Re: Fedora 32 System-Wide Change proposal: Firewalld Default to nftables

2020-01-06 Thread Neal Gompa
On Mon, Jan 6, 2020 at 8:45 AM Eric Garver wrote: > > On Sat, Dec 28, 2019 at 09:58:50AM -0500, Neal Gompa wrote: > > On Mon, Sep 9, 2019 at 3:32 PM Ben Cotton wrote: > > > > > > https://fedoraproject.org/wiki/Changes/firewalld_default_to_nftables > > > > > > == Summary == > > > This change will

Re: Fedora 32 System-Wide Change proposal: Firewalld Default to nftables

2020-01-06 Thread Eric Garver
On Sat, Dec 28, 2019 at 09:58:50AM -0500, Neal Gompa wrote: > On Mon, Sep 9, 2019 at 3:32 PM Ben Cotton wrote: > > > > https://fedoraproject.org/wiki/Changes/firewalld_default_to_nftables > > > > == Summary == > > This change will toggle the default firewalld backend from iptables to > >

Re: Fedora 32 System-Wide Change proposal: Firewalld Default to nftables

2019-12-29 Thread John M. Harris Jr.
On Saturday, December 28, 2019 7:58:50 AM MST Neal Gompa wrote: > On Mon, Sep 9, 2019 at 3:32 PM Ben Cotton wrote: > > > > > > > https://fedoraproject.org/wiki/Changes/firewalld_default_to_nftables > > > > > > > > == Summary == > > This change will toggle the default firewalld backend from

Re: Fedora 32 System-Wide Change proposal: Firewalld Default to nftables

2019-12-28 Thread Chris Murphy
On Sat, Dec 28, 2019 at 8:00 AM Neal Gompa wrote: > > On Mon, Sep 9, 2019 at 3:32 PM Ben Cotton wrote: > > > > https://fedoraproject.org/wiki/Changes/firewalld_default_to_nftables > > > > == Summary == > > This change will toggle the default firewalld backend from iptables to > > nftables. All

Re: Fedora 32 System-Wide Change proposal: Firewalld Default to nftables

2019-12-28 Thread Neal Gompa
On Mon, Sep 9, 2019 at 3:32 PM Ben Cotton wrote: > > https://fedoraproject.org/wiki/Changes/firewalld_default_to_nftables > > == Summary == > This change will toggle the default firewalld backend from iptables to > nftables. All of firewalld's primitives will use nftables while direct > rules

Fedora 32 System-Wide Change proposal: Firewalld Default to nftables

2019-09-09 Thread Ben Cotton
https://fedoraproject.org/wiki/Changes/firewalld_default_to_nftables == Summary == This change will toggle the default firewalld backend from iptables to nftables. All of firewalld's primitives will use nftables while direct rules continue to use iptables/ebtables. == Owner == * Name:

Fedora 32 System-Wide Change proposal: Firewalld Default to nftables

2019-09-09 Thread Ben Cotton
https://fedoraproject.org/wiki/Changes/firewalld_default_to_nftables == Summary == This change will toggle the default firewalld backend from iptables to nftables. All of firewalld's primitives will use nftables while direct rules continue to use iptables/ebtables. == Owner == * Name: