similar to: firewalld and just a routing between local lans

Displaying 20 results from an estimated 20000 matches similar to: "firewalld and just a routing between local lans"

2016 Jul 12
2
How to block routing/forwarding with firewalld
On CentOS 7 with firewalld I have a box with numerous interfaces acting as a NAT gateway. This works but I noticed that it routes/forwards traffic not just from my internal zone to external zone but also between interfaces within the internal zone. How can I prevent that traffic? I've tried adding direct and rich rules to deny the traffic but it doesn't work. Direct: firewall-cmd
2015 Mar 01
1
simple network and firewalld errors
hi everybody I have a simple network: <network> <name>default</name> <uuid>1e71fa47-4893-4435-8b60-575d2b51c231</uuid> <forward mode='nat'> <nat> <port start='1024' end='65535'/> </nat> </forward> <bridge name='virbr0' stp='on' delay='0' /> <mac
2014 Sep 09
1
CentOS 7: firewalld.service operation time out - systemctl firewalld issues
I'm having a few issues with firewalld on a CentOS 7 install, in particular when using systemctl to start/check the status of the daemon: Checking the firewalld daemon status ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ # systemctl status firewalld firewalld.service - firewalld - dynamic firewall daemon Loaded: loaded (/usr/lib/systemd/system/firewalld.service; enabled) Active: failed
2018 Feb 13
0
firewalld services to open for an ADDC
On Tue, Feb 13, 2018 at 8:30 AM, L.P.H. van Belle via samba <samba at lists.samba.org> wrote: > Hai, > > If you use that or the AD, then its incomplete, imo. > Your missing ldaps (636) and the GC (ssl) 3268/3269) ports and maybe NTP (123/tcp) if installed. > Maybe you dont need them, just an observation. > Oh I see I need to look at the ports in the chart not just the ones
2015 Nov 25
1
Install Firewalld
I am trying to install Firewalld. I am using CENTOS 7. Please help me to solve the error. [root at ns1 httpd]# systemctl enable firewalld [root at ns1 httpd]# systemctl start firewalld [root at ns1 httpd]# systemctl status firewalld firewalld.service - firewalld - dynamic firewall daemon Loaded: loaded (/usr/lib/systemd/system/firewalld.service; enabled) Active: inactive (dead) since Thu
2018 Feb 13
1
firewalld services to open for an ADDC
On Mon, Feb 12, 2018 at 11:50 PM, Marc Muehlfeld <mmuehlfeld at samba.org> wrote: > Hi Jeff, > > Am 13.02.2018 um 05:16 schrieb Jeff Sadowski via samba: >> So my question is what services or ports am I missing to open? > > AD DCs: > https://wiki.samba.org/index.php/Samba_AD_DC_Port_Usage perfect exactly what I was looking for I found some docs about firewalld that
2018 Feb 13
0
firewalld services to open for an ADDC
Hai, Not complete yet, but functional, tested on debian Stretch. This is a bit what i use to setup every server. https://raw.githubusercontent.com/thctlo/debian-scripts/master/setup-ufw.sh Setup Ufw , in restrictive mode. Autodetects the AD DC's. Autodetects your mail server if MX is in the dns. Enable/disable ipv6 Enable ping out. Restrict logging to ufw. More to come, but its a
2015 May 09
0
firewalld trouble opening a port
On 9 May 2015 at 14:57, Tim Dunphy <bluethundr at gmail.com> wrote: > Hey all, > > I'm having a little trouble opening up a port on a C7 machine. > > Here's the default zone: > > [root at appd:~] #firewall-cmd --get-default-zone > home > > So I try to add the port: > > [root at appd:~] #firewall-cmd --zone=home --add-port=8181/tcp > success
2017 Dec 19
1
firewalld
On 12/19/2017 03:37 PM, Louis Lagendijk wrote: > On Tue, 2017-12-19 at 15:05 -0800, Emmett Culley wrote: >> I have two VMs, both with firewalld installed. One on machine It >> this in the IN_public chain: >> >> Chain IN_public (2 references) >> pkts bytes target prot opt >> in out source destination >> 81 3423
2017 Jan 28
0
firewalld
firewalld isn't the only thing that will prevent services from accessing the internet. I found that I needed to do a relabel before postfix could access DNS and I have seen other issues as well. Have you tried disabling the firewall to see if you can get connections to work? Then try to disable SElinux and see if that works. # netstat --inet -l -n Is the service listening on port 143? #
2019 Jan 31
1
C7, firewalld and rich rules
On Thu, 31 Jan 2019 at 13:13, mark <m.roth at 5-cent.us> wrote: > Gordon Messmer wrote: > > On 1/30/19 10:05 PM, Simon Matter via CentOS wrote: > > > >> Did you look at Shorewall? IMHO that's what is best used in such > >> situations and it works since many years now. > > > > shorewall doesn't support nftables, which is largely the point
2018 Dec 14
0
Firewalld and iptables
On Dec 14, 2018, at 2:30 PM, Jon LaBadie <jcu at labadie.us> wrote: > > After a recent large update, firewalld's status contains > many lines of the form: > > WARNING: COMMAND_FAILED: '/usr/sbin/iptables? What?s the rest of the command? > Checking iptables.service status shows it to be masked. That?s probably from package iptables-services, which isn?t
2016 Aug 26
1
Ordering rich rules with firewalld
On Aug 26, 2016, at 13:25, Dan White <d_e_white at icloud.com> wrote: > > How about > http://www.firewalld.org/documentation -> firewall.direct(5) > https://twoerner.fedorapeople.org/firewalld/doc/firewalld.direct.html > > priority="priority" > The priority is used to order rules. Priority 0 means add rule on top of the chain, with a higher priority the
2015 Dec 13
0
Re: Need firewalld clue
On Sun, 13 Dec 2015 01:46, Nicholas Geovanis <nickgeovanis at ...> wrote: > I don't really understand the intent behind firewalld. The RHEL7 Security > Guide states "A graphical configuration tool, *firewall-config*, is used to > configure firewalld, which in turn uses *iptables tool* to communicate with > *Netfilter* in the kernel which implements packet
2016 Aug 26
0
Ordering rich rules with firewalld
How about? http://www.firewalld.org/documentation? ?-> firewall.direct(5) https://twoerner.fedorapeople.org/firewalld/doc/firewalld.direct.html priority="priority" The priority is used to order rules. Priority 0 means add rule on top of the chain, with a higher priority the rule will be added further down. Rules with the same priority are on the same level and the order of these
2017 Dec 19
0
firewalld
On Tue, 2017-12-19 at 15:05 -0800, Emmett Culley wrote: > I have two VMs, both with firewalld installed. One on machine It > this in the IN_public chain: > > Chain IN_public (2 references) > pkts bytes target prot opt > in out source destination > 81 3423 IN_public_log all > -- * * 0.0.0.0/0 0.0.0.0/0
2017 Dec 29
0
OpenVPN server and firewalld
Le 29/12/2017 ? 10:32, Kenneth Porter a ?crit?: > How do I insert the iptables rule below using firewalld? > > I'm moving up from CentOS 6 to 7 on an office gateway and I'm trying > to get OpenVPN working to allow home workers to access PCs at the > office. I've got it all working but only by manually inserting an > ACCEPT rule in the FORWARD iptables chain: >
2020 Nov 22
1
Desktop Over NFS Home Blocked By Firewalld
On Nov 20, 2020, at 14:31, Michael B Allen <ioplex at gmail.com> wrote: > > Well I've managed to resolve the issue but I'm not entirely satisfied > with the solution. Apparently firewalld and iptables are at least > partially mutually exclusive such that changes to iptable have no > effect. That?s not strictly true, at least with firewalld and iptables. You added
2015 Aug 27
0
Samba AD firewalld services
On 08/27/2015 09:50 AM, Rowland Penny wrote: > On 27/08/15 13:50, L.P.H. van Belle wrote: >> After reading this thread.. and ..seeing the comments.. >> >> I googled a bit around. and yes.. more then 5 sec.. ;-) >> >> I wonder why almost every "centos/redhat/rpm based" howto removes >> firewalld with the base iptables service > > Now
2015 Dec 13
2
Need firewalld clue
I don't really understand the intent behind firewalld. The RHEL7 Security Guide states "A graphical configuration tool, *firewall-config*, is used to configure firewalld, which in turn uses *iptables tool* to communicate with *Netfilter* in the kernel which implements packet filtering". So is the goal for firewalld to implement a GUI for iptables? What is the "value added"