[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: default firewall utility changes for Debian 11 bullseye



On 2019-07-16 11:57 +0200, Raphael Hertzog wrote:
> 
> What would/should Debian recommend to configure the firewall on the server
> case ?
> 
> I was recommending creating firewall rules with fwbuilder up to now (see
> https://debian-handbook.info/browse/stable/sect.firewall-packet-filtering.html)
> 
> The other desktop firewall that I know is "ufw" 

What is the modern equivalent of 'ipmasq'? I still miss this tool on a
regular basis and loved what it did. I have not found a replacement
and forever end up looking up runes on the net and doing it by hand
with iptables. ('it' being setting up my machine to listen on
one interface (e.g. to a dev board) and forward everything to/from the
real internet (wifi or ethernet). ipmasq did agreat job of hiding the
previous transition from ipchains to iptables. I've never heard of
nftables which is apparently the new thing. Nor firewalld - perhaps it
would do what I want?

For those too young to know, ipmasq basically does(did - removed in
2009!) what the script on this page does for you:
https://debian-administration.org/article/23/Setting_up_a_simple_Debian_gateway

Wookey
-- 
Principal hats:  Linaro, Debian, Wookware, ARM
http://wookware.org/

Attachment: signature.asc
Description: PGP signature


Reply to: