A firewall is a program that controls the incoming and outgoing network traffic on a system. Use this tag for all questions related to firewall configuration and operation.

learn more… | top users | synonyms

0
votes
0answers
14 views

Installing Linux on KEMP Loadmaster 2200 [closed]

I've got a couple of KEMP Loadmaster LV-2200 load balancers, they've been superseded by the manufacturer, and are basically worthless without a pricey subscription. What little documentation I can ...
0
votes
1answer
17 views

A better VPN killswitch using UFW with NAT table?

Objective Given the following interfaces on a Raspberry Pi: eth0 (192.168.0.0/24) - Private network (i.e. NAT) wlan0 (192.168.10.0/24) - Public network with Internet access (i.e. LAN) tun0 (VPN) - ...
0
votes
0answers
19 views

Building a firewalled download utility [closed]

I need a firewalled download utility that block all IPs exept that of the of remote server that send the file. This can be achieved easily with iptables. The real challenge is to make sure that the ...
0
votes
1answer
15 views

Is it possible to read from MYSQL-database to get valid IP-Adresses for Pingtable

is it possible that iptables reads the IP-Adresses it should packages from from a MYSQL-database?
0
votes
2answers
28 views

How to enable CONFIG_NETFILTER in Kernel?

I'm trying to install my own Firewall on ubuntu using iptables. In a tutorial it says, I need the iptables-Kernelmodule and the parameter CONFIG_NETFILTER=Y in Kernel Configuration. I didn't found a ...
0
votes
0answers
41 views

How does your host iptables affects packets destined for your VMs | KVM

Lets say you have IP Forwarding enabled on your host so other machines outside of your host network can reach your VMs with the proper routing. Would packets destined for one of your VMs be affected ...
2
votes
0answers
58 views

Opening ports on Ubuntu 16.04.1

My problem: I need to open ports 28015 and 28016. Somehow I was able to open ports 22 and 80. (I had some trouble at one point and thought maybe my ISP was blocking it, I don't know what I did to make ...
-1
votes
0answers
12 views

Two interfaces, both require the firewall to be up before starting

Say I have a couple of servers at DigitalOcean and I want them to talk to each others. DigitalOcean offers a WAN connection and a LAN connection. Problem is that both are insecure. The WAN is the ...
0
votes
0answers
13 views

is there some way to explicitly block wildcard listeners at the OS level? (not IPTables)

I have services that listens on higher ports like 5666, 42313 and many more. These services should not be exposed on public IP but at the same time should be accessible from internal network. I had ...
1
vote
0answers
31 views

Filter network traffic in a script

which programming language do I have to learn to control the traffic passing my Raspberry Pi? I'm interested in using if-statements, so that the script decides, if the client is authorised to receive ...
0
votes
0answers
12 views

vpn connects but web pages don't resolve

with ufw enabled, vpn connects but wget and web pages don't resolve: $uname -a Linux 4.4.0-38-generic #57-Ubuntu SMP Tue Sep 6 2016 x86_64 x86_64 x86_64 GNU/Linux $ufw reset $ufw allow out on ...
0
votes
0answers
32 views

Is there a firewall for Linux distros that shows alerts whenever an app is trying to connect somewhere?

Are there any firewall software apps for Linux that work like ZoneAlarm or Comodo Firewall, which pop up an alert every time a program tries to connect to the Internet, write any files, or hooks and ...
0
votes
0answers
22 views

OpenVPN on DD-WRT Internet connection problem

I have a DD-WRT router configured with OpenVPN server. I can remote into the network from an external client, but when i do I cannot access anything on the internet. i.e. only LAN connections. When I ...
0
votes
0answers
32 views

Application bound to port but not receiving traffic

I've spent a good 50+ hours trying to figure this out. I'll try to give as much detail as I can to outline this problem. I have a game server (VM of Mandrake on a standalone ESXI box. ONLY VM on that ...
1
vote
1answer
31 views

block command line not found

I am trying to follow this answer on OS X 11.x block return from any to 192.0.2.2 The console displays : -bash: block: command not found So, I tried to install it using brew: brew install ...
3
votes
0answers
26 views

AIX firewall accept established connection

I'm trying to configure a firewall for AIX to accept incoming connections on ports 22 and 443 and deny everything else. All is ok; the server accepts connections only on 22 and 443, but after that I ...
2
votes
4answers
31 views

iptables-persistent blocking any outbound connections

I use iptables-persistent to set firewall rules. This is my standard configuration: *filter :INPUT DROP [0:0] :FORWARD ACCEPT [0:0] :OUTPUT ACCEPT [0:0] -A INPUT -p tcp --dport ...
-1
votes
1answer
28 views

Firewall Tester Tool Concept!

I want to know about the Ftester tool and my both host are debian systems with iptables as firewall/packet filter. When sending packets from one host to the other I would like to check whether the ...
0
votes
1answer
22 views

How do you configure Firewalld for Openvpn?

Newbie here Can someone tell me how to configure Firewalld as a kill switch for Openvpn to prevent any leakage of your real ip when there's unexpected disconnection and such and to make sure all ...
0
votes
0answers
29 views

Proxmox firewall apply rules to vms

This is my current scenario : I have a proxmox server in the cloud. I installed 2 vms, that have different ips (not on the same subnet as the main proxmox server - see THIS to understand why) On the ...
1
vote
1answer
80 views

ubuntu iptables doesn't block wget

Please, help me to understand what I'm doing wrong with iptables on ubuntu 14.04. iptables -F ip6tables -F iptables -P INPUT DROP iptables -P FORWARD DROP iptables -P OUTPUT DROP ip6tables -P INPUT ...
3
votes
1answer
53 views

Wrapper to prevent a program from accessing non-local connections

Consider a program server which binds to '*' and listens for incoming connections. I only connect to server from localhost and I do not want external users to be able to connect to it. However, the ...
2
votes
1answer
40 views

Limiting Parallel Connections with iptables in Centos

Currently using Centos6.7 and looking to put some limits in place to stop say user x from ip y from making more than say 5 connections. Say he logs in 5 times, those 5 will establish but the 6th will ...
2
votes
1answer
30 views

Changing network settings depending on SSID

My workplace has several security policies that run counter to how I would usually set up my laptop. In particular, when connected to the network at work, we are forbidden from having an ssh daemon ...
1
vote
0answers
88 views

IPSET rules being ignored (CentOS 7)

I've installed fail2ban on my CentOS 7 server. I've enabled the sshd jail which seems to be running correctly. jail.local is running "banaction = firewallcmd-ipset" For testing purposes, I ...
0
votes
1answer
48 views

UFW (Uncomplicated Firewall) turns off (inactive) after a while

I'm a little lost and hope someone can point me into the right direction to solve my problem. I have a server running with a Debian distribution and I'm using UFW as firewall. The configuration and ...
2
votes
2answers
60 views

Two web servers running in one linux machine?

Problem: I have two web applications which were created by using JAVA and PYTHON respectively. The JAVA application runs using Tomcat server on the port number 8000. The PYTHON application uses web....
0
votes
0answers
29 views

Google Cloud Platform: Remove the firewall rule that allowed traffic to all of the instances

What does this mean in practical terms? Firewall rules are only "allow" rules. You cannot create "deny" rules. If you need to restrict traffic from reaching certain instances, create rules that ...
2
votes
0answers
31 views

Why does mounting external harddrive trigger a UFW event?

Today I noticed when I plug in my 2TB external Toshiba hard drive, it triggers a ufw event in my logs: Jul 20 11:24:20 linuxbox kernel: [152873.728277] [UFW BLOCK] IN=inet1 OUT= MAC= SRC=xxxa DST=...
0
votes
1answer
17 views

How to investigate routing of firewall issue?

SERVERA needs to reach SERVERB. we cannot ping SERVERB from SERVERA. we cannot see any open port for SERVERB from SERVERA. Question: in general, how can we find out, that it is a routing or ...
1
vote
1answer
44 views

linux + iptables + /etc/sysconfig/iptables

on my linux machine I see the following: iptables -L Chain INPUT (policy ACCEPT) target prot opt source destination Chain FORWARD (policy ACCEPT) target prot opt source ...
2
votes
1answer
94 views

Freebsd: pf firewall doesn't work on restart

I'm running FreeBSD 10.3 p4 and observed some strange behavior When restarting the machine pf starts due to /etc/rc.conf entry # JAILS cloned_interfaces="${cloned_interfaces} lo1" gateway_enable="...
2
votes
2answers
219 views

Fedora 24: ports show as open when scanned from server, but closed when nmapped from outside

I have a Fedora 24 server, serving an Angular2 project. Angular2 automatically opens ports 3000 and 3001 once the service is started. However, although running nmap localhost shows the ports are open, ...
1
vote
1answer
129 views

How to completely block ssh and pings to server running Oracle Linux 6.7

We are facing IP abuse issues and want to completely BLOCK ssh and ability to ping our servers running Oracle Linux 6.7 and only allow vnc connections. How to achieve this using linux firewall or ...
3
votes
3answers
424 views

Build my own firewall, in Java or other high-level language?

I posted a question on ServerFault about a specialized Firewall setup, but as an avid software developer I am also considering rolling my own. I am only interested in using a high-level language, ...
-1
votes
0answers
28 views

convert openwrt rules to ubuntu 14

I have the following rule for openwrt firewall & network. Can anyone convert this to ubuntu 14? from /etc/config/firewall (openwrt) to ubuntu 14 command line: config ipset ...
0
votes
1answer
18 views

UFW app based filtering

is there any filtering in ufw which works sort-of like win firewall? basically allowing me not only to create ip/port/proto based rules, but also to bind such limitations to specific executables ...
1
vote
1answer
68 views

How would I limit connections to certain services, to be only accesed via a connection coming from a sub-domains?

I have a personall machine running Ubuntu 14.04.4 LTS. I use it to host a Teamspeak and a Minecraft server and also a website. I am trying to make sub-domains to only point to the right services. So ...
0
votes
0answers
15 views

WLAN with multiple unique users

Following use case: There are 6 holiday apartments which all use the same WLAN. After a preceding law case due to illegal downloads every apartment needs to be monitored for eventually following ...
1
vote
1answer
52 views

iptables configuration

I'm trying to setup iptables, the forward rules are workin fine, but the output rules are making problems. I Can't access internet from the hosts beheind the firewall neither the firewall server can ...
1
vote
1answer
173 views

Block countries based on IP in firewall

I would like to restrict visibility of my server from outside my country. I am connecting to my personal server always from one or two countries. Is there a way to block all the IPs coming from all ...
3
votes
0answers
102 views

Why “echo f” in the case of clearing conntrack table doesn't work on debian?

Many people don't clear the conntrack table when they want to reload their firewall rules. When you have some ESTABLISHED connections, all the sessions won't be affected when you add a rule that ...
0
votes
1answer
50 views

Shorewall 4-interface setup

I am trying to use shorewall on Arch to manage a setup with 2 local networks and 2 ISP connections. Ultimately I want traffic from local network 1 (192.168.1.0/24 interface enp5s0) to use ISP 1 (76. .....
2
votes
1answer
40 views

What are the most restrictive external firewall / DNS listening port settings I can have for my DNS server (internal clients only)

This question relates specifically to hardening the configuration of DNS, firewalls and at the limit, ntp. (not proxys, http access,vpn's or other services). This is about the externally-facing side ...
3
votes
1answer
158 views

Add route from internal network to external network

I am using a box running Arch as my router and firewall (with shorewall). Recently, I tried to add another network onto the system, which failed horribly. After putting everything back where it was ...
1
vote
0answers
13 views

DD WRT restrict access but exclude subdomain

I know it's possible to restrict access to some websites in Access restrictions section. I'd like to know if it possible to exclude from restriction subdomain of a site. For example: http://...
0
votes
1answer
56 views

Understanding Iptables rules to prevent DDoS

Following IPTables rules exist on my system as some preventive measures against DDoS attacks -A INPUT -s 255.0.0.0/8 -j LOG --log-prefix "Spoofed source IP" -A INPUT -s 255.0.0.0/8 -j DROP -A INPUT -...
0
votes
1answer
38 views

iptables connection mark not balance

The following is my network topology: + + | | | | | | | +-----------...
1
vote
0answers
76 views

Why fail2ban doesn't put some IP address in jail

This is several days ago, I observed some IP addresses was't banned by fail2ban, and continued to brute force attack on different port of ssh. This an extract of my logwatch: undef: 22 times a [...
0
votes
1answer
372 views

How do I make sure the iptables is closed?

I want to disable iptables completely. I followed the instruction like /etc/init.d/iptables close it said there No such file or directory [root@dataapp02 tmp]# service iptables stop Redirecting to ...