Skip to main content

Questions tagged [firewall]

A firewall is a program that controls the incoming and outgoing network traffic on a system. Use this tag for all questions related to firewall configuration and operation.

0 votes
1 answer
7 views

Determining the performance Impact of firewalld rule count

I was working on tweaking the performance of fail2ban and I read that a too-long ban can result in a build-up of rules that will negatively impact performance, which made me wonder, "Is there any ...
jhilgeman's user avatar
  • 101
0 votes
0 answers
18 views

pfSense routing issues

Ive got a routing issue on my pfSense box that shows the response to a ping request being routed to a IP in a separate subnet/vlan. 10:25:13.239238 IP 10.2.0.2 > 8.8.8.8: ICMP echo request, id 9374,...
PowerMan2015's user avatar
0 votes
0 answers
9 views

Journalctl UFW Error

Jul 14 03:52:03 abysslocal kernel: [532579.389726] [UFW BLOCK] IN=enp9s0 OUT= MAC=08:62:66:26:28:c6:04:f4:d8:09:9e:88:08:00 SRC=192.168.4.37 DST=192.168.4.9 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=64656 ...
user avatar
-1 votes
0 answers
121 views

How to set up public Linux station safely?

On a Linux cloud machine, I want to set up a learning station for beginners (pubnix/pubunix). How can I block all internet except for incoming SSH (ssh user@cloudmachine) and except for SSH local port ...
wjwrpoyob's user avatar
  • 438
0 votes
0 answers
25 views

nftables creating a rule with a counter

To debug nftables to identify if a rule is matched you can use counter. If I set counter and assign the ruleset, then the prompt for counter list is empty. How to list counter? $ sudo nano /etc/...
Hölderlin's user avatar
  • 1,196
-1 votes
2 answers
78 views

Troubleshoot nftables configuration for ssh

I can connect via ssh to my cloud server. In consequence of the rule-set below the server refused ssh connection. I don't use custom ssh port. The server has an IPv6 address, in case that matters. And ...
Hölderlin's user avatar
  • 1,196
0 votes
0 answers
91 views

No route to host (SSH) depending on the client

I am running sshd on port 22222 on a Fedora machine and tested ssh connection from a Mac within LAN and everything works. I also set up port forwarding from the router to my fedora machine and allowed ...
Mattiatore's user avatar
0 votes
2 answers
100 views

Wireguard and Ubuntu 22.04. Forcing traffic from port 25 over VPN

So Im hosting a server in a docker container which is a client in a VPN network. I Cant send any egress traffic out of port (say ummm 52) through the host. That box is a client to a wireguard server. ...
Nimrod5000's user avatar
1 vote
1 answer
86 views

Prevent port scanning on OpenWRT

Imagine you need to have open ports on your Internet router but you don't want them to be easily discovered or enumerated. How can you prevent hackers/companies from scanning your open ports?
Artem S. Tashkinov's user avatar
0 votes
1 answer
123 views

How are source ports chosen for iptables SNAT targets?

By default the SNAT target keeps the source port of the original packet. If that port is already in use, it chooses one at random. Is there any way to influence the choice of this port or gage the ...
Philippe's user avatar
  • 479
1 vote
1 answer
111 views

How does linux report SNAT port exhaustion [closed]

I would like to monitor a router for potential SNAT port exhaustion. I'm fully aware of how unlikely this is to happen. I would still like to know how I could detect this on my running system. Does ...
Philippe's user avatar
  • 479
2 votes
0 answers
24 views

Add user or process information in nftables logs

Hy, Is it possible to customize nftables log's to add more informations ? For example, it could be interesting to get users ( id, gid, ... ) or processes informations that try to out. Example of ...
Pierre B's user avatar
0 votes
0 answers
24 views

How to Allow all NATed traffic from iptables firewall via pfsense (gateway)

I have an iptables firewall (machine 1) and a centos 7 based gateway (machine 2), which is having 2 interfaces (machine-2:int-1) from WAN [/30] and (machine-2:int-2) is LAN [/28] one of the static IP ...
Ratna Kumar's user avatar
2 votes
1 answer
80 views

Tracing iptables Rules

I'm just beginning to dig into iptables for the first time today, so apologies for any naivete. For reference, I'm using Ubuntu 22.04.4 LTS (Jammy Jellyfish) iptables v1.8.7 (nf_tables) ufw 0.36.1 ...
ALittleHelpFromMyFriends's user avatar
0 votes
1 answer
34 views

Why aren't my ipset counters incremented?

I'm trying to configure a firewall (using iptables on a Docker host) that allows inbound HTTP and HTTPS from everywhere, SSH from a certain set of IPs and no other incoming connections. I liked what I ...
user23957395's user avatar

15 30 50 per page
1
2 3 4 5
70