search for: ctstate

Displaying 20 results from an estimated 80 matches for "ctstate".

Did you mean: cstate
2019 Sep 02
2
Problem to access from Win to Win after classicupdate to Samba DC 4.10.7
...UDIO_MOSCA, Preauthentication failed set 02 11:54:36 s-addc.studiomosca.net krb5kdc[6764](info): closing down fd 20 But for now, apart the win-to-win problem in the subject, all seem workfine. Thanks for help [1] iptables-save .... .... -A IN_public_allow -p tcp -m tcp --dport 22 -m conntrack --ctstate NEW,UNTRACKED -j ACCEPT -A IN_public_allow -d 224.0.0.251/32 -p udp -m udp --dport 5353 -m conntrack --ctstate NEW,UNTRACKED -j ACCEPT -A IN_public_allow -p udp -m udp --dport 137 -m conntrack --ctstate NEW,UNTRACKED -j ACCEPT -A IN_public_allow -p udp -m udp --dport 138 -m conntrack --ctstate NEW,...
2019 Sep 01
2
Problem to access from Win to Win after classicupdate to Samba DC 4.10.7
I have do a classicupdate from a NT4 style domain to Samba DC 4.10.7 BIND_DLZ without (apparently) problem All seem work fine, access to PC work, join or re-join a PC to domain work, access from a Linux samba member server to Win7 PC work, access from Win7 to samba member server work. But I cannot access from a PC with win7 to another PC with win7. If I try to access from win7-0 to win7-1 via
2019 Apr 24
2
Iptables blocks out going connetion some times
...ue Apr 23 09:15:14 2019 *filter :INPUT ACCEPT [0:0] :FORWARD ACCEPT [0:0] :OUTPUT ACCEPT [2449555:327804572] -A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT -A INPUT -p icmp -j ACCEPT -A INPUT -i lo -j ACCEPT -A INPUT -s 172.22.0.0/16 -p tcp -m tcp --dport 49152:49664 -m conntrack --ctstate NEW -j ACCEPT -A INPUT -s 10.3.3.0/25 -p tcp -m tcp --dport 49152:49664 -m conntrack --ctstate NEW -j ACCEPT -A INPUT -s 172.22.0.0/16 -p tcp -m tcp --dport 24007 -m conntrack --ctstate NEW -j ACCEPT -A INPUT -s 10.3.3.0/25 -p tcp -m tcp --dport 24007 -m conntrack --ctstate NEW -j ACCEPT -A INP...
2017 May 28
1
Ovirt Hosted-Engine VM iptables
Hi I would like to add rules into the iptables of the Hosted Engine VM in Ovirt. the version is oVirt Engine Version: 4.1.1.8-1.el7.centos I have tried using the normal process for iptables (iptables-save etc), but it seems that the file /etc/sysconfig/iptables this is ignored in the Ovirt Engine VM. How can I add permanent rules into the Engine VM? Kind regards Andrew
2019 Feb 06
2
Samba and ufw
...log-prefix "[UFW BLOCK] " -A ufw-after-logging-input -m limit --limit 3/min --limit-burst 10 -j LOG --log-prefix "[UFW BLOCK] " -A ufw-after-logging-output -m limit --limit 3/min --limit-burst 10 -j LOG --log-prefix "[UFW ALLOW] " -A ufw-before-forward -m conntrack --ctstate RELATED,ESTABLISHED -j ACCEPT -A ufw-before-forward -p icmp -m icmp --icmp-type 3 -j ACCEPT -A ufw-before-forward -p icmp -m icmp --icmp-type 4 -j ACCEPT -A ufw-before-forward -p icmp -m icmp --icmp-type 11 -j ACCEPT -A ufw-before-forward -p icmp -m icmp --icmp-type 12 -j ACCEPT -A ufw-before-forwa...
2019 Apr 24
2
答复: Iptables blocks out going connetion some times
...gt; :FORWARD ACCEPT [0:0] > > :OUTPUT ACCEPT [2449555:327804572] > > -A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT > > -A INPUT -p icmp -j ACCEPT > > -A INPUT -i lo -j ACCEPT > > -A INPUT -s 172.22.0.0/16 -p tcp -m tcp --dport 49152:49664 -m > conntrack --ctstate NEW -j ACCEPT > > -A INPUT -s 10.3.3.0/25 -p tcp -m tcp --dport 49152:49664 -m conntrack > --ctstate NEW -j ACCEPT > > -A INPUT -s 172.22.0.0/16 -p tcp -m tcp --dport 24007 -m conntrack > --ctstate NEW -j ACCEPT > > -A INPUT -s 10.3.3.0/25 -p tcp -m tcp --dport 24007 -m co...
2019 Apr 24
0
Iptables blocks out going connetion some times
...> :FORWARD ACCEPT [0:0] > > :OUTPUT ACCEPT [2449555:327804572] > > -A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT > > -A INPUT -p icmp -j ACCEPT > > -A INPUT -i lo -j ACCEPT > > -A INPUT -s 172.22.0.0/16 -p tcp -m tcp --dport 49152:49664 -m conntrack > --ctstate NEW -j ACCEPT > > -A INPUT -s 10.3.3.0/25 -p tcp -m tcp --dport 49152:49664 -m conntrack > --ctstate NEW -j ACCEPT > > -A INPUT -s 172.22.0.0/16 -p tcp -m tcp --dport 24007 -m conntrack > --ctstate > NEW -j ACCEPT > > -A INPUT -s 10.3.3.0/25 -p tcp -m tcp --dport 24007 -m...
2020 Apr 18
4
[Bug 1423] New: iptables-translate silently discards --ctstate DNAT
https://bugzilla.netfilter.org/show_bug.cgi?id=1423 Bug ID: 1423 Summary: iptables-translate silently discards --ctstate DNAT Product: nftables Version: unspecified Hardware: x86_64 OS: Debian GNU/Linux Status: NEW Severity: normal Priority: P5 Component: iptables over nftable Assignee: pablo at netfilter.org...
2019 Feb 07
3
Samba and ufw
Rowland, OK. Should I delete these lines? diff yours mine 63d62 yours# -A ufw-after-logging-output -m limit --limit 3/min --limit-burst 10 -j LOG --log-prefix "[UFW ALLOW] " 85,87d83 yours# -A ufw-before-logging-forward -m conntrack --ctstate NEW -m limit --limit 3/min --limit-burst 10 -j LOG --log-prefix "[UFW AUDIT] " yours# -A ufw-before-logging-input -m conntrack --ctstate NEW -m limit --limit 3/min --limit-burst 10 -j LOG --log-prefix "[UFW AUDIT] " yours# -A ufw-before-logging-output -m conntrack --ctstate NEW...
2013 Nov 23
1
[Bug 874] New: Any conntrack conditions specified with --ctstate INVALID are not checked
https://bugzilla.netfilter.org/show_bug.cgi?id=874 Summary: Any conntrack conditions specified with --ctstate INVALID are not checked Product: iptables Version: 1.4.x Platform: All OS/Version: All Status: NEW Severity: normal Priority: P5 Component: iptables AssignedTo: netfilter-buglog at lists.net...
2019 Feb 12
1
Samba and ufw (Martin McGlensey)
...DCAST -j ufw-skip-to-policy-input -A ufw-after-logging-forward -m limit --limit 3/min --limit-burst 10 -j LOG --log-prefix "[UFW BLOCK] " -A ufw-after-logging-input -m limit --limit 3/min --limit-burst 10 -j LOG --log-prefix "[UFW BLOCK] " -A ufw-before-forward -m conntrack --ctstate RELATED,ESTABLISHED -j ACCEPT -A ufw-before-forward -p icmp -m icmp --icmp-type 3 -j ACCEPT -A ufw-before-forward -p icmp -m icmp --icmp-type 4 -j ACCEPT -A ufw-before-forward -p icmp -m icmp --icmp-type 11 -j ACCEPT -A ufw-before-forward -p icmp -m icmp --icmp-type 12 -j ACCEPT -A ufw-before-forwa...
2017 Jun 26
0
Accepting RELATED, ESTABLISHED (TCP) connections into VM using Network Filters
...cs --- 2 packets transmitted, 2 received, 0% packet loss, time 1001ms rtt min/avg/max/mdev = 13.225/13.703/14.182/0.492 ms root@nwfilter-test:~# Looking at iptables-save it seems like the right rules are programmed: -A FI-vnet1 -p icmp -j RETURN -A FI-vnet1 -p tcp -m tcp --sport 22 -m conntrack --ctstate ESTABLISHED -m conntrack --ctdir REPLY -j RETURN -A FI-vnet1 -p tcp -m tcp --sport 80 -m conntrack --ctstate ESTABLISHED -m conntrack --ctdir REPLY -j RETURN -A FI-vnet1 -j REJECT --reject-with icmp-port-unreachable -A FO-vnet1 -m conntrack --ctstate RELATED,ESTABLISHED -j ACCEPT -A FO-vnet1 -p icm...
2017 Jun 20
2
guest A from virbr0 can talk to guest B in virbr1 but not vice versa
...host (still using firewall-cmd): ------------------------------------------------------------------------ Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 8967 14M ACCEPT all -- * virbr2 0.0.0.0/0 192.168.110.0/24 ctstate RELATED,ESTABLISHED 5262 279K ACCEPT all -- virbr2 * 192.168.110.0/24 0.0.0.0/0 0 0 ACCEPT all -- virbr2 virbr2 0.0.0.0/0 0.0.0.0/0 70 5832 REJECT all -- * virbr2 0.0.0.0/0 0.0.0.0/0 reject-with icmp-port-unreachable 0 0 REJECT all...
2017 Mar 28
2
SipVicious scans getting through iptables firewall - but how?
...IF -m state --state NEW -s 46.31.225.0/24 -j ACCEPT /sbin/iptables -A INPUT -p tcp -i $EXIF -m state --state NEW -s 46.31.231.0/24 -j ACCEPT /sbin/iptables -A INPUT -p udp -i $EXIF -m state --state NEW -s 46.31.231.0/24 -j ACCEPT # my SSH /sbin/iptables -A INPUT -p tcp --dport 22XXX -m conntrack --ctstate NEW,ESTABLISHED -j ACCEPT /sbin/iptables -A OUTPUT -p tcp --sport 22XXX -m conntrack --ctstate ESTABLISHED -j ACCEPT # HTTP /sbin/iptables -A INPUT -p tcp --dport 8443 -m conntrack --ctstate NEW,ESTABLISHED -j ACCEPT /sbin/iptables -A OUTPUT -p tcp --sport 8443 -m conntrack --ctstate ESTABLISHED -...
2014 Apr 30
2
[Bug 917] New: Kernel OOPS on Kernel 3.14.2
...UTING -j UPNP -A POSTROUTING -o eth1 -j MASQUERADE COMMIT # Completed on Wed Apr 30 08:32:15 2014 # Generated by iptables-save v1.4.12 on Wed Apr 30 08:32:15 2014 *filter :INPUT ACCEPT [0:0] :FORWARD ACCEPT [0:0] :OUTPUT ACCEPT [0:0] :TCP - [0:0] :UDP - [0:0] :UPNP - [0:0] -A INPUT -m conntrack --ctstate RELATED,ESTABLISHED -j ACCEPT -A INPUT -m conntrack --ctstate INVALID -j DROP -A INPUT -i lo -j ACCEPT -A INPUT -s 10.0.0.0/8 -i eth0 -j LOG --log-prefix "fw-in " -A INPUT -s 10.0.0.0/8 -i eth0 -j REJECT --reject-with icmp-port-unreachable -A INPUT -i eth0 -j ACCEPT -A INPUT -p icmp -m...
2013 Mar 20
2
netfilter+libvirt=(smth got broken?)
...es manually and comparing them to the rules from my old box did not reveal anything suspicious to me. However, through just pure guesswork, I managed to ocasionally "fix" the problem by manually editing 3 relevant rules as follows: --A FI-vnet0 -p tcp -m tcp --sport 110 -m conntrack --ctstate ESTABLISHED -m conntrack --ctdir ORIGINAL -j RETURN +-A FI-vnet0 -p tcp -m tcp --sport 110 -m conntrack --ctstate ESTABLISHED -m conntrack --ctdir REPLY -j RETURN --A FO-vnet0 -p tcp -m tcp --dport 110 -m conntrack --ctstate NEW,ESTABLISHED -m conntrack --ctdir REPLY -j ACCEPT +-A FO-vnet0 -p t...
2017 Jun 20
0
Re: guest A from virbr0 can talk to guest B in virbr1 but not vice versa
...all-cmd): >------------------------------------------------------------------------ >Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) > pkts bytes target prot opt in out source >destination > 8967 14M ACCEPT all -- * virbr2 0.0.0.0/0 >192.168.110.0/24 ctstate RELATED,ESTABLISHED > 5262 279K ACCEPT all -- virbr2 * 192.168.110.0/24 >0.0.0.0/0 > 0 0 ACCEPT all -- virbr2 virbr2 0.0.0.0/0 >0.0.0.0/0 > 70 5832 REJECT all -- * virbr2 0.0.0.0/0 >0.0.0.0/0 reject-with icmp-port-unreachable &g...
2016 Mar 01
0
nwfilter : iptables rules not working
...at i want.... :( To debug i looked at the iptables rules. We see that no packet go to the rules for the filter : Chain FI-vnet0 (1 references) pkts bytes target prot opt in out source destination 0 0 RETURN tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp spt:22 ctstate ESTABLISHED ctdir REPLY 0 0 RETURN tcp -- * * 0.0.0.0/0 192.168.150.50 tcp dpt:22 ctstate NEW,ESTABLISHED ctdir ORIGINAL 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 Chain FO-vnet0 (1 references) pkts bytes target prot opt in out so...
2019 Feb 07
0
Samba and ufw
...ed in your last email. > Running 'diff' against your rules and mine produces this: diff yours mine 63d62 yours# -A ufw-after-logging-output -m limit --limit 3/min --limit-burst 10 -j LOG --log-prefix "[UFW ALLOW] " 85,87d83 yours# -A ufw-before-logging-forward -m conntrack --ctstate NEW -m limit --limit 3/min --limit-burst 10 -j LOG --log-prefix "[UFW AUDIT] " yours# -A ufw-before-logging-input -m conntrack --ctstate NEW -m limit --limit 3/min --limit-burst 10 -j LOG --log-prefix "[UFW AUDIT] " yours# -A ufw-before-logging-output -m conntrack --ctstate NEW...
2024 Mar 24
0
[Bug 874] Any conntrack conditions specified with --ctstate INVALID are not checked
https://bugzilla.netfilter.org/show_bug.cgi?id=874 Fabio <pedretti.fabio at gmail.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RESOLVED |REOPENED CC| |pedretti.fabio at gmail.com Resolution|FIXED