similar to: [Bug 1264] New: Killswitch VPN don't work

Displaying 20 results from an estimated 11000 matches similar to: "[Bug 1264] New: Killswitch VPN don't work"

2020 Feb 16
3
[Bug 1407] New: Segfault with iptables-nft-restore when flush rules included
https://bugzilla.netfilter.org/show_bug.cgi?id=1407 Bug ID: 1407 Summary: Segfault with iptables-nft-restore when flush rules included Product: nftables Version: unspecified Hardware: x86_64 OS: Debian GNU/Linux Status: NEW Severity: normal Priority: P5 Component:
2019 Feb 07
0
Samba and ufw
Yes, Try this ( copy past-able. ) ufw disable ufw reset ufw limit 22/tcp ufw allow in proto tcp from any port 389,1024:65535 to any port 1024:65535 ufw allow 139,445/tcp ufw allow 137,138/udp ufw --force enable Sorry for the late reply, but im bit busy with some servers here. Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org]
2019 Feb 07
0
Samba and ufw
On Wed, 6 Feb 2019 16:05:40 -0500 Martin McGlensey via samba <samba at lists.samba.org> wrote: > Rowland, > > Did some editing in smb.conf that I had to reverse. Now I'm back to > being able to connect with the firewall disabled. When I enable the > firewall I get as far as windows network -> workgroup but no > connection. I have only the rules you recommended in
2019 Feb 07
3
Samba and ufw
Rowland, OK. Should I delete these lines? diff yours mine 63d62 yours# -A ufw-after-logging-output -m limit --limit 3/min --limit-burst 10 -j LOG --log-prefix "[UFW ALLOW] " 85,87d83 yours# -A ufw-before-logging-forward -m conntrack --ctstate NEW -m limit --limit 3/min --limit-burst 10 -j LOG --log-prefix "[UFW AUDIT] " yours# -A ufw-before-logging-input -m conntrack
2011 Feb 22
0
No subject
INPUT: line 5 to ufw-before-logging-input ufw-before-logging-input: fall through back to INPUT INPUT: line 6 to ufw-before-input ufw-before-input: line 11 to ufw-not-local ufw-not-local: line 3 return to ufw-before-input ufw-before-input: line 13 to ufw-user-input ufw-user-input: fall through back to ufw-before-input ufw-before-input: fall through back to INPUT INPUT: line 7 to ufw-after-input
2019 Feb 06
2
Samba and ufw
Rowland, Did some editing in smb.conf that I had to reverse. Now I'm back to being able to connect with the firewall disabled. When I enable the firewall I get as far as windows network -> workgroup but no connection. I have only the rules you recommended in your last email. Louis, The information you requested is below: martin at radio:~$ dpkg -l|egrep "iptables|ufw" iiĀ 
2020 Jan 21
5
[Bug 1400] New: "COMMIT expected at line ..." when iptables-restore 1.8.4 (nft) parses stdin with empty lines
https://bugzilla.netfilter.org/show_bug.cgi?id=1400 Bug ID: 1400 Summary: "COMMIT expected at line ..." when iptables-restore 1.8.4 (nft) parses stdin with empty lines Product: iptables Version: unspecified Hardware: x86_64 URL: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=9495
2020 Jan 06
2
[Bug 1394] New: "Bad argument `ACCEPT'" when iptables-restore (nft) parses stdin
https://bugzilla.netfilter.org/show_bug.cgi?id=1394 Bug ID: 1394 Summary: "Bad argument `ACCEPT'" when iptables-restore (nft) parses stdin Product: iptables Version: unspecified Hardware: x86_64 URL: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=9462 89
2019 Feb 12
1
Samba and ufw (Martin McGlensey)
Louis, Made the changes. Still unable to mount office. Firewall also blocks Thunderbird mail and maybe internet. Will check that more fully later.Any thoughts ob Tony's response? Outputs: martin at radio:/etc$ sudo apt-get install ufw Reading package lists... Done Building dependency tree Reading state information... Done The following packages were automatically installed and are no
2011 Jul 26
4
[Bug 730] New: DHCP request (and other?) traffic bypasses iptables/netfilter
http://bugzilla.netfilter.org/show_bug.cgi?id=730 Summary: DHCP request (and other?) traffic bypasses iptables/netfilter Product: netfilter/iptables Version: linux-2.6.x Platform: x86_64 OS/Version: Ubuntu Status: NEW Severity: major Priority: P5 Component: unknown AssignedTo:
2014 Jan 11
1
Configure wireless USB ethernet
I have a system that does *not* have a graphical desktop installed, nor do I ever plan to. I have its wired ethernet working just peachy. Now I want to configure a USB wireless ethernet and scratching my head. Particularly since I don't use NetworkManager, everything is manually configured. That said, if I enable NM, I see this in /var/log/messages: NetworkManager[26900]: <info>
2015 Dec 29
0
Firewall trouble?
Hai, Im missing a few things. And maybe time server port to open? Are your dc's time server also? These are the ports i've set. TCP what im having. 22,42,53,88,135,139,389,445,464,636,3268,3269,1024:5000,49612:65535 How you did: 22,53,88,135,139,445,464,636,1024:5000,3268,3269 Your missing 42 389 and range : 49612:65535 UDP what im having. 53,67,68,88,123,137,138,389,464 How you
2015 Dec 29
1
Firewall trouble?
Alright, I have setup the new rules and am waiting to see if I have any issues. If I do, I will keep working on it. I also read the article below, which mentions exactly what you I was told about 2008 and newer using different ports. https://support.microsoft.com/en-us/kb/929851 Here is the new configuration: root at dc01:~# iptables -S -P INPUT DROP -P FORWARD DROP -P OUTPUT ACCEPT -A INPUT -m
2015 Dec 29
1
Firewall trouble?
I just looked up 42 and 68. I do not use WINS or BOOTP. I am removing range 1024-5000 and replacing it with 49612-65535 now. I already allowed 389 TCP. Lead IT/IS Specialist Reach Technology FP, Inc On 12/29/2015 03:58 AM, L.P.H. van Belle wrote: > Hai, > > Im missing a few things. > > And maybe time server port to open? Are your dc's time server also? > These are the
2018 Jun 27
3
[Bug 1265] New: Creating named sets concatenating ifname and anything else does not work
https://bugzilla.netfilter.org/show_bug.cgi?id=1265 Bug ID: 1265 Summary: Creating named sets concatenating ifname and anything else does not work Product: nftables Version: unspecified Hardware: All OS: All Status: NEW Severity: normal Priority: P5 Component: nft
2018 Mar 14
0
[Bug 1233] New: Problem with import of small iptables rule sets with multiport match
https://bugzilla.netfilter.org/show_bug.cgi?id=1233 Bug ID: 1233 Summary: Problem with import of small iptables rule sets with multiport match Product: nftables Version: unspecified Hardware: x86_64 OS: Debian GNU/Linux Status: NEW Severity: normal Priority: P5
2019 Aug 27
0
[Bug 1362] New: iptables translation issues
https://bugzilla.netfilter.org/show_bug.cgi?id=1362 Bug ID: 1362 Summary: iptables translation issues Product: nftables Version: unspecified Hardware: x86_64 OS: Debian GNU/Linux Status: NEW Severity: enhancement Priority: P5 Component: iptables over nftable Assignee: pablo at
2018 Mar 16
2
[Bug 1234] New: iptables match-set with multiple ipsets doesn't work
https://bugzilla.netfilter.org/show_bug.cgi?id=1234 Bug ID: 1234 Summary: iptables match-set with multiple ipsets doesn't work Product: iptables Version: 1.4.x Hardware: x86_64 OS: Debian GNU/Linux Status: NEW Severity: normal Priority: P5 Component: iptables Assignee:
2019 Apr 22
1
[Bug 1335] New: iptables-restore will crash if -6 rules are present
https://bugzilla.netfilter.org/show_bug.cgi?id=1335 Bug ID: 1335 Summary: iptables-restore will crash if -6 rules are present Product: iptables Version: unspecified Hardware: All OS: Debian GNU/Linux Status: NEW Severity: normal Priority: P5 Component: iptables-restore
2019 Feb 08
1
Samba and ufw (mmcg29440@frontier.com)
Rowland, Thank you for all your help, I agree that this is not a Samba issue. Given rhat it works without the firewall. It' either a ufw or Windows 8.1 issue. Louis, Applied the rules you suggested to ufw exactly as written. No change. Still cannot connect with firewall enabled. Same error mesage as before "Cannot mount location ...". ufw log set to medium and copied below.