Questions tagged [iptables]

is a user-space application to configure the Linux kernel firewall tables. These tables contain chains of rules defining the treatment of network packets.

Filter by
Sorted by
Tagged with
0 votes
2 answers
26 views

Connect with two wifi adapters to networks where in each is a device with same IP

I want to connect to my two Huawei inverters. Each has a wifi that I can connect to and I have the built-in wifi and an additional USB wifi. If I connect to each individually the inverter is 192.168....
Thomas's user avatar
  • 1
0 votes
0 answers
44 views

Raspberry as a bridge between networks

How I have to configure iptables for redirecting traffic between wlan0 to eth0 of a raspberry pi? In my scenario eth0 is the interface connected to the home LAN with static ip 192.168.1.199, wlan0 is ...
user avatar
0 votes
0 answers
132 views

Network routing between wlan0 (access point) and wlan1 (internet connection) not working

for the past three days I have been trying to create a WiFi relay with my PiZero to then make into a Tor Router following a variety of guides online. I am using the built-in wlan0 as the access point ...
underAlex's user avatar
1 vote
2 answers
469 views

Can’t ping or mtr ipv4 when ufw enabled

These don’t work when I have ufw enabled: ping 8.8.8.8 mtr -n 8.8.8.8 Ping just hangs and the mtr command immediately spits out the confusing message, mtr: Permission denied. IPv6 works fine: ping ...
danorton's user avatar
  • 113
1 vote
0 answers
272 views

How to configure RPi to work as wifi access point that uses a proxy?

I am attempting to use a Raspberry Pi Model B+ as a WiFi access point with the IP address of 192.168.0.1. This access point should redirect all HTTP and HTTPS traffic to a different machine with the ...
HackLikeDemons's user avatar
0 votes
0 answers
71 views

"IP forbidden" for Raspberry Pi, but not for laptop, after home IP change

The problem Recently my ISP gave my home a new IP address. I run a program on the Raspberry Pi that connects to some external APIs that have my home IP address whitelisted. After the IP change, a few ...
minitauros's user avatar
0 votes
0 answers
296 views

Vulnerability Scanner for IoT Devices using raspberry Pi

It's my final year project to develop a Vulnerability Scanner for IoT Devices, Here is the proposal of that project "The goal of this project is to put a vulnerability scanner on a Raspberry Pi ...
MubashirKhan's user avatar
0 votes
0 answers
366 views

Installed WireGuard by PiVPN now PiHole DNS not responding. How to troubleshoot?

Recent fresh Raspbian installation August 2021. RP4, wired ethernet connection. pi@raspberrypi:~ $ cat /etc/debian_version 10.10 Summary of Steps: Installed PiHole: curl -sSL https://install.pi-...
NoahR's user avatar
  • 101
0 votes
1 answer
215 views

Forward from Macvlan Bridge to tun0 Inside Namespace [closed]

Trying to isolate OpenVPN from host in a Namespace for only wireless clients. Set up a namespace, added a veth pipe to the host, and iptable forwarded it with eth0. The namespace VPN tested with pings ...
Herondas's user avatar
0 votes
1 answer
390 views

Pi4 Wireless AP: Can't Ping or Forward to eth0

Goal is for clients to connect through Pi4 AP to the WAN. The Pi4 is inside the LAN and wire connected to a router LAN port. After much effort a client can now connect to the Pi4 AP but cannot ping ...
Herondas's user avatar
0 votes
1 answer
194 views

Access website with port in access point

Here's my "starting position": I have a Raspberry Pi 3b+, which is already configured, and I wanted to convert it into an Access Point. I followed this tutorial: https://pimylifeup.com/...
Tobias Kastl's user avatar
1 vote
2 answers
552 views

Can't access other devices over network, only via router unit

I recently set up my Raspberry Pi to act as a router. All is working well when it comes to connected devices accessing the internet. The problem is that my computers don't seem to be allowed/capable ...
Rydberg1995's user avatar
0 votes
0 answers
2k views

pivpn install - fails to install iptables-persistent

Installation of pivpn fails due to missing iptables-persistent. Command (run as root) is curl -L https://install.pivpn.io | bash and result is % Total % Received % Xferd Average Speed Time ...
Paul Abraham's user avatar
1 vote
0 answers
70 views

Can iptables be used to monitor a specific host and port without being a gateway or access point?

I have a Pi 3B+ that I want to use to monitor traffic forwarded from the router to another host (and a specific port) on the network. I am currently using the ethernet interface on the Pi to connect ...
MattR's user avatar
  • 31
0 votes
0 answers
41 views

What does the iptables related operation in step 11 and 7 of this tutorial do?

this tutorial: https://calap.co/blog/how-to-use-raspberry-pi-as-a-vpn-access-point--2018-10-27.html shows how to turn an raspberry pi into a VPN hotspot. I find the iptable configs at step 7 and 11 ...
cream_pi's user avatar
0 votes
2 answers
683 views

Redirecting Traffic to local mqtt server

I am really confuse about how to redirect. I have 2 WLANs, one use to connect to the router(wln0) and one the I use as AP(wlan1). My aim is to redirect traffic from one client connected to the AP that ...
Elior's user avatar
  • 1
4 votes
1 answer
5k views

is iptables broken or is it a kernel related issue?

I am trying to setup an access point on a raspberry pi 3 v1.2 using this repository create_ap with this Wifi adapter Bus 001 Device 005: ID 0bda:8178 Realtek Semiconductor Corp. RTL8192CU 802.11n ...
weedcookie's user avatar
1 vote
2 answers
7k views

How do I fix iptables -L error: operation not supported

I have all the newest software. Downloaded the official image yesterday. apt-get upgrade apt-get update rpi-update ..... rebooted, of course Does not help. root@raspberrypi:/home/pi# iptables --...
cybernard's user avatar
  • 196
0 votes
0 answers
692 views

Raspberry Pi Router: NAT & iptables --to-destination is not recognized

I'm struggling to get NAT working on my Raspberry Pi as I intend. Without giving a lot of information, this is the issue I encounter $ sudo iptables -t nat -A PREROUTING -p tcp -i wlan0 --dport 2222 ...
user3728501's user avatar
1 vote
0 answers
150 views

connecting a LAN device to openvpn through raspberry pi network bridge

hi i have recently set up a raspberry pi to be a network bridge for my router to my room as i thought it would be quicker to do than wait for the delivery of a plug in network adapter in this lock ...
funkbanana8's user avatar
1 vote
1 answer
598 views

Use the RPi3 with Libreelec to route between 2 networks

I'm using Libreelec on a RPi3 and I would like to use it to route between eth0 and wlan0 too. Network A - 192.168.0.0/24 with Internet access, connected to eth0, my network Network B - 192.168.1.0/24 ...
virtualdj's user avatar
  • 133
1 vote
1 answer
2k views

How to setup my Pi to proxy all LAN traffic through wifi?

I am quite new to linux and Raspberry Pi world and networking in general. I would like to add a VPN on my Pi, connect my XBOX to my Pi using LAN and have it act as a gateway of sorts so my XBOX is on ...
Quintonn's user avatar
  • 141
0 votes
0 answers
38 views

Cannot manage wlan0 from desktop

Good day all Pi folks! I have a Pi 3A (buster) which has the onboard Wifi (wlan1) configured as an access point. I installed a second Wifi USB TL-WN725N which comes up as wlan0 and is the outside nat'...
keith bradley's user avatar
2 votes
1 answer
404 views

AP Bridge VPN IPTABLES rules needed

I have set up an access point with a bridge (bridge: I want to be able to access all other devices within my network) using this How-To (Setting up a Raspberry Pi as an access point - the easy way). ...
Georg's user avatar
  • 31
8 votes
1 answer
11k views

Problem with iptables on buster - neither legacy or nft work

I recently installed buster on a Pi 3 Model B. Trying to setup a von (using pivpn) I realised that iptables is not working. I've learned that there's legacy mode and nft. Here's part of the output ...
Bryan's user avatar
  • 341
1 vote
0 answers
379 views

Using Hamachi messes up with the Pi's networking

I have a Raspberry Pi 3B+ running Raspbian Stretch with no problems since over a year. I recently tried install Hamachi from the official LogMeIn website, and connected it to my LogMeIn Hamachi ...
HerrCrazi's user avatar
1 vote
0 answers
237 views

TOR Relay, Routing not working Properly

So I have been trying for a while now using this guide https://pimylifeup.com/raspberry-pi-tor-access-point/ . About 2 years ago I was able to do this, but my SD card corrupted and I had to do it ...
Martin Bradley's user avatar
-1 votes
1 answer
517 views

How to get the iptables logs when Rpi act as router between ETH1 and ETH0

I have setuped my RPI following the post Sharing the Pi's WiFi connection through the Ethernet port I want to be able to have to source ip, source port, source mac, dest ip, dest port logged by ...
nicolas bergmann's user avatar
3 votes
1 answer
724 views

OnionPi - No internet connection after adding Iptables rules

I need some help or advices since I've not know what could I do to fix this issue. I've built an onion pi following the adafruit tutorial. This basicly is a wifi hotspot that routes all traffic ...
Inboca's user avatar
  • 41
1 vote
1 answer
257 views

Need help for iptables/filter

Setup: RPi connected to router using ethernet on subnet 192.168.0.0/24 which is also an access point access on subnet 192.168.43.0/24 So basically devices will connect to my Rpi for VPN traffic I ...
Arahasya's user avatar
0 votes
1 answer
249 views

Buster: Route traffic eth0<>wlan1

I followed these excellent and simple instructions to set up a WiFi repeater on Buster: [Access point as WiFi router/repeater with additional WiFi-dongle However when I rebooted the eth0 access was ...
Gnarlodious's user avatar
-2 votes
1 answer
101 views

iptables blocking access to a service (Cloud9)

I want to create a Cloud9 server using a raspberry pi. I download the repository and it ran just fine in the port 8181 as it shows below. I could even access the panel from the Raspberry using ...
Gustavo Cesário's user avatar
1 vote
1 answer
591 views

Help in setup for RPi3 for internet connection sharing to eth0 and wlan0 (from eth1)

I have already setup the RPi3 for share my internet connection (from eth1 usb ethernet dongle) to my eth0 (Rpi3 internal ethernet port). The "ASCII diagram" is this: Internet -> Fiber Router (192....
user105815's user avatar
0 votes
0 answers
364 views

Cannot connect Deluge Thin Client to RPie Deluge Server

I'm trying to setup my RPi 3 (buster) with a deluge server and a VPN (Private Internet Access) I have followed theses guides https://www.raspberrypi.org/forums/viewtopic.php?f=63&t=223589 https:/...
Thierry Roy's user avatar
1 vote
1 answer
5k views

PiVPN client cant connect to local network

I've managed to setup PiVPN on a Raspberry Pi 3+ and I can connect from the outside, I even have Internet access, but I don't have access to the local network. These VLANs are created under my USG ...
jtomasrl's user avatar
  • 113
0 votes
0 answers
99 views

Log input traffic using iptables

Is it possible to log input traffic coming to wired Ethernet port using iptables, without syslog running? I want to know about appearance of particular MAC address WiFi node in range of my home WiFi ...
mackowiakp's user avatar
1 vote
1 answer
681 views

Using cgroup module in iptables cause "no chain by that name" error message

Trying to use cgroup module in iptables rule cause "No chain/target/match by that name" message. I'm using: Linux raspberrypi 4.19.42-v7+ #1219 SMP Tue May 14 21:20:58 BST 2019 armv7l GNU/Linux ...
N1ghtwish's user avatar
1 vote
2 answers
433 views

How do I forward port 19132 from a subnet on eth0 to wlan0?

So I currently have a Minecraft server running on a computer in my house and would like to port forward it. However, the computer is in a separate room to the router and doesn't have WiFi. In order to ...
pepperonieyed's user avatar
0 votes
1 answer
1k views

Pi is listening but nothing except ssh can connect

Ok, so I'm stumped. I have a new Raspbian install on a Model B Rev 2 and I can ssh using the IP Address just fine, but I can't connect on any other port outside the pi. Some details: pi@dogwood:~ $ ...
nomadic_squirrel's user avatar
2 votes
1 answer
1k views

How to allow access from OpenVPN set on eth0 to wlan0

So I have the following configuration: +---------------------+ +----------------------------------+ | 10.10.10.* | | 192.168.100.*...
licaon's user avatar
  • 23
1 vote
2 answers
754 views

How to connect a ethernet device(having its own static I.p and netmask) via internet by my laptop?

I have a device which is used to monitor analog sensor data(Micron optics sm130 ) with ethernet port available. Its works fine if If I connect it with my laptop using ethernet cable and by configuring ...
bandejiya's user avatar
  • 133
1 vote
1 answer
240 views

How to connect a ethernet device(having its own static I.p and netmask) wirelessly by my laptop?

I have a device which is used to monitor analog sensor data(Micron optics sm130 ) with ethernet port available. It has Static IP as 10.0.0.126 Netmask as 255.255.255.0 DHCP server disabled Its ...
bandejiya's user avatar
  • 133
9 votes
2 answers
9k views

Raspberry Pi DHCP Server: clients not getting IP addresses

I am relatively new to networking, so please bear with me. For a purely educational project, I've set up a network where the Raspberry Pi 3 running Raspbian Stretch is to function both as a router and ...
Flux's user avatar
  • 279
1 vote
0 answers
192 views

iptables doesn't recognise REDIRECT as target

Trying to redirect traffic using iptables v1.6 and the following line: iptables -t nat -A PREROUTING -p udp --dport 67 -j REDIRECT --to-port 6767 which results in the following output: iptables: No ...
eto.ttnflt's user avatar
0 votes
0 answers
28 views

How can I gain internet access after a valid login? [duplicate]

I set up my iptables on my raspberry pi to redirect ALL traffic to localhost where my landing page is hosted, so that people on my AP can't access internet without logging in(correctly) first. On the ...
N3ur0's user avatar
  • 11
1 vote
1 answer
4k views

How can I redirect HTTP requests to my captive portal/webserver using iptables

I'm working on a project where we need to use the RPi as a Wifi access point, which I got to work. I can get on the internet through the RPi and can also connect my Apache webserver (which should be ...
N3ur0's user avatar
  • 11
-1 votes
1 answer
406 views

Using the Raspberry Pi and OpenVPN

I have had a burning issue with my VPN setup and I am hoping someone will be able to help, or advise. So I currently have a DD-WRT router with an OpenVPN client setup serving my devices. However the ...
Tim's user avatar
  • 1
0 votes
1 answer
492 views

Raspberry Pi not blocking sites based on iptables rules

I am working on a network security project that can inspect network traffic before forwarding and accepting traffic from the internet. I have a R-Pi B+ Model running raspbian stretch lite where the ...
Abdirahman Mohamed's user avatar
4 votes
2 answers
562 views

Raspberry Pi Wifi Repeater – Block Ads

I configured my raspberry pi as a wireless repeater (using hostapd and dnsmasq). Now I wonder how I could use it to block known ad-servers? What would be the best way? Using iptables? Or setting up ...
jake's user avatar
  • 1,347
1 vote
1 answer
416 views

RaspberryPi VPN Router (eth0) works in Wired connections but not in Wireless ones

I have this following setup: Office Network: 192.168.9.x --> Subnet for all Wired Connections 192.168.9.1 --> Wired Gateway IP 192.168.10.x --> Subnet for all Wireless Connections 192....
JVS's user avatar
  • 11