Questions tagged [port-forwarding]

port-forwarding on firewall or via SSH

408 questions with no upvoted or accepted answers
Filter by
Sorted by
Tagged with
0 votes
0 answers
76 views

traffic to public nat 1:1 ip blocked from local lan network

I have the follow network configuration: xxx.xxx.xxx.xxx -> nat 1:1 -> 192.168.0.2 -> 80 port forward -> 192.168.0.10 ^ ^ ^ ...
NetGost's user avatar
0 votes
1 answer
923 views

Limit IP connection for specific port in forward traffic

I have a server on which I have done port forwarding. This means that each user connects to the server with a dedicated port and the traffic sent by the user is directed to the remote server. I used ...
Amin's user avatar
  • 1
0 votes
0 answers
717 views

Nftables, ssh server behind firewall. Pre/Post Routing

I want to make post- and prerouting rules to allow the following: I have an ssh server running on the internal network at port 22 that I want to make available externally on say port 2200. How would I ...
Henrik_er's user avatar
0 votes
0 answers
117 views

Should Router Firewall be deactivated when forwarding ports?

I'm trying to understand how a router's firewall works when ports are forwarded. As an example, I have vlc running on an ubuntu server in a remote location. I've setup VLC to stream content from my ...
Malanie's user avatar
0 votes
0 answers
70 views

How to achieve application communication over different networks without port forwarding

I hope my title is sufficient and that this is the right place to post this question. I am a self taught Java developer and I have an application that I am trying have it communicate to a "...
Kyle's user avatar
  • 1
0 votes
1 answer
2k views

pfSense - Port forward through site-to-site VPN

I'm trying to solve a problem on my setup, and kindly ask your help. This is the scenario. Site 1 Internet connection via 4G/LTE provider, with natted connection pfSense firewall 172.20.0.0/25 LAN ...
Edo's user avatar
  • 1
0 votes
0 answers
203 views

how to port forward to specific api address?

seems i've gotten lucky and get to take over some server configuration while the upper echelon finds a replacement! yay. love being out of my depth, but upside is, i get to learn new stuff. anyhow, ...
WhiteRau's user avatar
  • 107
0 votes
1 answer
97 views

How Can I Use the Iptables but Not Converting the Resource IP?

I want to deflect some IP address that we access using any tools (like nmap, medusa, etc) to the another IP Address. For more details: I have 2 IP Addresses, First IP Address is 192.168.1.7 and the ...
Pebri Alkautsar's user avatar
0 votes
0 answers
672 views

Is there any way to port forward if my router's wan IP is different from my public IP?

I am not using a VPN or any proxy settings, and the WAN IP address on my router's interface and IP address when searched on Google doesn't match up. As far as I understand, my ISP is using a different ...
user avatar
0 votes
1 answer
803 views

Firewalld: setting up port forwarding of ports 80/443 blocks internet access for client

I'm new here, I hope I'm in the right place. I'm also new to networking at this level of complexity and this might be a stupid question, so sorry in advance. For reasons, I have a nas (synology) with ...
iacchi's user avatar
  • 1
0 votes
1 answer
103 views

Outgoing port forwarding from off-line LAN

A LAN network consists of two computer with static IP addresses connected with a network hub, just a dumb repeater, no DHCP. The LAN is not connected to anything else. I need one of those computers to ...
Stipe Galić's user avatar
0 votes
0 answers
242 views

Forwarding bonded connection to local network through stateful firewall - ArchLinux

I'm using Arch Linux to set up a firewall for a school which will stream each classes' video to students at home, so I need a strong and safe connection, that's why I was thinking about bonding ...
Mehdi Louala's user avatar
0 votes
0 answers
504 views

OpenVPN does not connect outside network

We have a small office setup, currently due to pandemic employees need to work remotely therefore we are tying to configure OpenVPN so they can access internal applications. Using following tutorial I'...
DAKSH's user avatar
  • 127
0 votes
1 answer
1k views

Reliable reverse port forwarding between windows pc (under NAT) and linux server

I have the following topology: Linux server (Ubuntu 20.04) with static ip Windows server under NAT with no option to forward port to this machine I need to access securely port of windows server ...
XZen's user avatar
  • 101
0 votes
1 answer
378 views

Is it possible to forward a port for one app only?

I have a Ubuntu server (18.04) which hosts some websites on Apache2, and also has a node app running. I want the node app to use SSL, but as it's not running as root it doesn't have permission to ...
DisgruntledGoat's user avatar
0 votes
0 answers
46 views

Circumventing Local Subnet Control Restrictions with Iptables

I have three wireless speakers that, for security reasons, only permit local subnet control. My network is setup such that the wired and wireless devices are on separate subnets, so right now the ...
user986713's user avatar
0 votes
2 answers
331 views

How could I connect a public port to a different internal port?

I'm setting up a 2nd Plex server and I've decided to use port 32401 instead of port 32400 since I already have a Plex server running on that port. My issue is that Plex wants [publicip]:32401 to ...
UnicornsOnLSD's user avatar
0 votes
0 answers
146 views

How to allow access to my gcloud appengine apis using a specific port other than the default port 443

I've already tried to configure the firewall and I still can't access using the port other than the default port
Thiago Yudi Ferraz Miazaki's user avatar
0 votes
1 answer
179 views

Trying to setup GatsbyJS development server on Amazon EC2

I have an amazon ec2 instance with the following securitiy group I am running nginx with the following configuration under /etc/nginx/sites-available/default server { listen 80; server_name http://...
Anders Kitson's user avatar
0 votes
0 answers
215 views

apache server in ubuntu 16.04 is not responding to port-forwarding in router

apache server in ubuntu 16.04 is not responding to port-forwarding in router i tried a lot to make apache server to make it repond to port-forwarding like changing the settings of ufw and apache sever ...
Srikar Nagam's user avatar
0 votes
1 answer
1k views

Not able to do port forwarding with multiple hosts

I have one hop between my local machine and the machine I want to access some remote port. I am trying following thing. But doesn't seem to work. From remote machine, I want port 9443 to open on my ...
Gaurang Shah's user avatar
0 votes
1 answer
2k views

Squid Proxy Setup, Paired With Google Cloud - Configure Outgoing Traffic

Summary; I am attempting to set up a transparent proxy for use with a Minecraft server I'm setting up for friends at home. I am needing help figuring out the more technical aspects of setting up ...
Dannyon Vanfleeren's user avatar
0 votes
0 answers
222 views

How to route 0.0.0.0:22 to 192.168.122.179:22?

I want to route 0.0.0.0:22 to 192.168.122.179:22 which is a VM. This way I can access my VM through SSH by typinh the local IP of the host machine. However i get connection refused if I try to ssh ...
Guerlando OCs's user avatar
0 votes
0 answers
358 views

I can't connect directly to SQL using local IP if router has port forward enabled

I'm experiencing a rather weird situation. I have a SQL server that I connect every timd by using this "Connection String": Data Source=TCP:MyPublic-IP\SQLEXPRESS, 1433; Initial Catalog=MyDatabase;...
alex loffler's user avatar
0 votes
0 answers
7k views

Clients unable to connect to StrongSwan IKEv2 VPN Server using modems

I have a StrongSwan vpn server running on an ubuntu 18 machine. Everything is fine as long as clients connect using their mobile data. But when they try to connect from a modem (Either using a cable ...
Bamdad's user avatar
  • 101
0 votes
0 answers
2k views

IIS published website is not accessible with public ip and port

I have IIS published web application that I can connect with my local ip and port. Like 192.168.1.99:81 After adding inbounding rules, router DMZ and port forwarding, closing both windows and router ...
Enes Okullu's user avatar
0 votes
1 answer
650 views

SSH Port Forwarding to SQL Server Not Working

I am working with an AWS environment containing a Ubuntu server to which I can establish an SSH connection a MySQL server an MS SQL server I can SSH into the Ubuntu server and from there verify ...
Bill Jetzer's user avatar
0 votes
0 answers
101 views

new azure port will not open

Some time back I created an Azure VM and needed to open some ports. I did so by creating a security group and added the appropriate inbound rules to open the ports. Also I created an inbound rule in ...
PublicProfile's user avatar
0 votes
3 answers
860 views

TCP NAT forwarding works, UDP doesnt

I am using an Ubuntu Computer as a Router. It has a network connected locally on eth0 and is also connected to the internet with another interface and inside of an OpenVPN. I set up NAT port ...
Vatril's user avatar
  • 1
0 votes
2 answers
436 views

Merge different web services to one port

I have different web services running on different ports (on one Linux host): https://host.com:101/app1/ (Flask) https://host.com:102/app2/ (Ruby) ... How can I access them through a common port (80)...
Vincent Alex's user avatar
0 votes
0 answers
555 views

Forwarding packets from eth1 to eth0

I have a linux box with two interfaces (eth1 and eth0). I have a device connected to eth1 and a PC connected to eth0. The following are their IP addresses: eth1: 10.75.0.1 netmask 255.255.0.0 ...
blessedone's user avatar
0 votes
1 answer
48 views

Would proxying ssh be insecure

If I would use something for remote port forwarding like ngrok, or Serveo: ssh -R 80:localhost:22 serveo.net Would this pose a treat to my security since there is a man in the middle? How would I ...
mvklingeren's user avatar
0 votes
0 answers
165 views

SSH Port Forwarding for dynamic IP

I want to create iptables rules to allow SSH port forwarding from a router with a public IP address (say 1.2.3.4) on port 2222 to a device with a local IP (192.168.x.x) on same port. One issue is I'm ...
Drgmrsc's user avatar
0 votes
1 answer
44 views

iptables, two forwarding rules, one working, one not

I'm in IP tables hell, for the first time in ten years! # Generated by iptables-save v1.6.0 on Fri Jan 10 16:36:24 2020 *nat :PREROUTING ACCEPT [0:0] :INPUT ACCEPT [0:0] :OUTPUT ACCEPT [6:371] :...
Ben Coughlan's user avatar
0 votes
1 answer
2k views

SSH Tunnel Through Multiple Hosts to Forward Traffic to Device

I am attempting to minimize my Public facing attack surface. Allowing only traffic from a specific IP address. I want to prevent all input access to the remote WAN/Edge Router's management port from ...
hackerkatt's user avatar
0 votes
1 answer
41 views

iptables port forwarding to another webserver port

Is it possible to forward a port to a port belonging to another webserver? I have an ec2 instance which is capable to connect to a mysql db living on another machine not belonging to the same network....
peppe's user avatar
  • 1
0 votes
0 answers
307 views

ip port forward iptables

I built a cluster of computers, they are on the LAN network behind another computer which serves as a router. I want to do a forward from external port on the router to port 22 on the submit node on ...
Addman's user avatar
  • 109
0 votes
0 answers
1k views

Forward port to OpenVpn client with static IP

I have running OpenVpn server on my router Asus RT-AC58U. The router has public static IP 82.119.97.206 On the OpenVpn server I have setup two clients with static ip: 10.8.0.10 - my laptop (Ubuntu 19....
Iwaneez's user avatar
  • 63
0 votes
2 answers
4k views

Typical port forwarding with nftables example

I want to connect to a virtual VM hosted by the server 1.2.3.4 using ssh. The IP of the VM is 10.10.10.100. "nft list ruleset" prints: table inet filter { chain input { type filter hook ...
Hamatoma's user avatar
0 votes
1 answer
212 views

Way to forward remote internal network ip and port to same ip and port on local mac

For development reasons I want to connect my local machine (macos) to a remote private network of a kafka/zookeeper cluster. When I do port forwarding with ssh [email protected] -N -L 10.0.0.8:...
Jurudocs's user avatar
  • 349
0 votes
0 answers
90 views

How can I forward port from two multicast addreses with the same port using iptables on debian?

I wrote a multithread program in Python, that analyses traffic from two multicast addresses with the same port, however it looks like my threads don't distinguish from where are datagram's coming. ...
Jędrzej Kieruj's user avatar
0 votes
1 answer
78 views

Port forward MZ to DMZ to public

We need to forward port 993 from my MZ server to DMZ server to Mail Server . Actually port 993 are open from my DMZ server to mail server . Application is running on MZ and login to mail server script ...
Nishant Chourasia's user avatar
0 votes
0 answers
4k views

Mikrotik hEX port forwarding doesn't works

I have an hEX Mikrotik router, factory default settings, latest firmware. By default it comes with eth2 to eth5 bridged, and eth1 as the "WAN" port, plus a few Firewall rules. By default the bridged ...
TheStack's user avatar
  • 101
0 votes
0 answers
442 views

OpenVPN: forward traffic on specific ports to client

I have an OpenVPN server on a DigitalOcean machine, and several clients connecting to it, including a Synology NAS with a mail server. I would like to use the VPN server to forward all incoming mail ...
Sebastien's user avatar
  • 101
0 votes
1 answer
2k views

Failed For Listen Port 80 (Serveo and SSH)

I am trying to create a very simple one page website hosted on my PC. I have used Python and SimpleHTTPServer to host the server on localhost:8080 and am now trying to forward traffic from a domain to ...
Mihkel's user avatar
  • 101
0 votes
1 answer
257 views

CentOS - Forwarding all ports except one

It is possible to forward all ports (TCP/UDP) in a CentOS server except by the ssh/sftp port (TCP port 22). If it is possible how can I do this? I thought in something using "FirewallD". Thank you! ...
Eduardo Lucio's user avatar
0 votes
1 answer
342 views

SSH: forward port on intermediate machine to local network

I have a master that is reachable from the outside on a static IP (1.2.3.4). From the master, I can connect to a slave that resides in a local network (10.0.0.1). Currently, my .ssh/config looks like ...
b1931542's user avatar
0 votes
0 answers
485 views

How should I load balance large port range for high availablity?

I have a service which publishes individual services on different ports via consul and fabio. I have a pair of these fabio internal load balancers. They both have the complete set of valid open ...
Chris Schafer's user avatar
0 votes
0 answers
409 views

Forward from port 80 to my proxy server wont work

I have a raspberry configured as a little server for doing some networking training, this is my current system version Linux raspberrypi 4.14.98-v7+ #1200 SMP Tue Feb 12 20:27:48 GMT 2019 armv7l GNU/...
Leonardo Bassi's user avatar
0 votes
1 answer
817 views

How to access the floating ip in browser rather than a localhost?

I have an instances that was made in OpenStack which have a floating IP for its instance, the IP for this machine is 10.1.1.164. I tried to forward this instances so it will accessible in my firefox ...
Gagantous's user avatar

1
3 4
5
6 7
9