Skip to main content

Questions tagged [firewall]

Software that controls what connections can be made to and from a network.

1 vote
1 answer
22 views

On Teltonika Router the gateways of seperate networks are pingable. Security Issue?

I have an Issue with a RUTX08 though I’m certain the same issue would occur with similar devices. I have setup three different networks each with their own VLAN and IP-range. For some reason I’m still ...
Schorschmacfly's user avatar
0 votes
1 answer
30 views

IPv6 firewall rule(s) to allow public access to different webservers (80, 443)

I've set up two webservers witch are running next to each other (2 different computers). I like to have public access trough port 80 and port 443 trough the IPv6 protocol. Am using an Unifi Security ...
Kleajmp's user avatar
  • 400
0 votes
0 answers
12 views

Firewall Advanced DoS D-link

Use a dlink router Model Name: DWR-M961 What is this and what does it do should I disable it I didn't understand whether it would affect my security If it remains activated Enable Web Server HTTPS ...
Jim's user avatar
  • 1
0 votes
0 answers
16 views

Firewall limit not working when using vpn

I have a ufw firewall with the following rules: Status: active Logging: on (low) Default: deny (incoming), allow (outgoing), deny (routed) New profiles: skip To Action From 22/tcp LIMIT IN Anywhere 80 ...
Harry's user avatar
  • 101
2 votes
0 answers
63 views

Experiencing connectivity issues with certain sites but not others

I recently switched ISPs (based in Australia) and since connecting I have had issues with certain sites. When attempting to load the websites in the browser, I either get "This connection has ...
user2048257's user avatar
1 vote
1 answer
40 views

How to find out why host is blocking Google Crawl bots [closed]

We have a server host with WHM . This host is a vertual host with a bunch of websites. We have recently found that Google analytics and Search Console can't seem to access website pages because the ...
Martin's user avatar
  • 101
0 votes
0 answers
54 views

Is there any way to block connections by process and hostname system-wide in Windows?

In macOS, a firewall app like Little Snitch can block outgoing connections by both process and hostname (as opposed to just IP address), allowing fine-grained control over which network connections ...
Bri Bri's user avatar
  • 866
0 votes
1 answer
46 views

how to troubleshoot windows 10 connectivity issues for Intel Wi-Fi 6 AX200

I've been struggling a lot with my WiFi connection because Windows decides to randomly disconnect every time. The WiFi Device is an Intel(R) Wi-Fi 6 AX200 160Mhz. I'm running Windows with very strict ...
n79qk272x57w46w9's user avatar
1 vote
1 answer
59 views

Firewalld port redirect to rootless podman container

I'm having a podman container running rootless on port 8080 and 8443. But I want to have access to them on port 80 and 443. This is working quite well with firewalld and this command: firewall-cmd \ ...
user496909's user avatar
0 votes
0 answers
86 views

Mullvad VPN running on VPS causes issues with Remote Desktop connections

I want Mullvad VPN to run on my Windows VPS. However, the moment I enable Mullvad I can no longer connect to my VPS via Remote Desktop, it simply does not connect. Some further requirements: I don't ...
Adam's user avatar
  • 1,252
-1 votes
1 answer
66 views

How to git clone a public repository through firewall?

I am trying to install a scientific software package on a HPC cluster. Let's call it clusterhpc. During the configuration process software package tries to clone a bunch of public git repos. However, ...
mechanics32's user avatar
0 votes
0 answers
20 views

VM Virtualbox: can only login on VPN client on VM when VM's firewall is off. How to add an exception to the VM's FIrewall?

I need a Windows OS for work in which I have full control. I have a computer with Ubuntu and from there I am running a Windows 10 VM through Oracle's VM VirtualBox. My work requires me to use a VPN ...
Stefan Verweij's user avatar
1 vote
0 answers
53 views

Firewall drops DHCP with full allowed or disabled Firewall in Fresh unchanged Windows 11 23H2 Installation

I installed a fresh Win 11 23H2 (with lot problems caused to broken Installer-PE, but not the point) The Network Connection dont work. Its a Reaktek 2,5GbE 8125 Adapter. I tried: diffent settings like ...
kamikaze ghost's user avatar
0 votes
0 answers
21 views

Problems with Captive Portal on pfSense

I need help configuring the Captive Portal on the pfSense Firewall. What I need? I need to put Captive Portal on some access points to prevent users from using Wi-Fi. I've already tried to create a ...
Thiago Canato de Azevedo's user avatar
1 vote
0 answers
28 views

Is there anyway to disallow accessing local network devices through global IPv6 addresses in linux?

I realize that this question might sound kind of strange, but it is necessary for my situation as far as I can tell. The root of it is that my ISP assigns IPv6 global addresses dynamically and ...
Nik Tedig's user avatar
  • 121

15 30 50 per page
1
2 3 4 5
170