Questions tagged [ip6tables]

33 questions
3
votes
1 answer

Can I filter based on a ICMPv6 subtype?

I'm trying to filter out specific ICMPv6 packets and I tried looking at all the possible types options by using the following command: ip6tables -p icmpv6 -h This yields the following types (note the nested ones): Valid ICMPv6…
Adelin
  • 89
  • 7
3
votes
1 answer

ip6tables blocking outgoing+incoming connections

i just changed to a server with ipv6 and therefore i changed my firewall script. Changing my iptables-script to ip6tables does not seem to work though. This is the ipv6 part which neither allows outgoing traffic nor incoming traffic on ipv6 (but…
bigCrash
  • 33
  • 5
2
votes
1 answer

What wrong with snat in nftables?

I have two virtual machines (server, client) with wireguard vpn. When i try ping any IPv6 resource from client packets doesn't return to client. Tcpdump show me ICMP Reply packets in enp0s3 interface (server), not in wg0 (vpn interface on…
Sorcus
  • 27
  • 1
  • 5
2
votes
2 answers

Working example of IPv6 NPTv6 ip6tables routing with dynamic WAN address (/128 and /56) to LAN

I am currently using iptables for my home lab router and would like to add IPv6. I have 2 ISPs. My first ISP assigns a /128 to the interface and the ability to request /56. ISP1 is connected to eno1. My second ISP assigns a /128 to the interface and…
ensnare
  • 2,132
  • 6
  • 23
  • 39
1
vote
0 answers

Mirror udp traffic for IPv6

I have four Virtual Machines: A, B, C, D. Machines connected by the following way through the Internal Network of Virtual Box A <-> C, B <-> C, D <-> C Machine C - central node in this star network topology. Machine D sending udp packets to A…
Evgeniy
  • 11
  • 1
1
vote
1 answer

Linux ip6_tables xt_percpu_counter_free (err 0)

Today I wanted install a new server instance with ansible and our existent playbooks. The base system is a Debian 9.4. The firewall role failed, but I do not think that it is an ansible or role problem. Perhaps there is just a small thing…
1
vote
1 answer

Rule to allow port 80 using IPV6

My server: 64 bit Ubuntu 12.04.4 LTS. Provider: Linode.com. No other firewall is present. I've these rules: *filter # Allow localhost traffic. This rule is for all protocols. -A INPUT -s ::1 -d ::1 -j ACCEPT -A INPUT -p icmpv6 -j ACCEPT -A OUTPUT…
user5858
  • 243
  • 1
  • 5
  • 16
1
vote
0 answers

IPv6 packets not reaching FORWARD table

I have 2 systems A and B linked together using a Strongswan IPv4 IKEv2 VPN. A client (C) connected to A can access the public IPv4 internet via B using the VPN. I am trying to enable C to access the public internet using IPv6 via B i.e. IPv6 packets…
user432917
  • 11
  • 1
0
votes
1 answer

ip6tables issue on CentOS 6.10 OpenVZ server: cannot unload modules

Hello friends at Serverfault! I'm having a weird issue with my CentOS 6.10 OpenVZ server (using Virtualizor), as I have enable IPv6 support. This server has basically exactly the same setup as three other servers with same OS and kernel, the only…
0
votes
1 answer

How to block incoming ESP traffic with ip6tables

I would like to test my firewall configuration when IPsec traffic is received in my host and I also would like to know how to handle it (drop it at first). For testing reasons, I have deployed two containers (with ipv6 enabled) and then I am…
belabrinel
  • 125
  • 1
  • 6
0
votes
1 answer

OpenVPN ipv6 working fine until i load ip6table rules

I'm running OpenVPN 2.4.0 on Ubuntu 17.04, This setup is working fine and already described here https://serverfault.com/q/887243. The issue comes when i try to load ip6tables rules through the following script. At that point, i'm not able to ping6…
peris
  • 488
  • 2
  • 9
  • 25
0
votes
1 answer

ICMPv6 restrictive firewall: losing connectivity over time

The problem: Losing IPv6 connectivity to a remote IP after certain time period without establishing a connection to the remote IP. My setup: I'm running a server with ip6tables firewall that filters incoming ICMPv6 packets. I have setup this…
Marek Rost
  • 263
  • 3
  • 11
0
votes
1 answer

Firewall rule with default policies is not working

I have made a firewall rule bash script as: #!/bin/bash iptables -P INPUT DROP iptables -P FORWARD DROP iptables -P OUTPUT DROP ip6tables -P INPUT DROP ip6tables -P FORWARD DROP ip6tables -P OUTPUT DROP iptables -A…
0
votes
1 answer

ip6tables rule to allow unrecognized next-header

I have a compliance test that is requiring my node to respond to unrecognized next-headers per RFC 2460. I am running a debian 3.16 kernel. My current firewall implementation is dropping these frames per the INPUT rule of DROP by default unless…
0
votes
0 answers

Ip6tables centos 7 rule not working

The following rules were working for ipv4 addresses in iptables but using the same rules in ip6tables is not working. Currently all ipv6 addresses are being blocked. This rule set should allow https access from the single ip…
Kline
  • 227
  • 4
  • 13
1
2 3