Software :: Iptable Modules - Ipt_mac & Ipt_mark?

Feb 17, 2010

Im working on a CentOS 5 gateway server and the captive portal software needs to have the modules ipt_mac & ipt_mark modules enabled / installed. For the IPtables to work with the software.Whats the best way to install and enable these two modules?

View 1 Replies


ADVERTISEMENT

Security :: IPTABLES Rules Using Ipt_mac Module?

Feb 20, 2010

I've configured squid proxy server in a P4 desktop. I've 50 users in my network. I installed RHEL 4.4 (2.6.9-42 kernel) and the iptables version is 1.2.11-3.1. I've 2 NICs installed in the system. eth0 (192.168.100.99) for local lan and eth1 (192.168.1.2) for outgoing to internet. I've connected DSL broadband modem to eth1 (default ip of DSL modem is 192.168.1.1). All the clients except few has been forced to go through squid by user authentication to access internet. Those clients which were kept away from proxy are 192.168.100.253, 192.168.100.97, 192.168.100.95 and 192.168.100.165. Everything works fine but from last week I observed that one of some notorious user use the direct IPs (192.168.100.97 or 192.168.100.95) in the absense of the owner of these IPs to gain access to internet as we applied download/upload restrictions in squid.

I want to filter the packets of source hosts using MAC address in PREROUTING chain. I read somewhere that IPT_MAC module must be installed to make this happen. So that those notorious users can not change their ips to gain direct access to internet.

Below are the contents of my iptables file (I've ommited few entries for safty purpose).

# Generated by iptables-save v1.2.11 on Wed Nov 25 16:35:57 2009
*filter
:INPUT ACCEPT [14274:3846787]
:FORWARD ACCEPT [4460:1241297]
:OUTPUT ACCEPT [16825:4872475]
code....

View 9 Replies View Related

General :: FATAL: Could Not Load /lib/modules/2.6.18-194.17.1.el5.028stab070.7PAE/modules.dep: No Such File Or Directory

Mar 6, 2011

I want set up VPN on my VPS but when i try to turn on tun/tap i see:

:/lib/modules# modprobe tun
FATAL: Could not load /lib/modules/2.6.18-194.17.1.el5.028stab070.7PAE/modules.dep: No such file or directory
os : debian 5
(folder lib/modules is empty)

View 1 Replies View Related

General :: Rc.modules Not Loading Modules At Startup?

May 11, 2010

I've been trying to load my pcmcia network card driver "xirc2ps_cs" at startup with no success. I have added "modprobe xirc2ps_cs" to the rc.modules file but it doesn't load at startup. Curiously, though, if I execute rc.modules AFTER the machine has booted it will load the modules just fine. Just not during the boot up process. Thinking that hotstart might have been causing problems I've disabled hotstart (chmod -x) temporarilly to remove it from the picture, but there was no change.

View 5 Replies View Related

Ubuntu Installation :: Boot Error "modprobe: FATAL Could Not Load /lib/modules 2.6.35-22 Generic Modules No Such File Or Directory"

Apr 14, 2011

Tonight I installed ubuntu 10.10 (32 bit) on an external usb harddrive with a dvd I burned and I used my older desktop. I disconnected all internal and external drives first so everything had to be put on the usb drive I selected (only option available). I used the option to load extra software, use the entire hard drive, and let the software do it's thing. I basically had no options where to put things and it didn't have much choice.

When I boot the usb drive on my laptop (win 7 64 bit) by telling the bios to boot to it first... I get an error: modprobe: FATAL Could not load /lib/modules 2.6.35-22 generic modules No such file or directory. This message appears twice and then it does boot into ubuntu and seems to work fine. I'm new to this OS so that is an uneducated guess but the things I have done seem to be working. So exactly what is this error referring too? Is there a way to fix the problem or do I just ignore it.

View 9 Replies View Related

Slackware :: ERROR: No /lib/modules/2.6.33.4-smp Kernel Modules Tree Found For Kernel "2.6.33.4-smp" ... For Mkinitrd - Encrypted Installation

Jul 22, 2010

I am trying to setup Slacware 13.1 x86_64 to a encrypted partition. I used the README_CRYPT.TXT howto : [URL] At the step when I create an initrd.gz I get this error: Quote: ERROR: No /lib/modules/2.6.33.4-smp kernel modules tree found for kernel "2.6.33.4-smp"

I tried to look into the directory and there was only modules under 2.6.44.3. So I tried to change the command into: Quote: mkinitrd -c -k 2.6.33.4 -m ext3 -f ext3 -r cryptroot -C /dev/sda2

This command was successful, but I don't know if this is alright. I made the changes in lilo.conf, add initrd = initrd.gz. This is all on unencrypted /boot partition. The boot=/dev/sda1 I also set for the unencrypted boot partition. When I boot the system I get a kernel panic:

[Code]....

View 5 Replies View Related

OpenSUSE Hardware :: Unable To Start VirtualBox Kernel Modules - Error Stopping VirtualBox Kernel Modules

Mar 23, 2011

I was trying to install VirtualBox through the YaST > Software Management but it is not working, someone in the forum told me that I have to download the OSE version and do it manual way. Finally I am able to start up VB but not able to use the network connection. Thus I am trying to do this:

/etc/init.d/vboxdrv setup. I get this error:

[code]...

When I type dmesg, it shows me a bunch of info which I don't know what should look for. When I type modprobe vboxnetflt, I get the error: FATAL: Error inserting vboxnetflt (/lib/modules/2.6.37.1-1.2-default/updates/vboxnetflt.ko): Invalid module format. what should I do in order to get my VB to be able to connect to the internet?

View 5 Replies View Related

Slackware :: Modules && /etc/rc.d/rc.modules?

Jun 24, 2011

Sometimes I have problems with modules not loaded properly /etc/rc.d/rc.modules, is it recommended to add codes to load modules in other scripts in /etc/rc.d/.

View 1 Replies View Related

Red Hat / Fedora :: Not Able To Add Iptable Rule?

Dec 22, 2010

In my new Centos i am not able to add iptable rule. iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 80 -j REDIRECT --to-port 3128bash: iptables: command not foundI am getting this error. I use this rule to forward ports to squid.

View 5 Replies View Related

General :: Iptable Rules - SYN ?

Feb 9, 2011

Explain the following iptable rules for me?

I understand 1 and 2, 1 creates the new syn_flood chain and 2 redirects all SYN requests to the new syn_flood chain.

I'm having trouble understanding 3 and 4. can someone explain to me in laymen terms the --limit 1/s and --limit-burst 3?

View 2 Replies View Related

OpenSUSE Network :: IPTable Redirects On The Fly Via CLI?

Sep 15, 2010

I'm looking for a programmatic way to run the equivalent of the below statement using SuSEfirewall2 and make it persistent:

iptables -t nat -A PREROUTING -s 192.168.1.4/32 -p udp --dport 514 -j REDIRECT --to-ports 51414

Yes I know I can add it to FW_REDIRECT in the config, but I really need to handle this on the CLI at run time (which the above statement does do), however... is there an iptables-save equivalent in SuSEfirewall2?

View 3 Replies View Related

Networking :: How Many Rule Iptable Can Manage

May 12, 2010

i'd like to know how many rule can manage iptable. I'm asking that because i'd to drop all traffric from my localnet to porn site. I've a database of porn site witch contain about 900 000 domains. I know there are solutions like squidguard. But for my linux box i'd to use iptable to prevent users access to porn site and other blacklist site.

View 1 Replies View Related

General :: How To Open Port At Iptable

Oct 11, 2010

How to open port at iptable?

My box is centos 5.4.

I wanto to open UDP 177 and TCP 6000~60010.

I can connect my box through putty now.

View 4 Replies View Related

Security :: Iptable Rules For Dns And Snmp

Jan 27, 2011

I have a caching dns and SNMP ( MRTG ) both on the same server how can I permit dns and snmp traffic in INPUT chain?? I have tried the following:

iptables -A INPUT -p udp --sport 1024:65535 --dport 53 -j ACCEPT
iptables -A INPUT -p udp --sport 53 --dport 1024:65535 -j ACCEPT
iptables -A INPUT -p udp --sport 1024:65535 --dport 161:162 -j ACCEPT
iptables -A INPUT -p udp --sport 161:162 --dport 1024:65535 -j ACCEPT

View 1 Replies View Related

Security :: Iptable To Block A Sub-domain

Feb 23, 2011

Is it possible to block a subdomain or a one lower level directory URL access from other hosts or network ? I have a site running on my server and i want to block the particular directory under the domain, with the exception of loopback access? I mean the directory must be accessible from loopback/localhost.

[url] on port 10016(expect loopback)
[url] on port 10016 (expect loopback)

Code:

View 1 Replies View Related

Fedora Security :: FC15 And Iptable Rules ?

Jul 16, 2011

I don't know if FC15 has the iptable rules like the ones shown below by default or not but I wanted a second opinion about the safety they provide. Why is icmp accepted (INPUT rule 1) from/to all ip? and is it better to remove this rule? When the protocol is all (INPUT rule 2), does it mean from ip layer and above?? and is it required/safe to have this rule? The 3rd rule is to allow tcp-port 22 connections (ssh) to/from all ip. I think this is correctly set and required. The 4th rule in INPUT table rejects pings with the icmp-host-prohibited message; which I don't think is the best solution. Instead it can be set to silently drop icmp packets. Then, the FORWARD table uses reject instead of silent drop for forwarding icmp ping packets.

Code:

what do you think about the new rules and their order?

View 5 Replies View Related

Ubuntu :: Remove All Iptable Rules And Chains?

Aug 6, 2010

How would you remove all iptable rules and chains?

View 2 Replies View Related

Ubuntu Security :: Insecure Iptable Rules?

Sep 12, 2010

I've configured iptables to act as a stateful firewall, but instead of simply rejecting packets I'd like to waste a potenial hackers time by droping any packet that would otherwise be returned. Are my rules sufficient or have I somehow opened myself up to an attacker by trying to write these rules myself?

View 3 Replies View Related

Ubuntu Security :: How To Create An Iptable Rule

Sep 1, 2011

I need help creating an iptable rule. The iptables are installed on my router. My router also connects to a "hide my a**" vpn account
at 79.142.65.5:443 The goal is to somehow force the traffic to go through the vpn, because what sometimes happens is, the vpn connection drops (for what ever reason) and my real ip becomes exposed. Basically, I want to block "myself" from accessing the Internet when not connected to the vpn because of privacy concerns.

Below is my iptables. It has the 3 default chains and it also has many custom user chains. I need to know what kind of a rule to add, What interface to apply it to (lo,tun0,br-lan,eth1) and the correct chain to insert into.For example, you could tell me something like:

Quote:

FORWARD chain, change rule 1 to
iptables -R FORWARD 1 -j zone_wan_MSSFIX -p tcp --destination-port 443 -i eth1

Obviously, That was just a guess, I need someone that knows iptables to help me.

Code:

Chain INPUT (Policy: ACCEPT)
Rule # Traffic Target Prot In Out Source Destination Options
Rule 1 72.95 KB DROP all * * 0.0.0.0/0 0.0.0.0/0 state INVALID
Rule 2 1.11 GB ACCEPT all * * 0.0.0.0/0 0.0.0.0/0 state RELATED,ESTABLISHED

[code].....

View 3 Replies View Related

Networking :: Adding An Additional Iptable Rule?

Mar 4, 2011

This is what I have currently running.

Code:

iptables -A INPUT -i lo -j ACCEPT
iptables -A OUTPUT -o lo -j ACCEPT
iptables -A INPUT -m state --state NEW,ESTABLISHED,RELATED -j ACCEPT

[code]...

How do I add this to the ruleset, without doing the whole thing over again?

Code:

iptables -A OUTPUT -d 10.3.0.0/16 -m state --state NEW,ESTABLISHED,RELATED -j ACCEPT

View 1 Replies View Related

Networking :: Add Ports In Iptable /firewall Using Command?

Feb 18, 2011

I want to know how to add (ports to open)in firewall using command or scriptor any ather method

View 4 Replies View Related

Networking :: Possible In Iptable \ Switching Destination IP To Source?

Sep 16, 2010

Using iptables is there a way to switch the destination IP to become the new source IP and forward that connection.iptables store the src and dst IP in a variable for a particular connection?

View 2 Replies View Related

General :: Configure Iptable And Squid In Redhat 5.0?

Aug 12, 2010

I m kapil sharma i want to know how i configure iptable and squid service in redhat 5.0?o access internet in network.

View 3 Replies View Related

Security :: Creating Custom SSH Iptable Rules For Use With UFW?

Feb 22, 2011

I'm trying to set up a firewall at the moment that allows access to my custom SSH port from only my friend's url (they have a static url but dynamic IP). I find iptables a bit of a nightmare and was hoping to use UFW for most of my day to day firewall maintenance and just make a few extra iptable rules to cover exceptional circumstances like this. Fortunately it seems UFW allows this with /etc/ufw/before.rules and /etc/ufw/after.rules. So at the moment I'm just trying to get the basic iptables rules right. As I say I'm not very good with iptables, does this look right?

Code:

## Drop Default SSH port access With Logging
iptables -N SSH_DEFAULT
iptables -A INPUT -p tcp --dport 22 -m state --state NEW -j SSH_DEFAULT

[code].....

View 14 Replies View Related

Server :: Iptable Rules Some To Save And Some Not To Upon Reboot?

Apr 17, 2010

I am having a Xen server xend daemon is taking care of giving interface names like vif1.0 or vif0.2 to the connected guest operating systems on it.I can not save the current IPTABLE rules since upon reboot the xend daemon gives different names to virtual ethernet interfaces i.e. vif1.0 or vif3.0 or vif9.0 like that.I have some rules that I want to be active upon subsequent reboots and not all.Say for example an SSH to external server at port 8000 should forward the request to a machine on LAN.Which I have done by port forwarding from IPTABLES.So I need to save some rules.I was thinking to make a script which on reboot activates those rules.

I am not clear on where to do that.I came across internet and found /etc/network/if-up.d/I am not clear with this directory my question is if I make a scrip which has IPTABLE rules as I want and save it in above folder will it work. I am not clear with what is /etc/network/if-up.dfor.Suppose my logic is wrong then how should I go for it.Also I want to know does a protocol uses two port to make a connection.I have forgotten that thing,i.e if I run an SMTP or ssh then do they use port 22 and 23 both in case of ssh or 25 and 26 both for SMTP like that or just specifying the rules for one port will be enough.I tested these rules in a secure environment where i had disabled firewall and ssh forwarding on router worked well

View 4 Replies View Related

Ubuntu :: IPtable Rule To Force All Browsers To Use Proxy?

Oct 30, 2010

I have installed squid as my proxy server in ubuntu 10.04 standalone system..Why i have installed squid in standalone sytem is, my friends used to access my system to browse sites and download files..So i have installed squid to block porn sites and downloads..But they simply bypass the proxy by disabling it..I know there is some way to force all browsers to go through proxy using iptables..But how to acheive it..? Is the below command suits my need..?If not what modification should i do..?

Code:

sudo iptables -t nat -A OUTPUT -p tcp --dport 80 -j REDIRECT --to-port 3128

View 6 Replies View Related

Ubuntu Security :: Iptable REDIRECT From Local Machine?

Nov 8, 2010

I have a server that is on a high port number, and people want it on port 80. For root exploit issues people say the server can not run as root. So to solve things I want to redirect port 80 to a high port number, say 12345 on the machine. This has been discussed all over the web, so I find I need to do this:

/sbin/iptables -t nat -A PREROUTING -p tcp -d 123.45.67.89 --dport 80 -j REDIRECT --to-ports 12345
/sbin/iptables-save > /etc/sysconfig/iptables

And I do this, an voila things work for the whole world. All machines in the world can see the server on port 80 on the machine.Except, on the machine itself. On the machine 123.45.67.89, I try to get to the server on 123.45.67.89:80, I get a can't connect error. On the machine if I try 123.45.67.89:12345 I can connect.What am I doing wrong here? I don't want localhost network really, I want the ip address and port, but I want the forwarding to work on the local machine. But it doesn't...

View 8 Replies View Related

Ubuntu Security :: Setting IPTable Rules For FTP Server?

Jun 22, 2011

I recently set up a ftp server in my house running a dyndns service so I can get to it from the outside. I called my isp to get some help in setting up the router to forward port 21 from the outside to that box, and in short we had some problems. Long story short, they ended up bypassing the router itself, and now the line running to the box is its own fixed external ip. Naturally I want a pretty darn good iptables setup for this. The box runs proftpd and so far my iptables only accepts local loopback and port-21. (I left port 80 closed as its only purpose is to be a standalone ftp server) But I know there must be a safer rule for port 21, as right now its just wide open. Anyone have any ideas on how to make this a bit safer? Also would that command be fine for any of the linux machines im connecting to it from the outside too?

View 3 Replies View Related

Red Hat / Fedora :: Check Ddos Attack On A IPtable Firwwall?

Oct 2, 2010

I have linux firewall configured. I want to check the stress tecting on this firewall. is there any way to launch attack of DDOS or other attack which try to make the firewall busy ?

View 2 Replies View Related

Networking :: Configuring Pptp + Iptable To Share Connection

Dec 27, 2010

Here's my setup: Slackware 13.1 External IFace = eth0 / DHCP (assigned from comcast) Internal IFace = eth1 / 192.168.0.0/24 I've made it connect/authenticate, but I can't get anything to route through it..

[Code]...

Really wanting to try and get this setup to where all computers on my lan are forced through the VPN, i've tried most of all things I've googled, and no real luck.

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved