similar to: firewalld trouble opening a port

Displaying 20 results from an estimated 3000 matches similar to: "firewalld trouble opening a port"

2015 May 09
2
firewalld trouble opening a port
Hi Earl, >The problem is you added the rule in runtime and when you reloaded it >removed the rule that you added; therefore you need to use --permanent >or >do not reload. Thanks! That worked. [root at appd:~] #firewall-cmd --zone=home --list-ports [root at appd:~] #firewall-cmd --zone=home --add-port=8181/tcp --permanent success [root at appd:~] #firewall-cmd --reload success [root
2015 May 09
0
firewalld trouble opening a port
On 9 May 2015 at 14:57, Tim Dunphy <bluethundr at gmail.com> wrote: > Hey all, > > I'm having a little trouble opening up a port on a C7 machine. > > Here's the default zone: > > [root at appd:~] #firewall-cmd --get-default-zone > home > > So I try to add the port: > > [root at appd:~] #firewall-cmd --zone=home --add-port=8181/tcp > success
2015 Nov 25
1
Install Firewalld
I am trying to install Firewalld. I am using CENTOS 7. Please help me to solve the error. [root at ns1 httpd]# systemctl enable firewalld [root at ns1 httpd]# systemctl start firewalld [root at ns1 httpd]# systemctl status firewalld firewalld.service - firewalld - dynamic firewall daemon Loaded: loaded (/usr/lib/systemd/system/firewalld.service; enabled) Active: inactive (dead) since Thu
2015 Nov 25
2
IP table Restore
Now I am following you. FYI [root at ns1 network-scripts]# systemctl start firewalld [root at ns1 network-scripts]# systemctl status firewalld firewalld.service - firewalld - dynamic firewall daemon Loaded: loaded (/usr/lib/systemd/system/firewalld.service; enabled) Active: inactive (dead) since Wed 2015-11-25 17:20:14 SGT; 24s ago Process: 2865 ExecStart=/usr/sbin/firewalld --nofork
2015 Mar 01
1
simple network and firewalld errors
hi everybody I have a simple network: <network> <name>default</name> <uuid>1e71fa47-4893-4435-8b60-575d2b51c231</uuid> <forward mode='nat'> <nat> <port start='1024' end='65535'/> </nat> </forward> <bridge name='virbr0' stp='on' delay='0' /> <mac
2019 Dec 13
5
systemctl behaves like it is being piped to less in centos 8?
Comparing the output of systemctl between centos 7 and 8: [root at mail ~]# cat /etc/redhat-release CentOS Linux release 7.7.1908 (Core) [root at mail ~]# systemctl status firewalld ? firewalld.service - firewalld - dynamic firewall daemon Loaded: loaded (/usr/lib/systemd/system/firewalld.service; enabled; vendor preset: enabled) Active: active (running) since Fri 2019-10-25 00:24:24 UTC; 1
2016 Aug 20
4
What is broken with fail2ban
Hello List, with CentOS 7.2 it is not longer possible to run fail2ban on a Server ? I install a new CentOS 7.2 and the EPEL directory yum install fail2ban I don't change anything only I create a jail.local to enable the Filters [sshd] enabled = true .... ..... When I start afterward fail2ban systemctl status fail2ban is clean But systemctl status firewalld is broken ? firewalld.service -
2015 May 11
0
firewalld trouble opening a port
On 5/9/2015 3:24 PM, Tim Dunphy wrote: > Hi Earl, > >> The problem is you added the rule in runtime and when you reloaded it >> removed the rule that you added; therefore you need to use --permanent >or >> do not reload. > Thanks! That worked. > > [root at appd:~] #firewall-cmd --zone=home --list-ports > [root at appd:~] #firewall-cmd --zone=home
2015 Nov 25
4
IP table Restore
Hi, If possible advice me for below error. [root at ns1 sysconfig]# iptables-restore < /etc/sysconfig/iptables iptables-restore: line 2 failed Thanks in advance.
2020 Apr 09
2
fail2ban firewalld problems with current CentOS 7
Hi! I have a server running CentOS 7.7 (1908) with all current patches installed. I think this server should be a quite standard installation with no specialities On this server I have fail2ban with an apache and openvpn configuration. I'm using firewalld to manage the firewall rules. Fail2an is configured to use firewalld: [root at server ~]# ll /etc/fail2ban/jail.d/ insgesamt 12
2014 Sep 09
1
CentOS 7: firewalld.service operation time out - systemctl firewalld issues
I'm having a few issues with firewalld on a CentOS 7 install, in particular when using systemctl to start/check the status of the daemon: Checking the firewalld daemon status ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ # systemctl status firewalld firewalld.service - firewalld - dynamic firewall daemon Loaded: loaded (/usr/lib/systemd/system/firewalld.service; enabled) Active: failed
2018 Feb 13
1
firewalld services to open for an ADDC
On Mon, Feb 12, 2018 at 11:50 PM, Marc Muehlfeld <mmuehlfeld at samba.org> wrote: > Hi Jeff, > > Am 13.02.2018 um 05:16 schrieb Jeff Sadowski via samba: >> So my question is what services or ports am I missing to open? > > AD DCs: > https://wiki.samba.org/index.php/Samba_AD_DC_Port_Usage perfect exactly what I was looking for I found some docs about firewalld that
2019 Dec 13
0
systemctl behaves like it is being piped to less in centos 8?
On Fri, 13 Dec 2019 at 11:11, Mauricio Tavares <raubvogel at gmail.com> wrote: > > Comparing the output of systemctl between centos 7 and 8: > > [root at mail ~]# cat /etc/redhat-release > CentOS Linux release 7.7.1908 (Core) > [root at mail ~]# systemctl status firewalld > ? firewalld.service - firewalld - dynamic firewall daemon > Loaded: loaded
2015 Dec 13
2
Need firewalld clue
I don't really understand the intent behind firewalld. The RHEL7 Security Guide states "A graphical configuration tool, *firewall-config*, is used to configure firewalld, which in turn uses *iptables tool* to communicate with *Netfilter* in the kernel which implements packet filtering". So is the goal for firewalld to implement a GUI for iptables? What is the "value added"
2017 Dec 19
1
firewalld
On 12/19/2017 03:37 PM, Louis Lagendijk wrote: > On Tue, 2017-12-19 at 15:05 -0800, Emmett Culley wrote: >> I have two VMs, both with firewalld installed. One on machine It >> this in the IN_public chain: >> >> Chain IN_public (2 references) >> pkts bytes target prot opt >> in out source destination >> 81 3423
2017 Dec 19
2
firewalld
I have two VMs, both with firewalld installed. One on machine It this in the IN_public chain: Chain IN_public (2 references) pkts bytes target prot opt in out source destination 81 3423 IN_public_log all -- * * 0.0.0.0/0 0.0.0.0/0 81 3423 IN_public_deny all -- * * 0.0.0.0/0 0.0.0.0/0
2015 Dec 13
2
firewalld clue needed
>> I don't really understand the intent behind firewalld. The RHEL7 Security >> Guide states "A graphical configuration tool, *firewall-config*, is used to >> configure firewalld, which in turn uses *iptables tool* to communicate with >> *Netfilter* in the kernel which implements packet filtering". >Well, the order from Kernel inside outward is: >
2020 Nov 22
1
Desktop Over NFS Home Blocked By Firewalld
On Nov 20, 2020, at 14:31, Michael B Allen <ioplex at gmail.com> wrote: > > Well I've managed to resolve the issue but I'm not entirely satisfied > with the solution. Apparently firewalld and iptables are at least > partially mutually exclusive such that changes to iptable have no > effect. That?s not strictly true, at least with firewalld and iptables. You added
2015 Oct 11
4
Firewalld
I just noticed that when rebooting a CentOS 7 server the firewall comes back up with both interfaces set to REJECT, instead of the eth1 interface set to ACCEPT as defined in 'permanent' firewalld configuration files. All servers are up to date. By "just noticed" I mean that I finally investigated why a newly rebooted VM failed to allow NFS connections. Prior to doing that.
2015 May 08
1
openvpn and firewalld
I am trying to build a new openvpn server based on CentOS7. Everything is working fine as long as I disable firewalld. With firewalld enabled, I can connect to the vpn and ping the machines on the network, but I am unable to ssh to them. What I had on my old server with iptables was two simple rules: -A RH-Firewall-1-INPUT -s <localnet>/255.255.0.0 -d <vpnnet>/255.255.0.0 -j