Questions tagged [firewall]

Software that controls what connections can be made to and from a network.

Filter by
Sorted by
Tagged with
-1 votes
1 answer
67 views

Drop WLAN/local wifi connections to router management?

RouterOS v6.48.6 (long-term) I've set a rule: Protocol (6) tcp; dst. port 8291; In. interface list WAN. UPDATE START. Due to comments, I understand that WAN was not correct. I am a beginner in terms ...
Wolfpack'08's user avatar
  • 1,233
0 votes
0 answers
228 views

Which Windows Firerwall rules are necessary for Internet connectivity?

I use OpenVPN, it installs a TAP network adapter, I set its location to public and set all other network adapter locations to private. in Windows Firewall, blocked incoming and outgoing connections ...
user avatar
0 votes
0 answers
58 views

Can't ping any computer on LAN (including myself)

I can't ping anyone on local network, only my own router (default gateway). When i try to ping myself (ping xxx.xxx.x.xxx) it throws "General Failure." When i try to ping other computers it ...
borec's user avatar
  • 1
1 vote
1 answer
3k views

I suddenly got windows firewall pop-up to allow oobe.exe through it. What should I do?

Initial story: I was using laptop(Just mostly general things like Internet browsing using chrome/edge, spotify, steam game in past 2-3 hours), went away for sometime like for 30 mins, and when I came ...
shivam saxena's user avatar
0 votes
1 answer
2k views

How to block everything on Windows 10's firewall and slowly allow the things that I only need?

I've had just about enough with all the spying and resource usage behind my back on my Windows machine, so I've decided to consider the plausibility of first blocking all network traffic and then ...
asgasehswheeshss's user avatar
4 votes
1 answer
3k views

Why does Windows Firewall have outbound rules if they are allowed by default?

Outbound connections are allowed by default in Windows Firewall unless there is a specific block rule. Windows has a lot of outbound allow rules that are enabled by default when you install it and no ...
user avatar
0 votes
1 answer
78 views

Can't access raspberrypi server from domain

So long story short, my webserver suddenly stopped working last saturday from nowhere when I was developing an app that was dependent on my server. Since then, I am unable to reach to the server by ...
Patrick Tannoury's user avatar
1 vote
1 answer
2k views

Cannot access Synology NAS via SMB in different subnetwork

Summary: I have set up a Synology NAS and would like to place it in the basement, next to the cable modem. My problem is that although I can reach its web UI, CIFS/SMB connections just time out. ...
hans_meine's user avatar
0 votes
1 answer
540 views

iptables ESTABLISHED,RELATED in combination with DNS rules

I'm reading Chapter 3 in "Cybersecurity for Small Networks" (Seth Enoka) and have added the following iptables rules in an Ubuntu 22.04.1 virtual machine: # Generated by iptables-save v1.8.7 ...
oliveoilmaven's user avatar
0 votes
0 answers
1k views

Need some help please, cant set Iptables

I am working with a embedded system that I am trying to set Iptables. I get this error even though I am root: /tmp # iptables -L iptables v1.8.4 (legacy): can't initialize iptables table `filter': ...
Joe's user avatar
  • 1
1 vote
0 answers
793 views

Why did the Google DNS stop responding to my ping requests?

I’m sending regular pings to a few DNS servers to be alerted when networking issues occur. A few days ago, the Google DNS stopped responding to my pings on IPv6 (2001:4860:4860::8888, screenshot below)...
aaronk6's user avatar
  • 121
2 votes
0 answers
334 views

Public vs private network setting for macOS?

On windows, we can set a LAN to be a public or a private network, to improve security. Questions: What does windows actually do (in terms of firewall settings) when I set a network to be private? ...
Holding Arthur's user avatar
-1 votes
1 answer
101 views

Windows 7 Firewall stopped working after I changed permissions for the registry key SharedAccess

Today I've changed permissions for the registry key HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess (under which FirewallRules are stored) removing "Everyone" and "Users" in ...
sprsr's user avatar
  • 269
0 votes
0 answers
200 views

ping windows machine from remote server

I have a cloud remote server which runs ubuntu. From this server I am able to ping my local mac laptop, but unable to ping my windows desktop. I have tried the following firewall settings on windows: ...
moth's user avatar
  • 121
0 votes
0 answers
2k views

How to allow specific program through Linux firewall?

I have ufw/gufw with the following rules: Deny all incoming and also deny all outgoing. Now I want to add an exception to these rules: Let's say I have a custom web browser named MyBrowser and I want ...
YoYoYo's user avatar
  • 113
2 votes
1 answer
597 views

Why does my virtual machine (Debian on Proxmox) not respond to a TCP SYN of another VM even though it arrives?

I got a very strange problem and I am out of ideas to solve it. I hope anyone over here has a helpful idea. Some info about the virtual machines: VM0: Debian 10 - 192.168.10.102 [+ 2 more interfaces] ...
Thomas B.'s user avatar
0 votes
0 answers
343 views

Can't port forward a minecraft server with my TP-Link router

I am trying to set up a modded MC server for me and my friends, and therefore i need to open my ports on my router. I have spend hours, and feel like I've tried everything there is to try. I am using ...
Marcus Benjamin Newman's user avatar
3 votes
1 answer
1k views

How to have Windows firewall send RST packet for blocked port

Is there any way to instruct windows firewall to send Reset packets for a blocked TCP connection instead of dropping the packet?
dcom-launch's user avatar
0 votes
0 answers
96 views

Assigning static address to device via Cisco ADSM

(Tried asking this over in Server Fault, but they rejected it because -- despite the Cisco ASA usually being considered enterprise hardware -- they insist home networks are out of bounds. Sigh. My ...
keshlam's user avatar
  • 143
1 vote
0 answers
1k views

lftp hangs up on "connecting" when tried to use ACTIVE mode

I need to use lftp in active mode (due to some limitations on the server side). So I have set up the following ~/.lftprc config-file: debug set ssl:verify-certificate no set ftp:port-ipv4 148.X.X.86 ...
Marcin Kawka's user avatar
0 votes
1 answer
2k views

IPTables issue allowing queries to DNS server

I've been given a task to create a DNS server for a subdomain with a delegated DNS zone. I did test the zone file and using the dig tool, I can confirm it is working when called for localhost and the ...
DoplhinGuerrero's user avatar
1 vote
4 answers
2k views

How to fix my localhost resolution on Windows?

I was developing a simple react app and wanted to test it on my phone. For that every time I do npm start it runs a react-scripts module that launches the browser to show the project you're doing as ...
Egon Stetmann.'s user avatar
0 votes
1 answer
1k views

Mikrotik Firewall rule to drop everything

I would like to make rules that will allow traffic only from certain mac addresses, and drop everything else. Do you have any ideas? I have tried /ip firewall filter add action=drop chain=forward But ...
Albert Vala Kondor's user avatar
0 votes
0 answers
46 views

Issues with ARP I think? And bridged interface

I work with a large school district network. We are having issues with our content filter associating all IP addresses to the same MAC address (the gateway MAC address). I have the content filter in ...
Edward Brison's user avatar
0 votes
0 answers
662 views

Allow Local Computers to Access Any Port in Windows Firewall

I want to enable any computers on my local network to connect to each other directly. I had to use this command in PowerShell to add a new rule to the receiving computers: New-NetFirewallRule -Name ...
EllipticalInitial's user avatar
0 votes
0 answers
163 views

Port Address Translation strange behavior: port 80 appears to be open from outside but outside connections do not work

This is my configuration: Host machine: Windows 10 X64 21H2 (i7 + 64GB ram) Hypervisor type 2: VMWare Workstation 16.2.4 Guest machine: Windows 10 X64 21H2 (16GB ram) Modem/Router: Livebox Fibra (ISP ...
filograndipad2's user avatar
0 votes
0 answers
467 views

nftables or fw4 issue with timebased traffic rules

Since the OpenWRT ver > 22.3 does use NFTABLES instead of IPTABLES I got issue with some firewall (fw4) time based traffic rules that I have no idea how to solve them. The firewall rule is as ...
Sina S.'s user avatar
0 votes
0 answers
491 views

How to configure Filezilla server on an Azure VM?

I want to create a Filezilla server on Azure VM. And for that I have configured basic settings on the server. And now I'm successfully able to connect to the server via local network (If I test on the ...
mihir doshi's user avatar
0 votes
1 answer
1k views

How to delete Windows Firewall Rule when Firewall Services are disabled

We were trying to add IP addresses to Inbound rules of Windows 2012 firewall to a ban list to stop hackers from accessing the remote desktop. This system is a dedicated hosting server and is only ...
Mohit Anand's user avatar
1 vote
1 answer
557 views

Leverage stateful UDP firewall for Wireguard servers in NATs

I have a "client-server" setup composed of one Wireguard server computer and one client, both under their respective NAT. I want these to communicate without port forwarding on the client's ...
LivingSilver94's user avatar
2 votes
1 answer
2k views

What exactly does configuring Windows Defender Firewall to allow/forbid an app to communicate on private/public networks do?

I've installed some app, let's say Syncthing, on my Windows computer. When I run it for the first time, Windows Defender Firewall notifies me: Windows Defender Firewall has blocked some features of ...
CrabMan's user avatar
  • 238
2 votes
1 answer
617 views

Is it possible to allow a cmd command line script in the firewall of windows?

I have a cmd file with this command line: curl.exe --output index.html --url https://aaaa.com But I get an error that says it is not possible to communicate with the url in the port xxx. If I create ...
Álvaro García's user avatar
0 votes
1 answer
448 views

How to setup firewall rules to allow whitelisted IP for communication over eth0

I have to setup firewall rules for my onboard network(for list of device which are connected via eth0 interface) during boot up of Linux device. By default all communication over eth0 should be ...
user2520119's user avatar
1 vote
0 answers
330 views

SMB File share is reachable through ping but its not accessible from file explorer

A specific SMB share hosted on an Azure VM used to be accessible from File Explorer on all on-premises servers, however the share is no longer accessible on almost all servers, even though no changes ...
navvar2628's user avatar
1 vote
1 answer
5k views

Why open 123/udp in both directions?

When using an NTP server in an environment with a firewall, it is common to open 123/udp in both directions. So my question is, why is it necessary to open it in both directions? For example, when ...
noobchan's user avatar
1 vote
1 answer
499 views

Firewalld DNAT Subnet translation

I want to translate subnets using firewalld. I have a ethernet interface, that should translate incomming packets targeting 192.168.1.0/24 to 192.168.178.0/24. My home network is 192.168.8.0/24 I ...
appletree's user avatar
1 vote
0 answers
133 views

IP works on server, but not able to connect on local network

I hae been trying to have an owncloud server on my jetson nano. The installation and setup for the server is done and it works. But for some reason the server is not accessible on my LAN. When I use ...
veedata's user avatar
  • 111
1 vote
0 answers
309 views

iptables forwarding stops working after suspending or rebooting

I am trying to forward packets received by a PC on port 16080 to port 3389 to another PC connected to it via Ethernet, where enp1s0 is the Ethernet interface and 10.42.0.66 is the IP of the connected ...
Enter Display Name Here's user avatar
0 votes
1 answer
1k views

How to completely disable internet access on Linux with the exception of select Docker containers?

I am trying to build a setup akin to a "Qubes OS Lite", but using Docker containers on Arch. There will be several end-user applications running in Docker (with the help of https://subuser....
Ruslan's user avatar
  • 111
0 votes
1 answer
359 views

Running all traffic to bypass local firewall

I am on a monitored university network(I live here) and am unable to reach much of the internet, vpn's are also banned, as in they can't establish connection. So I figured I could get a server on ...
lasercats's user avatar
1 vote
0 answers
83 views

Disable software inserting firewall rules

I'm using Ubuntu 20.04 with Postfix, Dovecot and UFW, when installing both Postfix and Dovecot I immediately noticed they're adding their own rules into iptables, however using the UFW commands I can'...
Nacio's user avatar
  • 11
0 votes
1 answer
234 views

Router intrusion messages in activity log. What does it mean?

Today I decided to check my router security logs cuz I've had connectivity issues and I noticed something unusual and new to me, I noticed this line Intrusion -> SRC=190.71.82.227 DST=xx.xx.xxx.xx ...
Killua's user avatar
  • 1
0 votes
0 answers
268 views

Windows server 2016 VPS blocking connection even with firewall disabled

I have a windows server 2016 VPS and I want to open ports on it. I went on windows firewall and created an inbound rule to allow tcp connections to the specified port. I even completely disabled the ...
ELSTADT's user avatar
1 vote
1 answer
444 views

What is the purpose of the windows firewall prompt?

Example: What is the purpose of this prompt? Pressing 'Cancel' doesn't block the program from accessing the internet, so... what does accepting this prompt allow the program to do? I haven't been ...
skillz21's user avatar
  • 130
0 votes
1 answer
1k views

Unable to access Oracle Cloud MC server despite following Stack/Google port setup advice

Ive been attempting to set up a Bedrock Minecraft server on a free Oracle VM. I have some experience as I have a server running on a Hetzner instance however a few weeks later after scouring the ...
DaveMac's user avatar
0 votes
2 answers
2k views

Could in-place upgrade of Server 2012 to 2019 affect firewall rules or IIS sites?

An application I support has been installed on Windows Server 2012. The server is to be upgraded to Server 2019 in an in-place upgrade. This is to be done without being tested first. The application ...
Flash_Steel's user avatar
0 votes
0 answers
160 views

Synology NAS not accessible remotely after move. Possible firewall issue?

I am a remote administrator for a client who recently moved physical office locations. I'm having an issue with reconnecting back into the Synology NAS that they use for file store. From what they've ...
whosto1emyname's user avatar
0 votes
0 answers
2k views

pfsense - slow connection to internet from wired network but not from wireless/wifi

summary: internet speed tests indicate that the connection to the internet from my wired network is very slow, while speed tests from a device on my wifi network gets the expected (much faster) result....
Jim Cochrane's user avatar
1 vote
1 answer
541 views

Where are Windows 7 Firewall custom rules stored?

First of all, I know about the existing answers to the question. They mentioned three places in the system registry: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall ...\SYSTEM\...
sprsr's user avatar
  • 269
0 votes
0 answers
1k views

autapf port forwarding tool - UDP port forwarding

We're using NetworkActiv AUTAPF 2.2.6 tool on Windows 11 PC to setup a TFTP server on windows PC. The configuration are as follows: We're seeing timeout errors on our system with this setup as ...
Daniel's user avatar
  • 113

1
3 4
5
6 7
51