Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Document firewall configuration with firewalld, nftables and list open ports by default #247

Open
bgilbert opened this issue Feb 10, 2021 · 4 comments
Labels
enhancement New feature or request good first issue Good for newcomers

Comments

@bgilbert
Copy link
Contributor

bgilbert commented Feb 10, 2021

This is something that people will want to do.

We don't ship firewalld. We should document systemd units or config files that should be used to set up rules.

@bgilbert bgilbert added the enhancement New feature or request label Feb 10, 2021
@bgilbert
Copy link
Contributor Author

I assume we should emphasize nftables rather than legacy iptables?

@magnusviri
Copy link

magnusviri commented Apr 14, 2021

I commented showing how I got nftables and iptables to work. I'm more than willing to fork this repository, update it, and do a pull request if what I posted is the correct way.

@travier
Copy link
Member

travier commented Aug 25, 2021

@magnusviri Your Butane config looks like a good start. Would you like to make a PR for a doc page with that example? Thanks!

@travier travier added help wanted Extra attention is needed good first issue Good for newcomers and removed help wanted Extra attention is needed labels Jun 8, 2022
@travier
Copy link
Member

travier commented Jul 10, 2024

Related to coreos/fedora-coreos-tracker#1747, we decided that we should document:

  • how to setup firewalld either via layering or via a container
  • how to setup static nftables/iptables rules
  • what ports and services are running / listening on the network by default in Fedora CoreOS
  • why the default container networking model using network namespaces reduces the need for a firewall on Fedora CoreOS
  • what can be done with cloud firewalls on some platforms

@travier travier changed the title Document firewall configuration Document firewall configuration with firewalld, nftables and list open ports by default Jul 10, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
enhancement New feature or request good first issue Good for newcomers
Projects
None yet
Development

No branches or pull requests

3 participants