Skip to main content

All Questions

1 vote
1 answer
364 views

Unable to open port on debian vps

Trying to open 51820 UDP I do iptables -A INPUT -p udp --dport 51820 -j ACCEPT then iptables -L I can see ACCEPT udp -- anywhere anywhere udp dpt:51820 then I do /sbin/...
jotyhista's user avatar
1 vote
0 answers
114 views

How can I use iptables to forward all traffic through an interface based in gid?

I'm on Debian 12 bookworm I'm trying to forward all traffic from (and to) users in the group watchers through interface tun9 and prevent them from using enp2s0. I've set up a tunnel using openvpn with ...
Jim's user avatar
  • 201
1 vote
2 answers
320 views

WireGuard Throughput Issues

I'm having quite an odd issue with WireGuard performance between a VyOS router [LTS 1.3.3] and a Cloud VPS [Debian 12] acting as a CHR. I have a publicly facing /29 routed to the CHR via GRE, at an ...
StupeFied's user avatar
0 votes
0 answers
51 views

ping to 8.8.8.8 took long time or even want to show result

Im using ip tables to simulate between host and and client. I can ping between host and client or client between client but the client cannot ping to the 8.8.8.8 or even using internet, but the host ...
Achmad Wisnu Wijayanto's user avatar
1 vote
0 answers
3k views

How to stop the sending of ICMP timestamps replies and requests?

Woo, progress! Updated below! I've been all over the internet looking for an answer to this one. I am using a Raspberry Pi running Raspbian Debian 11. The problem seems rather simple, just blocking ...
SuperDialga's user avatar
0 votes
1 answer
940 views

Correct flag to use instead of --icmp-type?

I am trying to set up iptables v1.8.7 on a Debian 11 Raspberry Pi to block ICMP timestamp requests and replies. The tutorial I am following and all the other forums I have looked at say to use the ...
SuperDialga's user avatar
0 votes
0 answers
28 views

Cant ping neither the gateway nor the internet if not already pinged with the gateway

Im quite new to networking, i tried to look for the response to my problem but i didnt find it. I have 4 vm's, that we will call 1,2,3,4. The first ( the gateway) one have a host-only and bridge ...
ELel's user avatar
  • 1
0 votes
1 answer
1k views

How to configure Debian 11 Desktop PC (computer with GUI) as a router (internet sharing)

I have two desktop machines, Windows 10 and Debian 11. These machines both have single 1G ethernet ports on the motherboards as well as an ASUS 10G PCI-e add in card. I don't own a 10G switch to ...
user3728501's user avatar
  • 2,974
2 votes
0 answers
344 views

Can't access Apache2 on a VPS via public IP of the server from an external computer

root@Client13:/etc/apache2# netstat -anltp | grep "LISTEN " tcp 0 0 0.0.0.0:80 0.0.0.0:* LISTEN 104129/apache2 tcp 0 0 0.0.0.0:22 ...
Floyd's user avatar
  • 33
0 votes
0 answers
598 views

NAT with iptables does not work from within a VM

I use Proxmox on a Debian 11 host with two public IP addresses. One ip gets bridged to a virtual machine (VM1) via vmbr0. For another machine (VM2, IP 192.168.10.2) I want to use NAT to get internet ...
DaBrot's user avatar
  • 1
1 vote
1 answer
618 views

Iptables-restore does not work with SNAT

I am using Raspbian on a Raspbery Pi (based on Debian 10) and I'm trying to use the following line in my iptables rule set: -A POSTROUTING -s 2.3.4.5/26 -o eth0 -j SNAT --to-source 1.2.3.4 However ...
paymegood's user avatar
1 vote
1 answer
844 views

ipconfig -- port forwarding does not work with Wireguard

I have a working WireGuard configuration, and am trying to set up port forwarding to route traffic from the server to the client. I'm trying to do some testing with port 80 -- I have an nginx server ...
sam1370's user avatar
  • 382
0 votes
1 answer
368 views

Is it possible to route incoming traffic permanently in linux?

I was trying to route my incoming connections to a teamspeak server on another machine using below iptables commands iptables -t nat -A PREROUTING -p udp -s 0/0 -d LOCALIP --dport 9987 -j DNAT --to ...
Johnny2525's user avatar
2 votes
1 answer
9k views

RULE_APPEND failed (iptables)

I'm working on an assignment in which I have to create some custom firewall rules on a Debian router. I'm using iptables to create the rules. Here's the thing, whenever I try to add this rule: ...
Nico Horn's user avatar
0 votes
1 answer
149 views

Gitlab connecting via HTTPS to IPs

this is kind of a weird question, but no search can help me figure it out so here it goes: I have an on premise Gitlab CE setup, version 12.5.0. I have a basic setup, no internet related outgoing or ...
Thorian93's user avatar
  • 302

15 30 50 per page