similar to: firewalld question

Displaying 20 results from an estimated 20000 matches similar to: "firewalld question"

2016 Mar 25
2
firewalld question
Matthew Miller wrote: >> I'n wondering if it is possible to have Centos-7 automatically change >> firewall zones, depending on the network we conect to. > The way to do this is changing the zone for the network in > NetworkManager. Are there two different ways of setting firewalld zones, in firewalld and in NetworkManager? Which is taken if they differ? > (This works
2015 Nov 06
4
firewalld being stupid
Greetings, One of my biggest frustrations with CentOS 7 has been firewalld. Essentially all of the documentation just flat doesn't work. One common thing that needs to be done is to change the zone of an interface, however I've tried: firewall-cmd --permanent --zone=internal --change-interface=ens192 firewall-cmd --permanent --zone=internal --add-interface=ens192 I've also tried
2016 Mar 24
0
firewalld question
On 24 March 2016 at 18:01, Fred Smith <fredex at fcshome.stoneham.ma.us> wrote: > Hi all! > > I'n wondering if it is possible to have Centos-7 automatically change > firewall zones, depending on the network we conect to. > > my default zone is "home" and it has some ports open that probably > shouldn't be open when I'm on someone elose's
2015 Nov 06
2
firewalld being stupid
On 6 November 2015 at 21:49, Pete Travis <lists at petetravis.com> wrote: > On Nov 6, 2015 3:31 PM, "Nick Bright" <nick.bright at valnet.net> wrote: >> >> Greetings, >> >> One of my biggest frustrations with CentOS 7 has been firewalld. >> >> Essentially all of the documentation just flat doesn't work. >> >> One common
2015 Nov 17
4
firewalld being stupid
On Mon, November 16, 2015 16:39, Nick Bright wrote: > On 11/6/2015 3:58 PM, James Hogarth wrote: >> I have a couple of relevant articles you may be interested in ... >> >> On assigning the zone via NM: >> https://www.hogarthuk.com/?q=node/8 >> >> Look down to the "Specifying a particular firewall zone" bit ... >> remember that if you edit the
2017 Mar 08
2
From Networkmanager to self managed configuration files
On 8 March 2017 at 11:15, Alice Wonder <alice at domblogger.net> wrote: > On 03/08/2017 01:57 AM, Giles Coochey wrote: >> >> >>> The recommended configuration for EL7 is to use NetworkManager unless >>> you have a very specific edge case preventing you from doing so: >>> >> The truth is a lot of us run servers that don't need to have their
2015 Dec 04
2
Firewalld zone conflict
Hi, In CentOS7 I have added two zones using firewall-cmd, each for different ports/services and interfaces when I try to --add-source to the second zone with an IP that is already in the first I am getting an 'Error: ZONE_CONFLICT' message. Am I trying to do something illogical or is this a feature? Cheers, Colin.
2016 Jun 04
2
firewall-config not functional
I have a number of machines (hardware and VMs) running CentOS 7. I all cases firewall-config is not functional. First, the service check boxes are not functional. When you click on one, it don't change to "checked", and nothing changes on the firewall. However you do see a "Changes applied" Sometimes, f you go to permanent mode and attempt to edit a zone, the whole
2016 Jul 14
2
CentOS7 firewalld ploblem
Dear Members, Please tell me how can I fix this problem. Against allow imap on firewalld, I cannot access to the server. [root at speedex ~]# telnet 153.153.xxx.xxx 110 Trying 153.153.xxx.xxx... telnet: connect to address 153.153.xxx.xxx: No route to host After stopping forewalld I can access to the server. [root at speedex ~]# telnet 153.153.xxx.xxx 110 Trying 153.153.xxx.xxx... Connected to
2015 Nov 17
3
firewalld rule syntax
I'm still learning firewalld obviously, and I am having trouble groking the documentation to understand how to do this. I know I could do an iptables direct, but that doesn't seem like the "right" way to do it. What I'm trying to do is allow a specific service, only for a specific ip. Effectively, SNMP should be allowed form a specific IP address (the systems monitor).
2017 Dec 29
5
OpenVPN server and firewalld
How do I insert the iptables rule below using firewalld? I'm moving up from CentOS 6 to 7 on an office gateway and I'm trying to get OpenVPN working to allow home workers to access PCs at the office. I've got it all working but only by manually inserting an ACCEPT rule in the FORWARD iptables chain: iptables -I FORWARD 3 -i tun+ -j ACCEPT This rule was extracted from my iptables
2016 Apr 06
2
KVM Virtualization Network VLAN CentOS7
Hello James, Wednesday, April 6, 2016, 5:34:26 PM, you wrote: > Note that this is pretty much the last use case you cannot use > NetworkManager for but need the legacy network service ... to save you some > pain in trying to configure it ;) I disagree... NetworkManager works perfectly.
2017 Jan 28
3
firewalld
> -----Original Message----- > From: CentOS [mailto:centos-bounces at centos.org] On Behalf Of Pete Biggs > Sent: Saturday, January 28, 2017 6:02 AM > To: centos at centos.org > Subject: Re: [CentOS] firewalld > > > > > > The zone apparently means something because an interface can only be on > one. > > Moving it to a different zone results in the same
2015 May 19
3
Turning off wifi in CentOS 7
On 5/19/2015 10:24 AM, James Hogarth wrote: > On 19 May 2015 11:40, <me at tdiehl.org> wrote: >> >> >> Or if you want a bigger hammer: >> >> systemctl disable NetworkManager.service >> systemctl enable network.service >> systemctl stop NetworkManager.service >> systemctl start network.service >> >> The above will disable
2015 May 19
2
Turning off wifi in CentOS 7
On Mon, 18 May 2015, James Hogarth wrote: > On 18 May 2015 at 20:10, <m.roth at 5-cent.us> wrote: >> Someone else got the 7 pxe install going, and one thing that's annoying is >> that NetworkMangler appears to be regularly trying to fire up the wifi. >> >> On a workstation, in a wired environment. I just want to tell NM to knock >> it off....It's
2016 Jul 14
2
CentOS7 firewalld ploblem
You need to add pop3. Please note that op3 is not secure as password and username is transferred in plain text. *firewall-cmd --add-service=pop3 --permanent* *firewall-cmd --reload--* *Eero* 2016-07-14 11:43 GMT+03:00 Subscriber <ml-lists at agoris.net.ua>: > > Thursday, July 14, 2016, 11:32:31 AM, you wrote: > > > Dear Members, > > > Please tell me how
2020 May 09
4
Transparent Squid and FirewallD : fine-tuning question
Hi, I just setup a very basic HTTP proxy with Squid on a router running CentOS 7. Up until early 2020 I've been using a bone-headed shell script with iptables to configure my firewall. But I decided to follow advice from a few gurus on this list, and I've since moved my configurations to FirewallD, which works nicely. There's one configuration left to tackle, that's port
2017 Jan 28
1
firewalld
> -----Original Message----- > From: CentOS [mailto:centos-bounces at centos.org] On Behalf Of James > Hogarth > Sent: Saturday, January 28, 2017 4:18 AM > To: CentOS mailing list > Subject: Re: [CentOS] firewalld > > On 28 Jan 2017 3:02 am, "TE Dukes" <tdukes at palmettoshopper.com> wrote: > > > > > -----Original Message----- > >
2017 Jan 28
2
firewalld
On 28 January 2017 at 13:44, Mike McCarthy, W1NR <sysop at w1nr.net> wrote: > firewalld isn't the only thing that will prevent services from accessing > the internet. I found that I needed to do a relabel before postfix could > access DNS and I have seen other issues as well. Have you tried > disabling the firewall to see if you can get connections to work? Then > try to
2015 Nov 17
1
firewalld rule syntax
On 17 Nov 2015 17:30, "Nick Bright" <nick.bright at valnet.net> wrote: > > On 11/17/2015 11:12 AM, Nick Bright wrote: >> >> firewall-cmd --zone=monitoring --add-source=1.2.3.4/32 >> firewall-cmd --zone=monitoring --add-service=snmp >> firewall-cmd --zone=monitoring --add-interface=ens192 >> firewall-cmd --runtime-to-permanent > > I went