Questions tagged [firewall]

A Firewall is an application or hardware device used to inspect and filter network traffic.

Filter by
Sorted by
Tagged with
-1 votes
0 answers
10 views

How to prevent a remote WireGuard server establishing new connections to on-premises computers?

Goals: I want to allow all my local traffic to go through a WireGuard tunnel, so I set my allowed IPs to 0.0.0.0/0. I want to prevent my VPN provider's server from initiating any connections to my ...
Async's user avatar
  • 1
-1 votes
0 answers
27 views

Traffic not passing through Opnsense firewall in Hyper V

I'm configuring Opnsense in Hyper-V. It is connected to the DMZ on one interface, and the internal network on the other, with internal switches for the VMs. There are VLANs setup and working fine. The ...
Daniel's user avatar
  • 1
1 vote
1 answer
53 views

Bypass nftables drop rule

tldr; bridge (see below) doesn't work if there is a matching drop in another table (like the default rules of firewalld). Hello, I'm building my own VM lib (kind of quickemu). I have a problem with ...
ange's user avatar
  • 33
0 votes
0 answers
8 views

What configuration is blocking local ssh connections to my server? [migrated]

So I recently bought a Raspberry Pi to work on a small passion project with the RetroPie Debian-based image. I am now at the stage where I want to completely shield the server only allowing specific ...
Ress's user avatar
  • 45
0 votes
1 answer
45 views

Suspicious process running under user postfix

I have a VPS on which I have installed ConfigServer Firewall for about a year now. This morning I started to receive this kind of emails from CFS. I've checked mail.log and auth.log and everything ...
srmnpt's user avatar
  • 1
1 vote
1 answer
36 views

network unreachable for gcloud compute engine instance

I've just configured my first google cloud server with an ipv6 address. When I try to run wget to the address it fails: wget -6 https://[2600:1900:4180:bfa7:0:0:0:0] --2024-03-04 18:20:39-- https://[...
Brett Sutton's user avatar
0 votes
0 answers
14 views

OpenVPN Allow clients to acess more machines

Currently, my OpenVPN Windows Server (192.168.15.56) only allows connection to itself and Firewall is disabled entirely for now. In my ISP Router I have a rule that allows remote connections for all ...
OCEANBLUE's user avatar
-1 votes
0 answers
120 views

Redirect all HTTP/HTTPS traffic through WireGuard to external HTTP Proxy

I have set up a Wireguard VPN whereby all of my devices connect to a Wireguard peer running on a computer with a public IP address (host). My Wireguard is set up so that clients connect to the host on ...
TopCat's user avatar
  • 1
0 votes
0 answers
52 views

IP6tables does not apply ACCEPT rules

My server is an IPv6 only server, I'm trying to write firewall rules using ip6tables and it looks something like this Chain INPUT (policy ACCEPT) num target prot opt source ...
Bad_Panda's user avatar
  • 123
2 votes
1 answer
310 views

How to set iptables to block incoming requests to the server but still have internet connectivity

I have multiple services that are running on my server. But I do not want them to be exposed to internet. My input chain rules look something like this -P INPUT ACCEPT -P FORWARD DROP -P OUTPUT ACCEPT ...
Bad_Panda's user avatar
  • 123
0 votes
0 answers
30 views

Debian Firewall will not forward traffic from interface x to tun0

I want to have a debian system working as a router with openvpn traffic, where all traffic on interface x should be forwarded to openvpn interface y. Following pic shows my network setup, more or less ...
kasper2083's user avatar
0 votes
0 answers
151 views

Cannot reach DNS server on vm (guest) through Sophos XG 310

I have a vm running Windows Server 2k19 hosted on ESXi that basically acts as a DC for authentication (AD). The host is connected to a pSwitch (Dell s4128f-on) that is in turn connected to my Sophos ...
Arthur Imona's user avatar
0 votes
1 answer
119 views

Digital Ocean Firewall Prevent VPN Client Connectivity

Info: I have the below setup, connecting my digital ocean environment to my local network. Using strongswan on the Network A gateway I've made a site to site VPN connection with my meraki on Network B....
Matt Campbell's user avatar
1 vote
0 answers
69 views

SSL / TLS Errors on only some wifi networks

I am having problems with the SSL handshake not completing when I am on some public wifi networks. This is a problem when accessing all of the endpoints for my app, and so from some of those networks, ...
Donovan Smith's user avatar
0 votes
1 answer
144 views

NAT between 2 LAN interfaces in Opnsense?

I'm not a network pro so some of my terminology may be off. I've tried to explain what I'm trying to achieve in different ways to hopefully make my request more understandable. I have Opnsense running ...
user23401941's user avatar
1 vote
1 answer
61 views

Change Cisco Management VLAN

I currently have the following configuration. A Checkpoint firewall (which is the router) and 12 Cisco 9200 switches. SW1 is connected to the firewall. I need to change the MGMT VLAN from VLAN20 to ...
Daniel D.'s user avatar
0 votes
1 answer
114 views

Can't stop attack on nginx server

I'm currently struggling with my Digitalocean droplet (Ubuntu 22.10) which is under some sort of attack (maybe DDOS). The server hosts a containerized application that runs on nginx. Every time I ...
Gianmarco Santi's user avatar
0 votes
1 answer
49 views

One computer cannot access port from another on the same same network

I have two servers with relatively fresh installs of CentOS 9 Stream on the same network. I can ping and ssh between them so can prove basic connectivity. serverA AFAIK has port 1883 (mqtt) open and ...
Geordie's user avatar
  • 135
0 votes
2 answers
134 views

Is it safe to expose monitd http server to the world

I'd like to use monitd for monitoring my webserver. I read it has built in http server. By default it is set to run on 2812 port. Is safe to open the port on firewall and view it via a browser?
Łukasz Korona's user avatar
0 votes
1 answer
48 views

I keep receiving login attempt to my server until it gets down

I have a Centos7 server and after years of correctly working, yesterday it started to being unreachable (The server apps I have there were not rechable, the SSH connection gave timeout, etc but the ...
Faabass's user avatar
  • 103
0 votes
1 answer
73 views

How to SSH to different Virtual Machines attached to same Azure Firewall using same port?

We have host-Windows, proxy-Linux(same VNET, different subnets) and sftp-Linux(different VNET and subnet) machines in which SSH is enabled in port 815(SSH is done to domain set to each machines). Now ...
reshma m nair's user avatar
2 votes
2 answers
138 views

nftables rules can't ping to other server

So I have a quick and dirty firewall that I plan to use on my vps using nftables. Here's the initial rule table inet filter { chain input { type filter hook input priority 0; # ...
mhd's user avatar
  • 655
0 votes
0 answers
130 views

First SSH connection reset by peer, subsequent ones work

I am facing a fairly odd issue on a new VPS: Whenever I initiate an SSH connection to the server for the first time in a while, I get this: ➜ ~ ssh server kex_exchange_identification: read: ...
Klaus's user avatar
  • 101
0 votes
2 answers
223 views

firewalld config for OpenVPN

I am trying to setup an OpenVPN server on a VPS running Fedora Server 35. I got the VPN setup and working, but am running into issues with the firewall setup. This is my first experience administering ...
Skenja's user avatar
  • 3
0 votes
0 answers
33 views

Linux iptables/UFW - Exclude ONE host from nat

Currently I am using UFW to NAT two IPv4 Subnets to VPN Interfaces like this: extract of /etc/ufw/before.rules: # NAT table rules *nat :POSTROUTING ACCEPT [0:0] -A POSTROUTING -s 192.168.1.0/24 -o ...
user3528657's user avatar
-2 votes
2 answers
88 views

Ip routing two subnets

I've got two subnets A: 192.168.2.0/24. Within A we have got a firewall and a connection to the internet. B: 172.16.12.0/24. They are connected with each other via a switch and both subnets are ...
Nils's user avatar
  • 1
0 votes
0 answers
60 views

Azure SQL Datasync IP address

We have to sync 2 SQL servers located in different clouds under the different tenants. One in Azure global cloud and another one is in Azure China. I've created a sync group in global cloud, added ...
Vyacheslav Benedichuk's user avatar
0 votes
0 answers
77 views

LTE Mikrotik NAT not works

I've and LTE Mikrotik HRBwAPGR-5HacD2HnD and QNAP NAS server. My need was to route trafic to QNAP server (192.168.88.102) from internet(using DDNS and so on) but not able to perform it, maybe I'm ...
Victor  EStalin's user avatar
0 votes
1 answer
348 views

nftables fails on boot with "Error: Could not process rule: No such file or directory chain ingress" but same nft conf works with manual nft start

Over one year I have had a working nft configuration. After updating NVM of my network cards and "apt update & upgrade" I encounter the following error on boot. But nftables starts ...
cygent's user avatar
  • 1
-1 votes
2 answers
358 views

pfSense in disable all packet filtering mode allows web admin on WAN IP [closed]

A while back, I had a fiber internet connection installed at my business with a number of public IPv4 addresses. The ISP provided two blocks of IP addresses: a "P2P" block which contains a ...
cmshowers's user avatar
-1 votes
1 answer
70 views

Locked server because of IP spoofing

I have hetzner server. Inside this server there is Docker service which inside creates a few containers. Inside this containers I create vpn connections with openvpn. After connection I make some ...
Max Frai's user avatar
  • 123
0 votes
1 answer
87 views

Using two asymmetric uplinks

My current network topology is: Fact Firewall (I tested with OPNsense and IPFire, but I'm open to further suggestions) and the whole "ORANGE/DMZ" stuff are actually VMs/containers in a ...
ZioByte's user avatar
  • 296
0 votes
1 answer
35 views

Can iptables state miss some packets?

I tried to setup the iptable rules for MTA. As this MTA is meant only for receiving the emails I allowed INPUT packets from any to destination port 25 with state either new or established, and allowed ...
Ayush Gupta's user avatar
0 votes
0 answers
140 views

Connection refused for http requests intermittently on multiple certain networks but not others, OPNSense Firewall, maximum confusion

I have been using an OPNSense firewall at my business for about a year now and its worked great. We use it to host some websites, an email server, and wireguard for remote connections. All on a ...
Tjk's user avatar
  • 1
0 votes
0 answers
261 views

Rocky Linux 8.9 firewall blocks IPv6 mDNS packets from one specific host?

The local network is running IPv6 and have one server running DHCPv6 / DNS service. It also broadcast mDNS (_http._tcp) for some other services. I've 3 computers connected to the local network, two ...
RichardLiu's user avatar
0 votes
0 answers
52 views

How to identify which process made dns query for a particular host?

I can get logs for dns query made to a particular nameserver by auditd, but how can I get process which made dns query for a host.
SUNITA GUPTA's user avatar
0 votes
0 answers
95 views

nginx open 443 port but can't access it

I have a server was running fine with port 443, but not it's not running. server is: Contabo VPS, Ubuntu 22.04 contain nginx, iRedMail using command sof -i -P -n | grep LISTEN, i get: nginx 3124 ...
mohamad zbib's user avatar
0 votes
0 answers
188 views

How to allow access between network segments in Keenetic?

I have Keenetic Sprinter with default firmware (latest) in which I have configured 2 segments: Home Segment 192.168.1.0, 255.255.255.0/24, DHCP enabled IoT Segment 192.168.2.0, 255.255.255.0/24, DHCP ...
ho4's user avatar
  • 1
0 votes
1 answer
358 views

WireGuard Hub and Spoke with subnet sharing

I'm a quite happy OpenVPN user who, for security and performance reasons, decided to switch everything to Wireguard. The main target is to be able to access the office private lan from outside. Both ...
LucaR's user avatar
  • 1
0 votes
0 answers
24 views

Data from NF Tables to IP Tables

I have input data like below for NF Tables: nft add rule filter input tcp flags != syn nft add rule filter input tcp flags &syn!= syn add rule filter output tcp flags & (syn | ack) == syn | ...
Karma Yogi's user avatar
0 votes
0 answers
163 views

nftables : improve anti port scanning rules

I'm looking for ways to confuse port scanners. I do realize it is not that useful, but it is mostly to slow down attackers, and also to avoid ending up on websites like Shodan (or at least make the ...
ShellCode's user avatar
  • 111
1 vote
1 answer
170 views

Why is it advised to disable relayhost when hosting mail server behind firewall?

I am trying to setup an MTA. While reading documentation I came across "Standard Configuration" for Running Postfix behind a firewall. I am confused on this part: IMPORTANT: do not specify ...
SUNITA GUPTA's user avatar
0 votes
0 answers
64 views

How to exclude dnsmasq used by libvirt from Mullvad VPN's "local network sharing" block

I don't use the local network except dnsmasq for libvirt. With blocking local network I have no DNS on my VM. For that reason I want to exclude dnsmasq from the local network sharing block with split ...
clooney's user avatar
0 votes
0 answers
44 views

Parsing TCP flag Data for IP Tables

I have input file which has data like below chain:VARIABLE_IN ip_version:v4 proto:tcp sport:5401 dst_ip:18.159.158.206 dport:5432 decision:a tcpflags:&syn!=syn My code reads above data to form ...
Karma Yogi's user avatar
0 votes
0 answers
59 views

How to set TCP flags "&syn!=syn" in iptables?

I have requirement where am getting parameters to set in iptables as below: Rate Limit = 1/sec Source port = 5432 Source IP = 203.0.113.0 Protocol = tcp TCP flags = &syn!=syn iptables -A PRIO_IN -...
Karma Yogi's user avatar
0 votes
1 answer
57 views

What is the minimum and maximum value for --limit option in iptables?

I have below iptable rule iptables -A PRIO_IN -p tcp -s 203.0.113.0 --sport 5432 -d 203.0.113.0 --dport 5432 -j ACCEPT -m limit --limit 100000/sec When i run this rule, i get error as Rate too fast ...
Karma Yogi's user avatar
0 votes
0 answers
58 views

How to pass "Source UID" to iptables?

Through command line, am setting firewall rules using iptable binary like below: iptables -I PRIO_IN -p tcp -s "10.0.0.25/24" -d "10.0.0.26/24" -j ACCEPT For above rule, now I ...
Karma Yogi's user avatar
2 votes
2 answers
177 views

Can you create a domain record that could be used as an inbound IP allow list?

Is there a way to create a domain record that would function as an inbound IP allow list, to be used in firewalls? Essentially creating a HTTPS ingress proxy. Example: FQDN IP Range allowlist.bob....
Rhys's user avatar
  • 25
0 votes
1 answer
310 views

Force Azure Outbound Traffic via a Single Public IP

Question Is there a way, when using an Azure VWan with outbound traffic directed via the VWan's firewall, to ensure all outbound traffic breaks out via the same, single public IP address. Note: I'm ...
JohnLBevan's user avatar
  • 1,310
0 votes
0 answers
106 views

UFW IP does not block nginx

I have the following problem. I have an Alpine Linux system, not in a container. An Nginx web server and the UFW firewall run on it. If an Error 400 or 404 is triggered, UFW blocks the IP. This works ...
CodierGott's user avatar

1
2 3 4 5
86