Questions tagged [firewall]

A Firewall is an application or hardware device used to inspect and filter network traffic.

Filter by
Sorted by
Tagged with
0 votes
1 answer
95 views

Windows Server 2012 One IP per application

I have a VPS with Windows Server 2012R2 on it and the provider gave me one IPv4 address and an IPv6 /64 subnet. I read the tutorial the posted on their website and tried to setup another IPv6 address, ...
szab.kel's user avatar
  • 136
0 votes
1 answer
46 views

Is there some project/tool for testing web server firewall quality? [closed]

Would like to have a test with different aspects of firewalls. For instance, a test that would output info on: Layer 3/4 attacks DNS amplification attacks SMURF attacks ACK attacks Layer 7 attacks ...
prosti's user avatar
  • 348
0 votes
1 answer
3k views

Windows server 2012, unable to access site in some ports from outside

We have our website hosted in a windows server 2012 server. Some staging sites are also hosted on same server in different port numbers like 5015, 5014. Now I wanted one more site to be added and ...
sudheshna's user avatar
0 votes
2 answers
5k views

Unable to browse tomcat from web browser in EC2

I have configured Security Groups, my tomcat is running in 8080 port. But I am unable to browse from web browser. Please anyone there to help me ? Public IP is : 52.39.220.183 When I do curl http://...
Prabhat Subedi's user avatar
0 votes
1 answer
898 views

Transferring data to Active FTP server fails from DMZ but works fine from LAN

I know there are a ton of similar questions already, but I've read through just about everything I could find and am still having trouble resolving my specific issue. Problem: I am having difficulty ...
Gage Trader's user avatar
0 votes
1 answer
605 views

Firewall rules for ssh, ftp and webapps

I'm running a small cluster with Centos 7 and want the following rules for firewall. Have ssh access from anywhere (i'm going to further configure that from /etc/ssh/sshd_config) Have ftp access to ...
G. Hant's user avatar
0 votes
1 answer
184 views

Centos 7 network issue

I have a Centos 7 server behind a Dell sonicwall I have configured the sonicwall to allow certain services and this seems to work fine. However I can't telnet to some ports. I have added Wireshark to ...
Sigh's user avatar
  • 1
0 votes
1 answer
891 views

Firewall configured to allow 25/tcp but still cannot telnet into server on that port [duplicate]

I've got postfix and dovecot running on ports 25, 110, 587, 465, 993, 995 for the usual mail protocols. I can telnet into all ports except port 25 which you can see below. Any ideas on what's going on?...
Shane Rowatt's user avatar
0 votes
1 answer
155 views

Reverse ssh for location distributed system behind firewall

We have multiple machines located in different area behind firewall which don't have Static IP and can't be accessible from the outside. We would like to access those machines but are wondering what ...
Alex Grs's user avatar
  • 111
0 votes
1 answer
71 views

Windows Server 2008R2 / IIS 7.5 VM Open Ports

I have a Windows Server 2008 R2 / IIS 7.5 server Hyper-v VM which when I run NMAP shows a lot of open ports. This server acts as a web server running Wordpress sites so it also needs MySQL. I am ...
Paul Hale's user avatar
  • 113
0 votes
1 answer
975 views

Watchguard blocking ports

I want to block the whole Internet for particular hosts. In this case I used policy 'Any" which basically blocks every single port (tcp+udp I believe). In FROM field I put particular IP address from ...
Kai's user avatar
  • 33
0 votes
2 answers
6k views

Accessing an FTP share via UNC path?

I have an FTP share configured on a server that I can access successfully using ftp://xx.xx.xx.xx/. One of my tools (Release Management) requires a UNC path for access: Is there any way that I can ...
BLAZORLOVER's user avatar
0 votes
1 answer
2k views

Watchguard, accessing server with public IP from internal network

I can't go trough it. I need access from my internal network to a server with public IP. I have private network with few VLANs, and then I'm using Watchguard m400 firewall. The server, that I want to ...
Kai's user avatar
  • 33
0 votes
1 answer
3k views

Open port 1194 for openvpn service

I am looking to open the openvpn service on my CentOS VM. When I run nmap -sU localhost -p 1194, the following is output: Starting Nmap 6.40 ( http://nmap.org ) at 2016-01-08 13:23 GMT Nmap scan ...
peterbonar's user avatar
0 votes
1 answer
2k views

How to set 1Mb speed per host in pfsense

Currently we are using pfsense latest version and I want to assign download speed upto 1Mbps per host (download+Upload) using pfsense and also setup squid proxy which working on bridgh mode in pfsense ...
Nullpointer's user avatar
0 votes
1 answer
3k views

How does CT_LIMIT (the csf firewall setting) work?

I've been wondering if the csf firewall counts the connections for the last CT_INTERVAL seconds and then compares them to the CT_LIMIT value, or it just counts the current (at the moment) connections ...
Shumoapp's user avatar
  • 111
0 votes
1 answer
3k views

Is there a benefit from using an IPS for outgoing traffic?

It's probably a stupid question, but still may be it will be useful not only for me. I have an Juniper SRX firewall in a branch office. All ports are blocked from Internet to Internal network. All ...
Roman_T's user avatar
  • 341
0 votes
1 answer
154 views

Do Firewall and Domain Controller need to in same network for authentication?

My company has a firewall. My company don't have any Domain Controller nor Windows Server device. My boss plans to configure the firewall to let users authenticate with their corporate credential (AD)...
Chong Onn Keat's user avatar
0 votes
1 answer
3k views

how can I identify network traffic that is blocked?

I have an app that is waiting for a reply from a website but never continues. A browser page connects to the site fine so I think traffic is being blocked by something but I get no indications. I set ...
john D's user avatar
  • 1
0 votes
1 answer
634 views

Why nmap result is different from online port scanner result?

I have a vps A, and I am running smtp on it. If I run nmap from my local desktop to scan for my vps it turns out that port 25 (smtp) is filtered. However, if I run online scanner (fill my vps's IP ...
Nevermoe's user avatar
  • 103
0 votes
1 answer
179 views

DDOS and Blocking IP's [duplicate]

I'm experiencing issues with the server and noticed that i'm under some sort of a DDOS attack, i have blocked the IP's in the Firewall, yet the IP's show up in netstat. Is this normal? tcp 0 ...
Jack Johnson's user avatar
0 votes
1 answer
4k views

How do I block an abusive IP address using a Netgear FVS338 firewall?

Our Postfix mailserver has been getting thousands of automated login attempts from a bot. The mailserver is behind a Netgear FVS338 firewall. How can I completely block inbound connections from that ...
Matthew Lock's user avatar
0 votes
2 answers
3k views

prevent openvpn client from changing ip of tap device

I have an openvpn server behind a firewall, clients are assigned static IP addresses with specific ifconfig-push directives in the client-config-dir. The problem is that clients can change their ...
Omriko's user avatar
  • 133
0 votes
1 answer
5k views

Too many open connections [duplicate]

I have a dedicated server with 32GB RAM. It works all fine till some punters came to ddos my server. I had really high uplink bandwidth usage (over 150Mbps). I looked at netstat with the following ...
user3404047's user avatar
0 votes
1 answer
4k views

Vsftpd usually works but sometimes gives FAIL DOWNLOAD on Ubuntu

I have a Virtual Private Server running Ubuntu 14.04 LTS minimal system (64-bit). I have successfully installed and set up Vsftpd which serves images to my mobile app (the app uses the Apache Commons ...
Pat's user avatar
  • 11
0 votes
1 answer
5k views

Cisco ASA 5550 rebooted itself, logs cleared

we had Cisco ASA5550 in Active/standby mode which worked without any issue for over 1 year. Recently, we started having issue where the VPN tunnels would drop to sites and have internet outages. We ...
Amir's user avatar
  • 193
0 votes
1 answer
1k views

Block Dynamic DNS update requests

I need to block all dynamic dns services update requests from my network so that no dyndns client be able to update its IP. Do the major dyndns providers use a standard protocol or each one uses its ...
Cha0s's user avatar
  • 2,460
0 votes
1 answer
61 views

Malware lab with watchguard firewall

I have a quick question. This is more of a concept question than an actual problem, but basically what I'm trying to do is set up a malware analysis lab on one of my company's computers. I already ...
ToxicProxy's user avatar
0 votes
2 answers
75 views

Can you configure per-network SSH settings?

I'm talking about ssh_config(5). I wonder if you can define a config section or file based on the currently connected network. I'm thinking about that scenario where the corporate firewall blocks ...
Anthony Mastrean's user avatar
0 votes
1 answer
1k views

Setup a very Basic DMZ for WordPress

We are thinking of switching our corporate website from externally hosted and designed, to an internal WordPress server. This is so we can maintain direct control, as well as run our own traffic ...
Lee Harrison's user avatar
0 votes
1 answer
2k views

WAN IP Ranges and NAT [closed]

Let's say we have a router with a WAN IP assigned by DHCP: 1.1.1.1/255.255.255.255 The ISP subnet for it's lan interface is 82.5.167.161/255.255.255.248 My firewall behind this router is on WAN IP: ...
PnP's user avatar
  • 1,684
0 votes
1 answer
386 views

How to route VPN traffic through a separate internet connection with a SonicWALL firewall?

We have a depot quite some distance from the exchange, the expensive internet connection is only getting 2/1Mb. This causes constant drops as soon as someone downloads anything. We have now got a 4G (...
HippoDuck's user avatar
0 votes
1 answer
5k views

How will the LAN to LAN firewall rule affect the traffic in the rest of the network

I have a following network setup (of course a bit modified from the real situation) I would like to setup a LAN to LAN rule on the ZyWALL firewall so that only certain ports/ip adresses are allowed - ...
Vojtěch Dohnal's user avatar
0 votes
2 answers
6k views

How to enable CentOS 7 to connect to an external SMTP? [closed]

I have a web application deployed in a webserver, running on a CentOS 7. This web application sends e-mails through an external SMTP (in-v3.mailjet.com, port 587). How can I enable CentOS to connect ...
cassiomolin's user avatar
0 votes
1 answer
181 views

Open source firewall as a virtual appliance? [closed]

Is it possible to have an open source firewall which can run as a virtual appliance into a guest VM where all traffic from the other VMs should go through this firewall VM? And it supports also ...
fati09's user avatar
  • 11
0 votes
1 answer
2k views

How to allow google-analytics via iptables when internet is blocked for other traffic [duplicate]

I am running the following script on a wifi gateway. The WAN side of the gateway has ppp0 interface while LAN side is on wlan0. No LAN user should be allowed to browser internet Some services on ...
TusharG's user avatar
  • 109
0 votes
1 answer
3k views

Firewall throughput [closed]

I saw on multiple site vendor sites about firewall throughput in 1518/512/64 bytes UDP packet and each result from 1518/512/64 bytes UDP packet is 1xxx/smaler than 1xxx/significantly smaller than 1xxx....
user79392's user avatar
  • 119
0 votes
1 answer
102 views

ssh port is different from what is connected

Ok, so here's the deal. I setup an Iptables rule as follows: IPTABLES -A INPUT -p tcp --dport 51722 -j ACCEPT and if I do systemctl status sshd.service, I get the following: Server listening on 0....
fizzy drink's user avatar
0 votes
1 answer
12k views

iptables v1.4.21: Couldn't load match `-d':No such file or directory

i am running kerenl 3.14.18 and using iptables 1.4.21, built with these options --static-enable --disable-shared. when i run this command: /sbin/iptables -A PREROUTING -m -d 127.3.0.2/24 -j DNAT --to-...
mark's user avatar
  • 29
0 votes
2 answers
9k views

WatchGuard blocking internal UDP packets

I'm seeing lots of packets that our WatchGuard firewall is dropping. They're all hitting either 255.255.255.255. or 224.0.0.1 using UDP 8612 / 1947 / 17500. Since I've started seeing these messages ...
gvjonjones's user avatar
0 votes
1 answer
395 views

Connection lost to VPS While using iptables by default policy as DROP for INPUT, OUTPUT, FORWARD

I'am using iptables in many server's but now stuck with this issue while using default Policy as DROP. Here is my rules which i have used in VPS, Tried many time's everything seems fine but VPS ...
Babin Lonston's user avatar
0 votes
1 answer
61 views

Redirect client cloud traffic [closed]

We recently moved our email to Office365 which has as expected put additional strain on our Internet connection. However, we are moving some services to the cloud which will stretch our Internet ...
Richard's user avatar
  • 87
0 votes
1 answer
3k views

Configure firewall and proxy server or just firewall for outbound connections

I'm actually a software developer and I am working on a web application which uses Recaptcha. I am using Asp.Net C# in a web form application. I am having an issue with the server trying to verify ...
RXC's user avatar
  • 103
0 votes
1 answer
1k views

Secondary DPM server and access to protection agents at primary server

Disclaimer: This is not an ideal setup. In a perfect world we would have a direct two-way VPN between our site and the remote site. My task is to enlighten the consequences of running a System Center ...
Oskar Emil 's user avatar
0 votes
1 answer
602 views

Can I block inbound traffic from a certain ISP

The problem My server keeps getting DDoS attacks from IP's belonging to Ecatel in The Netherlands. I wrote them a month ago and still haven't heard anything, and keep blocking individual IP addresses ...
Ahrengot's user avatar
  • 111
0 votes
2 answers
599 views

Cisco 887VA - Cannot open port 110

I am trying to configure a Cisco 887VA at work to open port 110, but no matter what I try, it doesn't seem to work. The router is accessed from within the building via a web UI but require CLI ...
David's user avatar
  • 3
0 votes
1 answer
565 views

Smoothwall firewall seems to be preventing "large" uploads

One of our customers has a Smoothwall firewall at the edge of their network. External users should be able to use a mobile app to upload images. The images are sent as base64 encoded strings in a JSON ...
jonnyknowsbest's user avatar
0 votes
1 answer
603 views

iptables with sticky forwarding/routing

My iptables is sticking. I have a DNS server behind IPTables and down a NAT'ed OpenVPN pipe. Using tcpdump I see DNS packets hit the outside router but it takes 4 or 5 DNS query attempts before the ...
bro's user avatar
  • 191
0 votes
1 answer
201 views

Iptables -j REJECT unavailable [duplicate]

I am somewhat new to Linux networking and running in to a issue with iptables I am just not making any headway on. Two notes before I get in too it. iptables is version 1.4.14, and it is a custom ...
TheLastFuzzy's user avatar
0 votes
2 answers
2k views

iptables / firewall blocking traffic (even SSH) on my dedicated box

Can someone please take a look at this iptables data and tell me what's wrong with it? The paste 24h has been a nightmare, I couldn't even SSH to my server, and the only way I could manage to get the ...
TheDude's user avatar
  • 109

1
56 57
58
59 60
86