firewall

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

  1. TanyaC

    cannot add domain to router URL filter

    I have found that I'm getting incoming traffic from a domain called naj.sk, a site I've never used I can't seem to block it's IP address 185.64.219.37. The services rule adds ok for my RT-AC88u with latest merlin firmware But if I try and add a URL filter it says applying changes but doesn't...
  2. D

    Can I repurpose an outdated gaming machine to be a home networking firewall with Linux and pfSense

    So I wanted to turn an old computer into firewall hardware. Could I use the input connection on the motherboard to utilize the hardware on the computer and output on a PCIE NIC to my router while running pfSense on Linux? or would it be better to sell my computer and get an open platform device...
  3. B

    Firewall lan - vpn?

    Hello everyone. I have an Asus RT-AX58U router flashed with Merlin v.3004.388.6_2. Firewall is enabled, dos protection too, logged packets type set to both. I also enabled network services filter and set some rules to block connections from lan to specific ports or ip. Everything works if it...
  4. D

    Is it normal for the firewall to restart by itself? notify_rc restart_firewall

    Hello! I was looking through the logs of my RT-AX58U router and saw that the message "notify_rc restart_firewall" comes up sometimes. Usually after an attempted update, or sometimes after a reboot. Had about 14 instances of this happening over a couple of months. Is this normal/safe?
  5. D

    How to restrict VPN network access to certain IP Range or Hosts for specific VPN client

    I like to add for the VPN access some policies or firewall rules which should only allow to access a single machine in the network for a given VPN Client / User. How Can I do that? Lets assume I have a server in my network "192.168.1.100" and a VPN user "server admin". The VPN Client IP Range...
  6. M

    Firewall rule to allow only a specific domain name

    Behind my AX86U I am monitoring a device via SNMP. The SNMP manager initiates the communication by using a non-standard port. So I created a forwarding rule that redirects the non-standard port to the internal device. Something like this: external [diff UDP port] -> internal [snmp UDP 161]...
  7. Oyster1286

    Help with Designing Network (noob)

    Hi everyone. I'm pretty new to home networking. A while ago I setup an OpenWRT WiFi Router and that was quite complicated but I got it working. I'm now trying to better understand networking as a whole and design my own home network. I have been planning to build a NAS for file sharing, etc. and...
  8. J

    Why does my RT-AX88u show ports 80,443 & 21 open from WAN?

    I am sure this kind of question gets asked a lot but I have been reading many different forums/threads/sites and I just cant figure out why Nmap is showing ports 80, 443 & 21 open on my router. I have UPnP & Port Trigger disabled & I only have 1 port forwarded which is for my Plex server. So why...
  9. torstein

    How exactly do IoT smart devices pose a threat to home networks?

    I'm just curious, how exactly does a smart lock, or a light bulb or a smart kitchen appliance pose a threat? If you have your router properly set-up, disabled UPnP, enabled the firewall and no port forwarding, then there's no way some remote hacker can enter my home network through a security...
  10. J

    Allowing just one device to subnet (iptables or Network Services Filter?)

    Due to my ISP forcing me to use their router if I want to use their bundled VOIP service, since upgrading to FTTP I now have to have my ASUS sitting behind my ISP's router. Annoyingly they don't allow their router to run in a bridged mode. As much as I can I have tried to make it a native...
  11. J

    Skynet Skynet keeps failing to start

    Hey guys. I just noticed that Skynet seems to be failing to start. The tab doesn't show up in the GUI, and logging in via SSH and opening the skynet script, it shows a status of failed. I've rebooted the router about 10 times in the past few days (just moved, setting up the network), and I've...
  12. T

    RT-AX86U, turning on firewall breaks IPv6

    Hey, The fix for this is probably simple but I can't figure it out. I've hooked up the Asus router to my ISP modem with DMZ enabled towards the router. When I turn off the IPv6 firewall in the Asus settings, IPv6 works fine. When it's turned on it stops working. I tried opening port 546 UDP...
  13. W

    IPv6 Firewall rule for whole network possible (port opening) instead of local IP?

    Hi there, just registered as I’m thinking of buying a new router (GT-AX11000 Pro or GT-AXE16000) and I’m not sure how well IPv6 firewall rules are configurable. I need some open ports for my dual stack WAN. As I got it right port forwarding for IPv4 is possible, but is it possible to just create...
  14. 6

    ASUS AX88U with 388.1, allow external access to router 443 port

    I have service running on router and listening on port 443. if I disable firewall, external can access router external IP with port 443 if I enable firewall, external cannot access router external IP with port 443 is there any way I can enable the firewall, at the same time allow external to...
  15. lluke

    No internet on clients after firewall restart (WG, Unbound, YazFi)

    Hi all, on my 2 RT-AC86U whenever I face a connectivity re-connect (also done from the scmerlin add-on Internet Connection restart action) or a VPN change (e.g., updating and saving the IPSec VPN Server config) restart the firewall then every service on the router is properly working (Unbound...
  16. R

    Inbound Firewall Rules on 388 firmware

    Hello! I have upgraded to the 388 firmware and i notice theres a new firewall section for IPv4, however i cant seem to truly understand what it is for and what it does, as there is no explaination on both webui and asus website, does someone maybe know? Is it any similar to what we get in...
  17. halilnevzat

    RT-AC86U firewall blocks forwarded ports

    hi, im using asuswrt-merlin 386.7_2 , i use torrent often with Rutorrent, i have a fiber nokia modem provided by my isp, and my router connected to it via LAN cable and runs in a wireless router mode. all ip's is static. my main problem is when i open firewall my forwarded ports gets cut off, i...
  18. S

    Double NAT issue with upstream firewall

    Hi, I am running a mesh with 2 Asus Zen XT8 and 1Asus RT-AX86U. 1st XT8 is primary, 2nd XT8 and 86U are nodes. Here is my current network setup: ISP modem (in bridge) -> Sonicwall Firewall -> Asus XT8 primary - Clients Sonicwall LAN interface (X0) - 192.168.1.1 Asus WAN - 192.168.1.2 Asus...
  19. R

    [Firewall] Lock Port and Only Allow Cloudflare?

    Is there a way to lock open port 443 to only accept connections from cloudflare? Can it be done with skynet?
  20. I

    Skynet Should I unblock PDST.FM?

    My Skynet logs contain several blocked outbound connections to pdst.fm. After some investigation, I found that Overcast lists several podcasts my partner and I listen to in the privacy section that connect to pdst.fm. I couldn't find anything about pdst.fm when I searched the forum. I seem...
Top