Questions tagged [firewall]

Software that controls what connections can be made to and from a network.

Filter by
Sorted by
Tagged with
3 votes
2 answers
2k views

CSF/LFD - would I really need CPHulk enabled also?

So if I have the default configuration of CSF/LFD firewall running, should I enable CPHulk, or does CSF/LFD already do what CPHulk does? If the answer is "No, CSF/LFD does not do what CPHulk does", ...
Hope4You's user avatar
  • 141
1 vote
1 answer
3k views

Opening firewall to incoming port 443

I recently set up the ufw firewall on a Linux machine so that outgoing connections are allowed, incoming connections are denied, and denied connections are logged. This seems to work fine for most ...
jrdioko's user avatar
  • 12.9k
6 votes
6 answers
56k views

iptables: Allow only HTTP access for web browsing

Have a linux box, want it locked down but just be able to surf internet on it. Why is this script blocking http too? #!/bin/sh # # iptables -F # #Set default policies for INPUT, FORWARD and OUTPUT ...
user1448260's user avatar
1 vote
2 answers
2k views

Running a webserver behind a firewall I have no access to

I'm having a bad time in my student appartment: I want to run a webserver on my Laptop, which should be reachable from outside of the net. I'm sitting behind some proxy-server that passes outgoing ...
reijin's user avatar
  • 13
1 vote
1 answer
912 views

Can telnet port 25 while at home, but not while in internal network

I can telnet port 25 on mail.foo.com while I am at home. But I can't telnet to port 25 on mail.foo.com while I am on the internal network where the mail server is located. This also applies for other ...
Mint's user avatar
  • 168
1 vote
0 answers
1k views

Lync client 2010 and VPN firewall rule

I am running Lync client 2010 (4.0.7577.4598) on Windows 7 x64. The server for this is a corporate one, and in parallel I use a Juniper VPN to access the corporate intranet and other resources. ...
introiboad's user avatar
0 votes
0 answers
329 views

Opening a specific port on Mac

I need to open a specific port on my mac client (because when I try to connect from server it says "target machine actively refused it ").My problem though is I cannot find a way to add a specific ...
Manish's user avatar
  • 239
19 votes
3 answers
31k views

What does an empty iptables mean?

I’m using CentOS and when type in the following iptables command: iptables -L -v The output is as follows: Chain INPUT (policy ACCEPT 19614 packets, 2312K bytes) pkts bytes target prot opt in ...
Memochipan's user avatar
1 vote
0 answers
3k views

Soluto installation fails with "Check your internet connection or firewall settings" [closed]

A few days ago, I wanted to install Soluto. The installation failed with this error message: Check your internet connection or firewall settings! Because everything was fine with my connection, I ...
dvlzmaycry's user avatar
6 votes
4 answers
24k views

Windows 7 is blocking ports

I am trying to open port 80 and 3690 for HTTP and svnserve respectively (inbound for both). I have Windows Firewall off, and have tried temporarily disabling Mcafee VirusScan Enterprise, to no avail. ...
Caleb Stewart's user avatar
1 vote
1 answer
3k views

Creating a DMZ with two routers

Hopefully it's okay to post semi-"I am learning" questions on this forum! Basically, I have two routers (both Netgear D834G's) and would like to setup a DMZ at home (merely for learning purposes and ...
PnP's user avatar
  • 953
2 votes
1 answer
580 views

How to set address lange limit on inbound firewall rule on Netgear DG834GU

In the firewall settings on a Netgear DG834GU modem/router I am trying to create an inbound rule that allows SMTP traffic (port 25) only from an address range (only allow mail from Postini anti-spam ...
johna's user avatar
  • 155
4 votes
3 answers
431 views

What security changes are necessary when connecting DSL modem directly to PC instead of router?

Windows XP I have a user with a single PC that was connected to the internet via a standard home router. The router is now having hardware-related issues and to save money, they're considering ...
Mike B's user avatar
  • 2,690
0 votes
1 answer
115 views

FlashFXP asking to connect to unknown remote address

I installed Agnitum Outpost firewall which tells me about every connection happening on every port. When I try to connect to my FTP server on port 21 (hosted on mediatemple.com), I get an outgoing ...
user64908's user avatar
  • 290
24 votes
5 answers
114k views

Deny all incoming connections with iptables?

I want to make some simple iptables rules to deny all incoming connections and allow outgoing. How can I do that?
polyglot's user avatar
  • 441
3 votes
1 answer
6k views

Which port must I unblock in firewall for FTPS using WinScp to evade Timeout?

I'm suing FTPS in WinScp for sending data to my Synology diskstation. When I'm doing it inside a private network using port 21 for connection everything works fine. But when I'm trying the same thing ...
Tim's user avatar
  • 1,080
0 votes
2 answers
3k views

Cannot access my website from outside my localhost

I have test website on my system (MacBook Pro with Mac OSX Lion). The website is served by nginx listening on port 8000. The listen configuration is listen 8000 default, so it should be open to accept ...
AppleGrew's user avatar
  • 143
0 votes
1 answer
227 views

Using my previous desktop computer as custom ubuntu router, will throughput be high?

I'm going to be redoing my home network soon and am thinking of using a dedicated ubuntu machine to use as the router/firewall as well as being a web server, nas (media file server), dns, wifi, and ...
pmilb's user avatar
  • 141
0 votes
0 answers
330 views

Can I see list of all IP blocked by my firewall and router?

I am using inbuilt firewall of windows 7. ( I am also using Microsoft security essentials ). My router is Netgear WNR1000v2 . Now can I see list of all IP which are blocked by either my firewall or ...
Rakesh Juyal's user avatar
  • 2,061
0 votes
0 answers
56 views

can in-browser flash be stopped from interacting with the network, either via configuration or through firewall (on Windows)?

suppose I want to allow loading of SWF files (like ads, simple games etc) but I don't want to allow them transmit info back to the server. How do I go about doing this on Windows? Is there such ...
EndangeringSpecies's user avatar
5 votes
7 answers
27k views

Can't block a specific application in Windows 7 Firewall

I am using Windows 7 64 bit and trying to block a specific application from accessing the internet using "Windows Firewall with Advanced Security" (wf.msc). The rule is set to be applied for all ...
sadav's user avatar
  • 91
1 vote
2 answers
2k views

Is there a way to sync/mirror website file and database between two remote servers?

Here's my situation, I have website "A" sitting behind a intranet firewall, inaccessible to the people outside the intranet. I intend to have a outsourced developer work on "A", but he's not able to ...
KoKo's user avatar
  • 1,674
3 votes
2 answers
10k views

Make a VPN connection only for RDP

I am connecting to a cisco VPN router via PPTP on my windows 7 Ultimate machine. Like most VPN's, it connects just fine but also redirects all of my traffic through the VPN. I really only need RDP ...
Mitchell Skurnik's user avatar
3 votes
1 answer
8k views

How to quickly Enable/Disable Internet Traffic so that it ONLY goes to ONE program?

What Firewall program (preferably free) can I use to quickly enable/disable internet traffic so that it only goes to one program? For example, sometimes I need only one program (Program X) to be ...
ProgrammerGirl's user avatar
4 votes
2 answers
22k views

OSX Lion, open a local port so people on my network can access it

I'm running django's simple HTTP server (using python manage.py runserver). It's currently running on port 8000. How can I open a port on my macbook and allow network traffic to visit my host on ...
nopcorn's user avatar
  • 16.7k
1 vote
0 answers
472 views

Robust way to acces my computers behind NAT and firewalls?

I am searching for a robust way to access my computers (on any port when possible) whether they are behind several NAT gateways or not. By robust I mean I want to access the computers whenever they ...
math's user avatar
  • 2,653
5 votes
3 answers
60k views

How to enable response to broadcast ping on Windows?

I have many Windows servers in the lab. I wanted to use ping broadcasting to discover the machines. I try to avoid a central server to maintain the list of machines as this seems like a single point ...
woodings's user avatar
  • 647
0 votes
1 answer
2k views

Why is my firewall preventing me from accessing some websites

I have an old Belkin router and when I enable the firewall I cannot access certain websites. For example: http://www.avisynth.org With Firewall Enabled: Main page loads and begins to do a meta ...
user avatar
1 vote
1 answer
9k views

How to open a port for all users: NSA 2400

I'm trying to open up port 8332 for all users behind my firewall but can only find instructions for doing so for a single IP address. How do I make sure all my users can use a specific port? I've ...
SouthFresh's user avatar
0 votes
2 answers
1k views

Forbid connection to IP address in hosts file doesn't work?

The hosts file is used to map hostnames to IP addresses. However, I only have an IP address. I tried using HostsMan, but it doesn't want to even add the line. How do I add a line to the hosts file ...
user75875's user avatar
  • 451
1 vote
1 answer
1k views

Running Smoothwall in Virtualbox

Okay so here's my deal,I need to run Smoothwall in a VM using Virtualbox running on a host PC with two physical NICs. I have some roommates and we are all sharing one internet connection which ...
user avatar
0 votes
1 answer
2k views

does http://localhost/myapp from a desktop PC on a Windows network go through network firewall?

I am trying to find out if the (hardware) firewall on our network would be scanning packets when I type this in a browser window: http://localhost:51502/myapp. Would "localhost" packets be ...
mrblint's user avatar
0 votes
3 answers
742 views

how do I block downloading data from a web domain, including by javascript code?

I am unhappy with google's javascript loading various BS from *.gstatic.com domain. I tried telling my firewall to block *.gstatic.com but apparently this only blocked loading webpages into the ...
EndangeringSpecies's user avatar
0 votes
0 answers
422 views

Router port forwarding stopped working

First of all, I've read all the relevant questions here I could find... I use RealVNC to connect to my computer at home - everything worked without any problems, but today I couldn't connect from work....
scibuff's user avatar
  • 121
0 votes
1 answer
3k views

Port forwarding does not work always?

I opened port 25374, this is eMule TCP port, then I use canyouseeme.org to check if it is really opened. I got the weird problem : when eMule was running, canyouseeme.org saw my port. I got the ...
ITFan's user avatar
  • 826
5 votes
1 answer
27k views

How can I disable any TCP/IP port on a Windows 7 machine?

I need help on finding out how to disable any particular TCP/IP port on a Windows box whenever a need arises. I googled before posting the question and I got links to articles mentioning only ...
user avatar
2 votes
1 answer
5k views

Allow access from outside network with dmz and iptables

I'm having a problem with my home network. So my setup is like this: In my Router (using Ubuntu desktop v11.04), I installed squid proxy as my transparent proxy. So I would like to use dyndns to ...
Ivan's user avatar
  • 169
0 votes
1 answer
1k views

What do I need to open on my Windows Firewall to allow GFI Security Endpoint functionality

I've been asked to switch off my firewall so that GFI Security Endpoint will work properly, I'm not switching off my firewall! What do I need to do on my windows firewall to allow GFI Security ...
JMK's user avatar
  • 3,310
1 vote
1 answer
3k views

UPnP device accessible via public IP when on internal network only why?

Setup my Foscam IP camera last night on the wireless network using UPnP and was able to access it fine via the public IP using another PC on the same network with no issues. However when I tried to ...
mindfriction's user avatar
2 votes
1 answer
6k views

What port(s) etc. need to be open on a firewall to allow successful operation with BitBucket

Over the weekend, our IT department installed an updated firewall. As a result, we are no longer able to pull from (and push to) the repository on BitBucket. Attempting to perform a Mercurial ...
Richard J Foster's user avatar
1 vote
1 answer
360 views

Stopped windows firewall service during ICS, how is this possible?

Although windows firewall is required to be on when you "start" Internet Connection Sharing, you can stop the WF service with MMC. When done a client can still use the host machines internet. The ...
insipid's user avatar
  • 111
0 votes
1 answer
330 views

Does ICS modify windows firewall policies in the registry?

I had a host machine I wanted to enable ICS on. First I realized that doing so was not possible until I enabled the Windows Firewall. Once I enabled the firewall and set up ICS, I noticed due to ...
insipid's user avatar
  • 111
2 votes
1 answer
577 views

Accessing my Rails webrick behind proxy?

In my mackbook, when I try to connect to my rails application in office I can't , in the office there are some http proxy , and when I run my rails like this : sudo rails s -p8080 => Booting ...
Eki Eqbal's user avatar
  • 285
0 votes
1 answer
2k views

Linux, how to force all traffic to specific host over VPN?

I'm trying to ensure that all traffic to our stats server is forced over the VPN, in the case that the VPN falls down, it shouldn't be that the traffic tries to route over the WAN. To short-circuit ...
Lee Hambley's user avatar
1 vote
2 answers
5k views

Trying to configure a hardware firewall with a wireless router

I have a network with 5 PCs, 2 network printers, and one wireless handheld scanner. I was just running software firewalls but wanted to add a hardware firewall to up the security. I have no problems ...
Wesley Runions's user avatar
0 votes
2 answers
8k views

User receiving an "Error Code: 403 Forbidden" but no one else is. What can I suggest that they do to fix it?

I have a ClickOnce application that is published to an IIS web server and the install page and installation process has been working perfectly for years. One of my new users has recently tried to go ...
RLH's user avatar
  • 4,425
1 vote
2 answers
10k views

iptables trouble: nat with ip alias (virtual interface) not working

I'm setting up an Ubuntu 11.10 server to act as firewall for a network running several different SSL websites. The idea is fairly common: have all public IP's for each site aliased to the public ...
skyrimjunkie's user avatar
2 votes
1 answer
3k views

Cannot access local server via home router — but works from outside [duplicate]

Possible Duplicate: DD-WRT: How to allow port forwarding to apply to requests originating from inside the LAN? I have a webserver running on my private PC at home. This PC is running Windows 7. ...
Timwi's user avatar
  • 1,911
1 vote
5 answers
376 views

Home Internet lockdown?

I've noticed that at schools and such, their networks are somehow able to block certain sites from anyone who connects to it. I would like to set up a similar system at home for my family and all ...
Joshua Robison's user avatar
0 votes
1 answer
86 views

Networking Setup and Configuration

I have a Router, Modem, Switch, and a Switch. Firewall: FVS338 Switch: FS762T What I would like to do is the following: Modem <----> Firewall <---> | ...
Tiffany Walker's user avatar

1
41 42
43
44 45
51