firewall

WCF using Reverse proxy

感情迁移 提交于 2021-01-27 06:28:31
问题 My apologize for long post... We have a WCF service written in .Net 4.0 used internally within the organization. Recently there was a requirement to make this service available outside the organization network. So the network guys used reverse proxy to make this service available outside the organization. Here is the picture how it is set up. As you can see in the picture..the service http://mywebservice.com/readd.svc is hosted on WIndows 2008 R2 which has a internal IP address as XXX.YYY.ZZZ

iptables --gid-owner works only for user's main group

心已入冬 提交于 2020-08-04 13:30:52
问题 I am trying to disable access to IP 1.2.3.4 for all users except for members of group "neta". This is a new group which I created only for this matter. iptables -I OUTPUT -o eth0 -p tcp -d 1.2.3.4 -m owner ! --gid-owner neta -j REJECT This disables access to 1.2.3.4 for all users, even if they are member of group "neta". I have an user xx and he is member of groups xx (main group) and neta. If I change the rule to: iptables -I OUTPUT -o eth0 -p tcp -d 1.2.3.4 -m owner \! --gid-owner xx -j

iptables --gid-owner works only for user's main group

删除回忆录丶 提交于 2020-08-04 13:30:21
问题 I am trying to disable access to IP 1.2.3.4 for all users except for members of group "neta". This is a new group which I created only for this matter. iptables -I OUTPUT -o eth0 -p tcp -d 1.2.3.4 -m owner ! --gid-owner neta -j REJECT This disables access to 1.2.3.4 for all users, even if they are member of group "neta". I have an user xx and he is member of groups xx (main group) and neta. If I change the rule to: iptables -I OUTPUT -o eth0 -p tcp -d 1.2.3.4 -m owner \! --gid-owner xx -j

Objective-C: Check Firewall status in OSX?

痞子三分冷 提交于 2020-07-18 15:56:22
问题 My objective-c app needs to be aware if the firewall in OSX is running, so it can tell the user to turn it off or create a new rule. Also, is it possible to create rules directly from my app so users never need to handle networking issues? John 回答1: I am writing a function that will provide you the status of OSX firewall :) -(BOOL)getFirewallStatus{ NSArray *paths = NSSearchPathForDirectoriesInDomains(NSLibraryDirectory, NSSystemDomainMask, YES); NSString *path = [paths objectAtIndex:0]; path

Data Factory New Linked Service connection failure ACL and firewall rule

狂风中的少年 提交于 2020-07-10 10:30:26
问题 I'm trying to move data from a datalake stored in Azure Data Lake Storage Gen1 to a table in an Azure SQL database. In Data Factory "new Linked Service" when I test the connection I get a "connection failed" error message, "Access denied...make sure ACL and firewall rule is correctly configured in the Azure Data Lake Store account. I tried numerous times to correct using related Stack overflow comments and plethora of fragmented Azure documentation to no avail. Am I using the correct approach

Google App Engine firewall and internal access

只愿长相守 提交于 2020-06-24 22:43:51
问题 I have two services running on Google App Engine (flex, same project), and I'd like one service to call the other using HTTPS. On top of this, I've setup the firewall, only allowing 0.1.0.40 and 10.0.0.1 . I'm also setting the X-Appengine-Inbound-Appid header in the request. Unfortunately, I'm getting a "403 Access is forbidden" error (which disappears when disabling the firewall). Right now, I am using the xxx.appspot.com URL to call the service. Should I use some internal URL instead? It

Python Requests, how to specify port for outgoing traffic?

只愿长相守 提交于 2020-06-10 05:18:49
问题 I'm working on a project where we want to assign a whitelist packet filters for incoming traffic on a firewall and we are using python script with requests library to make some https requests to some servers outside of that network. For now the script is using ephemeral ports to connect to the servers, but we would like to make these https requests through specific ports. This would allow us to create strict whitelist for these ports. How can I specify the port to the requests library through

Python Requests, how to specify port for outgoing traffic?

|▌冷眼眸甩不掉的悲伤 提交于 2020-06-10 05:18:45
问题 I'm working on a project where we want to assign a whitelist packet filters for incoming traffic on a firewall and we are using python script with requests library to make some https requests to some servers outside of that network. For now the script is using ephemeral ports to connect to the servers, but we would like to make these https requests through specific ports. This would allow us to create strict whitelist for these ports. How can I specify the port to the requests library through

How to prevent public access to Compute Engine External IP Address?

冷暖自知 提交于 2020-05-28 07:36:04
问题 I need to prevent users from accessing the site through the External IP Address on Compute Engine, they should can access site only via domain name (www.some-domain.com), not the IP Address itself. Let says the instance's IP Address of the Compute Engine is A.A.A.A. I am using Load Balancer to redirect it to secure connection, with these settings: Frontend HTTP : B.B.B.B:80 HTTPS : B.B.B.B:443 Backend Redirected to the active instance And I pointing the DNS (A) to B.B.B.B. Now, I am able to