LinuxQuestions.org
Share your knowledge at the LQ Wiki.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Virtualization and Cloud
User Name
Password
Linux - Virtualization and Cloud This forum is for the discussion of all topics relating to Linux Virtualization and Linux Cloud platforms. Xen, KVM, OpenVZ, VirtualBox, VMware, Linux-VServer and all other Linux Virtualization platforms are welcome. OpenStack, CloudStack, ownCloud, Cloud Foundry, Eucalyptus, Nimbus, OpenNebula and all other Linux Cloud platforms are welcome. Note that questions relating solely to non-Linux OS's should be asked in the General forum.

Notices


Reply
  Search this Thread
Old 01-31-2013, 05:38 AM   #1
dubnik
Member
 
Registered: Dec 2006
Location: Slovakia
Distribution: Red Hat
Posts: 48

Rep: Reputation: 1
kvm iptables


Hi

I am new to KVM virtualization
I am running KVM under Centos 6.3 and I would like to ask one question.

When I start libvirt service it automaticly generates iptables rules for virbr0 network but I don't know where is config for this rules.

/etc/sysconfig/iptables doesn't have this rules

[root@dubnik dubnik]# iptables -nvL -t nat
Chain PREROUTING (policy ACCEPT 2 packets, 92 bytes)
pkts bytes target prot opt in out source destination

Chain POSTROUTING (policy ACCEPT 1 packets, 71 bytes)
pkts bytes target prot opt in out source destination
0 0 MASQUERADE tcp -- * * 192.168.123.0/24 !192.168.123.0/24 masq ports: 1024-65535
0 0 MASQUERADE udp -- * * 192.168.123.0/24 !192.168.123.0/24 masq ports: 1024-65535
0 0 MASQUERADE all -- * * 192.168.123.0/24 !192.168.123.0/24

Chain OUTPUT (policy ACCEPT 1 packets, 71 bytes)
pkts bytes target prot opt in out source destination

[root@dubnik dubnik]# cat /etc/sysconfig/iptables
# Firewall configuration written by system-config-firewall
# Manual customization of this file is not recommended.
*filter
:INPUT ACCEPT [0:0]
:FORWARD ACCEPT [0:0]
:OUTPUT ACCEPT [0:0]
-A INPUT -m state --state ESTABLISHED,RELATED -j ACCEPT
-A INPUT -p icmp -j ACCEPT
-A INPUT -i lo -j ACCEPT
-A INPUT -m state --state NEW -m tcp -p tcp --dport 22 -j ACCEPT
-A INPUT -j REJECT --reject-with icmp-host-prohibited
-A FORWARD -j REJECT --reject-with icmp-host-prohibited
COMMIT

so where can I find config for this nat rules ?

Thanks
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is On
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
[SOLVED] KVM - Bridge, guest works until I start my iptables greenpoise Linux - Virtualization and Cloud 3 01-27-2014 08:50 AM
Problem with libvirt and iptables on a CentOS 6 KVM physical host philx66 Linux - Virtualization and Cloud 1 10-03-2012 05:18 AM
KVM bridge and iptables zefir_psv Linux - Security 3 04-17-2012 06:54 AM
Blocking VM's network temorarily - KVM (setting rules in iptables) sethusubbiah Linux - Software 4 08-16-2011 11:15 PM
iptables rate limiting for bridged connection (kvm created bridge) tkmsr Linux - Networking 1 10-28-2010 07:50 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Virtualization and Cloud

All times are GMT -5. The time now is 11:00 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration