similar to: firewalld / iptables / nftables

Displaying 20 results from an estimated 8000 matches similar to: "firewalld / iptables / nftables"

2020 Jun 09
1
firewalld / iptables / nftables
Once upon a time, Jonathan Billings <billings at negate.org> said: > 'iptables' and 'nftables' are competing technologies. In CentOS 8, > firewalld's backend was switched from iptables to nftables. So it > would be expected that the iptables command wouldn't have any rules > defined, it isn't being used by firewalld. That is partially incorrect.
2020 Jun 09
0
firewalld / iptables / nftables
On Tue, Jun 09, 2020 at 02:19:17PM +0200, Leon Fauster via CentOS wrote: > > Despite that the migration of our applications comes with a significant > workload. It seems that also every aspect of common services had changed > with EL8. > > In EL8 firewalld uses nftables as backend. I wonder why iptables does not > list any rules while also configured to use nftables as
2020 Apr 17
2
CentO 8 and nftables default policy
Hi list, I'm studying nftables. I'm using CentOS 8.1 (Gnome) and I disabled firewalld. I noticed that a default policy is created with tables and chains probably for firewalld. So I created a .nft script where I stored my rules with a flush for previous ruleset, then saved on /etc/sysconfig/nftables.conf and the enabled nftables service. Running the script with nft -f script.nft all
2020 Apr 18
1
CentO 8 and nftables default policy
I had the same problem. If you are not using virtual machines then # systemctl disable libvirtd works and is easily reversible. Alan On 18/04/2020 23:03, Alessandro Baggi wrote: > Il 17/04/20 11:01, Alessandro Baggi ha scritto: >> Hi list, >> >> I'm studying nftables. I'm using CentOS 8.1 (Gnome) and I disabled >> firewalld. I noticed that a default
2020 Jul 16
2
Iptables rules not working
On Thu, Jul 16, 2020 at 9:25 PM Phil Perry <pperry at elrepo.org> wrote: > On 16/07/2020 16:48, Kaushal Shriyan wrote: > > Hi, > > > > I am running CentOS Linux release 8.2.2004 (Core) on a remote server. I > am > > running the below iptables command to allow SSH port 22 from a specific > > source IP 219.91.200.59 > > > > iptables -A INPUT -m
2017 Aug 23
7
[Bug 1176] New: Invalid identifiers produce unhelpful error messages
https://bugzilla.netfilter.org/show_bug.cgi?id=1176 Bug ID: 1176 Summary: Invalid identifiers produce unhelpful error messages Product: nftables Version: unspecified Hardware: All OS: All Status: NEW Severity: critical Priority: P5 Component: nft Assignee: pablo at
2020 Jul 16
6
Iptables rules not working
Hi, I am running CentOS Linux release 8.2.2004 (Core) on a remote server. I am running the below iptables command to allow SSH port 22 from a specific source IP 219.91.200.59 iptables -A INPUT -m tcp -p tcp -s 219.91.200.59 --dport 22 -j ACCEPT > service iptables save The above iptables ruleset is not working and I am still able to connect from the internet to SSH port 22. I look forward to
2018 Nov 06
1
[Bug 1290] New: ptables: nftables layer breaks ipsec/policy keyword
https://bugzilla.netfilter.org/show_bug.cgi?id=1290 Bug ID: 1290 Summary: ptables: nftables layer breaks ipsec/policy keyword Product: nftables Version: unspecified Hardware: x86_64 OS: Debian GNU/Linux Status: NEW Severity: normal Priority: P5 Component: iptables over nftable
2019 Nov 12
6
[Bug 1382] New: nftables.py cmd leaking memory when ruleset contain mapping ip length to range with high limit 65535
https://bugzilla.netfilter.org/show_bug.cgi?id=1382 Bug ID: 1382 Summary: nftables.py cmd leaking memory when ruleset contain mapping ip length to range with high limit 65535 Product: nftables Version: unspecified Hardware: x86_64 OS: Gentoo Status: NEW Severity: major
2020 Apr 10
15
[Bug 1422] New: iptables-nft fails to check / delete rules in raw table
https://bugzilla.netfilter.org/show_bug.cgi?id=1422 Bug ID: 1422 Summary: iptables-nft fails to check / delete rules in raw table Product: iptables Version: 1.6.x Hardware: x86_64 OS: Debian GNU/Linux Status: NEW Severity: major Priority: P5 Component: iptables
2019 Dec 11
3
centos8 :: firewalld active but tables empty
Hi! I have a minimal installation of centos8 + packages for freeipa as a vbox vm. there is something strange with the firewall rules : [root at ldap ~]# iptables -S -P INPUT ACCEPT -P FORWARD ACCEPT -P OUTPUT ACCEPT [root at ldap ~]# firewall-cmd --get-active-zones public interfaces: enp0s17 [root at ldap ~]# firewall-cmd --state running [root at ldap ~]# firewall-cmd --zone=public
2019 Aug 04
2
[Bug 1359] New: nft 0.9.1 - table family inet, chain type nat, fails to auto-load modules
https://bugzilla.netfilter.org/show_bug.cgi?id=1359 Bug ID: 1359 Summary: nft 0.9.1 - table family inet, chain type nat, fails to auto-load modules Product: nftables Version: unspecified Hardware: x86_64 OS: other Status: NEW Severity: normal Priority: P5 Component:
2020 Feb 22
1
[Bug 1408] New: The Check option of iptables does not work as expected
https://bugzilla.netfilter.org/show_bug.cgi?id=1408 Bug ID: 1408 Summary: The Check option of iptables does not work as expected Product: nftables Version: unspecified Hardware: arm OS: Ubuntu Status: NEW Severity: minor Priority: P5 Component: iptables over nftable Assignee:
2017 Apr 01
6
[Bug 1140] New: nft dump invalid (flow table)
https://bugzilla.netfilter.org/show_bug.cgi?id=1140 Bug ID: 1140 Summary: nft dump invalid (flow table) Product: nftables Version: unspecified Hardware: x86_64 OS: other Status: NEW Severity: major Priority: P5 Component: nft Assignee: pablo at netfilter.org
2018 Oct 17
2
KVM + libvirt + nftables without iptables?
Hi everyone, I use Debian 9.5 Stretch and NFTABLES as a firewall. Using NFTABLES together with IPTABLES is not recommended, but libvirt depends on IPTABLES. Is it safe to run libvirt + kvm + virsh without IPTABLES? By the doc https://libvirt.org/firewall.html, IPTABLES are used for settingup filtering which I do not need. Thanks, Roman
2019 Sep 15
3
[Bug 1365] New: nft crashes in chain_print_declaration()
https://bugzilla.netfilter.org/show_bug.cgi?id=1365 Bug ID: 1365 Summary: nft crashes in chain_print_declaration() Product: nftables Version: unspecified Hardware: x86_64 OS: All Status: NEW Severity: normal Priority: P5 Component: nft Assignee: pablo at netfilter.org
2019 Oct 23
1
CentOS 8: what changed (regular UNIX admin commands)?
On Oct 22, 2019, at 15:04, Chris Adams <linux at cmadams.net> wrote: > > firewalld is not really the same thing as iptables though; it's more of > a management layer on top of just writing raw rules. One big issue I > have though is that firewalld always sets up kernel connection state > tracking, which is not a good thing for some uses (high-traffic DNS > servers for
2017 Mar 22
5
[Bug 1135] New: When used as a script interpreter, nft fails if extra arguments are passed
https://bugzilla.netfilter.org/show_bug.cgi?id=1135 Bug ID: 1135 Summary: When used as a script interpreter, nft fails if extra arguments are passed Product: nftables Version: unspecified Hardware: x86_64 OS: Debian GNU/Linux Status: NEW Severity: normal Priority: P5
2020 May 27
17
[Bug 1431] New: flush set doesn't work as expected in script
https://bugzilla.netfilter.org/show_bug.cgi?id=1431 Bug ID: 1431 Summary: flush set doesn't work as expected in script Product: nftables Version: unspecified Hardware: x86_64 OS: Debian GNU/Linux Status: NEW Severity: minor Priority: P5 Component: nft Assignee: pablo at
2020 Jul 01
12
[Bug 1439] New: Atomically updating/reloading a large set with nft -f is excessively slow
https://bugzilla.netfilter.org/show_bug.cgi?id=1439 Bug ID: 1439 Summary: Atomically updating/reloading a large set with nft -f is excessively slow Product: nftables Version: unspecified Hardware: x86_64 OS: Debian GNU/Linux Status: NEW Severity: enhancement Priority: P5