[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: What is the best way to turn off the iptables



On Fri, Jul 6, 2012 at 10:15 PM, Panayiotis Karabassis <panayk@gmail.com> wrote:
> Sorry for replying directly but I think you may want to read this.

No need sorry, very nice to have replies.

>
> You have:
> Chain INPUT (policy DROP)
>
> This should be ACCEPT instead of DROP. Try:
>
> iptables -P INPUT ACCEPT
>
> Then do the same for the FORWARD chain (if you want to get a "vanilla"
> configuration)

Regarding "failed to open the port like cups" problem, one main reason
was that,

The iface lo inet loopback was commented out before in my
/etc/network/interfaces.

My poor knowledge really messed up lots of things.

Thanks again for all the suggestions, it opened many windows for me.

With all the best regards,


Reply to: