Skip to main content

All Questions

17 questions with no upvoted or accepted answers
2 votes
0 answers
344 views

Can't access Apache2 on a VPS via public IP of the server from an external computer

root@Client13:/etc/apache2# netstat -anltp | grep "LISTEN " tcp 0 0 0.0.0.0:80 0.0.0.0:* LISTEN 104129/apache2 tcp 0 0 0.0.0.0:22 ...
Floyd's user avatar
  • 33
1 vote
0 answers
114 views

How can I use iptables to forward all traffic through an interface based in gid?

I'm on Debian 12 bookworm I'm trying to forward all traffic from (and to) users in the group watchers through interface tun9 and prevent them from using enp2s0. I've set up a tunnel using openvpn with ...
Jim's user avatar
  • 201
1 vote
2 answers
322 views

WireGuard Throughput Issues

I'm having quite an odd issue with WireGuard performance between a VyOS router [LTS 1.3.3] and a Cloud VPS [Debian 12] acting as a CHR. I have a publicly facing /29 routed to the CHR via GRE, at an ...
StupeFied's user avatar
1 vote
0 answers
3k views

How to stop the sending of ICMP timestamps replies and requests?

Woo, progress! Updated below! I've been all over the internet looking for an answer to this one. I am using a Raspberry Pi running Raspbian Debian 11. The problem seems rather simple, just blocking ...
SuperDialga's user avatar
0 votes
0 answers
52 views

ping to 8.8.8.8 took long time or even want to show result

Im using ip tables to simulate between host and and client. I can ping between host and client or client between client but the client cannot ping to the 8.8.8.8 or even using internet, but the host ...
Achmad Wisnu Wijayanto's user avatar
0 votes
1 answer
940 views

Correct flag to use instead of --icmp-type?

I am trying to set up iptables v1.8.7 on a Debian 11 Raspberry Pi to block ICMP timestamp requests and replies. The tutorial I am following and all the other forums I have looked at say to use the ...
SuperDialga's user avatar
0 votes
0 answers
28 views

Cant ping neither the gateway nor the internet if not already pinged with the gateway

Im quite new to networking, i tried to look for the response to my problem but i didnt find it. I have 4 vm's, that we will call 1,2,3,4. The first ( the gateway) one have a host-only and bridge ...
ELel's user avatar
  • 1
0 votes
0 answers
598 views

NAT with iptables does not work from within a VM

I use Proxmox on a Debian 11 host with two public IP addresses. One ip gets bridged to a virtual machine (VM1) via vmbr0. For another machine (VM2, IP 192.168.10.2) I want to use NAT to get internet ...
DaBrot's user avatar
  • 1
0 votes
1 answer
3k views

iptables prerouting don't work

I used this command block for routing 80 to 8080, but it's not working now sudo sysctl -w net.ipv4.ip_forward=1 sudo iptables -t nat -A PREROUTING -i wlp8s0 -p tcp --dport 80 -j REDIRECT --to-port ...
ibrahim's user avatar
0 votes
1 answer
622 views

Debian 8 iptables blocked all connections

I've got a really big problem with my root server running Debian 8 (64-Bit). I installed some iptables rules to block specific IP ranges belonging to China and some blacklisted ranges. It seems ...
J. Doe's user avatar
  • 1
0 votes
0 answers
67 views

Debian Network Configuration

I have a Debian VPS on which I am trying to open some ports like 80, 443, etc. and here's what I've done: Creating a test iptables file: editor /etc/iptables.test.rules which has some basic rules: ...
Cool_Omar's user avatar
0 votes
1 answer
432 views

Allow outgoing connection only on specific VPN

I would like to configure my Debian 8 server so it is not able to make outgoing connections at all except for a specific OpenVPN host (which distributes IP addresses based on an IP pool). My attempt ...
Benni's user avatar
  • 121
0 votes
2 answers
883 views

Flushed my routing table and internet no longer works, how to repair

I was trying things with the routing table, wanted to delete a rule I just added and thought it was easy like with iptables and flushed the table. Now I no longer have a connection. When I ping ...
ChiseledAbs's user avatar
  • 1,005
0 votes
1 answer
865 views

Iptables rules suddenly not working

I'm trying to set up a webserver using an Odroid U3; as OS I have Debian 7.4. The issue came when trying to load the iptables rules with iptables-persistent. I'm using the same file with rules I've ...
Arrain's user avatar
  • 1
0 votes
1 answer
1k views

Port Forwarding with the real IP-address

How to implement port forwarding, so that would be displayed on the host real IP and non-IP machine, as it comes with SNAT DNET with IPTABLES The scheme is about the The machine-HETE with IP 1.2.3....
Maya's user avatar
  • 9

15 30 50 per page