firewall

How would I get started writing my own firewall?

There is previous little on the google on this subject other than people asking this very same question. How would I get started writing my own firewall? I'm looking to write one for the windows platform but I would also be interested in this information for other operating systems too. Thanks! Edit: I wish I could accept multiple an...

WCF push to client through firewall?

See also How does a WCF server inform a WCF client about changes? (Better solution then simple polling, e.g. Coment or long polling) I need to use push-technology with WCF through client firewalls. This must be a common problem, and I know for a fact it works in theory (see links below), but I have failed to get it working, an...

Configuring sendmail behind a firewall

I'm setting up a server which is on a network behind a firewall and I want programs on this computer to be able to use sendmail to send emails to any email address. We have an SMTP server running on this network (let's call it mailrelay.example.com) which is how we're supposed to get outgoing emails through the firewall. So how do I co...

Firewall - Build or Buy

I have a Linux web server farm with about 5 web servers, web traffic is about 20Mbps. We currently have a Barracuda 340 Load Balancer (keep away from this device - piece of crap!) that is acting as a firewall. I want to put in a dedicated firewall and I'd like to know what peoples opinions are on building versus buying a dedicated firew...

In Delphi, How do I get an enumerator from LocalPolicy.CurrentProfile.GloballyOpenPorts in the Firewall API

I am writing some code to see if there is a hole in the firewall exception list for WinXP and Vista for a specific port used by our client software. I can see that I can use the NetFwMgr.LocalPolicy.CurrentProfile.GloballyOpenPorts to get a list of the current Open port exceptions but can not figure out how to get that enumerated list ...

Trying to load files from github through a firewall is impossibly slow. Any suggestions for workarounds?

I'm a little hesitant to post this, as I'm not completely sure what I'm doing. Any help would be wonderful. I'm on a computer with a firewall/filter on it. I can download files without any difficulty. When I try to clone files from Github, though, the computer just hangs. Nothing happens. It creates a git file in the folder, but the key...

Preventing Cisco PIX/ASA5520 from advertising ospf default route to zone

I have an ASA5520, and I want to run ospf on it. It has 4 interfaces. I only want the default-information originate to advertise on one interface. How would I do that? ...

Programmatically add an application to Windows Firewall

I have an application that is installed and updated via ClickOnce. The application downloads files via FTP, and therefore needs to be added as an exception to the windows firewall. Because of the way that ClickOnce works, the path to the EXE changes with every update, so the exception needs to change also. What would be the best way t...

Are your attempts to get Answers from Stackoverflow, Google etc. Hampered by your company's firewall

Just as you are homing in to the difficult to find answer for a programming problem, you are advised that your "attempt is recorded" and you see a firewall blocking message. How wide-spread is this and how can it be avoided, if at all? ...

UDP and my computer?

I recently turned on Windows Firewall logging on my computer and started tracking incoming and outgoing connections. Something curious about the logfiles is that I have noticed numerous UDP packets (in fact, it constitutes basically all of my incoming traffic) that don't have my host as destination or source showing up in the logs. I th...

How to create Windows firewall exception in Visual Basic 2005?

Is there a way I can create Windows firewall exceptions in VB2005? I'm trying to deploy a small app that opens up a few ports so I can connect to them and convert them using VMWare Converter. Thanks in advance, Clint. ...

java.sql.Connection extension for SSH

I have a MySQL database behind a firewall which can only be accessed via an SSH connection. Does anyone know of an implementation of java.sql.Connection which would allow me to make an SSH connection to this database? ...

Open ports under Fedora Core 8 (for VMWare Server)

I have just installed VMWare Server 2.0 on a fresh Fedora Core 8 install. The ports for the web access console of VMWare are 8222 and 8333 (like the defaults). When I try a remote http access to myserver:8222 it fails. But when I run /sbin/service iptables stop access becomes possibles (although not very satisfactory). Thus, I have u...

How to Configure SQL Server 2005 Replication through a firewall?

What ports or modes of communication do you need to open up for SQL Server 2005 Transactional Replication? Main and slave are geographically separated. ...

Do you require deep packet inspection on a server-only firewall?

I have a server behind a firewall. It runs a web application (Java servlets under Apache Tomcat) and responds only to port 443 (HTTPS). There is no scripting code in the pages served - the forms use HTTP POST to receive the form, process the data (with appropriate input filtering) and then output an HTTP result page. I am currently usin...

ASP.NET application exhibits strange behaviour through firewall

This problem has been solved thanks to your suggestions. See the bottom for details. Thanks very much for your help! Our ASP.NET website is accessed from several specific and highly secure international locations. It has been operating fine, but we have added another client location which is exhibiting very strange behaviour. In partic...

Is Port Redirection/Forwarding (i.e. 8443 -> 3389) for Windows Vista/Server 2008 possible with the built-in firewall?

Is it possible to execute port redirection/forwarding with the built-in firewall (or some other software) for Vista/Windows 2008? I want to forward port 8443 to 3389 (HTTPS forwarded to Remote Desktop port) for RDP access to a server from places where the normal RDP port is blocked. I can do this with a hardware firewall at work, but I ...

Interesting issue with WCF wsHttpBinding through a Firewall

I have a web application deployed in an internet hosting provider. This web application consumes a WCF Service deployed at an IIS server located at my company’s application server, in order to have data access to the company’s database, the network guys allowed me to expose this WCF service through a firewall for security reasons. A diag...

Best way to redirect image requests to a different webserver?

I am trying to reduce the load on my webservers by adding an "Image server" (a dedicated server for handling image requests), and redirecting all requests for .gif,.jpg,.png etc., to it. My question is, what is the best way to handle the redirection? At the firewall level? (can I do this using iptables?) At the load balancer level? ...

Microsoft Active Directory Port

What ports do you need to open in a firewall to connect a remote Windows computer to a Microsoft Active Directory server domain behind that firewall? ...