A Firewall is an application or hardware device used to inspect and filter network traffic.
Questions tagged [firewall]
4221 questions
62
votes
5 answers
I accidentaly forbid SSH connection to a remote server... What's next?
Let's say it again, we all make mistakes, and I have just made one.
A brief history: I was doing some stuff on a VPS (Debian) I'm renting, when I noticed some strange behaviour. Using the netstat command I saw an non-authorized connection through…

tomatoGuy
- 621
- 5
- 3
62
votes
18 answers
iptables Tips & Tricks
I'm sure Linux sysadmins are quite familiar with iptables, the userland interface to the netfilter packet-filtering framework.
Now, this "Question" is meant to be a Community Wiki for collecting together various bits-n-pieces of iptables wisdom.…

pepoluan
- 5,038
- 4
- 47
- 72
61
votes
8 answers
Why would I need a firewall if my server is well configured?
I admin a handful of cloud-based (VPS) servers for the company I work for.
The servers are minimal ubuntu installs that run bits of LAMP stacks / inbound data collection (rsync). The data is large but not personal, financial or anything like that…

Aitch
- 1,179
- 8
- 14
60
votes
5 answers
iptables port redirect not working for localhost
I want to redirect all traffic from port 443 to the internal port 8080. I'm using this config for iptables:
iptables -t nat -I PREROUTING --source 0/0 --destination 0/0 -p tcp \
--dport 443 -j REDIRECT --to-ports 8080
This works for all…

Chris
- 601
- 1
- 6
- 3
58
votes
10 answers
Why not block ICMP?
I think I almost have my iptables setup complete on my CentOS 5.3 system. Here is my script...
# Establish a clean slate
iptables -P INPUT ACCEPT
iptables -P FORWARD ACCEPT
iptables -P OUTPUT ACCEPT
iptables -F # Flush all rules
iptables -X # Delete…

Agvorth
- 2,459
- 4
- 29
- 29
57
votes
4 answers
Is it possible to change an "Unidentified Network" into a "Home" or "Work" network on Windows 7
I have a problem with Windows 7 RC (7100).
I frequently use a crossover network cable on WinXP with static IP addresses to connect to various industrial devices (e.g. robots, pumps, valves or even other Windows PCs) that have Ethernet network…

Rhys
- 673
- 1
- 6
- 9
57
votes
6 answers
Where does UFW (uncomplicated firewall) save command-line rules to?
You add a rule like this:
ufw allow 22/tcp
The rule is saved, and is applied even after reboot. But it's not written anywhere in /etc/ufw. Where is it saved to? (Ubuntu, using ufw as pre-installed.)

Steve Bennett
- 5,750
- 12
- 47
- 59
54
votes
2 answers
Are EC2 security group changes effective immediately for running instances?
I have an EC2 instance running, and it belongs to a security group. If I add a new allowed connection to that security group through AWS Management Console, should that change be effective immediately? Or perhaps only after restart of the…

Jonik
- 2,961
- 4
- 38
- 48
53
votes
6 answers
iptables error: unknown option --dport
The command iptables no longer recognizes one of the most commonly used options when defining rules: --dport.
I get this error:
[root@dragonweyr /home/calyodelphi]# iptables -A INPUT --dport 7777 -j ACCEPT_TCP_UDP
iptables v1.4.7: unknown option…

Calyo Delphi
- 641
- 1
- 5
- 6
53
votes
2 answers
TCP/IP ports necessary for CIFS/SMB operation
If I want to allow Windows networked drives between two firewalled computers, do I need to open ports 137-139, or is port 445 sufficient? I have to submit a form and get approval to open firewall ports, and I don't want to ask for more open ports…

Jonathan
- 633
- 1
- 5
- 5
51
votes
3 answers
Ubuntu ufw: set a rule on a per interface basis
I want to create a rule that allows anyone on eth1 to access port 80. Can UFW do this or should I go back to using Shorewall?
To clarify: this is a capabilties question, can ufw handle interfaces as a target?

Antonius Bloch
- 4,680
- 6
- 29
- 41
49
votes
7 answers
How can I prevent a DDOS attack on Amazon EC2?
One of the servers I use is hosted on the Amazon EC2 cloud. Every few months we appear to have a DDOS attack on this sever. This slows the server down incredibly. After around 30 minutes, and sometimes a reboot later, everything is back to…

cwd
- 2,763
- 9
- 33
- 48
46
votes
3 answers
UFW Firewall Rules ordering?
I have the following rules on our server within UFW:
To Action From
-- ------ ----
22 ALLOW 217.22.12.111
22 ALLOW …

dannymcc
- 2,717
- 10
- 48
- 72
42
votes
1 answer
What does "!Z" and "!X" mean in a traceroute?
When you see "!Z" or "!X" in a traceroute, what does that mean?
Where is it coming from, and how do I fix it?

Luke
- 1,932
- 6
- 22
- 27
42
votes
2 answers
Can I use ufw to setup a port forward?
Im currently using ufw to enforce some basic firewall rules. Is it possible to also use ufw to do port forwarding?
Specifically im wanting to forward incoming traffic to my server (same machine running ufw) on port 80 to port 8080. (http traffic…

tinny
- 491
- 2
- 5
- 11