Apf Firewall Blocking Traffic

Jul 20, 2007

as per apf firewall issue
Jul 17 02:03:02 duck kernel: Firewall: *TCP_IN Blocked* IN=eth0 OUT= MAC=00:01:02:c9:94:20:00:90:69:8a:f3:f0:08:00 SRC=192.168.1.43 DST=192.168.1.220 LEN=60 TOS=0x00 PREC=0x00 TTL=53 ID=40428 DF PROTO=TCP SPT=37079 DPT=3306 WINDOW=5840 RES=0x00 SYN URGP=0

i already added 192.168.1.43 ip in allow list.

tcp:in : d=3306 : s=192.168.1.43
d=3306 : s =192.168.1.43
tcp: out : d=3306 : s =192.168.1.43


# added 192.168.1.43 on 07/19/07 01:15:21
192.168.1.43

But ip is still blocking traffic while monitor mysql....

View 3 Replies


ADVERTISEMENT

Blocking Traffic To And From Server Destinations

Feb 26, 2007

I was wondering if it is possible to block traffic to and from a server with iptables.
Like for example a user transferring files with his ftp client to another server x.x.x.x (FXP)....

been trying with these rules here:

iptables -IINPUT -s x.x.x.x -j DROP
iptables -I OUTPUT -s x.x.x.x -j DROP
iptables -I FORWARD -s x.x.x.x -j DROP

But still the user can transfer to the server destination...

View 0 Replies View Related

CSF Firewall Blocking FTP Connections

Jul 11, 2009

I have a virtuozzo VPS with CSF. People can't connect to ftp because the firewall is conflicting with iptables. I looked at the csf guide:

[url]

To correct it, the ftp issues states:

Quote:

For example, with pure-ftpd you could add the port range 30000:35000 to TCP_IN
and add the following line to /etc/pure-ftpd.conf and then restart pure-ftpd:
PassivePortRange30000 35000

Where is pure-ftpd.conf? Do I have to install it or something?

View 8 Replies View Related

Determine If Firewall Is Blocking IIS 5

Nov 26, 2007

I'm trying to set up a site on IIS 5. I think I've done the setup on IIS ok, but when I try the site, it's not getting served. I think there might be a firewall in the way, blocking port 80. Any idea how I would test to see if this is the case?

View 1 Replies View Related

Plesk 12.x / Linux :: Firewall Keeps Blocking Port 25 And Passive FTP Ports

Mar 1, 2015

I have some issues with the plesk firewall:

1. Emails are not delivered:

From some reasons, plesk is blocking incoming 25 port (in plesk shows opened, but it's not)My emails are delivered trough port 25, after doing some tests ( i've sent some emails to an email account hosted in the server) there was no email in the roundcube inbox! All emails were blocked...

a) Firewall was blocking the port 25 on server restart.
b) I have succesfully unblocked it from plesk manager -> tools -> edit/change -> even if i didn't change anything, i saved the "changes" and in my roundcube inbox i recived all the test emails.
c) In /var/log/maillog there is no error.

2. Passive FTP gets blocked in the same way, to successfully connect FireFTP on passive mode i need to repeat 1.b steps even if i've created a special rule to prevent the blocking, opening 49152-65534 ports and set PassivePorts 49152 65534 in /etc/proftpd.conf

The issue appears randomly, because in the last 5 days i didnĀ“t restart the server, the last time i checked it worked. Today, without touching anything, firewall blocked my passive FTP and I had probmels reciving emails from gmail, yahoo etc...

View 2 Replies View Related

Plesk 12.x / Linux :: Firewall Randomly Blocking Custom Defined Ports?

Aug 24, 2014

I have the web pro edition panel 12 on centos 6.5 64bit, and i have made some custom firewall rules in order to be able to run a teamspeak server. The problem is that the firewall randomly blocks the teamspeak port and keeps it blocked unless i restart the firewall.

View 4 Replies View Related

High Traffic Firewall??

Feb 22, 2008

What are your recommendations for a high quality, high traffic firewall. Something for a colo center for a webserver, that is not too expensive.

View 8 Replies View Related

Plesk 12.x / Linux :: System Policy For Incoming Traffic - Firewall Not Working Correctly

Jun 25, 2015

When I deny all other traffic for the "System policy for incoming traffic" to secure the server by only allowing the explicit ports I've requested to open, my server stops operating correctly.

It appears when I set the "System policy for incoming traffic" to deny, it appears to be disrupting various functions such as web traffic over ports 80/443, FTP, SSH, they either work extremely slow or don't work at all.

I brought this up with my Plesk license provider and they stated that the Plesk firewall doesn't add any tracking for ephemeral ports, therefore if you set the policy to drop for incoming/outgoing, it's not going to allow proper TCP communication since the return socket can't be opened. Also that the firewall is an explicit deny system rather than explicit allow based system.

Am I doing something wrong? All I want to do is to block all ports other than the ones I've set to allow. Is this how it is supposed to work?

View 1 Replies View Related

Best Traffic Monitor For High Traffic Sites

Nov 15, 2007

What traffic monitor would everyone recommend for sites that have as many as 5,000 to 10,000 hits an hour?

View 8 Replies View Related

Do You Recommend A Software Firewall When Behind A Hardware Firewall

Dec 17, 2008

Do you recommend a software firewall when behind a hardware firewall?

All of our servers are behind Cisco ASA 5505 firewalls which we rent from Liquidweb. All are being managed correctly and setup to there optimal levels. With hardware firewalls firmly in place, do you still recommend a software firewall such as APF or IPTables (we're talking linux); in our opinion we see it as an extra administration overhead. If this is however untrue, we will change out thinking.

View 3 Replies View Related

Firewall - Kerio Or Windows Firewall

Jun 13, 2008

I've found a dedicated server at a great price and plan to stick with it, my first ( already have 2 vps accounts ). I don't have the money for a hardware firewall. However, I do have a chance to renew a Kerio WinRoute Firewall license from way back.

Does anyone think this would be better than the default windows 2003 firewall?

View 1 Replies View Related

Blocking EV1

Apr 5, 2007

I've had it with EV1. On any given day we get 30-50 BFD attacks from their servers. That doesn't include the dozens of other types of attempts per day our IPS/IDS catch. We've also traced back client servers that were hacked directly via EV1 servers.

It's obvious that EV1 does little or nothing to stop these issues. We spoke to the FBI about these issues and their comments lead me to believe that EV1 is one of the major sources of these issues and that EV1 has shown little or no effort to curb the problem or cooperate in stopping the issue.

We have elected to now block all all EV1 IPS.

Drastic measures, not really. If they won't take care of their own problems I no longer want them dumped at my door step. I think other hosts might want to think about this.

View 14 Replies View Related

Csf Blocking

Apr 28, 2007

At the moment it will block people who login with the wrong username/password 5 times. it also blocks people if they do the wrong email settings.

Is there a way to turn the pop3/email blocking off?

View 3 Replies View Related

POP3 Blocking

Dec 3, 2006

I am hitting a limit on number of POP signons per hour imposed by my host. I host maybe 10 domains on this account and have 4 or 5 email addresses to monitor for each domain. If I check once every 15 minutes I run up against a limit on the number of POP3 signons permitted by my ip. Add this to having multiple mail clients behind a NAT router and I am beginning to have real problems.

Does anyone else have this issue? Is my only workaround to forward all email to a single account or install a local mail server? Does 100 POP signons an hour from a single IP sound like a lot to anyone? Any advice?

View 6 Replies View Related

Blocking Outside Urls

Jul 19, 2008

Let's say you want to protect againts hacking,and using method with simply blocking loading url.So let's say someone hacked your index.html and changed links to lead to his domain.com.Is it possible to block what would be loaded on site ?(to prevent possible future hacking intrusions)

View 6 Replies View Related

CSF Blocking Emails

Nov 28, 2008

I have 2 server one is Linux server+Cpanel+CSF firewall where my site is running and one is windows server where my exchange mail server is running .Now thing is that when anyone send mail through my web site (after filling contact form) to me it doesn't come to my email id but when i stop my firewall and then i check contact form and fill it the mail goes to my mail id.

I have php script with SMTP authentication.

which port is blocked in my firewall and after disabling firewall it work.how can i check when firewall is on that time why mails are not coming in my email id that time which port is blocked by firewall.

Allow Port in firewall:-- 25,80,20,21,465,443,110,143

View 10 Replies View Related

Blocking A Referrer

Jul 5, 2007

seems one of my sites has been added to some mega "toplist" site thats bringing in fake traffic to my site which is basically like a DOS attack - over 1000 connections.

coming from
[url]
[url]
[url]

linking to a php file in one of my accounts which has since been removed. however still getting a heck of a lot of hits, they probably all see 404 messages which still causes load on my server.

any suggestions how to fix this? the traffic is referred from above urls but hundreds of ip addresses. is there anyway to blacklist the referrer so people are just blocked, period?

View 6 Replies View Related

Pf And Mass IP Blocking

Oct 6, 2007

Running freebsd with pf, and was wondering if there's anything like www.fixingtheweb.info for pf instead of IP tables? Otherwise it'll be a long day

View 1 Replies View Related

Blocking A Country

Apr 14, 2007

I had a few sites hacked today. I'm using phpbb (all updates) and, apparently, the only thing they did was to drop the database and replace it with one featuring a single post "advertising" their hacker group. I tried bringing everything back on-line, but they would just attack again and take it down quickly... I'm thinking it's probably just some script kiddies.

They announce themselves as "turkish hackers". Browsing around for their message, I found they attacked quite a few sites. What I was thinking, to help preventing this from happening again, is to ban all visitors from Turkey (none of these sites has a need for them, as they're aimed at a local audience).

Can I do this simply by using "deny from .tr" in htaccess? Or are there any more steps to be taken?

View 6 Replies View Related

How Can I Tell If My ISP Is Blocking Ports

Nov 7, 2007

I have my server set up with the smtp daemon running on port 125, and assp listening on ports 25 and 26, and forwarding to port 125 if the mail passes. This setup has been working for months and months. Already today I've received several emails.

I just attempted to send an email, however, and thunderbird could not connect to port 26. (I use an alternate port because my ISP blocks port 25 except to their mail servers)

So I thought that assp had stopped running. Attempted to go to myip:55555, but the page would not load. Now I really thought assp was broken. SSH'd into server and was able to telnet to localhost, port 26 without an issue. Was also able to lynx [url] without an issue.

Since I'm able to log in to all of these weird ports via SSH but not from my local computer, I'm apt to think that they are blocking the ports (for some reason).

Is there any way I can test this theory? Nothing has changed on my side firewall-wise, and the poor girl at the ISP company didn't even know what a port was. I would like to be 100% sure before I give them another call demanding to speak to someone higher up...

View 5 Replies View Related

How To Ban Our Blocking IP Location

Feb 10, 2007

how to ban our blocking IP Location in my server like country range?

and how can i know the IP's country range?

View 5 Replies View Related

Apf Blocking Allowed IP Addresses

May 24, 2007

APF firewall is blocking IP's from the allowed range

I have this inserted in /etc/apf/allowed_hosts.rules and restarted APF of course

67.79.221.0/24
70.112.124.0/24
70.113.54.0/24

It still blocked this IP for example, 67.79.221.154

Anyone know why?

View 4 Replies View Related

Blocking IP Range On Windows

May 14, 2009

I have a client who needs to block IP range on a windows server. However, he is using Cloud hosting from Rackspace. I guess they are not being corporative in doing so. Anyway to do this without root? Perhaps from the control panel?

View 4 Replies View Related

Blocking Access To A Directory

Apr 3, 2009

ive got a flash music player that gets its tracks from a dedicated directory on my server. there's about 10GB of music in there (we own it) and i want to stop people getting at the files (they can see the path in the source of the page that has the flash player).

i tried an htaccess directive that stops listing the directory contents but that obviously wont work. what is the best & most secure strategy to achieve this, blocking all ip addresses apart from my server's?

View 5 Replies View Related

Blocking Entire Countries In IIS

Jul 23, 2009

I have come across an issue where traffic from India is hurting my business. What I have is a number of job boards. Realistically, the only issue I am having is with IT and Engineering positions being applied for heavily by people in India. Since my customer base is all in the USA, I would like to just block India.

While I know this is easy with Apache using a .htaccess file, I am using IIS on server 2007. Does anyone have any idea on how to do this easily with the large number of IPs that India uses?

View 6 Replies View Related

Server Email Blocking <?>

Mar 9, 2008

I recently signed up a new client to my dedicated server - The minute they switched over to my server, it seems that all hell broke loose. (I'm going to refer to them as "Company A")

Company A called me up and said that one of their employees was getting a huge amount of SPAM and that after a day or two, they were having issues with their E-mail.

I looked at my logs and it showed something unusual-

LOGIN FAILED, user=myclientuser@companya.com, ip=[::ffff:XX.XXX.170.47]: 110 Time(s)

When I explained this to Company A, they ran some virus checks on their computers and 3 out of 5 computers had viruses on them.

They claim to have fixed the viruses but now, they cannot send e-mails to specific clients.

I checked their I.P. against blacklists and they are using Comcast cable internet at their location and I cleared their only blacklisting (spamhaus.org).

I'm still getting calls that Company A cannot e-mail a few of their clients and just to make sure it's not JUST them, I tried to send a test e-mail to the same clients as Company A.

The e-mails from me were rejected due to time-out.

HERE IS MY QUESTION:

Is this an issue on MY end that must be taken care of *OR* is it due to the fact that they had viruses on their computers and now they are blocked because the virus tried to attack everybody in THEIR e-mail address book?

None of my other clients are complaining of e-mail issues or that e-mails are getting kicked back. Just Company A.

View 4 Replies View Related

Weird Example Of Blocking Port 25

May 6, 2008

I have a client who was sending email to another server with Cpanel, all of a sudden all emails are in the queue for a few days and we checked everything was ok on our side even the logs are able to find the domain name, just that it drops from there.

Took me a while I finally telnet their port 25 and found it block, but somehow a few minutes later it was unblocked. Is there any mechanism in Cpanel that auto block port 25? I know the client uses a catchall so all rubbish went there, I cleared the catchall for him.

View 3 Replies View Related

MSN / Hotmail Blocking Messages

Feb 13, 2007

It appears that MSN / Hotmail have recently began blocking an awful lot of servers I manage. Several of them (for a company I work for) are in a few blacklists however a number of the IP addresses I manage are 100% clean.

Anyone know of something MSN/Hotmail recently began enforcing?
The blocks began at around 6 PM EST on Thursday of last week.

The error message is as follows:

Your e-mail was rejected for policy reasons on this
gateway. Reasons for rejection may be related to content such as obscene
language, graphics, or spam-like characteristics (or) other reputation
problems. For sender troubleshooting information, please go to
http://postmaster.msn.com. Please note: if you are an end-user please
contact your E-mail/Internet Service Provider for assistance.

I feel like a pawn for asking this on WHT but from what I can see
it's fairly widespread.

The domains in question do have basic SPF implemented as well.
not limited to a contact at hotmail / msn that would enjoy a phonebeating.

View 5 Replies View Related

Blocking Mails With Certain Subject

Nov 5, 2007

I would like to block emails that contain certain subject that goes to one domain and also the one being sent internally between the users on the same domain. The tricky part is, the recipient of the blocked email will receive a notification (The message has been blocked. To retrieve the full emails, please contact the administrator). Anybody has done it before?

I am using Qmail+SA+Clam on FreeBSD

View 1 Replies View Related

APF Blocking Legit Users

Aug 21, 2007

This is just a notice: one of the staff of a large site I run was no longer able to log into the site. As it turns out his IP was being blocked by APF.

The reason for his IP being blocked was that it ended in 255 (x.x.x.255). Any such addresses are blocked by the PKT_SANITY_STUFFED option, which is turned on by default in recent versions of APF. When restarting APF this option shows up as {pkt_sanity} deny all to/from 0.0.0.255/0.0.0.255 and can be seen under "OUT_SANITY" when doing "apf --list".

As you notice the problem is that some ISPs are are assigning supposedly "bad" IPs ending in 255 to users. And I'm not the only one hitting this problem either: [url]

If you are also using (a recent version of) APF, you might want to turn this option OFF.

In the meanwhile, if anyone is so enlighted... why was this option in APF in the first place? What so bad about IPs ending on 255? The APF docs say they're bad broadcast addresses, so why are ISP assigning them anyway? Who is at fault: APF or ISPs?

View 3 Replies View Related

Mod Evasive In Apache2 Keeps Blocking Me

Mar 26, 2007

We have a CentOS sever running Apache 2 with the mod evasive plugin installed. Mod evasive keeps on blocking me though, and adding me to the blacklist, when I am just browsing pages.

Here are my settings:

<IfModule mod_evasive20.c>
DOSHashTableSize 3097
DOSPageCount 6
DOSSiteCount 100
DOSPageInterval 2
DOSSiteInterval 2
DOSBlockingPeriod 600
DOSEmailNotify networkadmin@mydomain.com
</IfModule>

View 4 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved