers can't make connection to my server without port 80 open

I have a server where NGINX is running as a reverse proxy. My configuration works fine when I leave ports 80 and 443 open on my router. When I only keep 443 on it, I have "Connection timed out&...
Mordecai's user avatar
0 votes
1 answer
507 views

Can't set up the GCP's external load balancer to work correctly with Terraform

Using Terraform, I want to build an infrastructure that consists of an external load balancer (LB) and a MIG with 3 VMs. Each VM within the MIG should run a server that listens on 80. Furthermore, I ...
mångata's user avatar
  • 109
0 votes
1 answer
610 views

Whitelisting Gmail SMTP in CSF

In my csf.deny, I have 0.0.0.0/0 blocked to prevent requests being sent to the raw server IP. This creates issues with sending e-mails. I utilize Google SMTP to send e-mail. I can't seem to figure out ...
anxiety's user avatar
1 vote
4 answers
2k views

nftables firewall configuration on Rocky 9.1

I have installed K3s with Rancher on Rocky 9.1 machine. According to the manual, firewalld must be turned off. To turn off the firewalld, I performed: systemctl disable firewalld systemctl mask --now ...
user2780979's user avatar
2 votes
2 answers
2k views

DigitalOcean Network Firewall allowing SSH connections on ports other than only 22

I have a droplet on DigitalOcean with IPv4 and IPv6 enabled. The droplet is behind a digital ocean network firewall with the following rules: Inbound: SSH TCP 22 All IPv4, All IPv6 HTTP TCP 80 All ...
Ouss's user avatar
  • 158
2 votes
1 answer
4k views

Is it safe to close the following ports in Windows Firewall for a Windows 2022 VPS web server?

I am using a Windows Server 2022 VPS as a web server to host a website only. When the VPS was first setup for me, I saw the following ports for Inbound in Windows Firewall were already enabled (the ...
Programmer Joe's user avatar
0 votes
1 answer
90 views

Secure SQL Server and other traffic with end to end security

All, I am wondering if there are any best practices or ways that I can open up secure access to a service such as (for example) SQL Server, or any other program normally requiring a port to be opened ...
billsecond's user avatar
0 votes
1 answer
2k views

WIndows Firewall policy wireguard

I don't know if it's possible, but I have a VPN with Wireguard on a Server 2022, configured with this: https://github.com/micahmo/WgServerforWindows It works correctly, but I would like to know how I ...
Mendizalea's user avatar
1 vote
2 answers
1k views

why iptables won't deactivate on centos7

I have a directadmin server running on centos 7 machine. it's running for years. We have our own firewall on the network so we don't need linux firewall anymore but I faced to some problems during ...
Ethan_m's user avatar
  • 11
-2 votes
1 answer
298 views

Windows Firewall Disabled every startup [closed]

I have an antivirus installed (Panda Antivirus) and it always worked well for me. Everytime I startup my pc I get the notifications (screenshots below) to turn Windows Firewall ON. I never had this ...
jks's user avatar
  • 3
2 votes
1 answer
1k views

Allowing inbound IPv6 traffic to a host and port when the IPv6 prefix is dynamic?

With IPv4, you used to be able to give a host a static local IP address on the LAN, and use a firewall rule on the firewall/router to forward a port on the (possibly dynamic) Internet-facing IP used ...
interfect's user avatar
  • 333
0 votes
1 answer
380 views

Prevent VPN client from network scanning on ocserv

I have a ocserv server for VPN on a debian11 server. One of my clients did a network scanning and service provider blocked my IP for terms of service violation. This is 2nd time that this happened and ...
AminMZ's user avatar
  • 13
0 votes
1 answer
978 views

Static route via nftables firewall

I have a gateway "X" with 2 NICs enp0s3 (192.168.0.100) connected to 192.168.0.0/24 (let's assume this is a WAN network) enp0s8 (172.16.0.1) connected to 172.16.0.0/24 (presumably a LAN ...
asteway's user avatar
0 votes
2 answers
1k views

Read "source IP" from a forwarded connection

My firewall is working ok: the connection from internet is forwarded to a NGINX server, which then distribute accordingly and application server works correctly except for the internal LOGs. The issue ...
rd1218's user avatar
  • 151
0 votes
1 answer
569 views

PF firewall how to increase `max states per rule`

My firewall is hitting a problem related to max states per rule. # pfctl -vvsi Status: Enabled for 0 days 13:05:38 Debug: Urgent Hostid: 0x6556c6a9 Checksum: ...
Luman75's user avatar
  • 103
0 votes
0 answers
304 views

Is checking broken TCP packets still a thing?

I often see samples of IPv4 rules for iptables which are there to stop what is viewed as invalid or broken TCP packets. Certain combinations of TCP flags should never be used. Here is an example of 4 ...
Alexis Wilke's user avatar
  • 2,278
0 votes
1 answer
349 views

iptables Limit port : ip 1:1 ( each port 1 ip only ) in order to limit each user

we use port range from 1000-12000 and each port for one user, so basicly i need to limit each user port 1 <--> 1 ip iptables -A INPUT -dports 1000:12000 -m iplimit --iplimit-above 1 -J ...
DjMohsen's user avatar
1 vote
1 answer
2k views

Windows Server 2019 firewall not blocking inbound connections that don't meet a rule

I'm configuring a new Windows Server 2019 VPS. I have set the firewall on the Public Profile to "Inbound connections that do not match a rule are blocked" Public Profile configuration ...
Ben's user avatar
  • 121
0 votes
1 answer
136 views

Can't communicate on remote ip using local vip through IPSEC (IPSEC is up + Test port works)

good afternoon. I have the following problem in pfSense: The Service for package Zabbix Proxy not want to go up. The scenario is as follows: pfSense has a IPSEC VPN with Zabbix Server Zabbix IP is ...
Raul Chiarella's user avatar
0 votes
1 answer
767 views

Allow ranges of IP through Cloudflare WAF

I need to allow some IP ranges through Cloudflare, for receiving a webhook. Setting them through WAF -> Tools one by one works, but I have some /28 subnets masks that are not allowed there, because:...
Ant's user avatar
  • 101
1 vote
1 answer
532 views

How to bypass whitelist based internet censorship

How can we bypass internet censorship in Iran In Iran government blocked internet access to global and we can only access servers that hosted in Iran datacenters. I think they used whitelisting ...
Meendufski's user avatar
0 votes
1 answer
334 views

Bypass country access firewall [duplicate]

I live in Iran in Iran internet is blocked and Iranian can only access to Iran IP ranges and other ranges are blocked. How can we bypass this ? Do we need VPS for this ?
Meendufski's user avatar
0 votes
1 answer
682 views

Running firewalld on fresh AlmaLinux 9 CHAIN_USER_DEL CHAIN_ADD failed

Trying to run firewalld on a fresh AlmaLinux 9 VPS (OpenVZ). Only did the ff. so far: dnf upgrade systemctl start firewalld systemctl enable firewalld systemctl status firewalld I am immediately ...
IMB's user avatar
  • 511
0 votes
1 answer
246 views

How do I block outgoing SYN packets on my Ubuntu 18 server?

I have an Ubuntu 18 server which is being used as a VPN server ( V2RAY ) . My VPS provider ( OVH ) has sent me this abuse report : 2022.10.22 12:40:47 CEST 51.91.11.***:53258 8.8.8.8:443 TCP SYN 60 ...
Mr Pro's user avatar
  • 33
0 votes
1 answer
685 views

How can I make my nginx web server reachable from outside its local network?

I am trying to reach a subdomain of my website from outside its local network. I can successfully ping it (ping my.subdomain.com): PING my.subdomain.com (ser.ver.ip.add) 56(84) bytes of data. 64 bytes ...
naraghi's user avatar
  • 111
1 vote
2 answers
372 views

AWS Network Firewall + Windows EC2 Instance - google.com is not blocked in browser but is blocked in the command line

I'm using AWS Network Firewall along with a Windows EC2 instance to test. The goal is to allow access to only allowed URLs, which are: example.com .amazon.com .amazonaws.com This generally works. ...
Chaos's user avatar
  • 121
-2 votes
1 answer
39 views

Allow specific multiple phones on differing LTE networks [closed]

I'd like for me and a few others to access my server just from a web browser without the use of a vpn. But the ip addresses of the devices always change because of LTE networks What kind of firewall ...
Nimball Dimpall's user avatar
-3 votes
1 answer
211 views

Want to try to block a particular ip address

Network Diagram: Subnet-coloured Network Diagram: I have the following subnets below. I want to let traffics from the green subnet to go everywhere but the blue subnet should not be able to get ...
Cerolina's user avatar
1 vote
1 answer
160 views

Openvpn Server Windows need to prevent client from using defualt gateway on server

I'm running OpenVPN server on Windows. I have multiple clients in the 10.24.1.0/254 range. I host a TCP service on port 80 on the server that I want the clients to connect to. I don't want clients to ...
notsolowki's user avatar
0 votes
1 answer
567 views

Block curl requests to a particular IP

I have a setup comprising of a server, a proxy server and a client. I need to test out a simple feature where I want to ensure that all the requests are going to the server through the proxy server ...
Prateek Bajpai's user avatar
0 votes
1 answer
852 views

How to block git push to github

My organisation is trying to block 'git push' to repositories on sites like Github, Gitlab etc. Currently they have blocked the website, however users are still able to clone and push code via git. ...
Birla's user avatar
  • 130
0 votes
1 answer
601 views

Incoming https traffic blocked by Windows firewall rule Query User

I have an Apache web server running under wsl on Windows 10. It was previously working without any issues. It was now some time since I used it and when I tested it now the Windows firewall was ...
jeremia.morling's user avatar
1 vote
2 answers
313 views

Can UDP packets be RELATED to an established TCP connection?

I'm trying to run a simple Debian server, and I'm using iptables to set up the firewall. I'm aware that most TCP connections migrate ports once they are established, so I've included: -A INPUT -p tcp -...
FIREBAAT's user avatar
0 votes
1 answer
132 views

Windows firewall - "Use recommendes settings"

I have this problem. I should click on the key titled "Use recommendes settings" of the Windows firewall but remotely and using the command line. I would need it because the ESET Endpoint ...
Consorzio's user avatar

1 2 3
4
5
86