Skip to main content

All Questions

1 vote
1 answer
1k views

With iptables only allow certain outbound ports

Okay, I'm running a router with shibby tomato (linux based) v1.28-115 and have a bridge network setup (br1) that consists of a guest wifi. I want to only allow access to specific outbound ports... ...
Tracker1's user avatar
  • 863
1 vote
1 answer
892 views

ICMP firewall policy for standard ubuntu desktop

For a standard desktop computer running Ubuntu 12.04 behind a NAT router, what ICMP packets should one accept in the firewall, say iptables? It seems there is often conflicting advice; some say block ...
fpghost's user avatar
  • 379
1 vote
2 answers
3k views

IPtables Rules to Block IP Range

I've applied the following rules from a text file called "iptables.save" to iptables. But to my dismay, I found that the ip address 107.22.26.176 is still able to access my server via TCP. What did ...
GooDoo's user avatar
  • 337
1 vote
2 answers
7k views

UDP packet and firewall

I notice when I send udp packets from computer A to computer B, B can receive the upd packets correctly but if I send udp packets from computer B to computer A the udp packets are not received A and ...
user1944267's user avatar
1 vote
1 answer
245 views

IPTables rules and networking with problems 2

My plan is to have a computer that forwards all traffic from internal interface ens19 to openvpn-interface tun0. The system has 2 physical interfaces: ens18 for local network with Internet connection ...
kasper2083's user avatar
1 vote
1 answer
381 views

Unable to open port on debian vps

Trying to open 51820 UDP I do iptables -A INPUT -p udp --dport 51820 -j ACCEPT then iptables -L I can see ACCEPT udp -- anywhere anywhere udp dpt:51820 then I do /sbin/...
jotyhista's user avatar
1 vote
0 answers
91 views

Reroute and tunnel udp connection to another server

I have been trying to establish a connection between a vps and a dedicated bare metal server for a month now. Basically, vps will act as a tunnel to connect to my dedicated server, I'm doing this to ...
Jhezreel Gellado's user avatar
1 vote
1 answer
883 views

iptables - How do I restrict access to just local devices on the network?

I have a WireGuard VPN Server running on a Debian 12 host with no problems, listening on a specific UDP port, and all is working great with no issues. I can connect from my phone WireGuard client ...
espresso fan's user avatar
1 vote
0 answers
382 views

Unable to traceroute but able to ping

I need to connect to my own server that runs Linux Mint. After installing Tailscale on both PCs (client and server) I can successfully ping the server from client, but I'm unable to traceroute it. ...
Zep's user avatar
  • 11
1 vote
0 answers
144 views

Kali Linux takes way too long to load the GUI after entering the password? IPTABLES

After entering the passward to login, it takes way too long to load GUI. I think the issue is with the firewall, when I enable it the GUI loads way two long to load. More than a minute, if it's ...
Deadlooks's user avatar
1 vote
0 answers
343 views

iptables forwarding stops working after suspending or rebooting

I am trying to forward packets received by a PC on port 16080 to port 3389 to another PC connected to it via Ethernet, where enp1s0 is the Ethernet interface and 10.42.0.66 is the IP of the connected ...
Enter Display Name Here's user avatar
1 vote
1 answer
90 views

port forwording using iptables on centos7

I am using Centos7 in my physical server with public address and I have guest machine running on KVM environment with private IP address 192.168.122.2 I need to install httpd in the guest machine and ...
Sami Joomla's user avatar
1 vote
1 answer
288 views

Firewall on SSH server is refusing connection from my client (it works fine without firewall enabled)

I have an SSH server I would like to connect to from my Android. I created SSH keys and everything is working fine. My cellphone connects to my server via SSH. No problem there. The problem starts ...
Emc2's user avatar
  • 11
1 vote
0 answers
111 views

Give access to CloudFlare IPs in iptables

I trying to DROP all requests except CloudFlare requests, and give SSH access to a certain ip. so I write this rules : iptables -P INPUT DROP iptables -P OUTPUT ACCEPT iptables -P FORWARD DROP ...
MajAfy's user avatar
  • 113
1 vote
0 answers
1k views

IPTables not doing what I requested

Community here is awesome! I have an ASUS 3100 wireless router and about 4 IP Cameras. On my old router it was easy to block outgoing traffic so that I can make sure the cameras weren't "calling ...
Simon Song's user avatar

15 30 50 per page
1 2 3
4
5
12