Skip to main content

All Questions

0 votes
0 answers
259 views

How do I forward packets to a firewall while keeping the original destination?

I am trying to forward packets to a firewall without using NATting in order to preserve the original destination IP. The scenario is the following: I have a physical server connected to the internet ...
plm's user avatar
  • 1
1 vote
1 answer
284 views

Firewall on SSH server is refusing connection from my client (it works fine without firewall enabled)

I have an SSH server I would like to connect to from my Android. I created SSH keys and everything is working fine. My cellphone connects to my server via SSH. No problem there. The problem starts ...
Emc2's user avatar
  • 11
0 votes
1 answer
165 views

why the content loading time much after adding iptables rule?

I added iptables rules in my Ubuntu PC and have taken few sites as whitelisted and remaining all are blocked. When I try to browse whitelisted site the content loading time takes very high and images, ...
rammohan's user avatar
1 vote
2 answers
356 views

Unexpected outgoing SSH TCP packets

I have a small VPS with the following IPTables rules: *filter :INPUT DROP [0:0] :FORWARD DROP [0:0] :OUTPUT DROP [0:0] :f2b-ssh - [0:0] :f2b-sshd - [0:0] # Allow incoming SSH. -A INPUT -i eth0 -p ...
Endor's user avatar
  • 21
0 votes
0 answers
226 views

Allow traffic only if the packets match a string using iptables and ipsets

I am attempting to allow traffic (ips in a ipset) only if the packets match a particular string. But I am not sure why it isnt working. Firstly , I have blocked all the traffic. Then I allow only a ...
Prinoy D'Costa's user avatar
1 vote
1 answer
174 views

IPtables not forwarding user error

So I am trying to forward traffic from the internal port 514 to the internal port 55514 over udp (running Ubuntu 19, syslog coming in on 514 from firewall, logstash listening on 55514) It's not ...
johnbchron's user avatar
3 votes
3 answers
1k views

I Have No IPTables

I have something really weird going on that I can't seem to find any reference to after a lot of googling. I seem to have no iptables. Not that the chains are flushed or that they are all ACCEPT rules ...
Max Ehrlich's user avatar
0 votes
0 answers
215 views

Iptables configuration

Here is my iptables script. Can it be better ? Thanks in advance ! #!/bin/bash #iptables-restore < /etc/iptables.test.rules iptables -F iptables -X iptables -t nat -F iptables -t nat -X iptables ...
redraven's user avatar
0 votes
1 answer
204 views

Workaround for firewall that is blocking unsolicited traffic

I have AT&T wireless at my house for home internet. Where I am located it is rural and don't have many option's for ISP's. My goal is to be able to SSH back to my house and possibly view my ...
Jonathan Philpot's user avatar
0 votes
1 answer
3k views

how to configure nfs and iptables

I'm trying to setup NFS sharing + iptables, so that I can actually access it. I'm failing to find any up-to-date/working documentation/articles. Can you explain or share link to proper documentation? ...
Martin Mucha's user avatar
0 votes
0 answers
33 views

Turning off network during Incoming DDOS

Sometimes on a server of mine, there is unsolicited incoming traffic (mix of random ports & random protocols beyond tcp/udp/icmp also) which starts peaking at 1 to 2 GBit/s while the outgoing ...
Sam's user avatar
  • 143
3 votes
1 answer
5k views

Time-limited whitelisting of IP address(es) with ipset and iptables

I found a question from another post that is close answering what I'm seeking. In short, I want to be able to setup a rule via ipset that times out automatically, but I want to whitelist specific IPs ...
Cloud's user avatar
  • 551
4 votes
1 answer
21k views

iptables reject-with icmp-host-prohibited

I recently bough new KVM/VPS once I install OpenResty(nginx fork) and run it , my server were not accepting incoming connection on the test port 8080 I manage to solve the issue by adding port 8080 to ...
Salem F's user avatar
  • 406
-1 votes
1 answer
237 views

iptables block but then allow to same destination

I have a RaspberryPi on my LAN with default policies of DENY for in/out/forward. I want to open outgoing to four IP-addresses and allow responses to come back, but not accept new connections from ...
pastic's user avatar
  • 103
1 vote
0 answers
111 views

Give access to CloudFlare IPs in iptables

I trying to DROP all requests except CloudFlare requests, and give SSH access to a certain ip. so I write this rules : iptables -P INPUT DROP iptables -P OUTPUT ACCEPT iptables -P FORWARD DROP ...
MajAfy's user avatar
  • 113

15 30 50 per page
1 2 3
4
5
12