Questions tagged [ip6tables]

33 questions
0
votes
1 answer

Disable ICMPv6 Destination Unreachable replies

iptables -I OUTPUT -p icmp --icmp-type destination-unreachable -j DROP The above command works for IPv4, what should be the command for IPv6 to drop the ICMPv6 destination-unreachable packets. I have tried to use ip6tables with but could not get…
0
votes
1 answer

ip6tables forward chain filters all ports

Trying the following on a centos 6 node (running openvz kernel) ip6tables -F ip6tables -X ip6tables -P FORWARD DROP ip6tables -A FORWARD -p tcp -m multiport --dports 21,22,80,443 -j ACCEPT ip6tables -A FORWARD -p udp -m multiport --dports…
el5yeli
  • 1
  • 2
0
votes
1 answer

ip6tables port dropping and defaults

On CentOS 6, ip6tables is literally giving a nightmare on this machine. Having ip6tables -P INPUT ACCEPT ip6tables -P OUTPUT ACCEPT ip6tables -P FORWARD ACCEPT with ip6tables -A INPUT -p tcp -m multiport ! --dports 21,22,80,443 -j DROP ip6tables…
el5yeli
  • 1
  • 2
0
votes
0 answers

Using ip6tables with range

I'm trying to ban an ip range with ip6tables. I'm adding this line to /etc/sysconfig/ip6tables -A INPUT -s ::ffff:58.26.318.213 -j DROP But I want to ban everything that starts with 58.26 so that it bans ::ffff:58.26.318.214 and…
Harry
  • 101
  • 2
0
votes
1 answer

IP6Tables: How to enable external access to MySQL?

How to enable external access to MySQL with rules on ip6tables? I have tried to the rules below, where after inserted I get access, but when server restart the access remains blocked. :INPUT DROP [2:144] :FORWARD ACCEPT [0:0] :OUTPUT ACCEPT [0:0] -A…
Diogo Braga
  • 381
  • 1
  • 6
  • 16
0
votes
2 answers

Differences between iptables and ip6tables processing of packets

I've reviewed a variety of netfilter, iptables, and ip6tables resources. I've searched Google, including StackExchange websites for information, and, I can't find easy or clear links to information regarding differences between how iptables and…
Dookie
  • 11
  • 1
  • 2
0
votes
0 answers

How to properly define ip6tables rule in ansible

On current system I have this rule for ip6tables -A INPUT -d -p udp -m udp --dport -m state --state NEW -j ACCEPT For new system I wrote an ansible playbook: - name: Allow someport for ipv6 ansible.builtin.iptables: chain:…
GarfieldCat
  • 101
  • 3
0
votes
2 answers

Network Security: Hardening IPv6 on Ubuntu Server?

I am familiar with hardening IPv4 on Ubuntu server, but when I use the same rules for IPv6 with ip6tables, the IPv6 connectivity is lost resulting in Destination unreachable: Address unreachable errors during ping. Could you please advise on how to…
lion
  • 13
  • 4
0
votes
1 answer

Disable outgoing IPv6 for specific users on linux

I would like to block outgoing IPv6 connections for specific users on linux machine. I don't want to disable IPv6 for whole system. How can I do it? I can do it using ip6tables and rejecting OUTPUT connections with icmp6-adm-prohibited or…
ndd
  • 139
  • 5
0
votes
1 answer

ufw route allow in on wg0 out on wg0 to 10.0.0.6/32

I use a WireGuard VPM to reversely connect to my home server via an external entry node. On that entry node, I try to add a firewall rule using ufw. Its purpose is to only allow routing to one and only one specific IP (10.0.0.6). So the basic setup…
randmin
  • 49
  • 7
0
votes
1 answer

ipv6 and iptables - setting up basic rules

I have come to realise my IPv6 ports are not going through iptables, and thus are accessible for attacks. I haven't seen any yet, but I'm sure its only a matter of time. As such, I'm trying to shore up the firewall for ipv6. I came across this…
Andrew Newby
  • 1,041
  • 1
  • 22
  • 48
0
votes
1 answer

Routing ipv6 traffic from LAN to wg0

I have ipv6 connectivity over wg0 (a WireGuard interface), and my LAN has a local ipv6 network. From a desktop (Ubuntu 20.04.1) connected to the router (Ubuntu 20.04.1) with the LAN and wg0 (WireGuard) interfaces, I do: mtr --show-ips…
0
votes
0 answers

Separate ip6tables xt_recent

Is is possible to create separate iptables and ip6tables xt_recent? Like how hashlimit is separated to ipt_hashlimit and ip6t_hashlimit. So maybe like xt_recent and x6t_recent.
NOYB
  • 191
  • 6
0
votes
1 answer

ip6tables block thunderbird email

The following ip6tables block thunderbird from retrieving email from my gmail account: sudo ip6tables -P FORWARD DROP sudo ip6tables -P INPUT DROP sudo ip6tables -P OUTPUT DROP sudo ip6tables -A INPUT -j ACCEPT -i lo sudo ip6tables -A OUTPUT -j…
light9876
  • 35
  • 2
  • 7
-1
votes
2 answers

ip6tables is not masquerading source address

The following are my ip6tables rules: # ip6tables -t nat -L -v Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 DNAT all eth0 any …
Sam Kumar
  • 111
  • 4