similar to: Need firewalld clue

Displaying 20 results from an estimated 3000 matches similar to: "Need firewalld clue"

2015 Dec 13
2
firewalld clue needed
>> I don't really understand the intent behind firewalld. The RHEL7 Security >> Guide states "A graphical configuration tool, *firewall-config*, is used to >> configure firewalld, which in turn uses *iptables tool* to communicate with >> *Netfilter* in the kernel which implements packet filtering". >Well, the order from Kernel inside outward is: >
2015 Dec 13
0
Re: Need firewalld clue
On Sun, 13 Dec 2015 01:46, Nicholas Geovanis <nickgeovanis at ...> wrote: > I don't really understand the intent behind firewalld. The RHEL7 Security > Guide states "A graphical configuration tool, *firewall-config*, is used to > configure firewalld, which in turn uses *iptables tool* to communicate with > *Netfilter* in the kernel which implements packet
2015 Jul 09
5
built kernel-3.10.0-229.7.2.el7 OK but install fails
Hi all - First the boilerplate: On centos-release.x86_64 7-0.1406.el7.centos.2.3 [root at localhost x86_64]# uname -a Linux localhost.localdomain 3.10.0-123.el7.x86_64 #1 SMP Mon Jun 30 12:09:22 UTC 2014 x86_64 x86_64 x86_64 GNU/Linux [root at localhost x86_64]# rpm -qa kernel\* | sort kernel-3.10.0-123.el7.x86_64 kernel-devel-3.10.0-123.el7.x86_64
2020 Nov 20
4
Desktop Over NFS Home Blocked By Firewalld
On Fri, Nov 20, 2020 at 12:18 PM Frank Cox <theatre at sasktel.net> wrote: > > On Fri, 20 Nov 2020 12:07:40 -0500 > Michael B Allen wrote: > > > So TCP src 760 to 41285. What's that? > > Apparently "that" is what you need to allow in order for your desktop to work. > > What it is actually doing, I'm not sure. Google tells me that port 760 has
2015 Dec 30
1
hostname service?
>The service you are referring to is hostnamed [1]. hostnamed is >designed to start on request and terminate after an idle period. >Programs on your computer are probably querying the service to >determine if your hostname has changed. I see that I couldn't previously find it with systemctl because it is a "static" service, neither enabled nor disabled. What is
2018 Dec 14
3
Firewalld and iptables
After a recent large update, firewalld's status contains many lines of the form: WARNING: COMMAND_FAILED: '/usr/sbin/iptables... Checking iptables.service status shows it to be masked. I realize that firewalld uses iptables, but should it be enabled and started as a service? Jon -- Jon H. LaBadie jcu at labadie.us 11226 South Shore Rd. (703) 787-0688 (H)
2020 Nov 22
1
Desktop Over NFS Home Blocked By Firewalld
On Nov 20, 2020, at 14:31, Michael B Allen <ioplex at gmail.com> wrote: > > Well I've managed to resolve the issue but I'm not entirely satisfied > with the solution. Apparently firewalld and iptables are at least > partially mutually exclusive such that changes to iptable have no > effect. That?s not strictly true, at least with firewalld and iptables. You added
2018 Dec 14
4
Firewalld and iptables
On Fri, Dec 14, 2018 at 03:14:12PM -0700, Warren Young wrote: > On Dec 14, 2018, at 2:30 PM, Jon LaBadie <jcu at labadie.us> wrote: > > > > After a recent large update, firewalld's status contains > > many lines of the form: > > > > WARNING: COMMAND_FAILED: '/usr/sbin/iptables? > > What?s the rest of the command? Well, there are about 20 of
2014 Sep 09
1
CentOS 7: firewalld.service operation time out - systemctl firewalld issues
I'm having a few issues with firewalld on a CentOS 7 install, in particular when using systemctl to start/check the status of the daemon: Checking the firewalld daemon status ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ # systemctl status firewalld firewalld.service - firewalld - dynamic firewall daemon Loaded: loaded (/usr/lib/systemd/system/firewalld.service; enabled) Active: failed
2020 Nov 20
2
Desktop Over NFS Home Blocked By Firewalld
On 11/20/20 2:31 PM, Michael B Allen wrote: > On Fri, Nov 20, 2020 at 2:06 PM Michael B Allen <ioplex at gmail.com> wrote: >> Apparently I don't know how to do "that" because this: >> >> # iptables -A INPUT -p tcp --sport 760 -m conntrack --ctstate >> NEW,ESTABLISHED -j ACCEPT >> >> still doesn't allow the traffic through (not that I
2016 Jan 11
2
nsswitch.conf question
I find the passwd, shadow and group lines in my CentOS 7 /etc/nsswitch.conf file specify "files sss". I'm not familiar with the "sss" source, would someone please give me an idea what that is? Many thanks....Nick
2015 Nov 25
1
Install Firewalld
I am trying to install Firewalld. I am using CENTOS 7. Please help me to solve the error. [root at ns1 httpd]# systemctl enable firewalld [root at ns1 httpd]# systemctl start firewalld [root at ns1 httpd]# systemctl status firewalld firewalld.service - firewalld - dynamic firewall daemon Loaded: loaded (/usr/lib/systemd/system/firewalld.service; enabled) Active: inactive (dead) since Thu
2018 Feb 13
3
firewalld services to open for an ADDC
I tried the following firewall-cmd --add-service=dns --permanent firewall-cmd --add-service=samba --permanent firewall-cmd --reload But was not able to connect until I disabled the iptables via iptables -P INPUT ACCEPT iptables -F then I was able to connect my windows 10 pro to my domain. So my question is what services or ports am I missing to open?
2018 Feb 13
1
firewalld services to open for an ADDC
On Mon, Feb 12, 2018 at 11:50 PM, Marc Muehlfeld <mmuehlfeld at samba.org> wrote: > Hi Jeff, > > Am 13.02.2018 um 05:16 schrieb Jeff Sadowski via samba: >> So my question is what services or ports am I missing to open? > > AD DCs: > https://wiki.samba.org/index.php/Samba_AD_DC_Port_Usage perfect exactly what I was looking for I found some docs about firewalld that
2017 Mar 27
5
firewalld management on a headless server
Is there an Apache tool to manage firewalld on a headless server? I am looking forward to my next Centos project which is to replace my Juniper SSG5 firewall... And along that line, what overlap, if any between firewalld and Suricata? thank you
2016 Jan 28
2
Firewalld
Yesterday I noticed that I was not able to ping one of our development servers so I logged in via VNC and ran the Firewalld GUI. To my surprise, except for the interface definition for public and trusted zones, nothing seemed to be configured. That is, none of the services were checked off that we want open at the firewall. Also, this server is a gateway and masquerading and forwarding appears
2016 Aug 26
3
Ordering rich rules with firewalld
Is there any way to order rich rules in firewalld? If I remove all rules and add them back in firewalld seems to put them in whatever order it feels like. Alternatively, how can I change the default policy of a firewalld zone? At the moment I don't see any way to have a zone accept traffic by default other than adding a rich rule allowing 0.0.0.0/0. -- Jeff White HPC Systems Engineer
2016 Mar 25
2
firewalld question
Matthew Miller wrote: >> I'n wondering if it is possible to have Centos-7 automatically change >> firewall zones, depending on the network we conect to. > The way to do this is changing the zone for the network in > NetworkManager. Are there two different ways of setting firewalld zones, in firewalld and in NetworkManager? Which is taken if they differ? > (This works
2015 Oct 11
4
Firewalld
I just noticed that when rebooting a CentOS 7 server the firewall comes back up with both interfaces set to REJECT, instead of the eth1 interface set to ACCEPT as defined in 'permanent' firewalld configuration files. All servers are up to date. By "just noticed" I mean that I finally investigated why a newly rebooted VM failed to allow NFS connections. Prior to doing that.
2017 Mar 27
5
firewalld management on a headless server
Hi, > I recently converted my employer's firewall from pure iptabes to > firewalld and looked for something similar, more along the lines of > webmin, etc. funny, my webmin installation on a banana-pi has webmin 1.831, which has support for firewalld. I am not sure, but I believe I got it directly from www.webmin.com. best regards --- Michael Schumacher