Questions tagged [port-forwarding]

port-forwarding on firewall or via SSH

Filter by
Sorted by
Tagged with
2 votes
0 answers
711 views

MetalLB on a host with multiple NIC

I need help with some deeper networking stuff. Hopefully somebody can help me or at least push me to the right direction. At the moment I have a two node bare metal (VPS) kubernetes cluster setup with ...
MattDog's user avatar
  • 21
0 votes
1 answer
1k views

Firewalld port forwarding Proxmox makes port unusable for other connections

I have a server hosted by hetzner with a single public ip address which runs proxmox and some VMs. This ip address is configured inside /etc/interfaces like this: auto enp35s0 iface enp35s0 inet ...
TheAnachronism's user avatar
0 votes
1 answer
550 views

How to port forward on an ATT Router/Modem?

I am trying to open port 2222 for an open-ssh server on my linux machine. I am able to log into it just fine from my local IP address. sudo systemctl status returns: Loaded: loaded (/lib/systemd/...
Jacob Waters's user avatar
0 votes
1 answer
1k views

Forward specific external traffic to LAN server

I want to redirect the incoming traffic to my server, in which iptables is working, to another server in LAN. However, I only want this to work if the incoming traffic is coming from a specific ...
blacksoul's user avatar
  • 272
0 votes
1 answer
658 views

Using Putty/plink to connect to remote MySQL from Windows machine using Port Forwarding and multi hop SSH tunnel

I need to set up port forwarding from my local Windows machine Port 3307 to a remote MySQL server port 3306 but accessed via 2 Linux proxy servers and a Linux web server. I need to use Putty or plink....
Scott Anderson's user avatar
0 votes
4 answers
2k views

How to forward my localhost to my VPS's ip address?

I am running a localhost service on my VPS. When i start the service, this is what i get: Navigate to https://127.0.0.1:7443 in a browser The problem with this is that i can't open it in my browser ...
SmilingTurtle's user avatar
0 votes
1 answer
158 views

Port forwarding on ASA 5510 internal - internal

I have an ASA connected to the primary network and I'd like it to do an easy port forward so that when a pc tries to telnet the ASA on port 500, for example, the ASA forward the request to a server. ...
Gabe Intothe's user avatar
2 votes
1 answer
434 views

How do you port forward a privileged sub-1024 port to a non-privileged 1024+ port with firewalld?

The Question How do you port forward a privileged sub-1024 port to a non-privileged 1024+ port with firewalld? The Reason Why we are doing this? We want to be able to switch the non-privileged 1050 ...
user371793's user avatar
0 votes
1 answer
3k views

port forwarding from wireguard interface to another host with iptables

I have two servers that I can access one of them via wireguard. I have a service that listen on 4559 port on the second server. how can I port forward to second server via iptables. [laptop] ...
heydar dasoomi's user avatar
0 votes
1 answer
2k views

How do I forward all traffic arriving at a given port to another port?

How do I forward all traffic arriving at a given port to another port? Define the layout and the problem The layout Here is the layout of what I am trying to do... +--------+ +-----------------...
user371793's user avatar
1 vote
1 answer
67 views

Can I utilize cisco router features during local to local data transmission?

Cisco router is reachable from the internet, external ports are being forwarded to different inside hosts. From external connection on port 1234, it is being forwarded to a internal host 10.0.0.1 ...
Ino's user avatar
  • 21
0 votes
1 answer
899 views

How to do port forwarding for GNS3 server (SSH tunneling)?

I have a GNS3 server, and I'm trying to add iptable rules so that when someone on my team connects on port 1100, they get routed to an internal IP such as 192.168.122.2:22. This internal IP belongs to ...
average_coder25's user avatar
0 votes
0 answers
351 views

Allowing IP & Port specific traffic for card terminal

I hope you can help me :) I am setting up a credit card terminal in my store network. (It‘s just a mobile LTE Router with a static IP address and a switch) The payment processing provider requires me ...
maxig's user avatar
  • 1
3 votes
0 answers
685 views

SSH with a dynamically-allocated remote forwarded port -- how to find the port number

I need to establish an arbitrary remote-forwarded port to a specific local port when connecting to a server. I don't have admin rights on the server, which is a significant compute resource used by a ...
Chris Robison's user avatar
1 vote
1 answer
141 views

Reverse proxy forwarding

Could you help me? sudo echo "1" > /proc/sys/net/ipv4/ip_forward sudo iptables -t nat -A PREROUTING -p tcp --dport 443 -j DNAT --to-destination 1.1.1.1 sudo iptables -t nat -A PREROUTING -...
Makoa's user avatar
  • 13
0 votes
1 answer
514 views

iptables doesn't redirect 443 to 8443 on local machine

I want to redirect all the traffic from my computer from port 443 to port 8443. All the traffic is on the same machine. A proxy server is listening to port 8443 and i tried to add the following Rule: ...
user790562's user avatar
0 votes
0 answers
47 views

Cannot access secondary router network (child network) from primary router network and internet

The primary router is a Huawei F670 acquired from the ISP and the secondary router is in a NSA Sonicwall firewall. Yes, I've read this post and this post yet I didn't understand a thing. This is my ...
Gibran Sansadewa Asshadiqi's user avatar
2 votes
1 answer
4k views

Socat - is it possible?

Is there any way to listen and execute a command ( for every connection ) while port forwarding with socat? A non-working example to make it more clear: socat TCP-LISTEN:8080,reuseaddr, "exec:ls&...
hyogy's user avatar
  • 23
0 votes
1 answer
511 views

Mirror incoming traffic on specific port to another IP, using my IPSec strongswan tunnel

I want to internally publish an SMTP server (IP 10.0.0.10) that is behind a VPN tunnel on my internal server (192.168.0.12) using strongswan. My strongswan is running within a docker container. For ...
Theo's user avatar
  • 183
1 vote
1 answer
572 views

Trying to forward SMTP port on strongswan IPsec tunneled docker container?

I have successfully setup a vpn tunnel with strongswan within a docker container and want to use that tunneled connection to forward specific ports like SMTP to a host on the other side of the tunnel, ...
Theo's user avatar
  • 183
0 votes
0 answers
534 views

Ssh portforwarding options are working in the command line but not when using ssh config file

This works in the command line. ssh -i ~/.ssh/id_rsa x.x.x.x -p 22 -R <IP1>:10001:localhost:9090 -R <IP2>:10001:localhost:22 But when using the ssh config file, it fails. Below is the ...
tengatoise's user avatar
-1 votes
1 answer
2k views

(Kubernetes) Port forwarding from a NodePort port to a port outside its' range

I have a pod that runs on Kubernetes on a local machine (My Mac) and is defined to be accessible via nodePort 30036 - protocol: TCP targetPort: 8081 nodePort: 30036 I'd like to be able to ...
Pavel Zagalsky's user avatar
0 votes
1 answer
1k views

How to forward port 8080 from a distant server to the client from the client using a tunnel ssh?

I have installed GitLab in docker on a distant machine. I would now like to forward the port 8080 from this distant machine to my local port 8080. On the distant machine: sudo docker run --detach --...
vvvvv's user avatar
  • 164
0 votes
0 answers
282 views

Able to re-route traffic of a specific port to another server?

I have the network structure as the image below. Server1 has 2 NIC cards that links to the 168.172.x.x network and 192.168.1.x. I want my ClientMachine1, 168.172.1.15, to connect to a port in 192.168....
xxestter's user avatar
  • 131
1 vote
1 answer
466 views

iptables - allowing access to only a single port on different subnet

I've got a OpenVPN server up and running, currently allowing to route all traffic between the VPN (10.8.0.0/24) and the LAN (192.168.2.0/24) network. My iptables look as follows: iptables -t filter -F ...
Turnspit's user avatar
0 votes
1 answer
410 views

How do I limit firewalld portforwarding to certain source addresses?

First off, I apologize if this has already been asked before but I wasn't able to find any answer looking through the info available on SE. My situation is as follows: I have one CentOS 7 server that ...
Mark Straver's user avatar
0 votes
0 answers
460 views

How to forward a port via an IPv6 tunnel?

I have a service on port 8080 of my local machine, which I have created an IPv6 tunnel via Hurricane Electric’s service for on https://www.tunnelbroker.net I can ping the tunnel. So that part works, ...
neolith's user avatar
  • 101
0 votes
0 answers
26 views

Iptables forward all traffic to a specified port and IP address, to another device [duplicate]

iptables -t nat -A PREROUTING -p tcp --dport 4433 -j DNAT --to-destination 192.168.1.1:443 iptables -t nat -A POSTROUTING -p tcp -d 192.168.1.1 --dport 4433 -j SNAT --to-source 10.0.2.15 echo 1 > /...
Sonu Jaiswal's user avatar
1 vote
1 answer
5k views

Firewalld Forwarding Functionality with Wireguard

I have asked before how to forward ports on a VPS running a wireguard service with ufw and iptables as the management. I had to do this: (56000 is a random port I chose) (10.66.66.2 is the internal ip ...
user avatar
0 votes
0 answers
305 views

Reverse Proxying 2 servers not working on nginx

NOTE: I fixed the reverse proxying thing by just restarting, seems like 127 days of uptime was too much for my windows desktop. I still need help with the ssl part so any help would be really ...
Shivansh Jaiswal's user avatar
7 votes
1 answer
37k views

Port forwarding with wireguard

Using applications like qbittorrent and airdcpp to share files. They all need some ports to be forwarded in order to be "connectable". In the home connection I would go into the router ...
user avatar
1 vote
0 answers
318 views

iptables doesn't forward http traffic

I am trying to create a captive portal, and the first thing to do is to redirect all traffic to specific IP:port. I have tried: iptables -t nat -A OUTPUT -p tcp --dport 80 -j DNAT --to-destination <...
Nikola's user avatar
  • 11
2 votes
0 answers
903 views

How to make my apache web server public? [closed]

I am a complete beginner at web development. I want to try accessing my web server through another device from another network. Likewise, I have managed to access it from the same Wi-Fi using my ...
Mick_Mick's user avatar
3 votes
1 answer
4k views

Double port forwarding kubernetes + docker

Summary: I have a docker container which is running kubectl port-forward, forwarding the port (5432) of a postgres service running as a k8s service to a local port (2223). In the Dockerfile, I have ...
Chayan Ghosh's user avatar
1 vote
1 answer
2k views

Stable remote port fowarding

I need some port on a publicly accessible host constantly forwarded to a server that is behind a firewall. I'm currently using autossh to connect from the server to an openssh container running on GKE ...
Johannes Bauer's user avatar
0 votes
0 answers
685 views

Requests to WAN IP are served by LAN interface on OpenWrt

Here's the situation. I have OpenWrt installation with multiple zones: WAN - let it be 1.1.1.1 LAN0 - 192.168.0.0/24 LAN1 - 192.168.1.0/24 After forwarding some port from WAN to LAN0 I can reach it ...
WGOS's user avatar
  • 101
0 votes
1 answer
960 views

Port forwarding to local port return ERR_CONNECTION_REFUSED with aws ec2

I'm trying to do port forwarding to access my local machine port 8888 by using the public address of my aws ec2 machine. (xxxx.compute.amazonaws.com:8888) I tried this : ssh -R 8888:localhost:8888 ...
bob dylan's user avatar
  • 103
1 vote
1 answer
841 views

ssh port forwarding with permament connection between remote and destination

I know you can use ssh to forward a local or remote port to another destination and port. So for example let's say I have this command: ssh -L *:8443:10.0.0.1:443 [email protected] So this allow to open ...
Bemipefe's user avatar
  • 115
5 votes
1 answer
8k views

Port forward IPv6 to IPv4

I have two servers, one is ROUTER - equiped with IPv6 IP and private IPv4 IP and the other one - WORKER has private IPv4 only. And I would like to configure NAT/port forward to access the second ...
FN_'s user avatar
  • 263
1 vote
0 answers
54 views

Host external port redirection while blocking target port externally and having docker running

This might be simple but after spending ~5 hours w/ iptables and googling, I couldn't make it work, so I thought I'll ask here directly. I have an ubuntu machine with Docker installed (so it ...
David Salame's user avatar
1 vote
1 answer
913 views

Is there anything insecure about opening port 80 just to redirect?

Its a pretty simple question, is there any real network insecurity to opening up port 80 just so I can redirect them to ssl? Currently you have to type https:// just to access one of the sites. Is ...
TKDKid1000's user avatar
-1 votes
1 answer
483 views

ssh connection to ssh server working from within LAN but not from internet [closed]

I installed the openssh server on my ubuntu server, which is behind a fritzbox router. The sshd_config is: # Package generated configuration file # See the sshd_config(5) manpage for details # What ...
Kai's user avatar
  • 177
0 votes
1 answer
255 views

Is there a way to direct traffic coming in on the same port to two different VMs? [closed]

So the basic idea is stated in the question above, but let me explain. I was thinking of hosting a Minecraft server inside a VM (using bridge mode so I can direct traffic to it via port forwarding) on ...
Nicholas Hartmann's user avatar
1 vote
1 answer
43 views

Port forwarding to public and allow an IP [closed]

I wanted to share my local computer's remote desktop tcp port 3389 to the internet and access to it from a remote computer when I'm not in the home. But just sharing port to public without any ...
ー PupSoZeyDe ー's user avatar
0 votes
1 answer
126 views

Forwarding a static website using Docker

I have a website serving static HTML/client-side JS, running on a machine on my LAN. The website is accessible from 192.168.0.10:81, and there is no DNS. I have another machine on the LAN which serves ...
pymekrolimus's user avatar
0 votes
0 answers
350 views

How can I NAT LAN IP/port to another LAN IP/port in QNAP NAS

First, I explain why I need NAT for the IP/port redirection within the same LAN segment. Well, smartphone, tablet and laptop have apps that use resources on home NAS. Some of these resources are ...
mackowiakp's user avatar
0 votes
0 answers
65 views

Unable access forwarded ports in cisco router

Below is my router config. I've got a static public IP FYI. hostname R1 boot-start-marker boot-end-marker enable secret 4 GKuIQycLGFn/1VtTta/OeXqUIqQROubxT/D40OGFs0c no aaa new-model ip cef ip ...
hirani89's user avatar
1 vote
0 answers
3k views

OpenVPN Port Forwarding

My current setup with example values: local IP: 192.168.1.42 (server) application on port 6000 on this machine (server) public IP: 80.1.2.3 (router) port forwarding from 80.1.2.3:80 (router) to 192....
befaro's user avatar
  • 43
24 votes
2 answers
68k views

How to add local forward setting to my ssh config file?

I currently can do this: ssh 12.34.56.78 -L 8888:localhost:8000 And I can then open my local browser to localhost:8888 and see the app running in my server at 12.34.56.78:8000. I want to avoid having ...
andrux's user avatar
  • 345
0 votes
1 answer
564 views

What's wrong with this SSH port forwarding?

I am trying to setup port forwarding to access port 10050 via SSH on a remote server. I want to connecto to port 10050 on localhost and that should forward my request via SSH to port 10050 on the ...
Matthias's user avatar
  • 302

1 2 3
4
5
29