similar to: kernel 2.6.21 on centos 5

Displaying 20 results from an estimated 40000 matches similar to: "kernel 2.6.21 on centos 5"

2009 Aug 03
3
firewall question
My firewall config is below... I am trying to figure out why another machine has access to port 5038 on my machine based on these firewall rules. I thought the reject at the bottom would take care of all other ports? It does not. I have restarted with "server iptables restart" and same thing. I can connect from another machine to my machine on port 5038. How do I prevent this?
2008 Feb 26
1
/etc/sysconfig/iptables on a stock CentOS 5 install
Greetings: i have a pretty stock CentOS 5 machine with ports 80 and 22 exposed, so my /etc/sysconfig/iptables file is pretty standard/straightforward. my question is: how is this config file initially generated? i'd like to re-create it, and add a couple of rules .... so i don't want to lose what's in there already. i see that my /etc/sysconfig/system-config-securitylevel has
2005 Apr 11
3
Default Firewall Entries
Hello CentOS, I'm curious... there seems to be a couple of default firewall rules that I'm not familiar with in the CentOS 4.0 # Firewall configuration written by system-config-securitylevel # Manual customization of this file is not recommended. *filter :INPUT ACCEPT [0:0] :FORWARD ACCEPT [0:0] :OUTPUT ACCEPT [0:0] :RH-Firewall-1-INPUT - [0:0] -A INPUT -j RH-Firewall-1-INPUT -A FORWARD
2009 Aug 04
4
firewall setup for nfs
Below is my firewall rules for iptables. everything is working fine except for NFS I cannot mount my drive. If I turn off iptables I can mount. Looking at this : http://www.centos.org/docs/5/html/Deployment_Guide-en-US/ch-nfs.html Important In order for NFS to work with a default installation of Red Hat Enterprise Linux with a firewall enabled, IPTables with the default TCP port 2049
2005 Jan 13
1
iptables not working with XEN2.0 on Fedora Core 3
Hello, I have just installed XEN2.0 on a fresh installation of Fedora Core 3 and iptables does not work properly ===================================================================== [root@aquarius ~]# /etc/init.d/iptables start Applying iptables firewall rules: iptables-restore v1.2.11: iptables-restore: unable to initialize table ''filter'' Error occurred at line: 3 Try
2008 Feb 28
1
Networking problems with fresh install
I just did a fresh install of centos 5.0 from cd, followed by yum update which installed 399 packages. No failures or errors that I can see. I have three nics in the box, but am only setting up one at the moment. The box can ping others in my network, but if I try ssh, telnet, ftp, etc I get this: [root at cm network-scripts]# ftp watchdog ftp: connect: No route to host ftp> [root at cm
2009 Sep 15
2
iptables
Hi, I have an existing iptables as follows:- # Firewall configuration written by system-config-securitylevel # Manual customization of this file is not recommended. *filter :INPUT ACCEPT [0:0] :FORWARD ACCEPT [0:0] :OUTPUT ACCEPT [0:0] :RH-Firewall-1-INPUT - [0:0] -A INPUT -j RH-Firewall-1-INPUT -A FORWARD -j RH-Firewall-1-INPUT -A RH-Firewall-1-INPUT -i lo -j ACCEPT -A RH-Firewall-1-INPUT -p
2011 Jan 04
9
Netinstall & NFS using local server.
Dear CentOS community, I have install centos via CD, DVD and Directly off the net via http and FTP. Now I want to do a NFS install from a local server and a client. Both, client and server are in the same vlan 10.14.10.0/255.255.255.0. The server has a static 10.14.10.15 address and the client gets its own address via DHCP. I download the DVD image from one of the mirrors and placed it under
2005 May 23
0
iptables problem
Some day ago, a friend post one problem for mi. whist this texts: I have a server whit 2 interfaces of network, where eth0 is the interfaces connetc to internet and eth1 to the internal network. This server hace a Squid only, but i setting the iptables for protection to the server. Iptables run from script and in this script i setting the redirection for the other server in my internal network to
2006 Apr 27
0
Iptables
Hi, I have a problem related to the iptables, when I turn on the iptables the dhcp doesn''t work! This only happens if I boot the xen kernel, if I boot the default kernel it works just fine! In both I have the iptables active. My configuration is this: :INPUT ACCEPT [0:0] :FORWARD ACCEPT [0:0] :OUTPUT ACCEPT [0:0] :RH-Firewall-1-INPUT - [0:0] -A INPUT -j RH-Firewall-1-INPUT -A
2007 Jun 07
2
Standard RH iptables analysis
This is a standard RedHat / CentOS firewall configuration, where I told it, through the standard RH setup GUI, that I want ssh and snmp allowed through. Chain INPUT (policy ACCEPT) target prot opt source destination RH-Firewall-1-INPUT all -- anywhere anywhere Chain FORWARD (policy ACCEPT) target prot opt source
2011 May 17
3
Why is iptables configured to accept packets on ports 50 and 51?
[root at hwdltsaloli ~]# cat /etc/sysconfig/iptables # Firewall configuration written by system-config-securitylevel # Manual customization of this file is not recommended. *filter :INPUT ACCEPT [0:0] :FORWARD ACCEPT [0:0] :OUTPUT ACCEPT [0:0] :RH-Firewall-1-INPUT - [0:0] -A INPUT -j RH-Firewall-1-INPUT -A FORWARD -j RH-Firewall-1-INPUT -A RH-Firewall-1-INPUT -i lo -j ACCEPT -A RH-Firewall-1-INPUT
2009 Mar 01
2
Fail2Ban
Hi all, I am trying to get fail2ban going on my server and its log message reports the following error 2009-02-16 17:42:05,339 ERROR: 'iptables -L INPUT | grep -q fail2ban-SSH' returned 256 2009-02-16 17:42:05,354 ERROR: 'iptables -D INPUT -p tcp --dport ssh -j fail2ban-SSH Is this because of the way the RedHat tool sets up the firewall? Thanks for any responses. -- "The
2008 Jul 10
3
Understanding iptables
In following up on the rsh "problem" I was having earlier, I decided to try out the suggestion Felipe sent about using system-config-securitylevel-tui to open up ports 513 and 514, but that doesn't seem to do the job, either. # iptables -L Chain INPUT (policy ACCEPT) target prot opt source destination RH-Firewall-1-INPUT all -- anywhere anywhere
2005 Oct 26
1
vsftp passive mode / iptables issue
I've been struggling with my firewall and getting vsftp to work in passive mode. It seems that everything on this hosting server works just fine without the eth0 entry in my iptables except for vsftp in passive. Am I opening up too much by adding the eth0 line? -A INPUT -j RH-Firewall-1-INPUT -A FORWARD -j RH-Firewall-1-INPUT -A RH-Firewall-1-INPUT -i lo -j ACCEPT -A RH-Firewall-1-INPUT
2005 Nov 23
0
so close! an iptables rule away.....
Hi, I''ve been making leaps and strides with Xen on FC4. It has been easy to get installed and to start our first virtual host. I''ve got one outstanding issue with iptables that is preventing me progressing further. This is a colo''d server. It has s single NIC with public IPs. The bridge is set to come up binding vif* <> xen-br0 <> eth1. I can start a
2010 Mar 29
4
iptables rules
I've got a server with several ip's on eth0. I want to block all traffic *except* to port 80 on them, but not on any other IPs, so that eth0 is www.xxx.yyy.zzz eth0:1 is www.xxx.yyy.ggg eth0:2 is www.xxx.yyy.hhh I've tried -A RH-Firewall-1-INPUT -p tcp -d www.xxx.yyy.ggg --dport ! 80 -j DROP -A RH-Firewall-1-INPUT -p tcp -d www.xxx.yyy.hhh --dport ! 80 -j DROP and restarted (and
2005 Nov 30
2
Default CentOS(Redhat) iptables, Secure?
Hi All, whilst not being an expert on iptables, the below ouput of iptables -L seems too insecure to me. Does anyone agree.? Perhaps I'm not understanding it as well as I think I am.? Please give your thoughts on this. Cheers. Mark Sargent. [root at localhost racket]# iptables -L Chain INPUT (policy ACCEPT) target prot opt source destination RH-Firewall-1-INPUT all
2010 Sep 16
2
iptables
I'm trying to do some simple tcp port forwarding [root at wcmisdlin02 ~]# cat /proc/sys/net/ipv4/ip_forward 0 [root at wcmisdlin02 ~]# /bin/echo 1 > /proc/sys/net/ipv4/ip_forward [root at wcmisdlin02 ~]# cat /proc/sys/net/ipv4/ip_forward 1 [root at wcmisdlin02 ~]# iptables --list Chain INPUT (policy ACCEPT) target prot opt source destination RH-Firewall-1-INPUT all --
2006 Sep 30
2
firewall issue
Hello everyone, I am setting up a new system for use as a testing/demo/trial-and-error system. I have installed CentOS 4.4 on it. There is not an X-environment, so I will need to fix this from the command line (via ssh access). I am trying to do an nfs export from this box to another on my internal home network. I have figured out that it is a firewall issue on the CentOS box (I turn off the