Server :: Command For Iptable Rule To Add In Chain RH-Firewall-1 To Block Ftp Port?

Mar 10, 2011

tell me the command for iptable rule to add in Chain RH-Firewall-1 to block ftp port & the ftp server was configured in public ip address,i searched in google but i did'nt get the exact command for iptables rule in Chain RH-Firewall-1.

View 3 Replies


ADVERTISEMENT

General :: Iptable Rule To Open Samba Port?

Jun 15, 2010

I have samba running on 192.168.100.209 and I am trying to open samba ports only for hosts in 192.168.100.0/24 network.. I have added following rules to iptables. But still I am not able to connect from machines from 192.168.100.0/24 network

Code:

iptables -A INPUT -s 192.168.100.0/24 -p tcp --dport 139 -j ACCEPT
iptables -A INPUT -s 192.168.100.0/24 -p tcp --dport 445 -j ACCEPT

What's wrong with the above rules ?

View 3 Replies View Related

Networking :: Add Ports In Iptable /firewall Using Command?

Feb 18, 2011

I want to know how to add (ports to open)in firewall using command or scriptor any ather method

View 4 Replies View Related

Security :: Accept Different Source Network Address In Iptable Input Chain?

May 27, 2010

Quote:

-A RH-Firewall-1-INPUT -s 10.12.0.0/16 -m state --state NEW -m tcp -p tcp --dport 22 -j ACCEPT

Ex- 10.12.0.0/16, 172.150.0.0/16, 192.168.20.0/24

How can we add multiple sources network address in the above INPUT chain?

View 1 Replies View Related

General :: Add A Rule In User Define Chain?

Nov 30, 2010

I have created a new user define chain # iptanles -N blacklistNormally when we add a new rule it automatically insert in the default iptable but when we create a user define chain then how can I add my rules in this chain ?

View 3 Replies View Related

Red Hat / Fedora :: Not Able To Add Iptable Rule?

Dec 22, 2010

In my new Centos i am not able to add iptable rule. iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 80 -j REDIRECT --to-port 3128bash: iptables: command not foundI am getting this error. I use this rule to forward ports to squid.

View 5 Replies View Related

Networking :: How Many Rule Iptable Can Manage

May 12, 2010

i'd like to know how many rule can manage iptable. I'm asking that because i'd to drop all traffric from my localnet to porn site. I've a database of porn site witch contain about 900 000 domains. I know there are solutions like squidguard. But for my linux box i'd to use iptable to prevent users access to porn site and other blacklist site.

View 1 Replies View Related

Ubuntu Security :: How To Create An Iptable Rule

Sep 1, 2011

I need help creating an iptable rule. The iptables are installed on my router. My router also connects to a "hide my a**" vpn account
at 79.142.65.5:443 The goal is to somehow force the traffic to go through the vpn, because what sometimes happens is, the vpn connection drops (for what ever reason) and my real ip becomes exposed. Basically, I want to block "myself" from accessing the Internet when not connected to the vpn because of privacy concerns.

Below is my iptables. It has the 3 default chains and it also has many custom user chains. I need to know what kind of a rule to add, What interface to apply it to (lo,tun0,br-lan,eth1) and the correct chain to insert into.For example, you could tell me something like:

Quote:

FORWARD chain, change rule 1 to
iptables -R FORWARD 1 -j zone_wan_MSSFIX -p tcp --destination-port 443 -i eth1

Obviously, That was just a guess, I need someone that knows iptables to help me.

Code:

Chain INPUT (Policy: ACCEPT)
Rule # Traffic Target Prot In Out Source Destination Options
Rule 1 72.95 KB DROP all * * 0.0.0.0/0 0.0.0.0/0 state INVALID
Rule 2 1.11 GB ACCEPT all * * 0.0.0.0/0 0.0.0.0/0 state RELATED,ESTABLISHED

[code].....

View 3 Replies View Related

Networking :: Adding An Additional Iptable Rule?

Mar 4, 2011

This is what I have currently running.

Code:

iptables -A INPUT -i lo -j ACCEPT
iptables -A OUTPUT -o lo -j ACCEPT
iptables -A INPUT -m state --state NEW,ESTABLISHED,RELATED -j ACCEPT

[code]...

How do I add this to the ruleset, without doing the whole thing over again?

Code:

iptables -A OUTPUT -d 10.3.0.0/16 -m state --state NEW,ESTABLISHED,RELATED -j ACCEPT

View 1 Replies View Related

Ubuntu :: IPtable Rule To Force All Browsers To Use Proxy?

Oct 30, 2010

I have installed squid as my proxy server in ubuntu 10.04 standalone system..Why i have installed squid in standalone sytem is, my friends used to access my system to browse sites and download files..So i have installed squid to block porn sites and downloads..But they simply bypass the proxy by disabling it..I know there is some way to force all browsers to go through proxy using iptables..But how to acheive it..? Is the below command suits my need..?If not what modification should i do..?

Code:

sudo iptables -t nat -A OUTPUT -p tcp --dport 80 -j REDIRECT --to-port 3128

View 6 Replies View Related

General :: Different Between Chain RH-Firewall-1-INPUT And Chain INPUT?

Feb 28, 2011

whats the different between Chain RH-Firewall-1-INPUT (2 references) and Chain INPUT (policy ACCEPT)?

View 1 Replies View Related

Networking :: Iptable Rule For Blocking Direct Internet Access

Jun 13, 2010

i have the following system in my lan.

firewall(iptables)
etho(private) - 192.168.2.1
eth1(public) -189.117.57.2

squid server at 192.168.2.10

my request is that i have to make all out bound internet connection should go from proxy server , not directly to firewall. Please specify a iptable rule for blocking direct internet access. my clients ip ranges from 192.168.2.20 to 192.168.2.47

View 5 Replies View Related

Server :: If Forward A Port In Iptables, Does The Port Have To Be Open On The Firewall

Aug 5, 2009

If I forward port 80 to port 3128 for squid with an iptable rule, does port 3128 have to be open on the firewall or is this all routed behind the firewall?

View 4 Replies View Related

General :: Which Command Is Used To Block Tcp Port

Mar 26, 2010

i want to block tcp port with the help of iptables commands linux.which command is used for this purpose?

View 2 Replies View Related

Security :: Iptable To Block A Sub-domain

Feb 23, 2011

Is it possible to block a subdomain or a one lower level directory URL access from other hosts or network ? I have a site running on my server and i want to block the particular directory under the domain, with the exception of loopback access? I mean the directory must be accessible from loopback/localhost.

[url] on port 10016(expect loopback)
[url] on port 10016 (expect loopback)

Code:

View 1 Replies View Related

Networking :: Iptable Rule Don't Work - Error "18446744073709551615"

Apr 11, 2010

I have problems with iptables :

[root@server7 ~]# iptables -I INPUT -p tcp --syn -m recent --set
[root@server7 ~]# iptables -I INPUT -p tcp --syn -m recent --update --seconds 10 --hitcount 30 -j DROP
iptables: Unknown error 18446744073709551615
[root@server7 ~]#

I need stopping a SYN ddos attack... but iptable rule don't work...

View 9 Replies View Related

Networking :: Iptable Mark Packet And Use This Mark In Other Rule?

Apr 21, 2010

I'll like to mark all packet coming from and going to an ip adresse. And I'd like to match that mark packet in an other rule. Ex :

Rule 1 : Mark all packet coming from 192.168.2.0/25 with number 1

Rule 2 : Drop all packets which has been mark with number 1

View 3 Replies View Related

Server :: Iptables Firewall To Allow Ssh On Port 3210

Mar 9, 2010

I have setup sshd_config for port 3210! I have difficult setup the iptables firewall to allow ssh on port 3210! i always enter this:

iptables -A INPUT -p tcp --dport 3210 -j ACCEPT
iptables -A OUTPUT -p tcp --sport 3210 -j ACCEPT

but after i restart ssh, the system do not allow port 3210... why? do i forget something?

View 4 Replies View Related

General :: Multiple Hop Tunnel To Chain Port Forwarding

Feb 1, 2010

I was having trouble setting up a db connection from my local machine to a db server that was configured to only accept connections from machines behind its own subnet. I had trouble setting up a multiple hop tunnel for chaining port forwarding through my firewall machine on the same subnet as the db. My first attempt involved two port forwards, on localhost and on the firewall machine, which didn't work for me. This approach I found at URL... involved constructing an end to end connection to the db via the firewall machine.

View 2 Replies View Related

Server :: SSH To Work Computer Behind A Firewall From Home Port?

May 5, 2010

I have a computer which has a public IP.My ISP has allowed only port 22 for my machine to be accessed outside from internet.I want rest of my computers which are connected to this machine be accessible via SSH on internet.I can configure IPTABLES to route different ports to internal machines but since ISP has given only one port for the gateway how can I go for it any guesses. I came across some thing reverse SSH tunneling but that has to keep the connection alive all the time at gateway I want my trusted people to be directly able to access the machines on LAN to which they have account to login in this scenario.

View 3 Replies View Related

CentOS 5 Server :: Installing Firewall To Use 3960 Port For SVN?

Sep 1, 2010

My host is blocking port 3960 which I need to use for an SVN server, they are telling me that I will have to install my own firewall. I've not done this before and am not sure of what to do or whether anything I can install will be enough protection.

View 2 Replies View Related

General :: How To Open Port At Iptable

Oct 11, 2010

How to open port at iptable?

My box is centos 5.4.

I wanto to open UDP 177 and TCP 6000~60010.

I can connect my box through putty now.

View 4 Replies View Related

Ubuntu Security :: Can To Write Block All But NOT Rule For UFW?

Jul 23, 2011

For example, can I write something to the effect: block all outbound UDP connections over port 53 except those going to IP 123.456.789. Or stated another way: Block outbound to port 53/udp NOT going to ip address 123.454.678Is it possible to do this? How would I write the argument?

View 3 Replies View Related

Server :: Block The Particular Pop3 And Imap Port Monitoring In Opennms?

Jul 16, 2011

I had installed opennms im getting email alert when all port are getting down and i also getting pop and imap messaage to whn th eport get dwn i want to stop asap mesage of pop3 and imap..whether its poasssible to block partilar imap and pop3 port .

View 2 Replies View Related

Ubuntu :: UFW And Tftp Rule - Firewall Blocks The Transfer?

Mar 25, 2010

I'm trying to put / get files a machine running a tftp server but with no success .The client machine is behind a firewall and this is cause of the problem as when the firewall is disabled I can transfer files.I've tried to add this rule but the firewall still blocks the transfer.

Code:
uncle@ubuntu:/test-$ sudo ufw allow proto udp from 192.168.0.99 port 69
Rule added[code]......

View 1 Replies View Related

General :: Firewall Rule Implementation - Facebook - Give Only 2 Ips To Get Its Access?

Aug 1, 2011

My network diagram is internet<---->dansguardian proxy(centos5)<--->my network i have blocked facebook for my network but now i want to give only 2 ips to get its access & i do not want to enter these ip in exceptioniplist as if i doo so then they will be able to access all the sites that i have blocked. and if i am giving this entry [URL] in bannedsite list it is also not working.....

View 1 Replies View Related

Software :: Exim: Block Command When Someone Telnets To Exim's Port?

Sep 25, 2010

Exim: Is there away to block command when someone telnets to exim's port? Email won't send out unless they authenticate, but if there a way to total block them from typing all together, but still allow the server to receive email? IE, to block this:

[Code]...

View 1 Replies View Related

Networking :: How To Open Port For IP Phone Using SIP Protocol With IPTable On RadHat

May 18, 2011

I configure IPtable on RadHat as firewall and i want to allow for IP Phone using SIP protocol.I already allow port 5060 for IP Phone using SIP Protocol and I can call out.The problem is:

1. I can call out and in but when they pick up my call they hear what i'm saying but i can't hear they are saying.

View 1 Replies View Related

Networking :: IPF Pass In Connection To Port 21 Even With No Explicit Rule?

May 26, 2010

I'm running IPF on solaris 10 Note :i believe the idea will be the same it doesn't matter either its linux or solaris

Code:
bash-3.00# ipf -V #display ipf version
ipf: IP Filter: v4.1.9 (592)

[code]....

View 9 Replies View Related

CentOS 5 Networking :: IPTABLES - Should This Rule Take Care Of Port 5090?

Jun 6, 2010

I am new to iptables. The setup tool on a VPS doesn't work. So, I am learning to insert rules. I have inserted so many and some of them show as duplicates now.

1- I want to know how to remove the duplicates. Is there a file that these rules are store in so I can go in and easily edit it?

2- Is there any other utility that handles firewall in Linux that I am unaware of? or is the iptables the ultimate door guard? This is a plain install of CentOS.

3- Since I believe I opened port 5090 but I think it still might be blocked, could SELINUX be the problem? How can I get my way around setting it to permissive or disable if I don't have access to "setup" command?

4- What is the order of iptables reading? does rule #1 supersede all other rules? or does the last rule supersede all rules prior to it?

5- Do the rules below make a fairly safe system? (except for the duplicates which should be remove) I understand that a safe system is dependent also on the applications that are allowed in this category and I am not talking about those. I am talking about dropping all other inquiries and in general is this how iptables are setup? This is what I currently have:

[root@tel ~]# service iptables status
Table: filter
Chain INPUT (policy ACCEPT)
num target prot opt source destination

[Code]...

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved