Questions tagged [rules]

The tag has no usage guidance.

Filter by
Sorted by
Tagged with
-2 votes
1 answer
420 views

Nginx force https only for index page

What's the best way to set up nginx conf to force https on the index.php page only and every other page be forced to http. thanks
Sherif's user avatar
  • 33
0 votes
1 answer
940 views

rSyslog - Rule for all (UDP) remote massages

Is there a way to create a rsyslog rule that will process all incoming udp traffic to a different file (the same way rules are written for subsystems) So for example I would do something like this ...
Sammy Jankis's user avatar
0 votes
1 answer
214 views

Nginx rules conversion

I have these htaccess rules: <IfModule mod_rewrite.c> <IfModule mod_negotiation.c> Options -MultiViews </IfModule> RewriteEngine On # Redirect Trailing Slashes... RewriteRule ^...
Sherif's user avatar
  • 33
2 votes
1 answer
269 views

how to configure ipaddress filters with system-config-firewall

The system is Fedora 23. The objective is to allow a specific port or range of ports access from a limited set of ip addresses. This can be done manually withe the following rule: -A INPUT -m state -...
dan sawyer's user avatar
0 votes
1 answer
2k views

ModSecurity SecRule REMOTE_ADDR NOT WORKING?

I'm trying to nolog for a particular IP 10.68.***.96 and 127.0.0.1 address but it seem not working... I already tried the following configurations (I know that some of them are depreciated but it's ...
Raphaël D's user avatar
-3 votes
1 answer
117 views

Linux firewall packet handling

When a client communicates with a the server via HTTP, for example, there are many packets going in both directions. It means from the client to the server and vice versa. I would like to ask how ...
user375197's user avatar
0 votes
0 answers
491 views

Anti-Affinity Rules not Enabling in vCenter 6.0

Can anyone please help. I am building a new vCenter with 3 hosts, all running VMWare ESXi 6.0. I currently have about 16-18 VMs created. I have been able to create a number of Affinity and Anti-...
mokins's user avatar
  • 1
1 vote
0 answers
401 views

rsyslog parsing logs with liblognorm

I'm trying to use such .rb file to parse logs: version=2 rule=:%Server:char-to:\t%\t%stamp:char-to:\t%\t%ip:ipv4%\t%Site:char-to:\t%\t%BID:char-to:\t%\t%SID:char-to:\t%\t%LD:char-to:\t%\t%UserID:...
user3069488's user avatar
0 votes
1 answer
67 views

Transport rule disclaimer in new emails before sending

I have created a transport rule in exchange 2010 so attach disclaimers to emails. Is it possible to make this disclaimers visible in the newly created email before it is sent?
oshirowanen's user avatar
1 vote
2 answers
2k views

Modsecurity Ignore/Whitelist IP

I have looked around on the net and have seen many common answers for this , however, none of them are working. I am trying to use this to ignore whenever our scans kick off in the morning. SecRule ...
LUser's user avatar
  • 217
0 votes
1 answer
431 views

Adding signatures to emails via transport rule in exchange management console

I am trying to setup a transport rule in exchange management console which creates a signature at the end of a users emails. This seems to work. The problem however, is that the signature gets added ...
oshirowanen's user avatar
1 vote
1 answer
5k views

SecRuleEngine Off not working on a single domain in virtual host

I have modSecurity installed and working on a server with multiple hosts and I want to disable some rules for one host only. This is what is what I put in the virtual host file: <IfModule ...
williamsdb's user avatar
3 votes
2 answers
245 views

Internet facing Hub Transport Exchange server with Internet restricted users and a Canon Copier

This is a rather convoluted problem but I hope that someone out there has experienced a similar situation. Here are the facts of what is happening: We have a single Exchange 2010 server that is ...
palemouse's user avatar
-2 votes
1 answer
58 views

Creating subfolder for sendmail user [closed]

We use sendmail for automated email alerts such as [email protected] or [email protected]. It's a simple sendmail configuration where these emails are created and then an alias is used to ...
James Scott's user avatar
0 votes
1 answer
57 views

Iptables rules, how to allow another server IPs

I have 5 ips 1.1.1.1 1.1.1.2 1.1.1.3 1.1.1.4 1.1.1.5 i already install openvz & openvz webpanel in main ip then create a vps with ip 1.1.1.2 i cant open 1.1.1.2, but if i disable iptables ...
michaelmore's user avatar
3 votes
2 answers
21k views

How long does it take for an Exchange Transport Rule to STOP applying after it is deleted?

Yesterday my company was hit with a new trojan that uses the old social method of "it came from someone I trust" to suspend user's suspicion (and rationality) and it was opened and run. During the ...
Alderin's user avatar
  • 63
3 votes
1 answer
3k views

allow only one ip and block others by using cmd in windows firewall

I want to allow one IP address that can connect to internet (whitelist) and block others' connections through internet using Windows Firewall on Server 2008 using command prompt. Is it possible to ...
Haikal Adnan's user avatar
2 votes
1 answer
103 views

Configuring firewall rules

I am trying to configure firewall rules for my windows PC i would like to achieve this scenario All packets from PC A will use this proxy server x.x.x.x at port AA However, these are my rules ...
aceminer's user avatar
  • 145
1 vote
1 answer
2k views

Removing User Defined chain having links

I have a user defined chain which is linked with the INPUT chain in the filter table. How do i remove this link so that i can remove my user chain ? Linked in the sense i have made a jump connection ...
john's user avatar
  • 55
0 votes
1 answer
530 views

Ejabberd returning 503 Service Unavailable when trying in-channel registration

I've put the following snippet into my ejabberd.cfg, under the modules section: {mod_register, [ {ip_access, "my.ip.add.ress"}, %%% some default rules included ...
Jules's user avatar
  • 201
0 votes
1 answer
530 views

When should I use the different tables in iptables?

I am new to iptables and a bit confused. What I would like to know is, for example, if I need to block a certain IP from accessing my server, should I add the rule to the mangle table or the filter ...
john's user avatar
  • 55
2 votes
2 answers
7k views

saving iptables rules without logging in to root

I am trying to save iptables rules file to /etc/sysconfig/iptables. I want to do this without logging in to root. I tried to using sudo iptables-save > /etc/sysconfig/iptables but it throws ...
john's user avatar
  • 55
-1 votes
1 answer
1k views

Loading iptables rules at boot

i have added some rules to the iptables. I saved the iptables rules using the command iptables-save > /etc/sysconfig/iptables To apply the rules i did systemctl start iptables.service When ...
john's user avatar
  • 55
6 votes
2 answers
6k views

Restoring iptables at boot (rc.local)

I have saved my iptables rules using the iptables-save > command and i am trying to restore these rules when the machine boots up. I have added the command iptables-restore < "path to rules file"...
Troller's user avatar
  • 171
2 votes
1 answer
2k views

Iptables rule to block ip range for a specific string (works sometimes)

After a two week search and read I ended up with this iptable rule that blocks youtube (as string) to an ip range in my office network. iptables -A FORWARD -t filter -m iprange --src-range 10.217.76....
ASK's user avatar
  • 41
0 votes
1 answer
1k views

Is it possible to write a udev rule to keep other udev rules from running?

This http://reactivated.net/writing_udev_rules.html says It is important to understand that udev will not stop processing when it finds a matching rule, it will continue searching and attempt ...
Stu's user avatar
  • 2,218
15 votes
2 answers
50k views

Nginx multiple roots

I'd like to divert off requests to a particular sub-directory, to another root location. How? My existing block is: server { listen 80; server_name www.domain.com; location / { ...
Michael restore Monica Cellio's user avatar
4 votes
1 answer
4k views

How do iptables work with NFQ in terms of traffic shaping in snort?

I'm trying to understand how iptables and NFQ work together with snort. The reason that I ask this is because from what I understand snort can be set to IPS via NFQ but if you have iptables there ...
Danny 's user avatar
  • 41
3 votes
1 answer
80 views

Need advices on iptables

Helly guys ! :-) . I need a (several?) advice(s) from you about my iptables setup. I'm pretty new to iptables, and this is the first time I configure a server with iptables ONLY as a firewall (we don'...
iptablewnew's user avatar
0 votes
1 answer
137 views

Inbound IPTables rules based on queried domain

I have an odd situation and I'm not entirely sure if it is even possible in IPTables. If it isn't, that's fine and I can do without. If it is, fantastic, I'd love to see how to implement it. So, my ...
Mike Burroughs's user avatar
1 vote
1 answer
12k views

Redirect all traffic on my network to a welcome page [closed]

When someone connects to my network and tries to browse, I would like to redirected to a welcome page. I know there are some commercial solutions for hotspots out there, what I am looking for is just ...
Arturo's user avatar
  • 423
0 votes
1 answer
184 views

rewrite rule is ignored

I have some problems with rewrite rule. I have 2 scripts, article.php?url= and product.php?ulrprodus= and I want to setup for them rewrite rules like below: My Rewrite rules: RewriteEngine On ...
constantin's user avatar
1 vote
0 answers
105 views

PF rule for Continuity

So it looks like the Continuity on OS X 10.10 creates network interface on the fly (utun2 here) and my PF blocks it, so that I can't make/answer calls. I'm not an admin, just use the IceFloor for PF ...
cocoapriest's user avatar
0 votes
2 answers
765 views

postfix - How to create truly user based rules for limiting?

I have a mail server (postfix 2.9.6) up and running with 15-20 users, only for internal usage with one single domain, let's call it xyz.mail.lan Users are: [email protected] [email protected]....
Paul's user avatar
  • 3
0 votes
1 answer
857 views

How can I export Mdaemon filter rules

I'm now migrating my Mdaemon Mail Server to a Zimbra Server. I can export the account list, synchronize the mail data via IMAP. But I dont know how to export the IMAP filter rules of each Mdaemon ...
Megame's user avatar
  • 1
-2 votes
1 answer
358 views

Disable internal routing

I have 4 different subnets that go in to one Linux box that have openswan and configured VPN's. In the linux box i have configured one interface that is public and sub interfaces that are private. For ...
IvanCD's user avatar
  • 27
2 votes
1 answer
320 views

Programatically Creating Outlook Rules

I need to distribute a rule to all my users. Conditions are subject contains, from and has attachment. I didn't want to reinvent the wheel for this, so I initially tried New-InboxRule from the ...
Steven's user avatar
  • 141
1 vote
1 answer
3k views

Limit Connections Per IP Windows 2008 R2 x64

Hello I have been searching for a solution to this, what I want to accomplish is the ability for me to define firewall rules that will limit the amount of connections to certain ports from the same ...
Upperfoot's user avatar
0 votes
1 answer
187 views

rules iptables limit connection by second

Hello I have this rule: -I INPUT -m string --hex-string "|XXX|" --algo bm --dport 7777 -j DROP work's but there is some false positive. So I want to limit this rule to 5 connections accepted by ...
user221069's user avatar
1 vote
0 answers
99 views

squid apply rules to a some users

Good day: I have a squid 2.7 stable9 installation that works. It is connected to LDAP and the users can authenticate perfectly. I have different rules for instance to block a few websites during ...
Abel's user avatar
  • 121
0 votes
1 answer
111 views

iptables blocks ip address even though it is specified to allow it. Why? [closed]

I'm at a loss to explain why these rules don't have the same effect as whitelisting ip addresses. Can anyone tell me why? # /etc/hosts.deny ...
kingsfoil's user avatar
  • 105
0 votes
2 answers
3k views

Blocking Facebook on certain IP Addresses with iptables

Here's my current environment: I have a VM running Ubuntu Server/Squid, and it is set as non-transparent. I have some IP Addresses which need to bypass Squid authentication so they have unrestricted ...
rafarlp's user avatar
3 votes
1 answer
4k views

ConnectionFailedTransientException on New-InboxRule

I am trying to create Mailbox Rules on my users to automatically Junk mail marked as SPAM by our MTA. Using my main account as a test account, I am running the following: new-inboxrule -name “Auto-...
Optimaximal's user avatar
0 votes
1 answer
218 views

Nginx second domain rewrite rule

What im trying to do: I have nginx running with wordpress Now i want DOMAIN-2 to redirect to a path of DOMAIN-1 http://DOMAIN-1/Content-for-Domain-2 but not just a simple redirect, it should ...
chillah's user avatar
  • 101
0 votes
1 answer
2k views

ip6tables only allow packages to a certain ip-range

I am trying to configure ip6tables to only allow ssh connections to a specific range. In iptables the command would be: iptables -A OUTPUT -p tcp --dport 22 -m iprange --dst-range 192.168.178.0-192....
phenom135's user avatar
  • 107
0 votes
1 answer
5k views

UFW rules for specific host / dynamic dns

How can I setup UFW (Uncomplicated Firewall) to add rules for specific hosts? Eg. I want to allow SSH only from yourpc.no-ip.org?
Force's user avatar
  • 187
1 vote
1 answer
1k views

Ddos attack getting through iptables [duplicate]

I have been using my own self-made "iptables rules" for blocking all the major type of DDOS attacks on game-servers because these attacks were application/game-server specific instead of the general ...
Asad Moeen's user avatar
3 votes
2 answers
2k views

iptables 1.4 and passive FTP on custom port

after the upgrade from debian squeeze to wheezy I've got a problem with passive FTP connection. I could narrow it to be iptables related, as I could connect via FTP w/o problems after adding my IP to ...
Cracky's user avatar
  • 41
0 votes
1 answer
3k views

Postfix conditional rules base on sending address

Email configuration on dev server: At the moment I have postfix configured to route all emails sent to itself. So if you try to send and email to any address say [email protected] it won't be ...
garethhallnz's user avatar
17 votes
3 answers
60k views

Open Windows Firewall to all connections from specific IP Address

Is it possible to "whitelist" an IP Address in the Windows Firewall and allow all connections from that specific address?
Aidan Knight's user avatar