veganism.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
Veganism Social is a welcoming space on the internet for vegans to connect and engage with the broader decentralized social media community.

Administered by:

Server stats:

296
active users

#iptables

1 post1 participant0 posts today

My homelab lesson of the day:

DO NOT `sudo iptables -P INPUT DROP` while SSH-ing your server or else you'll be locked out.

Luckily I had a micro-HDMI and the Pi recognized cltr+alt+del to reboot (monitor was not detected at first). Flushed the rules and regained access. Phew!

Silly noob mistake—lesson learnt!

Nueva tarde de grabación para #JuncoTIC!! 🎙️ 📹

Media hora más de video, hoy todo práctico! ✨

Esquema de red virtualizado, y configuración desde cero del firewall nftables, creando tablas, cadenas de input, output, forward, y reglas para varias cositas 😉

Hace mucho que no armaba tanto escenario para grabar, ahora a aprovecharlo para todas las prácticas que se puedan! En el curso no s vamos a cansar de ejecutar comandos 😃 🖥️

Replied in thread

Next, I had the theory that maybe the game was checking the source IP address of the packet to see it if matched the expected player's address based on the DirectPlay protocol phase.

So I added the following #iptables rule such that any traffic coming from the host towards Sarah's VM (192.168.1.242) would appear as if had come from James' VM (192.168.1.243).

iptables -t nat -A POSTROUTING -p udp -s <my ip> -d 192.168.1.242 -j SNAT --to-source 192.168.1.243

In the packet captures I could see that the source IP changed as intended and Sarah's game responded to these messages, but no trains were produced.

Continued thread

...
For some reason, #iptables logging doesn't appear in /var/log/syslog nor /var/log/kern.log nor journalctl.
What am I missing?

(Debian, rsyslog is installed, the log rule definitely is hit, the rule line looks like

-A FORWARD -j LOG --log-prefix "Dropped Packet: "

edit: does it matter that I'm running this in a Linux network namespace?

edit2: Uhh, yeah. git.kernel.org/pub/scm/linux/k
Apparently it's disabled by defait

git.kernel.orgMaking sure you're not a bot!

I did a mistake with my #dn42 network namespace #iptables setup! I made some crucial mistakes with the rules!

This should be better:

```
-A FORWARD -s fd00::/8 -d fd00::/8 -j ACCEPT
-A FORWARD -i eth0 -d fd00::/8 -j ACCEPT
-A FORWARD -m conntrack --ctstate ESTABLISHED,RELATED -j ACCEPT
```

konec #IPTables je v dohlednu, částecně už i na dosah
za poslední rok jsem investoval čas a z předchozích #UFW a mrtvého #Shorewall přeskočil #FirewallD rovnou do nahatých #NFTables

- UFW využívá na pozadí iptables automaticky překládané do nftables, což je paskvil, který může vyhovovat závislákům na prehistorických iptables souborech "na které se nešahá", ale progresivnějšímu uživateli dost svazuje ruce
- navíc je nutné mít namemorovanou jejich speciální syntaxi a hlavně skladbu argumentů, takže většinou zadám validní příkaz na asi 4. pokus

- FirewallD si samozřejmě taky vymyslel vlastní příkazovou syntaxi, ale zároveň zapleveluje nftables nepoužívanými chainy, přijít k cizímu stroji a udělat nějakou drobnou úpravu v pravidlech je skoro na nobelovku

- NFtables jsou za mě nejpřehlednější a nejspolehlivější (největší kontrola), navíc umožňujou mít totální kontrolu nad firewallem a poslat k šípku snahy Dockeru o nadvládu
- navíc jsou velmi jednoduché a snadno pochopitelné

I was trying to use iptables decided that life is too short for this hobbyist to go down that path, so installed ufw and saw there was an XMPP app profile when doing ufw app list.

Brilliant, this should be easy then!
WRONG.

This is what ufw app info XMPP gave:

Profile: XMPP
Title: XMPP Chat
Description: XMPP protocol (Jabber and Google Talk)

Ports:
5222/tcp
5269/tcp
Which is um... not many ports. And naturally broke things like image uploading.

So I wrote my own in a new file at /etc/ufw/applications.d/ufw-prosody like this:

[Prosody]
title=Prosody XMPP
description=Prosody XMPP Server ports per https://prosody.im/doc/ports
ports=5000,5222,5223,5269,5270,5281/tcp
Which after saving, doing ufw app update Prosody,
then ufw app info Prosody now gives:

Profile: Prosody
Title: Prosody XMPP
Description: Prosody XMPP Server ports per https://prosody.im/doc/ports

Ports:
5000,5222,5223,5269,5270,5281/tcp
ufw allow Prosody to apply (allow) the rules and all is well again.

❤️
#XMPP #Prosody #ufw #iptables #firewall

Was fuer ein Quatsch ist das eigentlich denn, dass ufw nicht greift, wenn die offizielle Docker-Version installiert ist.

Meiner Ansicht nach eine riesiges Sicherheitsrisiko, dem sich viele Admins evtl. gar nicht bewusst sind.
Habe ich auch erst vor ein paar Monaten entdeckt. Das existiert schon seit Jahren so.

Was meint Ihr? Die Maintainer Version von Debian hat das Gott sei Dank nicht.

Wird wohl Zeit, Pentesting in unseren regelmaessigen Checks einzubauen.

#linux#docker#ufw

Since #Tumblr (owned by #MattMullenweg's #Automattic) renewed plans to join the #Fediverse, I suggest blocking them (as I have) for the same reason as #Threads: queerphobia and corporate tracking.

Just like the anti-Meta #FediPact (FediPact.online), there's now an anti-Automattic #FediPact2: FediPact2.online

Like I did with Meta, I wrote #iptables commands your #FediAdmin can use to drop all traffic to and from Automattic's IP addresses: pastebin.com/e5UKJCKU (source: AS2635)

Replied in thread

Here's how you will know when you've block threads.net on Mastodon 4.1.0 and above, as well as the resulting #iptables and #ip6tables entries.

The below screenshots only show how to block one domain and 3 IP addresses. See the next post in this thread for an updated list of all #Meta domains' IP addresses to block so they don't steal your data and flood your servers with traffic! #FediBlock #Fediverse #Threads #Instagram #FediPact #AntiMeta #MetaBlock