I can't get the firewall to start

I’ve mad sure debug mode is off. I’m not for sure what direction I should go

Hi mrgeekchris

I’m sorry,you will need to post more details if you want the forum to help ie distro, IW version etc

Also, have you checked your system logs to see if there are any errors

Many thanks

John

Distribution: CentOS release 6.6 (Final)
Operating System: Linux 2.6.32-042stab094.7 (SMP)
InterWorx Version: InterWorx-CP v5.0.15 [Unlimited Domain] VPS

Hi mrgreekchris,

Here are a few questions that should give us an idea of what’s going on:

  1. Do you get any error when trying to activate the firewall?
  2. Are you trying to turn on the firewall through NodeWorx or the command line?
  3. If you’re trying through NodeWorx, log in via ssh and run: service iptables start, and post the output you get.
  1. I don’t get error
  2. I’m doing it through Interworx controlpanel
  3. alright did that

Table: nat
Chain PREROUTING (policy ACCEPT)
num target prot opt source destination

Chain POSTROUTING (policy ACCEPT)
num target prot opt source destination

Chain OUTPUT (policy ACCEPT)
num target prot opt source destination

Table: mangle
Chain PREROUTING (policy ACCEPT)
num target prot opt source destination

Chain INPUT (policy ACCEPT)
num target prot opt source destination

Chain FORWARD (policy ACCEPT)
num target prot opt source destination

Chain OUTPUT (policy ACCEPT)
num target prot opt source destination

Chain POSTROUTING (policy ACCEPT)
num target prot opt source destination

Table: filter
Chain INPUT (policy ACCEPT)
num target prot opt source destination

Chain FORWARD (policy ACCEPT)
num target prot opt source destination

Chain OUTPUT (policy ACCEPT)
num target prot opt source destination

Hi mrgeekchris

I think you might be better opening a support ticket as your not giving much detail, and to be sure, I ran the same from ssh, but don’t see all your output, but guessing you have set a higher logging level.

In any event, tracing an issue with no fault listed is hard, but you may want to try strace to see where it’s failing

Many thanks

John

[QUOTE=d2d4j;26675]Hi mrgeekchris

I think you might be better opening a support ticket as your not giving much detail, and to be sure, I ran the same from ssh, but don’t see all your output, but guessing you have set a higher logging level.

In any event, tracing an issue with no fault listed is hard, but you may want to try strace to see where it’s failing

Many thanks

John[/QUOTE]Call me crazy but I swear I answered the questions I was asked. I’m more of hands on type of person I may not know this control panel but I’m determine to learn it. I put in ticket when I’m pulling my hair out. However it’s not to that point yet. I’m not going to get this far to get told I need to put in ticket cause person can’t recreate the issue it just sounds a bit silly to me.

What strace I need more details ? ( I know ssh pretty decent but few things I just haven’t heard yet)

You may have ran the command but my question what os, Distribution such this baby freshly installed about week or 2.
I run openvz visualization w/kernal care
Distribution: CentOS release 6.6 (Final)
Operating System: Linux 2.6.32-042stab094.7 (SMP)

The lack of details in the previous post is what I got for output lol even I want more of output then that but its what my vps gave me. my typing sounds like I’m frustrated but I’m not I’m just wanting to solve issue and learn something new yes I’d probably learn something new via ticket wise but I got this gut instinct its something simple.

My instinct was correct it was something simple. I just had to dig at it from different angle

I stopped the firewall via ssh service iptables stop
then applied I changed IFACE_TRUSTED=“Etho” to IFACE_TRUSTED=“venet0” within this file /etc/apf/conf.apf then I started the iptables within ssh (service iptables start) then i started it within nodworx

Hi mrgeekchris
Glad you resolved your issue, and thanks for posting resolution, it may help others who face similar issue.
Yes, you answered the questions, thanks, but the output was not showing any clues, hence why I suggested to open a support ticket, so IW could check whats happening, but I understand you wanting to resolve yourself, however, time constraints play a part in requesting support, as does if it’s a production server for me and IW guys rock, they will explain to you what the issue was.
Many thanks
John