Re: Problem with iptables

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



​​
On Mon, Jun 30, 2014 at 6:28 PM, Ed Greshko <ed.greshko@xxxxxxxxxxx> wrote:
>
> On 07/01/14 08:11, JD wrote:
>
> Hi all,
> When I run /sbin/system-config-services
> I see that iptables is enabled, and that
> /etc/sysconfig/iptables contains the rules
> I want.
>
> However, after bootup, I open a terminal and
> run iptables -L -n
> and do not see those rules at all, and all
> the rules are in "ACCEPT" state.
>
> I have to resort to start iptables manually
> in order to install the rules I have in
> /etc/sysconfig/iptables.
>
> So, what needs to be done to force iptables to run
> and to use the rules I have in the iptables file?
>
>
>
>
>
> Directly after a reboot I would run....
>
> systemctl status iptables.service
>
> And, yeah, your emails are a bit hard to read.
>

# systemctl status iptables.service
iptables.service - IPv4 firewall with iptables
   Loaded: loaded (/usr/lib/systemd/system/iptables.service; enabled)
   Active: inactive (dead)

# iptables -L -n                                                                         Chain INPUT (policy ACCEPT)                          
target     prot opt source               destination        
ACCEPT     all  --  0.0.0.0/0            0.0.0.0/0            ctstate RELATED,ESTABLISHED
ACCEPT     all  --  0.0.0.0/0            0.0.0.0/0          
INPUT_direct  all  --  0.0.0.0/0            0.0.0.0/0          
INPUT_ZONES_SOURCE  all  --  0.0.0.0/0            0.0.0.0/0          
INPUT_ZONES  all  --  0.0.0.0/0            0.0.0.0/0          
ACCEPT     icmp --  0.0.0.0/0            0.0.0.0/0          
REJECT     all  --  0.0.0.0/0            0.0.0.0/0            reject-with icmp-host-prohibited

Chain FORWARD (policy ACCEPT)
target     prot opt source               destination        
ACCEPT     all  --  0.0.0.0/0            0.0.0.0/0            ctstate RELATED,ESTABLISHED
ACCEPT     all  --  0.0.0.0/0            0.0.0.0/0          
FORWARD_direct  all  --  0.0.0.0/0            0.0.0.0/0          
FORWARD_IN_ZONES_SOURCE  all  --  0.0.0.0/0            0.0.0.0/0          
FORWARD_IN_ZONES  all  --  0.0.0.0/0            0.0.0.0/0          
FORWARD_OUT_ZONES_SOURCE  all  --  0.0.0.0/0            0.0.0.0/0          
FORWARD_OUT_ZONES  all  --  0.0.0.0/0            0.0.0.0/0          
ACCEPT     icmp --  0.0.0.0/0            0.0.0.0/0          
REJECT     all  --  0.0.0.0/0            0.0.0.0/0            reject-with icmp-host-prohibited

Chain OUTPUT (policy ACCEPT)
target     prot opt source               destination        
OUTPUT_direct  all  --  0.0.0.0/0            0.0.0.0/0          

Chain FORWARD_IN_ZONES (1 references)
target     prot opt source               destination        
FWDI_public  all  --  0.0.0.0/0            0.0.0.0/0           [goto]
FWDI_public  all  --  0.0.0.0/0            0.0.0.0/0           [goto]

Chain FORWARD_IN_ZONES_SOURCE (1 references)
target     prot opt source               destination        

Chain FORWARD_OUT_ZONES (1 references)
target     prot opt source               destination        
FWDO_public  all  --  0.0.0.0/0            0.0.0.0/0           [goto]
FWDO_public  all  --  0.0.0.0/0            0.0.0.0/0           [goto]

Chain FORWARD_OUT_ZONES_SOURCE (1 references)
target     prot opt source               destination        

Chain FORWARD_direct (1 references)
target     prot opt source               destination        

Chain FWDI_public (2 references)
target     prot opt source               destination        
FWDI_public_log  all  --  0.0.0.0/0            0.0.0.0/0          
FWDI_public_deny  all  --  0.0.0.0/0            0.0.0.0/0          
FWDI_public_allow  all  --  0.0.0.0/0            0.0.0.0/0          

Chain FWDI_public_allow (1 references)
target     prot opt source               destination        

Chain FWDI_public_deny (1 references)
target     prot opt source               destination        

Chain FWDI_public_log (1 references)
target     prot opt source               destination        

Chain FWDO_public (2 references)
target     prot opt source               destination        
FWDO_public_log  all  --  0.0.0.0/0            0.0.0.0/0          
FWDO_public_deny  all  --  0.0.0.0/0            0.0.0.0/0          
FWDO_public_allow  all  --  0.0.0.0/0            0.0.0.0/0          

Chain FWDO_public_allow (1 references)
target     prot opt source               destination        

Chain FWDO_public_deny (1 references)
target     prot opt source               destination        

Chain FWDO_public_log (1 references)
target     prot opt source               destination        

Chain INPUT_ZONES (1 references)
target     prot opt source               destination        
IN_public  all  --  0.0.0.0/0            0.0.0.0/0           [goto]
IN_public  all  --  0.0.0.0/0            0.0.0.0/0           [goto]

Chain INPUT_ZONES_SOURCE (1 references)
target     prot opt source               destination        

Chain INPUT_direct (1 references)
target     prot opt source               destination        

Chain IN_public (2 references)
target     prot opt source               destination        
IN_public_log  all  --  0.0.0.0/0            0.0.0.0/0          
IN_public_deny  all  --  0.0.0.0/0            0.0.0.0/0          
IN_public_allow  all  --  0.0.0.0/0            0.0.0.0/0          

Chain IN_public_allow (1 references)
target     prot opt source               destination        
ACCEPT     udp  --  0.0.0.0/0            224.0.0.251          udp dpt:5353 ctstate NEW
ACCEPT     tcp  --  0.0.0.0/0            0.0.0.0/0            tcp dpt:22 ctstate NEW

Chain IN_public_deny (1 references)
target     prot opt source               destination        

Chain IN_public_log (1 references)
target     prot opt source               destination        

Chain OUTPUT_direct (1 references)
target     prot opt source               destination

--------------------------

What I have in /etc/sysconfig/iptables:
# Firewall configuration written by system-config-firewall
# Manual customization of this file is not recommended.
*filter
:INPUT
ACCEPT[0:0]
:FORWARD ACCEPT [0:0]
:OUTPUT ACCEPT [0:0]
-A INPUT -m state --state ESTABLISHED,RELATED -j ACCEPT
-A INPUT -m state --state NEW -j DROP
COMMIT
-- 
users mailing list
users@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org
[Index of Archives]     [Older Fedora Users]     [Fedora Announce]     [Fedora Package Announce]     [EPEL Announce]     [EPEL Devel]     [Fedora Magazine]     [Fedora Summer Coding]     [Fedora Laptop]     [Fedora Cloud]     [Fedora Advisory Board]     [Fedora Education]     [Fedora Security]     [Fedora Scitech]     [Fedora Robotics]     [Fedora Infrastructure]     [Fedora Websites]     [Anaconda Devel]     [Fedora Devel Java]     [Fedora Desktop]     [Fedora Fonts]     [Fedora Marketing]     [Fedora Management Tools]     [Fedora Mentors]     [Fedora Package Review]     [Fedora R Devel]     [Fedora PHP Devel]     [Kickstart]     [Fedora Music]     [Fedora Packaging]     [Fedora SELinux]     [Fedora Legal]     [Fedora Kernel]     [Fedora OCaml]     [Coolkey]     [Virtualization Tools]     [ET Management Tools]     [Yum Users]     [Yosemite News]     [Gnome Users]     [KDE Users]     [Fedora Art]     [Fedora Docs]     [Fedora Sparc]     [Libvirt Users]     [Fedora ARM]

  Powered by Linux