firewall Questions

3

I've had my app running on localhost port 80 via nginx on my mac for quite awhile. Recently I did some software updates and was trying to run other apps on different ports and now I can't run my fi...
Regine asked 25/10, 2013 at 16:13

4

Solved

I want to programme my own anti-distraction tool. I can not / do not want to use the hosts file or third-party apps. When using IPsec or Windows Firewall, it only accepts IP addresses. There is you...
Property asked 18/2, 2012 at 16:15

2

For a hybrid-cloud use-case we are looking into the suitability of EnvoyProxy to act as a solution to move data across an on-premise firewall. The intended setup is as follows: App A is located in...
Frisbie asked 2/9, 2020 at 13:4

3

I am trying to disable access to IP 1.2.3.4 for all users except for members of group "neta". This is a new group which I created only for this matter. iptables -I OUTPUT -o eth0 -p tcp -...
Menarche asked 31/1, 2013 at 13:46

2

Solved

I'm running Redis on my webserver (Debian/Nginx/Gunicorn) for session storage and have reasons to believe my Redis server is being hacked. It's definitely possible because if I run the command "red...
Noctiluca asked 18/10, 2016 at 17:52

3

Step error: 1. sudo ufw enable 2. Command may disrupt existing ssh connections. Proceed with operation (y|n)? y 3. exit Before ssh again and can not access. On Security Group, port 22 is opening Bu...
Deanndeanna asked 11/8, 2016 at 4:9

7

i have 2 rules of iptables iptables -A INPUT -s 5.5.5.5 -j DROP iptables -A INPUT -s 6.5.5.5 -j ACCEPT is there a function or a command that will swap the rules to be like this: iptables -A I...
Gittens asked 12/5, 2013 at 19:30

4

Solved

I need to control inbound and outbound traffic to/from a linux box from within a C++ program. I could call iptables from within my program, but I'd much rather cut out the middle man and access the...
Sextans asked 28/8, 2009 at 15:4

3

I have two services running on Google App Engine (flex, same project), and I'd like one service to call the other using HTTPS. On top of this, I've setup the firewall, only allowing 0.1.0.40 and 1...
Ancipital asked 6/4, 2018 at 4:49

2

Solved

Some of the services that we run on our servers with Docker, try to connect to private IP addresses (10.0.0.0/8, 192.0.0.0/16, 172.16.0.0/12, 100.64.0.0/10). This behavior is normal but our server...
Ridgeling asked 12/12, 2016 at 18:16

8

Solved

I am hosting special HTTP and HTTPS services on the ports 8006 and 8007 respectively. I use iptables to "activate" the server; i.e. to route the incoming HTTP and HTTPS ports: iptables -A...
Maclean asked 17/4, 2012 at 19:0

2

Solved

I have a workstation with Win 10 on which I installed OpenSSH server. If I try to connect to it (from another machine with Win 10 using ssh in a command prompt) I see it gives the following error: ...
Galoshes asked 30/7, 2021 at 16:25

1

Solved

Some programs in my docker container are making unwanted requests to e.g. Google Analytics and other tracking software, sharing my information. I want to block all this traffic, while still being a...
Virulence asked 20/7, 2021 at 15:54

4

We use Azure Web Apps with Azure SQL and would like to make this setup more secure by configuring the database firewall to only allow connection from the specific web apps rather than any service i...
Herrin asked 25/3, 2015 at 21:28

5

Solved

I've noticed that when we create a firewall rule through netsh advfirewall firewall, it can be run multiple times, creating multiple identical firewall rules. Is there any way of checking if the f...
Mesozoic asked 24/8, 2015 at 14:37

3

Solved

I need to delete some rules with same comment. For example I have rules with comment = "test it", so i can get list of them like this: sudo iptables -t nat -L | grep 'test it' But how can i del...
Saadi asked 15/3, 2015 at 8:2

2

Solved

I would like a Express REST API to be accessible over a LAN. From what I understand I will need to make some changes in my firewall to allow this access. I managed to solve this checking the second...
Chesterfieldian asked 7/1, 2020 at 14:49

3

Solved

TL;DR DocumentDB in another region <-------- ec2 instance in another region access So AWS has launched MongoDB as a service and calls it DocumentDB. Currently the supported regions are: 1. ...
Gingergingerbread asked 10/1, 2019 at 7:31

12

At home I have a simple network setup containing 2 machines. On one machine i have a site hosted with IIS7. Rather than the standard localhost/index.htm address I have added an entry in the HOSTS ...
Intimist asked 2/2, 2010 at 12:39

2

I have to buy a code-signing certificate, for signing Win32 applications, and I was considering whether to pick an EV one. The advantages of EV certificates I was able to find are: Immediate Sma...

2

Solved

If I'm configuring UFW and also Amazon EC2 Security group, which will override the other, or do they both co-exist without any issues?
Portamento asked 9/8, 2019 at 20:30

3

Solved

I'm running OS X Mountain Lion on a machine with local IP address 192.168.1.6 (as reported by both the Network utility and ifconfig) and am running a local (Django) development web server on port 8...
Mossback asked 3/10, 2013 at 19:3

10

Solved

I recently installed an SSL certificate on my Amazon EC2 Ubuntu 12.04(32bit) server running Apache 2. When I attempt to access my site via https, it does not load. When I perform an nmap scan, i s...
Hyunhz asked 16/7, 2013 at 17:4

1

When enabling only egress network policies, all readiness and liveness checks fail after pods are restarted. This is what I see when describing the pod: Warning Unhealthy 115s (x7 over 2m55s) kubel...
Halfcocked asked 15/10, 2020 at 19:45

2

Solved

I have Azure Application gateway in front of Azure API management and could see that in most of the scenarios available on the Internet has firewall in between the Azure Application gateway and Azu...
Barnyard asked 2/10, 2020 at 15:6

© 2022 - 2024 — McMap. All rights reserved.