similar to: Secure Xen neworking help (route, ebtables, private network)

Displaying 20 results from an estimated 3000 matches similar to: "Secure Xen neworking help (route, ebtables, private network)"

2010 Oct 26
16
Xen 3.4.2 networking help
(If this is a double post, I apologize, my email client crashed when I first sent it) I need some help to configure a secure network on my Xen server. I have been looking online and it seems a I need a routed network. But I am having a terrible time implementing it. My setup: Xen 3.4.2 CentOS 5.5 Dom0 1 NIC (eth0) All guests will be HVM What I want to do is something similar to a firewall
2011 Feb 05
2
Save and restore DomU (hvm) on Dom0 restart. CentOS 5.5 + Xen 3.4.3
What are the settings that I must specify to have DomU be saved and then automatically started on reboot of the physical server? In my /etc/sysconfi/xendomains it points to a save folder (which does not exist) My configuration files are located at /vm/cfg/vm-xxxx/vm-xxxx.xen   In my config file I have: on_poweroff = ''destroy'' on_reboot = ''restart'' on_crash =
2020 May 27
1
[Bug 1432] New: ebtables ebtables-2.0.11 buffer overflow on getting kernel data ( ebtables compiled with address sanitizer)
https://bugzilla.netfilter.org/show_bug.cgi?id=1432 Bug ID: 1432 Summary: ebtables ebtables-2.0.11 buffer overflow on getting kernel data ( ebtables compiled with address sanitizer) Product: netfilter/iptables Version: unspecified Hardware: x86_64 OS: Debian GNU/Linux Status:
2007 Apr 18
1
[Bridge] [RELEASE] ebtables-brnf-3-vs-2.4.22 and ebtables-2-0-6
Hi, At http://sourceforge.net/projects/ebtables/ you can find the following new releases: ebtables-brnf-3-vs-2.4.22 Changes: - let iptables see VLAN tagged IP traffic - bugfix for queued packets that get mangled in userspace - ebt_among module (Grzegorz Borowiak) - ebt_limit module (Tom Marshall) The patch compiles but I've done no further tests, but I probably didn't screw up.
2007 Apr 18
2
[Bridge] Re: [RESEND][PATCH] ebtables: clean up vmalloc usage in net/bridge/netfilter/ebtables.c
An earlier variant of your patch was applied already, included below. You'll need to submit the newer parts relative to the current tree. diff-tree 7ad4d2f6901437ba4717a26d395a73ea362d25c6 (from b8282dcf0417bbc8a0786c129fdff9cc768f8f3c) Author: Jayachandran C <c.jayachandran@gmail.com> Date: Tue Apr 11 17:25:38 2006 -0700 [BRIDGE] ebtables: fix allocation in
2020 Nov 13
5
[Bug 1481] New: [ebtables-nft] ebtables -E gives error
https://bugzilla.netfilter.org/show_bug.cgi?id=1481 Bug ID: 1481 Summary: [ebtables-nft] ebtables -E gives error Product: iptables Version: unspecified Hardware: x86_64 OS: Debian GNU/Linux Status: NEW Severity: normal Priority: P5 Component: iptables Assignee:
2002 May 21
1
Configuration Issues
Hi Folks, I am a Samba newbie and needed some assistance with my configuration. I am trying to run Samba 2.2.2 (on Solaris 8 Intel Version) downloaded from Sunfreeware.com and have a Windows 2000 Professional box. I believed I followed the directions in SAMBA-How-To carefully but cannot get connection from a DOS prompt. When I run the command below from my UNIX box, here is what I get: The
2023 Nov 10
0
[Bug 1723] New: ebtables-nft help output woes
https://bugzilla.netfilter.org/show_bug.cgi?id=1723 Bug ID: 1723 Summary: ebtables-nft help output woes Product: ebtables Version: unspecified Hardware: x86_64 OS: All Status: NEW Severity: enhancement Priority: P5 Component: ebtables-nft Assignee: pablo at netfilter.org
2019 Dec 02
0
[ANNOUNCE] ebtables 2.0.11 release
Hi! The Netfilter project presents: ebtables 2.0.11 ebtables is the userspace command line program used to configure the Linux 2.4.x and bridge packet filtering ruleset. It is targeted towards system administrators. NOTE: This is a release of legacy software. Patches may still be accepted and pushed out to the git repository, which will remain active and accessible as usual although
2023 Sep 08
1
[Bridge] [PATCH AUTOSEL 4.14 6/8] netfilter: ebtables: fix fortify warnings in size_entry_mwt()
From: "GONG, Ruiqi" <gongruiqi1 at huawei.com> [ Upstream commit a7ed3465daa240bdf01a5420f64336fee879c09d ] When compiling with gcc 13 and CONFIG_FORTIFY_SOURCE=y, the following warning appears: In function ?fortify_memcpy_chk?, inlined from ?size_entry_mwt? at net/bridge/netfilter/ebtables.c:2118:2: ./include/linux/fortify-string.h:592:25: error: call to
2023 Sep 08
0
[Bridge] [PATCH AUTOSEL 6.5 33/45] netfilter: ebtables: fix fortify warnings in size_entry_mwt()
From: "GONG, Ruiqi" <gongruiqi1 at huawei.com> [ Upstream commit a7ed3465daa240bdf01a5420f64336fee879c09d ] When compiling with gcc 13 and CONFIG_FORTIFY_SOURCE=y, the following warning appears: In function ?fortify_memcpy_chk?, inlined from ?size_entry_mwt? at net/bridge/netfilter/ebtables.c:2118:2: ./include/linux/fortify-string.h:592:25: error: call to
2023 Sep 08
0
[Bridge] [PATCH AUTOSEL 6.1 20/26] netfilter: ebtables: fix fortify warnings in size_entry_mwt()
From: "GONG, Ruiqi" <gongruiqi1 at huawei.com> [ Upstream commit a7ed3465daa240bdf01a5420f64336fee879c09d ] When compiling with gcc 13 and CONFIG_FORTIFY_SOURCE=y, the following warning appears: In function ?fortify_memcpy_chk?, inlined from ?size_entry_mwt? at net/bridge/netfilter/ebtables.c:2118:2: ./include/linux/fortify-string.h:592:25: error: call to
2023 Sep 08
0
[Bridge] [PATCH AUTOSEL 6.4 30/41] netfilter: ebtables: fix fortify warnings in size_entry_mwt()
From: "GONG, Ruiqi" <gongruiqi1 at huawei.com> [ Upstream commit a7ed3465daa240bdf01a5420f64336fee879c09d ] When compiling with gcc 13 and CONFIG_FORTIFY_SOURCE=y, the following warning appears: In function ?fortify_memcpy_chk?, inlined from ?size_entry_mwt? at net/bridge/netfilter/ebtables.c:2118:2: ./include/linux/fortify-string.h:592:25: error: call to
2023 Sep 08
0
[Bridge] [PATCH AUTOSEL 5.10 11/14] netfilter: ebtables: fix fortify warnings in size_entry_mwt()
From: "GONG, Ruiqi" <gongruiqi1 at huawei.com> [ Upstream commit a7ed3465daa240bdf01a5420f64336fee879c09d ] When compiling with gcc 13 and CONFIG_FORTIFY_SOURCE=y, the following warning appears: In function ?fortify_memcpy_chk?, inlined from ?size_entry_mwt? at net/bridge/netfilter/ebtables.c:2118:2: ./include/linux/fortify-string.h:592:25: error: call to
2023 Sep 08
0
[Bridge] [PATCH AUTOSEL 5.15 12/15] netfilter: ebtables: fix fortify warnings in size_entry_mwt()
From: "GONG, Ruiqi" <gongruiqi1 at huawei.com> [ Upstream commit a7ed3465daa240bdf01a5420f64336fee879c09d ] When compiling with gcc 13 and CONFIG_FORTIFY_SOURCE=y, the following warning appears: In function ?fortify_memcpy_chk?, inlined from ?size_entry_mwt? at net/bridge/netfilter/ebtables.c:2118:2: ./include/linux/fortify-string.h:592:25: error: call to
2023 Aug 16
0
[Bridge] [PATCH net-next v4] netfilter: ebtables: fix fortify warnings in size_entry_mwt()
From: "GONG, Ruiqi" <gongruiqi1 at huawei.com> When compiling with gcc 13 and CONFIG_FORTIFY_SOURCE=y, the following warning appears: In function ?fortify_memcpy_chk?, inlined from ?size_entry_mwt? at net/bridge/netfilter/ebtables.c:2118:2: ./include/linux/fortify-string.h:592:25: error: call to ?__read_overflow2_field? declared with attribute warning: detected read beyond
2007 Apr 18
1
[Bridge] ebtables configuration in 2.6.8 kernel
Hi everyone, I am working on packet filtering at mac layer. I want to use ebtables. I am using Fedora core 2. But I am unable use the ebtables eventhough all the modules are enabled at the time of kernel compilation. Plz suggest me how to use ebtables in Fedora core 2 Phani
2009 Mar 31
0
ebtables tying mac address to ip address problem
Hi all. I''m trying to tie mac addresses to IP addresses to stop ip and mac spoofing on my xen host running debian5.0 amd64. I''ve been trying to follow http://archive.netbsd.se/?ml=xen-users&a=2007-11&m=5776600 The DomU''s network gets blocked both inward and outward. I''ve patched my vif-bridge with the intructions on that page any they seem to be
2015 Apr 12
0
EBtables Problem
Hi, On 11-04-2015 06:00, Mehmet Allar wrote: > Hello , > > I have recently downloaded and setup Centos 7 1503 on a device and > encountered a remote connection problem which I was only able to solve via > removing ebtables package . > > After setup , I wanted go forward with IPtables instead of Firewalld , so > remove firewalld and install iptables. After configuration and
2015 Apr 11
4
EBtables Problem
Hello , I have recently downloaded and setup Centos 7 1503 on a device and encountered a remote connection problem which I was only able to solve via removing ebtables package . After setup , I wanted go forward with IPtables instead of Firewalld , so remove firewalld and install iptables. After configuration and tests , I installed Fail2Ban ,(which brought ebtables with it ) and after reboot I