Fedora Networking :: IPTables Restore Script - Output Hangs

Jun 21, 2011

I have a config script for a particular software package that does...
iptables-restore < /etc/sysconfig/iptables > /tmp/firewall.log 2>&1
The problem is, the output hangs after this. If the user hits a return, the rest of the output comes to the screen and the script finishes normally. But the script looks like its hung because of this odd iptables-restore behavior.

View 1 Replies


ADVERTISEMENT

Fedora Servers :: Unable To Restore My Iptables From Iptables-save After Upgrading

Nov 26, 2010

I am unable to restore my iptables from iptables-save after upgrading Fedora. I cannot get iptables-restore to work, and I have resorted to entering rules manually using the GUI.

View 2 Replies View Related

Fedora :: IPtables Creates An Error During Startup - Applying Firewall Rules: Iptables-restore: Line 21 Failed

Jul 17, 2010

IPtables creates an error during startup as well as when I try to restart it: Here's the output of:

[Code]....

View 11 Replies View Related

Networking :: Iptables-restore Command Operates Atomically?

Oct 19, 2010

Anyone know if the iptables-restore command operates atomically? I want to make sure that the entirety of in-kernel iptables are switched over to those specified in the input to iptables-restore, all at once, with no intervening emptiness, incompleteness, or mixing with prior table. The man page doesn't say about this.

View 3 Replies View Related

Ubuntu :: Iptables-restore Server Does Not Restore At Boot?

Jan 27, 2010

what could this bei saved my correct iptables file @ Code: /etc/iptables.up.ruleswhere webmin is looking for it.webmin config is to automaticly boot this file and addes a line at.

Code:
/etc/network/interfaces
file

[code]...

View 4 Replies View Related

Networking :: Deluge Bittorrent Hangs Because Of Iptables?

Aug 2, 2010

first of all I am sorry about the mess in the question, I hope I am being clear enough.

I am using VectorLinux 6.0 standard, kernel 2.6.27.12.
iptables v1.4.0
Deluge v1.18
the problem is that as soon as I do
Code:
iptables -A INPUT -j DROP
Deluge hangs and stops responding.

I am trying to make iptables to drop everything except tcp,udp 6887 (for torrent) and except established and related. iptables -L looks like so:

[Code]...

Edit:
Now I see that Firefox also hangs if I try to right click a tab when I have iptables -A INPUT -j DROP.

View 4 Replies View Related

Networking :: IPTables - Cannot Set Drop All Output

Jan 16, 2011

I followed one of these tutos [URL]. My OS is Debian Lennny, iptables v1.4.2.

My iptables -L
iptables -L
Chain INPUT (policy ACCEPT)
target prot opt source destination
ACCEPT all -- anywhere anywhere
ACCEPT all -- anywhere anywhere state RELATED, ESTABLISHED
ACCEPT tcp -- anywhere anywhere tcp dpt:xxxx
ACCEPT icmp -- proxy.provider.net anywhere
ACCEPT icmp -- proxy.p19.provider.net anywhere
ACCEPT icmp -- proxy.rbx.provider.net anywhere
ACCEPT icmp -- proxy.rbx2.provider.net anywhere
ACCEPT icmp -- ping.provider.net anywhere
ACCEPT tcp -- cache.provider.net anywhere tcp dpt:ssh
DROP all -- anywhere anywhere

Chain FORWARD (policy ACCEPT)
target prot opt source destination

Chain OUTPUT (policy ACCEPT)
target prot opt source destination
ACCEPT all -- anywhere anywhere
ACCEPT udp -- anywhere anywhere udp dpt:domain
ACCEPT tcp -- anywhere anywhere tcp dpt:domain
ACCEPT tcp -- anywhere anywhere multiport dports www,https
ACCEPT icmp -- anywhere anywhere icmp echo-request
ACCEPT tcp -- anywhere anywhere tcp dpt:ssh
ACCEPT tcp -- anywhere anywhere tcp dpt:xxxx

As soon as I add "iptables -A OUTPUT -j DROP" server lock me out and I have to reboot to be able log back. The ssh port is open in both INPUT and OUTPUT what's wrong?

View 8 Replies View Related

Networking :: IPTables - Setting Output To Drop And Add Traffic

Feb 21, 2011

I need to set OUTPUT to DROP, and add the outgoing traffic one by one, but I couldn't do it. My current config is as follows:

Code:
*filter
:INPUT DROP [0:0]
:FORWARD DROP [0:0]
:OUTPUT ACCEPT [0:0]
:RH-Firewall-1-INPUT - [0:0]
-A INPUT -j RH-Firewall-1-INPUT
-A FORWARD -j RH-Firewall-1-INPUT
:RH-Firewall-1-OUTPUT - [0:0]
-A INPUT -j RH-Firewall-1-OUTPUT
#previously ESTABLISHED,RELATED comm is ok
-A RH-Firewall-1-INPUT -m state --state ESTABLISHED,RELATED -j ACCEPT
#80 is ok from all
-A RH-Firewall-1-INPUT -m state --state NEW -m tcp -p tcp --dport 80 -j ACCEPT

If I change OUTPUT to DROP in :OUTPUT ACCEPT [0:0], I don't get any response from a server running in that box. I am using RHEL 5.5. Now, asking Red Hat is not an option: I have the license but I don't have support license.

View 3 Replies View Related

Fedora :: Set The INPUT - OUTPUT And FORWARD Chains In Iptables To ACCEPT?

Oct 25, 2009

What commands do you use to set the INPUT, OUTPUT, and FORWARD chains in iptables to ACCEPT?

View 5 Replies View Related

Fedora :: 14 Shutdown Hangs At "iptables Unloading Modules"?

Jan 20, 2011

About 1 shutdown in 3, my PC just hangs and doesn't actually power off. If I hit "escape" early enough during this, the last output is "iptables unloading modules", and nothing else changes. Wait long enough and hitting escape will not do anything, but still computer does not shutdown

View 5 Replies View Related

Debian Configuration :: How To Restore Iptables To Default Installation Values

May 9, 2010

After resetting a pc running lenny I get iptables errors at boot ("resource temporarily unavailable", "bad rule" etc). "setting up firewall" (Guarddog) is not followed by any errors and the firewall apparently operates ok.How can I restore my iptables to the default installation values?

View 2 Replies View Related

Ubuntu Security :: Failing On The First Command When Run Iptables-restore < File Location

May 4, 2010

I'm setting up a server with Jaunty Jackalope version. I'm trying to test setting up a basic iptables rules... No matter which command I put in, it is failing on the first command when I run iptables-restore < file location (the first rule always fails). I'm doing this on the root user and first typing in the iptables rules in a test file. I've tried the first command starting with % sudo, iptables and -A. All have the same result. I've also tried letting the HTTP rule be first with the same result.

[Code]...

View 2 Replies View Related

Security :: IPTables Rules And Output Filters

Aug 25, 2010

I put together the following filter set :
Code:
#!/bin/sh
#To understand this script, reference the No Starch Press Linux Firewalls Book.

MODPROBE=/sbin/modprobe
IPT=/sbin/iptables
IPTSV=/sbin/iptables-save
IPT6=/sbin/ip6tables
IPT6SV=/sbin/ip6tables-save

### flush / drop policy sets
echo "[+] Flushing existing rules with DEFAULT of DROP [+]"
echo "[+] IPv4 [+]"
$IPT -F
$IPT -F -t nat
$IPT -X
$IPT -P INPUT DROP
$IPT -P OUTPUT DROP
$IPT -P FORWARD DROP

echo "[+] IPv6 [+]"
$IPT6 -F
$IPT6 -F -t nat
$IPT6 -X
$IPT6 -P INPUT DROP
$IPT6 -P OUTPUT DROP
$IPT6 -P FORWARD DROP .....
###OUTPUT rules: LOG rule
$IPT -A OUTPUT -o ! lo -j LOG --log-prefix "DROPED OUTBOUND" --log-ip-options --log-tcp-options

I wanted to know how to allow certain applications through the outbound tables. For example, I wish to be able to use tools such as nmap,tracepath, and traceroute. However, I am not sure where to look to understand the ports to open. I was starting to think that maybe rather than ports to open it would need to be somehthing like tcp flags that would ned to be allowed. Any way, I have tried google and am still haing problems. I started wanting to use these tools due to getting ready for my network+ and security+ certs.

View 2 Replies View Related

Debian Configuration :: IPTables Output Block Not Local

Sep 19, 2015

I try to create some rules to detect an outgoing traffic from my debian jessie that is not from my IP or loop.

#!/bin/bash
/sbin/iptables -N C_OUT_N_LOCAL
/sbin/iptables -N C_OUT_N_LOCAL_LO
/sbin/iptables -A C_OUT_N_LOCAL -m limit --limit 2/min -j LOG --log-prefix "PK: output not local : " --log-level 4

LO_IP="127.0.0.1"
MY_IP="192.168.0.4"

/sbin/iptables -I OUTPUT -p ALL ! -s $LO_IP -j C_OUT_N_LOCAL_LO
/sbin/iptables -A C_OUT_N_LOCAL_LO -p ALL ! -s $MY_IP -j C_OUT_N_LOCAL

View 0 Replies View Related

Fedora Networking :: Iptables Can't Allow DNS & DHCP To LAN?

Aug 3, 2010

how to let iptables to allow dns & dhcp distributions from the server to the clients only w/out exposing the port dhcp port udp 67,68 and tcp port 67,68 as well from the outside world.DHCP only uses udp, but still I also allowed tcp ports as well just to be sure & also I already allow DNS ports in the firewall w/c is not inluded below. linux newbie here,

when i issued the command below to allow those ports only to the internal network the firewall still blocking it. what seems to be the problem?? #iptables -A INPUT -m iprange --src-range 192.168.0.1-192.168.0.254 -p udp --dport 67 -j ACCEPT

[Code]...

View 1 Replies View Related

Fedora Networking :: How To Restore Normal DNS Hostnaming

Apr 24, 2009

Running F10. What I want is, dhcp assigns an IP, like 192.168.1.123 (this works) and somehow the computer's hostname becomes pc123. This is what I want, but the hostname is stubbornly static. Not really understanding the process or the hundreds of posts I've searched through, I have done:

Remove the static name from /etc/hosts
Make sure /etc/host.conf says "order bind hosts"
Set /etc/sysconfig/network line to HOSTNAME=localhost.localdomain
Made sure all the settings in the network administration tool are normal

Nonetheless hostname invariably reports "localhost.localdomain". It also bothers me that the network connection seems not to be established until AFTER the desktop comes up. Isn't this too late?

We absolutely have to set up a system and then reproduce it, essentially bit for bit, on other computers which are on the same network. The "master" F10 install was automatically given a hostname of pc111 and it somehow hardwired that into its files. Trying to "unwire" it has gotten me nowhere.- something seems to have changed and I don't know what. It works fine on FC6.

View 2 Replies View Related

Fedora Networking :: How To Restore Nm-applet In Gnome

Apr 9, 2010

I have accidently removed the nm-applet icon fron the panel .How can I restore the icon back on the upper panel? The nm-applet is running but without the icon appearing on the panel.In the startup application --> I edited it back to /usr/bin/nm-applet but it won't appear on the panel

View 4 Replies View Related

Fedora Networking :: Which File - S - To Restore To Recover Wep Key

Aug 27, 2011

I am about to repave an FC14 box with FC15. To save a bit of mucking about, I would be keen to restore, from backup, the file(s) needed to reactivate my WiFi connection under FC15. I can always rebuild from scratch, but recovering from backup would prevent finger fumbles from making the task harder, as I have a long-winded 128-bit key.

View 9 Replies View Related

Fedora Networking :: Configuring IPTables To Allow Traffic Out

Apr 26, 2009

I've tried both the firewall interface that comes with Fedora and Firestarter, neither can configure as I want. So I think I'm going to have to do it by hand. In this laptop I have one 10/100 Nic and one wifi connection, at times either of them can be connected to the network. How can I configure IPtables so that any traffic is allowed out, nothing is allowed in (other than std stateful firewall replies), no icmp and that the fw logs any attempts to connect to the laptop?

View 5 Replies View Related

Fedora Networking :: How To Forward A Port Using Iptables

May 7, 2009

I need to forward a port to use dtella. I'm using Fedora 10, using iptables for my firewall.

I'm currently trying to forward it from terminal with this command:

Code:
sudo iptables -t nat -A PREROUTING -p udp -i eth0 -d [ip address] --dport 11823 -j DNAT --to 192.168.0.2:80
this is what I get from iptables -L
Chain INPUT (policy ACCEPT)
target prot opt source destination
ACCEPT all -- anywhere anywhere state RELATED,ESTABLISHED

[Code].....

View 9 Replies View Related

Fedora Networking :: Proper Management Of Iptables?

Mar 8, 2011

for quite a while inside of our organization we've been editing /etc/sysconfig/iptables directly without much issues. However it was suggested to us that by doing so we risk losing all those rules whenever some package decides to use lokkit or "system-config-firewal*"Doing a bit of analysis I can't really find any trace of code that would prevent us from maintaining iptables just the way we were (as long as *we* don't use lokkit or system-config-firewall*) since "service iptables save" is a valid technique and uses iptables-save script which is part of iptables package and *not* part of system-config-firewall*

So we've got some evidence that may confirm our usage as valid, however it would be nice to know if indeed this is *not* a recommended way of maintaining iptables and we should reconsider how we approach it.

View 9 Replies View Related

Fedora Networking :: Iptables On Bridge Ports?

Apr 21, 2011

I'd like to pass all traffic between bridge ports via the FORWARDING chain, so I changed following sysctl parameters:

Code:
net.bridge.bridge-nf-call-ip6tables = 1
net.bridge.bridge-nf-call-iptables = 1

[code]...

View 1 Replies View Related

Fedora Networking :: Iptables For Blocking One Computer?

Jul 9, 2011

Friends the following shall block a particular machine in the same network, what can be done if it is dynamic IP and from other network?

iptables -A INPUT -s 192.168.0.0/24 -m mac --mac-source 00:50:8D:FD:E6:32 -j DROP

View 3 Replies View Related

Fedora Networking :: Restore Network Manager Applet?

Jul 20, 2009

I lost my network manager applet after removing kde-desktop. restore it, as I dont find it in add to panel applications I dont have any clue, also how could I add bluetooth applet in notification area.

View 5 Replies View Related

Fedora Networking :: IPtables Rejects Rules Upon First Boot

Jan 25, 2010

I am trying solve a strange problem which ocurred after upgrading many packages including kernel and iptables.This is a Fedora 10 PC acting as a small home-server I've been using over a year without problems. Recently, I've run a yum upgrade and after that, connections outside home wouldn't work. No changes in IPtables (firewall) rules have been done. But connection through local network is working.Symptom is.I've connected to my second PC at home and connected to the server. It works fine on local network. I restart network services (service network restart) and outside connections could be established.I have disabled iptables and ip6tables and after reboots it works fine. But PC is running without firewall.

View 5 Replies View Related

Fedora Networking :: Can't Ping On 10 Affer Config NAT Iptables?

Nov 26, 2010

Currently,i use Fedora 10 and get a follow trouble :My network:

route(10.11.10.2/24)----eth0----(10.11.10.105/24)Fedora10(172.16.239.1/24)----vmnet0----(172.16.239.2/24)Virtual Machine XP2.
I used : Vmware 6.5.1,Virtual Machine : Window XP SP2.

[code]...

View 1 Replies View Related

Fedora Networking :: Block App Using Iptables / Rope Scriptable Method?

Oct 27, 2010

I Need to know how to block this applications using iptables or ROPE scriptable Method..?..

1.Web navigation
2.Electronic mail
3.FTP transfers
4.Video traffic (multicast video stream and unicast video stream)
5.VoIP service
6.Instant Message (MSN and yahoo messenger�etc)
7.Management service (TR-069 and SNMP)

View 6 Replies View Related

Fedora Networking :: IPtables Passive Ftp Rules Donot Work?

Aug 15, 2011

I'm trying to build a firewall with IPTables: INTERNET <--------> (eth0) FIREWALL (eth1) <------------->FTP_srvI set all rules DROP by default.My rules for forwarding packet to FTP server:

#iptables -t nat -A PREROUTING -i eth1 -d $FIREWALL_EX_ADDR -p tcp --dport 21 -j DNAT --to-destination $FTP_ADDR:21
#iptables -A FORWARD -i eth0 -o eth1 -p tcp --dport 21 -m state --state NEW,ESTABLISHED,RELATED -j ACCEPT

[code]....

View 2 Replies View Related

Networking :: Fedora Iptables Forward Port80 To Other Proxy Server?

May 20, 2009

I'm using Fedora Core5.0 I have using Iptables for forward port 80 to port 3128(Squid) in the same of server.I need to forward using Iptables to use the other proxy server because this server i am use for vpn and mail tranfer.What a Commnand for i use?ase 1. Server 1 >Ip 192.168.0.4 SQUID WITH PORT(3128)2. Server 2 IP 192.168.0.254 PF SENSE (3128) I will use server 2 for using internet connect only.

View 1 Replies View Related

Fedora Networking :: How To Make Internet Sharing In Fedora With Two Inputs & One Output?

Feb 19, 2009

How to make internet sharing in Fedora with two inputs & one output.

View 14 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved