search for: 80cb3518649c

Displaying 3 results from an estimated 3 matches for "80cb3518649c".

2020 Apr 18
1
CentO 8 and nftables default policy
...b1ed2e? allow-ipv4 > ?a8c740d5-328c-452e-bae7-9828c54f95b7? clean-traffic > ?296bdfad-11d9-4aa0-9817-4656ef2be6e5? clean-traffic-gateway > ?69215a61-bff5-482a-b913-589bb1ce18f2? no-arp-ip-spoofing > ?70c61f0a-c005-407f-843d-d13c2495f05d? no-arp-mac-spoofing > ?386cd2f4-7272-43e2-ba1f-80cb3518649c? no-arp-spoofing > ?9117fa21-e3d6-4c32-9cdf-af97ebd6599e? no-ip-multicast > ?7a964470-4f74-4eef-9fec-a0e9a79e168d? no-ip-spoofing > ?8c9e45a3-5d44-4641-b23d-eded5c1f1632? no-mac-broadcast > ?82dcd4f0-f55a-43ad-b520-d4c8d4bf37cd? no-mac-spoofing > ?bdd0ba54-7ce0-4a2c-9c25-c24072d364ba...
2020 Apr 17
2
CentO 8 and nftables default policy
Hi list, I'm studying nftables. I'm using CentOS 8.1 (Gnome) and I disabled firewalld. I noticed that a default policy is created with tables and chains probably for firewalld. So I created a .nft script where I stored my rules with a flush for previous ruleset, then saved on /etc/sysconfig/nftables.conf and the enabled nftables service. Running the script with nft -f script.nft all
2020 Apr 18
0
CentO 8 and nftables default policy
...f21-4ad0-9fa6-052a5cb1ed2e? allow-ipv4 ?a8c740d5-328c-452e-bae7-9828c54f95b7? clean-traffic ?296bdfad-11d9-4aa0-9817-4656ef2be6e5? clean-traffic-gateway ?69215a61-bff5-482a-b913-589bb1ce18f2? no-arp-ip-spoofing ?70c61f0a-c005-407f-843d-d13c2495f05d? no-arp-mac-spoofing ?386cd2f4-7272-43e2-ba1f-80cb3518649c? no-arp-spoofing ?9117fa21-e3d6-4c32-9cdf-af97ebd6599e? no-ip-multicast ?7a964470-4f74-4eef-9fec-a0e9a79e168d? no-ip-spoofing ?8c9e45a3-5d44-4641-b23d-eded5c1f1632? no-mac-broadcast ?82dcd4f0-f55a-43ad-b520-d4c8d4bf37cd? no-mac-spoofing ?bdd0ba54-7ce0-4a2c-9c25-c24072d364ba? no-other-l2-traffi...