iptable

Michael D. Setzer II mikes at kuentos.guam.net
Thu May 1 23:35:38 UTC 2014


On 2 May 2014 at 7:09, Ed Greshko wrote:

Date sent:      	Fri, 02 May 2014 07:09:29 +0800
From:           	Ed Greshko <ed.greshko at greshko.com>
To:             	Community support for Fedora users 
<users at lists.fedoraproject.org>
Subject:        	Re: iptable

> On 05/02/14 06:57, Patrick Dupre wrote:
> > iptables -L
> >
> > gives:
> >
> > Chain INPUT (policy ACCEPT)
> > target     prot opt source               destination         
> >
> > Chain FORWARD (policy ACCEPT)
> > target     prot opt source               destination         
> >
> > Chain OUTPUT (policy ACCEPT)
> > target     prot opt source               destination   
> >
> > Something is wrong, but I cannot fix it
> >
> >
> 
> systemctl status firewalld.service

I've been doing upgrades of some older machines by doing a clean install of 
Fedora 20, and to get vnc working with the firewall, I've found that just putting 
the following files and restart firewalld.


File /etc/firewalld/services/vnc-server.xml

<?xml version="1.0" encoding="utf-8"?>
<service>
  <short>Virtual Network Computing Server (VNC)</short>
  <description>A VNC server provides an external accessible X session. 
Enable this option if you plan to provide a VNC server with direct access. The 
access will be possible for displays :0 to :3. If you plan to provide access with 
SSH, do not open this option and use the via option of the VNC 
viewer.</description>
  <port protocol="tcp" port="5900-5979"/>
</service>

File /etc/firewalld/zones/public.xml

<?xml version="1.0" encoding="utf-8"?>
<zone>
  <short>Public</short>
  <description>For use in public areas. You do not trust the other computers on networks to not harm your computer. Only selected incoming connections are accepted.</description>
  <service name="ftp"/>
  <service name="mdns"/>
  <service name="vnc-server"/>
  <service name="dhcpv6-client"/>
  <service name="ssh"/>
  <port protocol="tcp" port="9000-9001"/>
  <port protocol="tcp" port="5979"/>
  <port protocol="udp" port="9000-9001"/>
</zone>

Note: I'm using port 5979 for my vnc, and the 9000-9001 is for udpcast.

Setting those to files, and restarting the firewalld lets the connect to the 
machines thru the firewall work.



> 
> The question is, is the firewall not running or the dbus service has a
> problem preventing the tables from being created.
> 
> -- 
> Do not condemn the judgment of another because it differs from your
> own. You may both be wrong. -- Dandemis -- users mailing list
> users at lists.fedoraproject.org To unsubscribe or change subscription
> options: https://admin.fedoraproject.org/mailman/listinfo/users Fedora
> Code of Conduct: http://fedoraproject.org/code-of-conduct Guidelines:
> http://fedoraproject.org/wiki/Mailing_list_guidelines Have a question?
> Ask away: http://ask.fedoraproject.org


+----------------------------------------------------------+
  Michael D. Setzer II -  Computer Science Instructor      
  Guam Community College  Computer Center                  
  mailto:mikes at kuentos.guam.net                            
  mailto:msetzerii at gmail.com
  http://www.guam.net/home/mikes
  Guam - Where America's Day Begins                        
  G4L Disk Imaging Project maintainer 
  http://sourceforge.net/projects/g4l/
+----------------------------------------------------------+

http://setiathome.berkeley.edu (Original)
Number of Seti Units Returned:  19,471
Processing time:  32 years, 290 days, 12 hours, 58 minutes
(Total Hours: 287,489)

BOINC at HOME CREDITS
ROSETTA     14664318.575342   |   SETI        24705775.036846
ABC         16613838.513356   |   EINSTEIN    23563527.570944



More information about the users mailing list