Questions tagged [firewall]

A Firewall is an application or hardware device used to inspect and filter network traffic.

Filter by
Sorted by
Tagged with
0 votes
2 answers
7k views

Ansible to add rules to firewall only if service is present

While try to describe my server in Ansible I really like the idea to form firewall rules so to enable only ports/protos that are used on host/host groups. Imagine I have a linux based firewall box ...
Alexander's user avatar
  • 834
0 votes
1 answer
713 views

Configure Google Cloud Firewall to filter on Tags and Subnets

I'm running PostgreSQL on a Google Cloud Compute Engine instance and PostgreSQL is currently configured to accept connections from anywhere, the idea being that I use the firewall to control access ...
Jan Vladimir Mostert's user avatar
0 votes
1 answer
2k views

FTPS sometimes timeout when ubuntu firewall enabled

I have vsftpd installed and configured to work with SSL. it's connecting but if the firewall enabled connection sometimes fail (timeout) I get this error on FileZilla: Retrieving directory listing ...
Tailer's user avatar
  • 121
0 votes
3 answers
109 views

GCE / VPC = Operation timed out

I followed Using Firewall Rules  |  VPC  |  Google Cloud Platform VPC documentation, however whenever I try connect, I get following: Operation timed out client side - verbose mode: $ sftp -v -P ...
alexus's user avatar
  • 13.4k
0 votes
1 answer
2k views

firewall profile to adapter mapping

I am developing WCF service which needs to accept port 9817 TCP connections. To do that I added inbound rule for 9817 port and selected public profile network. Now, first connection to service fails ...
seeker's user avatar
  • 231
0 votes
2 answers
2k views

Enable port 135 on Azure server

I have a licensing manager software installed on Azure VM and a client tool tries to connect to it using a DCOM request, which I believe uses port 135. However, I get an 'access is denied' error when ...
Inception's user avatar
  • 111
0 votes
1 answer
745 views

Forwarding port 5000 traffic from one interface to another one

I'm trying to give public access from outside my network to a specific device (10.1.1.12) inside my network, using port 5000. I have a PC acting as a firewall between my gateway and the devices ...
Albert's user avatar
  • 93
0 votes
1 answer
2k views

Cannot connect to exim4 SMTP server

I have the problem that I cannot connect to my exim4 SMTP server from my home network: $ telnet -4 example.com 25 Trying 1.2.3.4... telnet: connect to address 1.2.3.4: Connection refused telnet: ...
flyx's user avatar
  • 101
0 votes
1 answer
12k views

Firewall rules for the RPC Protocol

I am trying to understand how RPC works in order to set some rules un a stateful firewall, allowing RPC between a client and a server. After reading some documentation I have The client contacts ...
Cod1ngFree's user avatar
0 votes
1 answer
1k views

How do I configure Windows Firewall to block every host in the local subnet EXCEPT the gateway?

I'm attempting to find a way to configure every Windows Firewall on every PC to block every connection of any kind to every host on the local network except the gateway. (It's a subnet full of nothing ...
Cory Johnson's user avatar
0 votes
1 answer
6k views

Can't set policy `ACCEPT' on `FORWARD' in *nat: Bad built-in chain name

I'm on Debian 10 and just tried to apply some firewall rules that I think have worked on older versions of Debian. But now I'm getting an error when I try to apply them. It seems to be related to :...
Forivin's user avatar
  • 73
0 votes
1 answer
7k views

How to connect to FTP server when port 21 is blocked by my ISP? [closed]

I am trying to connect to a shared hosting FTP server via port 21 but its blocked by my ISP. I'm using an internet dongle. I'm travelling and must use the dongle since there is no other wired internet ...
Robin Rodricks's user avatar
0 votes
2 answers
3k views

Squid3 Refusing Connections

I'm attempting to use Squid as a simple web proxy, however, after upgrading my server to Ubuntu 17.04 this has stopped working. I've disabled ufw, so the firewall isn't an issue. I can telnet other ...
ScottishTapWater's user avatar
0 votes
1 answer
713 views

restrict access to Apache virtual host running as reverse proxy

I'm using Apache 2.4 as a reverse proxy for Jenkins (a web service running locally on port 8080). I'm trying to limit access to this service to an internal network using Require. My VirtualHost: <...
kontextify's user avatar
0 votes
1 answer
284 views

Should I allow any URL in order to SSL Certificates be authenticated?

I'm configuring my company's network. There are a few different levels of access, which determine what kind of websites the users can access. The users on the lowest access level should only be ...
appa yip yip's user avatar
0 votes
1 answer
379 views

What else can drop/delay connections, but iptables

In the office we have an interesting situation: after there is a connection (even if it's just a web page refresh) from any computer to our test server (hosted on AWS), another computer wouldn't be ...
parnas's user avatar
  • 111
0 votes
1 answer
442 views

Whats wrong with firewall configuration with iptables

I have below firewall configuration which is DROP/DENY by default but I am unable to browse any webpage what am I missing ? Note:- I have ens33 as interface and Ubuntu is the OS I m using. root@...
pkm's user avatar
  • 203
0 votes
1 answer
861 views

Virtual firewall on top of KVM [closed]

I plan on running a dedicated firewall distro, but I want to run it in a KVM VM. I have a machine with 2 NIC's, which I intend to assign to WAN and LAN. However, both NIC's do not support VT-d, so ...
aquilares's user avatar
  • 109
0 votes
1 answer
117 views

How to configure Firewall/NAT properly

I am trying to set up KVM virtual machine by following this tutorial: https://sandilands.info/sgordon/linux-servers-as-kvm-virtual-machines I cant get Firewall/NAT configured properly. Ip 192.168.1....
miXo's user avatar
  • 3
0 votes
1 answer
386 views

How do you handle firewall rules from multiple sources that each need dozens of ports opened?

We have multiple locations that all need to reach the same Azure vnet. I have a network security group for our private DMZ that needs to allow ports 22, 80, 443, 445, 3306, 3389, 8080, 8443, 8843, ...
mavdog71x's user avatar
0 votes
1 answer
3k views

Cannot access to any port of Azure VM except RD (3389) even when inbound rules are defined

I have HTTP port 80 opened in Windows firewall and also configured inbound rules of NSG to allow port 80. Still I can't telnet port 80. Only RDP port 3389 works.. Any help is appreciated... Thanks a ...
NoobTechie's user avatar
0 votes
2 answers
2k views

How do I block my server from performing port scans? [duplicate]

I have recently started renting a server from Hetzner.. I get continuous emails telling me that my server is performing scans on other servers: "Your server with the above-mentioned IP address has ...
Alex Trevylan 's user avatar
0 votes
1 answer
517 views

IPVanish VPN and port 1433 to cloud SQL Server

I have a client using some software that I wrote, which requires access to a cloud/shared SQL Server via port 1433. He would like to use IPVanish for reasons that have nothing to do with my software. ...
maplemale's user avatar
  • 103
0 votes
1 answer
1k views

Difference between Embedded and Reverse Proxy deployment of a firewall

According to website of the open source firewall, ModSecurity; it can be deployed in 2 ways, Embedded and Proxy server (citation below) Deployment Options ModSecurity supports two deployment options: ...
GypsyCosmonaut's user avatar
0 votes
2 answers
4k views

Fortigate 60D slow internet speed without DMZ

I am not getting the full internet speed through LAN ports. Only around 130Mb instead of 230Mb. Only way to get 230Mb is plug into the DMZ port. All settings are default. All LAN ports are 1000Mbit ...
John N's user avatar
  • 11
0 votes
1 answer
1k views

Should I allow LDAP through firewallD?

Setting up firewallD on Centos 7 servers. They use LDAP for authentication over SSH login. Do I need to explicitly allow port 389 LDAP on the default zone on FirewallD or because iv allowed SSH and ...
Matt B's user avatar
  • 99
0 votes
1 answer
61 views

Which IP-addresses are used by the gcloud-tool?

I have an Google Compute Engine in a project where security policy states that outgoing network traffic is denied by default, required services are allowed by specific firewall rules. I need to use ...
jackson4000's user avatar
0 votes
2 answers
762 views

WIndows 2012 FTP through router

Try as I might I cannot seem to get my windows 2012 FTP server to go through my router. The server is located at 10.0.0.90 I can FTP to that IP address internally (from, say, 10.0.0.40) without a ...
Jon Glazer's user avatar
0 votes
1 answer
38 views

DNS and firewall

I am new to this forum so if this is off-topic or misplaced please tell me where to ask instead. So my problem is : I have an OpenVPN server with an public IP adress (1.2.3.4) to this server are ...
alexandgu's user avatar
0 votes
1 answer
288 views

Can't connect to Jira Server hosted locally on Windows machine via external IP

I can connect to my Jira server just fine if I type "localhost:8080" into my browser, yet I cannot connect to it if I replace "localhost" with my external IP address. My Windows machine has a static ...
codenaugh's user avatar
  • 145
0 votes
1 answer
5k views

Ip Tables Port 443 not open?

im kinda lost here with my Settings. I configure Iptables via a file. But the port 443 is not open, and i dont know why, because i drop nothing before the 443 rule. I know, that iptables matters my ...
Soubi's user avatar
  • 11
0 votes
1 answer
1k views

firewalld rich-rule equivalent in ufw

For controlling iptables, I stopped using firewalld and I use ufw instead. I need to apply these rules, but using ufw: firewall-cmd --zone=dmz --permanent --add-rich-rule='rule protocol value="esp" ...
Marek Židek's user avatar
0 votes
1 answer
517 views

Kubernetes LoadBalancer works Only for Port 80 and not Others on Google Cloud

I am having trouble exposing ports other than port 80 on my Google Cloud Kubernetes cluster. Below is the Kubernetes service yaml file, but for some reason only port 80 is exposed. I have SSHed into ...
speedplane's user avatar
0 votes
1 answer
1k views

UFW Block Incoming request from specific port number

My server is being abused by someone with a large number of computers. I noticed they're all running on the same port, so to be clear, I'm getting incoming requests from: some-ip1:3333 some-ip2:3333 ...
Zack's user avatar
  • 103
0 votes
1 answer
667 views

Which Ports need to be accessible on a Domain Controller for Clients to logon? continued

With reference to one of the questions asked "Which Ports need to be accessible on a Domain Controller for Clients to logon?" I have a aligned issue being faced. Please see the following ports which ...
Sarthak's user avatar
  • 13
0 votes
1 answer
2k views

Upload config to Cisco ASA 5505 via copy/paste (No TFTP)

I copy/pasted the running-config to a .txt file on my directly-attached PC. How do I paste or otherwise upload that config to the ASA? All resources I've found just talk about using TFTP, but there ...
Willman's user avatar
  • 155
0 votes
1 answer
125 views

Need a whitelist firewall software for Windows Server in Google Cloud

We are migrating to Google Cloud (GCE). We have a SFTP server running on Windows Server. We want to migrate this but we must have a white list filter and block all other SSH login attempts (i was ...
Rob's user avatar
  • 163
0 votes
2 answers
2k views

Firewall (pfSense) general, and block ssh attacks "newbie"

i am a little beginner in administration. Have an VPS on ovh.com, where i had expect 28 tries in 2 days from different ip's (usually china) to log on my ssh (late centos installed with Centos Web ...
gcboard's user avatar
0 votes
2 answers
377 views

Error 407 with proxy enabled using Endian Firewall

I need to navigate on a web and enter user and a password. This is done from a PC with Windows 7. When I have the proxy of my Endian Firewall (hosted on another PC on my network) disabled from my ...
Pablo De Luca's user avatar
0 votes
1 answer
1k views

Meraki blocking js and css from good sites that use Cloudfront.net

We have a Meraki device in place that is blocking static resources (i.e. js and css files) from Cloudfront.net and causing problems with valid sites loading. One specific error (below) indicated it ...
EfficionDave's user avatar
0 votes
1 answer
3k views

How to audit/log only denied Windows Firewall connections

Is it possible through Group policy (or other ways?), to force all my Windows Server and Client computers to turn on network connection audit logging, but only for denied network connections, without ...
Hrvoje Kusulja's user avatar
0 votes
1 answer
530 views

why cant I only access a port from localhost?

I am trying to set up elasticsearch on my mapR issued redhat virtual machine. It comes pre-loaded with the mapR ecosystem. I installed elasticsearch via yum. I am able to listen to it from inside the ...
user3221132's user avatar
0 votes
1 answer
618 views

iptables and controlling traffic between hosts on subnet

recently I installed OpenWrt on a TP-LINK router. Now I would like to control the traffic between certain hosts on the same subnet. As iptables is available on OpenWrt based routers, I thought this ...
DucatiNerd's user avatar
0 votes
1 answer
5k views

Land Attack Dropped false alarm from TZ 205

Ok, so I have a SonicWall TZ 205 that is providing perimeter security for a small office. The crux of my problem is this, users are not able to access published services over the public IP when behind ...
feamsr00's user avatar
0 votes
1 answer
307 views

How to block user access to ports that another user opened?

I operate a Linux server where local users can run individual "Jupyter analytics notebooks", which start a web interface on a new port. But currently a local user can just change the port in the ...
Gere's user avatar
  • 101
0 votes
1 answer
2k views

How to ACCEPT multicast connection with iptables's rule?

I obtain this row with iptables logging option: IN= OUT=eno49 SRC=192.168.0.72 DST=224.1.0.2 LEN=196 TOS=0x00 PREC=0x00 TTL=5 ID=53310 DF PROTO=UDP SPT=9100 DPT=8100 this packet is DROPPED I think ...
karmax's user avatar
  • 3
0 votes
1 answer
4k views

Gmail SMTP connection needs allow input in firewall - RouterOS

I am trying to set-up Mikrotik (RouterOS v6.24) for sending emails. I have google account and I am using SMTP connection. I know that I need to allow outbound connection for it to work. But when I ...
pagep's user avatar
  • 137
0 votes
1 answer
237 views

no connection with Linode's recommended iptables setup (ubuntu 16.04)

I have a Ubuntu 16.04 server on Linode. My goal has been to run some webservers on a few ports and then connect to them using my host url, <my_id>.members.linode.com. I installed Nginx and ...
max pleaner's user avatar
0 votes
1 answer
40 views

Configure my first vServer [closed]

I recently rented my first vServer (Ubuntu, LAMP + Webmin preinstalled). I need it because of a Java app I wrote that should run as a game server on it. I'm familiar with Ubuntu as I'm using it as my ...
user2224350's user avatar
0 votes
1 answer
43 views

Controlling Outbound Firewall Rules

We want to block all out bound except for those applications we want to allow out like HTTP on 80 and 443 for example. Is it best to place the rule on the WAN interface over the LAN due to the fact ...
Jason's user avatar
  • 3,941

1
55 56
57
58 59
86