Skip to main content

Questions tagged [port-forwarding]

Port forwarding is the act of using redirecting one port to another, commonly used to access a computer from behind a firewall with NAT.

0 votes
0 answers
6 views

OpenVPN not working using UDP

I'm running OpenVPN on OpenWrt behind my ISP-provided NAT/gateway. I added a rule to forward TCP/UDP port number 1194 to my VPN server on the NAT. Everything works for TCP, but UDP does not seem to ...
jnasworld223's user avatar
0 votes
0 answers
36 views

Cannot join my own gameserver via my external IP

In short, when I launch a game server on Windows, I can only join it via the local IP address but not via my public IP. The server and the client are on the same machine, same interface. The server is ...
t7e's user avatar
  • 711
0 votes
1 answer
28 views

Port forwarding using unmanaged switch

I moved into a new house and it has Ethernet cables run into each room already. Where each of these cables terminated was in the garage, so instead of having the Wi-Fi modem in the garage I just used ...
Noah Oosterbeek's user avatar
0 votes
0 answers
13 views

How do you set up a system wide Proxy system for multiple SSH Dynamic Port (SOCKS5) Connections

What I'm trying to do is create a FoxyProxy type system wide proxy system for SSH Dynamic ports. My starting point is a OpenBSD Unix Based system, but has a lot of RedHat based additions. All of the ...
ScienceGoneBad's user avatar
0 votes
0 answers
32 views

How to pull NMEA0183 traffic from a TCP-based "talker" and send it to a UDP-based listener?

I have one machine (192.168.11.100) that acts as an NMEA0183 "talker" via port 10110/TCP and I have another machine (let's say 192.168.11.110) that can only receive the NMEA strings it needs ...
Pedro Neves's user avatar
1 vote
1 answer
36 views

Firewalld port redirect to rootless podman container

I'm having a podman container running rootless on port 8080 and 8443. But I want to have access to them on port 80 and 443. This is working quite well with firewalld and this command: firewall-cmd \ ...
user496909's user avatar
0 votes
0 answers
38 views

How much risk do I incur forwarding a random port to my server IFF the request comes from a specific MAC address?

I'm setting up a Nextcloud server for my own personal use, and don't really care to get a domain name or SSL certificate (maybe I'll make my own :grin:). That being said, I'd like to forward a random ...
AmagicalFishy's user avatar
0 votes
2 answers
54 views

Port Forwarding only works with Wi-Fi

A remote job position asked me to "liberate" a list of TCP and UDP ports with no more details than the image below, in order to start my training using a remote computer through Secure ...
saddestpanda's user avatar
0 votes
1 answer
30 views

SSH timeout over WAN

I have an openssh server set up on my homelab that I want to be able to connect to remotely. I have forwarded the port and tried to connect to it on LAN using the public ip of my homelab. However I ...
Bluesheep33's user avatar
0 votes
0 answers
30 views

How do i use IPTables to forward a port to a different local ip when using DMZ

My router software is garbage, it only allows forwarding certain ports, luckly i found out that DMZ works, i have a linux server, can i point DMZ to that linux server and just use it to forward ports ...
Zribe's user avatar
  • 1
0 votes
0 answers
50 views

Can't access webserver from WAN after Opnsense upgrade

I finally decided to upgrade my opnsense box after a couple of years of deferring and, in the heat of the moment, forgot to double-check I had configuration backups. After the upgrade to OPNsense ...
cyberneko2020's user avatar
0 votes
0 answers
83 views

SSH Connection timed-out connecting to a VM via port-forwarding on Windows11

I am on an issue since a while, getting urgent, and not super confident in the Windows sphere. I have a desktop at work that functions as my test desktop. To try software, etc, I installed Hyper-V and ...
ThomVIB's user avatar
0 votes
0 answers
131 views

How do I set up Nginx reverse proxy and nftables to encrypt HTTP through CGNAT? (Read description)

(repost off Network engineering stack exchange as that was not the right place. My home network is behind CG-NAT and am not able to port forward. So, I have a Linode server configured to forward all ...
CrushedAsian255's user avatar
0 votes
1 answer
184 views

Anydesk is opening a port forward to my router , but port forward on router is Off

Since several days ago I've noticed a strange behaviour on my router. On router logs , in Port forwarding section I've noticed a Port forward to one of my PC. ( this has happening to different PC in ...
alex's user avatar
  • 1,061
0 votes
0 answers
33 views

How to keep original IP of user after forwarding port 443 through iptables?

I have two servers for example with such IPs: 1serv - ip: 99.99.99.99 2serv - ip: 111.111.111.111 I need all traffic on 99.99.99.99 -> 111.111.111.111 I write: sysctl net.ipv4.ip_forward=1 ...
Sasha Kuperman's user avatar

15 30 50 per page
1
2 3 4 5
157