Search results | FWCloud Forum

Search results

  1. premkumar

    Does FWCloud support Linux Firewalld

    Hi Team, I have tried and tested IPTables from linux working fine with FWCloud Just wanted to know if Firewalld from Linux is also supported by FWCloud Regards, Premkumar Waghmare
  2. premkumar

    Can I install FWCLOUD on Oracle 7 Linux operating system

    Hi Team, I understand FWCloud can be installed on Centos8 and Ubuntu Last time I tried it on Centos 7 and Centos 6 It did not work I am looking to install it on Oracle7 Linux Operating system Can you please let me know if FWCloud can be installed on Oracle 7 Linux Operating system
  3. premkumar

    [SOLVED] Not able to install fwcloud on centos 7

    Yes!!!! worked on centos 8, Thanks for the support Closing this thread
  4. premkumar

    [SOLVED] Not able to install fwcloud on centos 7

    I am started thinking the script is mostly for Ubuntu type of operating systems Do you have relevant script for Centos 7
  5. premkumar

    [SOLVED] Not able to install fwcloud on centos 7

    Tried to install on centos 6.5 also, Showing errors while installation PACKAGE: OpenVPN ... ./fwcloud-installer.sh: line 190: [: too many arguments ./fwcloud-installer.sh: line 192: [: too many arguments ./fwcloud-installer.sh: line 197: [: =: unary operator expected ./fwcloud-installer.sh...
  6. premkumar

    [SOLVED] Not able to install fwcloud on centos 7

    Latest Centos 7.9.2009 (Core)
  7. premkumar

    [SOLVED] Not able to install fwcloud on centos 7

    Tried on fresh centos Operating system, Still facing issue, Got installation cancelled error as below + PASSGEN=eBUijCpB6HhSEIh6CLCOicYjX1Khm4YT5chzBsvJHlOs9dEgArVBwfbGqP0vJRq7 + sed -i 's/CRYPT_SECRET=/CRYPT_SECRET="eBUijCpB6HhSEIh6CLCOicYjX1Khm4YT5chzBsvJHlOs9dEgArVBwfbGqP0vJRq7"/g' .env +...
  8. premkumar

    [SOLVED] Not able to install fwcloud on centos 7

    Tried with the above command, Was not able to install and access fwcoud + echo -e '\e[32m\e[1m--- PROCESS COMPLETED ----\e[21m\e[0m' --- PROCESS COMPLETED ---- + echo 'Your FWCloud system is ready!' Your FWCloud system is ready! + echo + '[' U = I ']' + pkgInstalled firewalld + FOUND= + '['...
  9. premkumar

    [SOLVED] Not able to install fwcloud on centos 7

    Hi Team, Not able to install fwcloud on centos 7, Able to install it on Ubunutu Can you please check and let us know why fwcloud installtion on centos 7 fails I am trying to install fwcloud via curl -k -s https://raw.githubusercontent.com/soltecsis/fwcloud-installer/main/fwcloud-installer.sh...
  10. premkumar

    How to define Custom ports

    Got it issue resolved Thank you for the Quick response and support
  11. premkumar

    How to define Custom ports

    Right click is not working here, Attached in the snapshot
  12. premkumar

    How to define Custom ports

    Hi Forum, I have port 3000 to be Opened for some IP Ranges In Service section I see standard ports like SSH, NFS and HTTP How to find a custom port so that it can be dragged and dropped in the service section of the INPUT filters As did not find any Custom port in the services tab Thank you for...
  13. premkumar

    Observing the error while compiling

    Hi Forum, Observed the below error while compiling 2021/6/23 10:15:2 - [NOTICE] NAT TABLE (IPv4): 2021/6/23 10:15:2 - [NOTICE] SNAT: 2021/6/23 10:15:2 - [ERROR] Error in compilation of firewall 'LinuxHost': For SNAT 'Translated Service' must be empty if 'Translated Source' is empty 2021/6/23...
  14. premkumar

    Did Deny port 80 from fwcloud, Exported but port 80 still accessible

    Hi Carl The problem is the default rule at INPUT which is the last rule Any Any Catch-all rule which is causing the total deny and total accept Not able to delete this rule or move the rule Adding the Snapshot for reference
  15. premkumar

    Did Deny port 80 from fwcloud, Exported but port 80 still accessible

    Not getting port 80 or service httpd option so that it can be reject or Deny Please excuse me for my queries as first time I am working on Firewalls Attaching snap shot Observing below error [17:43:35] - ERROR: Error: STDOUT: [17:43:35] - ./fwcloud.sh: line 222: syntax error: unexpected...
  16. premkumar

    Did Deny port 80 from fwcloud, Exported but port 80 still accessible

    Hi Carles, How Can I add another network interface as by default it is taking vibr0 It should take ensp08 I dont see any option to select the network interface ensp08
  17. premkumar

    Did Deny port 80 from fwcloud, Exported but port 80 still accessible

    Hi Forum, I have disabled (Deny) port 80 from the fwcloud firewall of a Linux server, So that noone can access port 80 from anywhere Have pushed the settings to the Linux server by export / Install / compile all But the http pf the linux host still continues to be accessible, What is wrong...
  18. premkumar

    Manage iptables of multiple machines centrally

    Requirements are as follows 1. Have a centralized web UI to add and delete iptables to Linux Servers 2. Create groups of Servers based on Iptabels, Add modify the group and push the iptables to the group 3. Currently if there is even a small update in iptables like a public IP, Then manually...
  19. premkumar

    Manage iptables of multiple machines centrally

    Hi Forum, I have around 1000 linux servers, I am looking to manage iptables of all the linux servers centrally Like If there is a change in iptables of 500 machines that should be done from once central web browser Also any addition / deletion of iptables on linux boxes can be done from central...
Top