Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Messages - Alblasco1702

Pages: 1 2 [3]
31
Installation issues / Re: 12.04 NAT Port Forwarding Issue
« on: August 14, 2014, 11:19:13 am »
can you get  me the output of: iptables -vnL (with sudo).
here i can see of the forward rule  is created.

32
Users / Re: thinking about new av receiver
« on: August 13, 2014, 04:32:22 pm »
esperanto
Can you please explain this more as i read it you want to use one receiver for multiple areas at the same time and the audio came from a HDMI connection, and have splitted the audio for multiple zones trough the same HDMI cable?

33
Installation issues / Re: 12.04 NAT Port Forwarding Issue
« on: August 12, 2014, 06:15:09 pm »
Can byou please edit RuleType port_forward (NAT) to port_forward (NAT)-PREROUTING on port_forward (NAT) chain.

34
Feature requests & roadmap / Firewall logging
« on: August 05, 2014, 10:33:44 am »
Hallo,

I have created the new firewall most of the problems should be out now,
i was thinking while building it would be nice to show logging on webadmin.
Now here becames the question what would any one want to see logged.
and to wich file syslog or a file named Firewall.
it can be on syslog en build a log prefix to see only firewall messages like for ipv4:
Firewall-v4-INPUT Firewall-v4-FORWARD Firewall-v4-OUTPUT
and for ipv6:
Firewall-v6-INPUT Firewall-v6-FORWARD Firewall-v6-OUTPUT
on this way you can see with grep all logged packets with grep Firewall
all-v4
and all ipv4 logged packets for the input with
grep Firewall-v4-INPUT
and so on.
on this way i can set it to filter the show log page on webadmin to what you want to see.
Let me now what you want to see logged and how so i can workout to have nice read log feature for Firewall.
because this makes debugging easyer and it is easyer to find a atacker as you can read the log easy.

35
Installation issues / Re: 12.04 NAT Speed Issues
« on: August 05, 2014, 10:18:24 am »
Wich other did you test maybe i can try them here to say what goes wrong with the upload test.
and see of i can fix the issue as i cannot reproduce the problem now i can't see what goes wrong.

36
Users / Re: Port Forwarding
« on: August 05, 2014, 03:14:42 am »

37
Installation issues / Re: 12.04 - firewall issues?
« on: August 05, 2014, 02:36:49 am »
A updated Network_Firewall.sh file attached to this post.
to fix a bug.

38
Installation issues / Re: 12.04 - firewall issues?
« on: August 05, 2014, 01:59:58 am »
Do you have strange firewall behavior please try a reset first.
to get some rules here are some basics.

from the outside to the internal lan like tcp port 770 on 192.168.80.17 do:
IP version   Rule Type                   Protocol    Source Port    Destination Port  Destination IP    Limit to IP   Rule policy   Description
ipv4           port_forward (NAT)    tcp                                   770:770               192.168.80.17                      ACCEPT      A description that let you remember why you set the rule And/or what the rule does.

if you need a different port than the port on the core like packets come in from port 770 on the core and come in on port 8080 on the client do:
IP version   Rule Type                   Protocol    Source Port    Destination Port  Destination IP    Limit to IP   Rule policy   Description
ipv4           port_forward (NAT)    tcp                                   770:8080               192.168.80.17                      ACCEPT      A description that let you remember why you set the rule And/or what the rule does.

to open ports to the core from outside like SSH do:
IP version   Rule Type    Protocol    Source Port    Destination Port  Destination IP    Limit to IP   Rule policy   Description    
ipv4/ipv6       input         tcp                                    22                                                                    ACCEPT       Allow SSH

39
Installation issues / Re: 12.04 - firewall issues?
« on: August 04, 2014, 06:51:31 pm »
ardirtbiker,

yes try the new scripts i have atached on this post.

40
Installation issues / Re: 12.04 - firewall issues?
« on: July 28, 2014, 01:43:09 pm »
ardirtbiker:
can you put the output of "sudo iptables -vnL" (without the " ") here?
So i can check the firewall config.

Thnx

41
I have worked on the options on the Firewall to edit rules and to disable/enable rules,
on this moment is edit not working and is there fore on development.
If the checkbox before the rule is checked the rule becomes red on the rules list this means the rule is disabled/suspended.
when you check or uncheck the checkbox the page is automaticly reloaded and the change is made to the rule set.
when the checkbox before the rule is not checked the rule is active again.
there are some rules on the firewall that are automatic enabled/disabled like the rules for VPN-clients,
when a client is not connected the rule is automaticly disabled when the client is active the rule became active only if the checkbox before the rule is not checked, this rules have another active/disabled administrative setting for the system only this can't be set by person.
for now i found a bug for forward in combination with nat-prerouting,
and for now 2 rules needed to be set with nat-prerouting one for nat-prerouting,
and one for INPUT or FORWARD i'm working on a fix what set those rules automaticly when nat-prerouting is selected.
when the firewall is ready there will be an wiki page for the firewall wich explain it.

42
Developers / Firewall
« on: February 04, 2014, 09:49:27 am »
Ithink that the firewall needs a upgrade to get most or all rules supported.
like nat rules prerouting rules and a possibility to drop/reject all FORWARD or OUTPUT connections in place of ACCEPT bud if you want you can choose ACCEPT.
I think this because more things need prerouting or nat like the VPN and webfilter proxy,
and you have a nicer look over the rules of the firewall.
and maybe get a possibility to create your own chains.
more people have thoughts about this?

-FR-

43
Users / Re: VPN (Need a place for my notes)
« on: February 03, 2014, 04:47:26 pm »
I'm helping DAP-P and i'm trying to make it work automatic.

Alblasco1702

44
Users / Re: Automatic adding Internet Radio streams to LinuxMCE
« on: December 29, 2013, 04:29:48 pm »
Working to get it in webadmin that will make it  easyer to setup. :)

45
Feature requests & roadmap / Re: Calendar/Groupware Integration
« on: December 23, 2013, 07:05:10 pm »
I will implement this in the userspace website maybe can someone help?
to get it trough the orbiter.
FR

Pages: 1 2 [3]