Questions tagged [firewall]

A Firewall is an application or hardware device used to inspect and filter network traffic.

Filter by
Sorted by
Tagged with
1 vote
1 answer
1k views

What runlevel should ufw firewall start at in Alpine Linux?

I am using ufw on Alpine linux. I have configured it in a pretty standard way: apk add --no-cache ufw ufw allow ssh ufw allow http ufw allow https ufw limit ssh ufw enable rc-update add ufw default ...
markson edwardson's user avatar
1 vote
1 answer
274 views

Route specific port traffic to specific IP address

I have a server (Server A) in internal network and I don't want to place it in DMZ zone. I have another one (Server B) in DMZ and they comm. each other. I won't bother you with their configs. I need a ...
Melih's user avatar
  • 11
1 vote
1 answer
342 views

Danger of leaked PSK (password) in IPsec tunnel

Let us say I have a IPSEC tunnel between a Pfsense firewall and a Cisco firewall. In the Pfsense panel, when configuring a Site-to-site VPN between them, there is a PSK which is common in both ends, ...
Ricardo Ruiz's user avatar
2 votes
1 answer
8k views

ERR_CONNECTION_REFUSED I can not connect my Ubuntu Server

I have Ubuntu server that I am serving Django project. But I can not browse anything. I get ERR_CONNECTION_REFUSED error on all browsers. Server host, OS, and applications: Digital Ocean Ubuntu 18.04 ...
Captain Django's user avatar
0 votes
1 answer
522 views

position and override the default nftables rules

I recently installed Centos8 on a virtual machine to try nftables as a replacement for iptables. I installed it by choosing the full server with GUI option. With nft list rulset I have a long output ...
Tiziano Pedrazzoli's user avatar
0 votes
0 answers
179 views

OpnSense: Interface Offline

I'm setting up a newtwork @ home and would like to keep Wired Devices and Wireless Devices separated. My main network interface is on em0 - 10.0.0.1/24 I've created a VLAN on em5 - 1.0.100.1/24 This ...
Gianni's user avatar
  • 1
0 votes
1 answer
1k views

Preserving source IP behind double-NAT network

I have a network scenario where double NAT-forwarding is happening. Public Firewall and Internal Firewall are doing NAT forwarding. I have only control of the Internal Firewall. Client: X.X.X.X Public ...
tirogza's user avatar
0 votes
0 answers
222 views

Block string with iptables

I want to block custom string request on my server.. I am doing all but after some time my Apache is going down or work too slow. Server is Xeon E3-1230 with 32GB of RAM running Ubuntu Here is my ...
Xxx's user avatar
  • 1
0 votes
1 answer
47 views

How should I deal with this specific abuse report?

Today , I have received an abuse report for one of my servers which is a CentOS 7 server with OpenVPN installed on it and it's using iptables firewall . The abuse reports basically says that a VPN ...
master lfc6's user avatar
0 votes
1 answer
1k views

what to check when can't connect the port of Squid proxy server on remote server

I want to connect from local pc(Windows10) to the specific port on the remote server(Windows server2019). The port is of Squid proxy server. But, I tried checking with PowerShell command on the local ...
Angus B.'s user avatar
0 votes
1 answer
78 views

Get origin IP in iptable / ufw

I have a site on Cloudflare. I would like to set up an iptable firewall on the server in addition to Cloudflare, to implement rate limiting (Cloudflare have a paid option ...) Problem: The IP received ...
Crazy's user avatar
  • 1
0 votes
1 answer
1k views

Why would blocking NetBios packets impact SMB3?

Question Why should NetBios filtering impact SMB3 / the ability to connect to port 445? Context Some users (including myself) were having issues accessing file shares hosted in Azure Files from their ...
JohnLBevan's user avatar
  • 1,312
1 vote
0 answers
325 views

Conntrack not showing iptables redirected flow

I have a client and server. At Server I have a redirect rule to redirect all incoming flows to port 15006. Client IP: 10.20.3.53 ServerIP : 10.20.3.63 I have the following iptables rules on the ...
Invictus's user avatar
  • 111
0 votes
1 answer
619 views

Telnet connects to server but cannot transmit data

Our client has a server and our web apps run on port 443 and 2000. Our client has two groups of IP addresses. One group is for the computers used in the company building. These computers can browse ...
zarax's user avatar
  • 111
0 votes
0 answers
209 views

Unable to port-forward with firewall

I am trying to create a simple gateway with ubuntu that performs the functions of nat, firewall, and forwarding. With the firewall disabled I can connect to a web server located in a subnet that I ...
Tiziano Pedrazzoli's user avatar
0 votes
0 answers
423 views

All traffic on port 5060 gets lost in whole network

I am having issues forwarding port 5060 in my firewall/router to a FreeSWITCH server. Our firewall/router is an Uniquiti Edge Router X. The server's local IP is 10.0.0.216, the router's 10.0.0.1. ...
TheOneWithTheBraid's user avatar
-1 votes
1 answer
408 views

What is the Script CMD for add rule for Routing and Remote Access in Firewall?

Does anyone know the script from Command Prompt to add a rule for Routing and Remote Access ? Routing and Remote Access (GRE-Out) Routing and Remote Access (L2TP-Out) Routing and Remote Access (PPTP-...
Stelian's user avatar
5 votes
2 answers
14k views

What is the purpose of TPROXY, how should you use it and what happens internally?

After reading a bit about TPROXY (e.g at https://www.kernel.org/doc/html/latest/networking/tproxy.html ) I now have more questions then answers. I actually don't even know what TPROXY should do... ...
Garo's user avatar
  • 183
0 votes
0 answers
1k views

iptables failed with "No chain/target/match by that name"

Guys I need to run a command on CentOS 7 : iptables -A FORWARD -m string --algo bm --string "BitTorrent" -j DROP But it fails with this error : No chain/target/match by that name I have ...
master lfc6's user avatar
0 votes
1 answer
826 views

iptables - logging new connections

The configuration: Internet -- [eth0 -- wlan0] -- devices. I am trying to detect 'new connection' packets from the Internet destined for a device on the wireless network. I have tried the following (...
Andy's user avatar
  • 1
0 votes
1 answer
68 views

Why am I no longer able to reconnect to remote server

I worked fine on a remote server (ubuntu-16.04), and when I ran the command from https://github.com/ubuntu/microk8s/issues/408 to fix a bridging problem in microk8s (kubernetes) I fell into a bigger ...
Adil Blanco's user avatar
1 vote
1 answer
716 views

Does AWS Lightsail block wireguard?

For a long time now I had an AWS Lightsail VPS serving as a wireguard gateway to my home server. Since recently connection to the Lightsail instance via wireguard is no longer possible. When I took a ...
andrsmllr's user avatar
  • 121
0 votes
2 answers
903 views

Firewalld insert rule before ESTABLISHED

I want to ban already established connections. Default iptables rules generated by firewalld -A INPUT -m conntrack --ctstate RELATED,ESTABLISHED,DNAT -j ACCEPT -A INPUT -i lo -j ACCEPT -A INPUT -j ...
eri's user avatar
  • 294
0 votes
0 answers
66 views

Google App Engine based Node Js server does not work on Reliance Jio network in India

Requests to my node server deployed on GAE ends in DNS_PROBE_FINISHED_NXDOMAIN on a particular ISP (Reliance JIO in India). The same app works fine on any other network . If deployed on Heroku or on ...
ordy's user avatar
  • 9
0 votes
1 answer
29 views

Connectivity aws → sqlserver AG global listener with dynamic ip

Having an app in aws with subnetworks mapped to onprem sqlserver single instance by ip; After sqlserver migration to 2 nodes AG I need to create rule for aws to access AG global listener which is ...
revoua's user avatar
  • 101
0 votes
0 answers
192 views

How to implement firewall to grant network access for VPN users as-needed (per-user principle of least privilege, OpenVPN)

How can I setup OpenVPN in conjunction with my firewall in such a way that my VPN users' traffic is DROPed by default to all network resources, and only ACCEPTed through the firewall if that user ...
Michael Altfield's user avatar
0 votes
1 answer
486 views

IPTables Block IP specific IP addresses

I have been searching for hours to find a solution to this question, so I apologize if its already been answered.. I have a strong Pix/ASA background, and I am getting lost with iptables... I am ...
MikeD's user avatar
  • 1
0 votes
1 answer
941 views

Looking for a good explanation of how AWS Security groups behave

I'm struggling to get my head round port ranges described by AWS Security Groups and how they behave. I'm a software developer with many years of experience writing networking software so it's ...
Philip Couling's user avatar
2 votes
2 answers
712 views

DNAT to another hidden port on same host

I am hoping to use iptables to silently redirect incoming traffic arriving at a privileged port on the public eth interface (public IPv4 address) to a hidden unprivileged port on the same ubuntu box. ...
user12304836's user avatar
1 vote
0 answers
68 views

Cisco: some NAT and firewall rules do not load after reboot

I am relatively new to Cisco routers but managed to configure most of the stuff successfully. However, there is one problem that I just can't find a solution to. I have set up a VDSL connection on ...
Eliazar's user avatar
  • 11
2 votes
2 answers
1k views

Block China on GCP/VM firewall

is there a way to geo block China from connecting my GCP VMs? I see this item in my billing: Network Internet Egress from Americas to China Can I block the whole lot? Is there a way to investigate ...
Boppity Bop's user avatar
0 votes
0 answers
160 views

Internal network and iptables

I have a server that is behind a firewall provided by the phone company. I'm logging entries like the entries below. Do these entries imply that the connection attempts are making it through the ...
user1873584's user avatar
0 votes
0 answers
93 views

Issue with firewalld and ebtables [duplicate]

I am just setting up a server that occupies firewalld as the main firewall, but I have a problem ... doing systemctl status firewalld it appears that the service is running, but with certain problems ...
Gabriel's user avatar
0 votes
1 answer
118 views

What is the purpose of having 2 Cisco ASA 5500-X Series Firewall in a Network?

I just came across a technical proposal for having a control room & server in new york and another control room & server room in Singapore. There will be 2x Cisco ASA 5500-X Series Firewall in ...
B.Dick's user avatar
  • 101
0 votes
1 answer
1k views

Allow Outgoing Traffic Through Port

I have the ERL3, and am needing to connect to a couple of MySQL Databases that use port 3306. I have looked at my firewall rules with show firewall > myoutput.txt and port 3306 is not blocked or ...
James Mandatory's user avatar
3 votes
1 answer
1k views

Firewalld forwarding same-zone traffic from Wireguard interface, without allowing access to Host-ports

I am running a RHEL-based Linux distribution on a VPS, that is supposed to be a VPN-Gateway Server. I am using Wireguard for interconnecting Clients with each other over this Gateway. The Server has ...
Raffael Rehberger's user avatar
1 vote
0 answers
228 views

Allow domain user to turn off Windows Defender Firewall

I need to grant all Windows Domain Users (so without elevated privileges) the ability to turn on or off the Windows Defender Firewall and to create exceptions as well. As far as I remember, I achieved ...
Mark's user avatar
  • 111
1 vote
2 answers
1k views

PowerShell remoting works with local IPs but not with the public IP on an Azure VM

Host is a single Windows Server 2019 running as Azure VM, no domain, no AD. To isolate the issue, I am trying to create New-PSSession to the host doing it locally, using its local PowerShell. My ...
g.pickardou's user avatar
0 votes
2 answers
6k views

Domain joined Windows Server 2019 - not connected to domain network

I have two Windows Server 2019 machines in my infrastructure which are connected on 'Guest or Public networks' and I have been unable to switch to domain network. I have tried many solutions gathered ...
Charlypop's user avatar
-2 votes
1 answer
126 views

Hundreds of suspicious messages coming from random sources [closed]

I'm having a serious problem and I'm getting out of options. Out of the blue, my Windows 10 laptop with McAfee started reporting hundreds of suspicious messages blocked by the laptop firewall (I don't ...
ps0604's user avatar
  • 3
1 vote
0 answers
223 views

iptables allow traffic through wireguard gateway

I have a server A running as gateway for some intranet connected on eth0. A is connected to multiple "relay nodes" like B, C, D... via WireGuard. Assume here's the IP setup: Host Address A ...
iBug's user avatar
  • 1,308
4 votes
1 answer
1k views

nftables chain with priority -300 (raw) still sees fragments; why?

According to nftables wiki (and also see this answer here), packet defragmentation happens at priority -400. However, when I put in a chain with nftables with priority level -300: flush ruleset; table ...
Einheri's user avatar
  • 205
0 votes
1 answer
2k views

nftables - how to log only specific type of traffic

My nftables.conf file looks like this. #!/usr/sbin/nft -f flush ruleset table inet filter { chain input { type filter hook input priority 0; # allow ...
beepbeep's user avatar
  • 111
0 votes
1 answer
28 views

deploy a vpn from an appliance

I have a client (for our SOC) whos home is protected by a PAN 200 firewall (palto alto) but doesnt have a static ip address. The issue Im facing is how to send all the logs to our vps without having ...
David's user avatar
  • 11
0 votes
2 answers
112 views

Is a separate firewall device required to protect a single machine on a network?

I am designing a commercial application that will ship on a Raspberry Pi. In some cases the Pi will be placed on a corporate network, in other cases it will be behind a home-office router/firewall. ...
DatsunBing's user avatar
1 vote
1 answer
911 views

Adding Google Cloud Platform firewall rule for Vercel service

I'm currently hosting my database on a Google Cloud Platform VM and the serverless API which connects to it is hosted on Vercel. I've managed to allow my IP in the GCP firewall but I'm having ...
Leonardo Petrucci's user avatar
0 votes
1 answer
312 views

Can't find 301 redirect source

I'm running two websites from a Raspberry Pi. Until recently it all worked very well. Then I moved house and now nothing works. I don't think the moving of the house is the issue for various reasons. ...
user avatar
0 votes
1 answer
830 views

Is it possible to block or allow SSH connections to a server on Cloudflare

I want to restrict SSH connections to my server to a country only. I tried GeoIP and Ipfilter without success (Location of authpriv.notice logs on Bitnami). Another solution would be to configure a ...
miguelmorin's user avatar
-1 votes
1 answer
864 views

iptables allow outgoing SSH and HTTPS traffic for established connections,

I have allowed outgoing TCP traffic from port 150 like this: iptables -A INPUT -p udp dport 161 -j ACCEPT Now I want to allow outgoing SSH and HTTPS for established connection. How do I do that? I am ...
Mohammed Abdu's user avatar
0 votes
0 answers
108 views

How much DDOS mitigation one should expect from VPS provider?

We had a stateful WebRTC application which received some DDOS attacks. The server had 2gbits port, so any attack over 2gbits was able to make it unavailable. Afterwards we refactored the application ...
Eren CAY's user avatar
  • 101

1
7 8
9
10 11
86