With my zoo of docker containers and multiple servers hosted locally or on some cloud providers, I feel the need more and more to understand what kind of network traffic is happening. Seeing my outbound traffic on some cloud providers I’m sometimes wondering “huh-where did that traffic come from?”.

And honestly I have to say: I don’t know. Monitoring traffic is a real hurdle since I’m doing a lot via tunnels / wireguard in between servers or to my clients. When I spin up a network analysis tool such as ntopng, I do see a lot of traffic happening that is “Wireguard”. Cool. That doesn’t help me one bit.

I would have to do some deep package inspection I suppose and SSL interception to actually understand WHAT is doing stuff / where network traffic comes from. Honestly I wouldn’t be sure what stuff would be happening if there were some malicious thing running on the server and I really don’t like that. I want to see all traffic and be able to assign it to “known traffic” or in other words - “this traffic belongs to Jellyfin”, “That traffic is my gitea instance”, “the other traffic is syncthing” or something along those lines.

Is there a solution you beautiful people in this subreddit recommend or use? Don’t you care?

  • CaffeinatedTech@alien.topB
    link
    fedilink
    English
    arrow-up
    1
    ·
    8 months ago

    Easy, set up a mail server, then 98% of your traffic will be inbound attack attempts on that. Like mine…

  • psychowood@alien.topB
    link
    fedilink
    English
    arrow-up
    1
    ·
    8 months ago

    I was recently thinking about setting up a transparent squid proxy at router level, I’m curious if it could be useful in this context.

  • SpongederpSquarefap@alien.topB
    link
    fedilink
    English
    arrow-up
    1
    ·
    8 months ago

    Yep, monitoring in multiple places with Zabbix

    I have pfSense as well (soon to be OPNsense) and that shows traffic per network it’s connected to, so that’s great for live traffic

    Zabbix monitors the networks and collects traffic data

    Zabbix also monitors all containers and their network traffic

  • NeverNudeNo13@lemmings.world
    link
    fedilink
    English
    arrow-up
    1
    ·
    8 months ago

    You probably want something like netgenius one. That’s enterprise grade but might be a good starting point to research. Alternatively you could look at ips/ids systems that can apply a set of definitions or rules to the analysis, ubiquiti or fortinet has some solutions for this sort of thing but I’m sure there are alternatives out there which would be better depending on your needs.

    You are kind of asking several questions here though and may need to clarify a bit what goal you have in mind for the solution you are looking for.

  • wallacebrf@alien.topB
    link
    fedilink
    English
    arrow-up
    1
    ·
    8 months ago

    I use my fortigate router as it logs everything natively. Logs DNS request, outbound traffic, internal lan local traffic, and so much more

  • Storage-Solid@alien.topB
    link
    fedilink
    English
    arrow-up
    1
    ·
    8 months ago

    I would suggest looking at Wazuh and setting up a SIEM stack based on it. It would provide what you need and is highly customisable to needs.

  • zwamkat@alien.topB
    link
    fedilink
    English
    arrow-up
    1
    ·
    8 months ago

    It seems as if you would like to see all traffic identified up to layer 7. That is pretty much enterprise level traffic inspection. I’ve done a lot of it on the edge of our network using a Palo Alto firewall with pretty much all software licenses enabled. I could create full blown reports of single users and/or applications. I sure did point out some co-workers ánd applications who where misbehaving on our network.

  • PaulEngineer-89@alien.topB
    link
    fedilink
    English
    arrow-up
    1
    ·
    8 months ago

    Why not use Macvlan and join your Dockers to that rather than a bridge to Tailscale or Cloudflared? Then they are broken out so you can apply monitoring.

  • Normanras@alien.topB
    link
    fedilink
    English
    arrow-up
    1
    ·
    8 months ago

    I’ve gone down this rabbit hole and have yet to find a solution I like. The only routes I haven’t gone down yet are the grey log or sec onion, as the learning curve is steep.

    I do use crowdsec and that has been semi-helpful at showing me where a scanner is trying to poke around and on what service.

    I currently use ntopng’s community version and that’s been acceptable for now. Some parts are a bit confusing and the documentation didn’t help me understand, but the tables are really well laid out and I can easily see the server/cliebt relationship with in and outbound traffic. I’ll try and share screenshots of how it looks for me to see if that helps you.

  • nik282000@alien.topB
    link
    fedilink
    English
    arrow-up
    1
    ·
    8 months ago

    I wrote a couple scripts that ingest my Apache and SSHD logs to tell me how many hits I had, how many unique hosts they came from and where they are in the world. It even spits out a nice map at the end of the day: https://imgur.com/aJ6aVZp

  • InvaderOfTech@alien.topB
    link
    fedilink
    English
    arrow-up
    1
    ·
    8 months ago

    I have been using libreNMS for over four years and love it. I started to play with checkmk for its agent but found the network side of checkmk is also lovely/easy to work with. I recommend looking at either of these. Both can run in docker or docker-compose.