similar to: Simultaneous iptables calls

Displaying 20 results from an estimated 10000 matches similar to: "Simultaneous iptables calls"

2007 Sep 24
3
trouble when using IPMARK module
Hello, I am trying to use iptables together with tc I need to use IPMARK module of iptables, but I got a strange error after I run ''iptables -t mangle -A POSTROUTING -o eth0 -j IPMARK --addr=dst --and-mask=0xffff --or-mask=0x1000'' The command is copied from iptables manual itself (of course interface changed) I only got " iptables v1.3.5: Unknown arg
2006 Aug 28
0
[Bug 505] iptables-save still doesn't like quotes
https://bugzilla.netfilter.org/bugzilla/show_bug.cgi?id=505 ------- Additional Comments From maxim.britov@gmail.com 2006-08-28 16:58 MET ------- sorry, first example wrong # ./iptables -A INPUT -m string --algo kmp --string 111\"222 -j LOG # ./iptables-save >test1 # cat test1 # Generated by iptables-save v1.3.5 on Mon Aug 28 17:21:18 2006 *filter :INPUT ACCEPT [510:581590] :FORWARD
2019 Nov 12
6
[Bug 1382] New: nftables.py cmd leaking memory when ruleset contain mapping ip length to range with high limit 65535
https://bugzilla.netfilter.org/show_bug.cgi?id=1382 Bug ID: 1382 Summary: nftables.py cmd leaking memory when ruleset contain mapping ip length to range with high limit 65535 Product: nftables Version: unspecified Hardware: x86_64 OS: Gentoo Status: NEW Severity: major
2011 Aug 20
4
Apache Changing IPtables C 5.6 via Apache
When a web site is attacked, so far by unsuccessful hackers, my error routine adds the attackers IP address, prefixed by 'deny', to that web site's .htaccess file. It works and the attacker, on second and subsequent attacks, gets a 403 error response. I want to extend the exclusion ability to every web site hosted on a server. My preferred method is iptables. However, when
2007 Feb 14
0
[Bug 544] New: iptables-restore: missing space in output msg between "initialize" and "table"
https://bugzilla.netfilter.org/bugzilla/show_bug.cgi?id=544 Summary: iptables-restore: missing space in output msg between "initialize" and "table" Product: iptables Version: 1.3.5 Platform: All OS/Version: Gentoo Status: NEW Severity: trivial Priority: P2 Component:
2008 Dec 02
2
iptables-save: INPUT DROP [26:8260]
Hello, why does iptables-save print 2 numbers in square brackets? Is it used for anything? Is it number of inspected packets (and what's the other number then)? And what does *filter mean? Thank you Alex $ sudo iptables-save # Generated by iptables-save v1.3.5 on Tue Dec 2 23:53:56 2008 *filter :INPUT DROP [26:8260] :FORWARD DROP [0:0] :OUTPUT ACCEPT [376:82274] -A INPUT -m state --state
2009 Apr 06
1
how to get iptables rule to log actions?
Hi all, I need to block access to an external IP address, on CentOS 5 with iptables, but can't seem to get it right. I have the following options in /etc/sysconfig/iptables: -A RH-Firewall-1-OUTPUT -d 87.89.180.50 -j LOG -A RH-Firewall-1-OUTPUT -d 87.89.180.50 - j DROP But when I restart iptables, I get the following errors: Flushing firewall rules: [OK]
2019 Dec 04
4
[Bug 1386] New: nftables.py cmd doesn't read updated counter values after first read
https://bugzilla.netfilter.org/show_bug.cgi?id=1386 Bug ID: 1386 Summary: nftables.py cmd doesn't read updated counter values after first read Product: nftables Version: unspecified Hardware: x86_64 OS: Gentoo Status: NEW Severity: major Priority: P5 Component:
2010 Oct 29
2
How to access one machine behind iptables, on different subnet?
Hi all, I wonder if someone can help me with this: The setup is as follows: 192.168.1.254 - wireless ADSL modem, with DHCP pool on 192.168.100 - 192.168.200 192.168.1.250 - Linux firewall RED interface 192.168.2.250 - Linux firewall GREEN interface. There are some normal LAN clients behind the Linux firewall's GREEN interface, which can all access each other's shared services and also
2011 Mar 18
6
[Bug 711] New: iptables -m iprange causes unknown error
http://bugzilla.netfilter.org/show_bug.cgi?id=711 Summary: iptables -m iprange causes unknown error Product: netfilter/iptables Version: linux-2.6.x Platform: All OS/Version: All Status: NEW Severity: normal Priority: P5 Component: ip_tables (kernel) AssignedTo: netfilter-buglog at
2008 Jan 24
0
CentOS 5.0 64bit - can't using ipt_connlimit module
# iptables -m connlimit --help ......... connlimit v1.3.5 options: [!] --connlimit-above n match if the number of existing tcp connections is (not) above n --connlimit-mask n group hosts using mask ----------------------------------------- The library seems to exist also: /lib64/iptables/libipt_connlimit.so However, creating a rule that uses connlimit fails: #$IPTABLES -A
2011 Mar 03
2
[Bug 706] Iptables randomly reject some packets that have accept rule
http://bugzilla.netfilter.org/show_bug.cgi?id=706 Jan Engelhardt <jengelh at medozas.de> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |jengelh at medozas.de --- Comment #1 from Jan Engelhardt <jengelh at medozas.de> 2011-03-03 14:20:30
2011 Feb 08
3
iptables nat table rules
I am forwarding traffic on port 8080 to port 80 with following rule. # iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 8080 -j REDIRECT --to-port 80 # iptables-save However, I am unable to add it directly in /etc/sysconfig/iptables. I think it is used only for filter table and not nat table. So where do nat table rules go? Any help? - cs.
2004 Dec 01
0
Iptables with 3 marks. It is possible?
Hi.... Help me please!!! I am using Linux Redhat as gateway of the my network to internet. I am to making NAT and firewall. In my iptables script, I need make 3 MARKs for the same packet, as following # It marks the packets that will go for link ADSL (I have 2 links - adsl 2Mb and ''dedicate link'' 256Mb ) # I am using ''ip rule / ip route'' to make this
2004 May 31
1
skip other iptables marking if packet is already marked
I have many iptables setmark commands, but as soon as there is one match, I would like to skip all the rest. How to do this. -------not-working-not-mark-zero-is-not-accepted--------- iptables -t mangle -A PREROUTING ..... -j MARK --set-mark ..... iptables -t mangle -A PREROUTING -m MARK ! --mark 0 -j ACCEPT iptables -t mangle -A PREROUTING ..... -j MARK --set-mark ..... iptables -t mangle -A
2005 Jun 22
1
Problem with HTB and IPTABLES
Dear All, I’m working with Fedora Core 3, kernel 2.9.1, MPLS-for-Linux-4.193, and having some problems when create a HTB queue. ALL packets goes to the default queue, they don’t care about any mark or ip field I use to enqueue them. : -/ That’s the deal, all packets that incoming the interface eth2 are classified and have theirs TOS field changed following some qos policy at the PREROUTING
2004 Jan 14
0
Precedence of iptables chain, local routing table and newly created routing table
Hi, I been trying on ip rule fwmark and iptables MARK. I will show my testing in detail, but my ultimate question is why ONLY marking in Mangle OUTPUT tables works, but not others? Network Diagram ------------ 192.168.250.197 eth0 LINUX ROUTER eth1 192.168.8.88 ------------------ 192.168.8.112 eth0 Windows XP Client Steps (performed on LINUX ROUTER) (1) Delete route to 192.168.8.0 from
2005 Jan 06
0
iproute with iptables/mangle
Hi List, i have a realy strange problem with no solution yet, i''m using iproute together with the iptables mangle option, in a dmz network is a cisco pix present with another inet link behind, therefore i''m using the mangle option to split traffic on a protocol base like: iptables -A PREROUTING -t mangle -i eth1 -s 192.168.1.5 -p tcp --dport 80 -j MARK --set-mark 3 and add the
2006 Apr 11
1
strange iptables mangle problem
Hi all, I manage network with two connections with l00Mbit In the past when network wasn''t so load everything was OK, now in pick hours load over border server from 1.0 to 1.5 / it isn''t so big / and for me is very strange why I have increasing of ping timeout from 0.5- 5ms in normal hour to 50-100 ms in pick hours.. server is with good hardware AMD 64 Dualcore
2004 Nov 30
2
iptables & tc - 3 marks
Hi.... Help me please!!! I am using Linux Redhat as router of the my network. I am to making NAT and firewall. In my iptables script, I need make 3 MARKs for the same packet, as following # It marks the packets that will go for link ADSL (I have 2 links - adsl 2Mb and ''dedicate link'' 256Mb ) # I am using ''ip rule / ip route'' to make this iptables