emacs-bug-tracker
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

bug#48753: closed (iptables example update)


From: GNU bug Tracking System
Subject: bug#48753: closed (iptables example update)
Date: Thu, 03 Jun 2021 18:47:02 +0000

Your message dated Fri, 04 Jun 2021 00:16:49 +0530
with message-id <87im2uwzty.fsf@systemreboot.net>
and subject line Re: [bug#48753] iptables example update
has caused the debbugs.gnu.org bug report #48753,
regarding iptables example update
to be marked as done.

(If you believe you have received this mail in error, please contact
help-debbugs@gnu.org.)


-- 
48753: http://debbugs.gnu.org/cgi/bugreport.cgi?bug=48753
GNU Bug Tracking System
Contact help-debbugs@gnu.org with problems
--- Begin Message --- Subject: iptables example update Date: Sun, 30 May 2021 22:07:07 +0100 User-agent: Gnus/5.13 (Gnus v5.13) Emacs/27.1 (gnu)
Dear List,

I have often puzzled over the iptables example that is given in the Guix manual.

It seems that this rule would allow someone to ssh in, but would not
practically allow ssh *outward* because the session would not be able to
receive a response.

I've added what I think is a line that fixes the issue.

Best regards,
Eric

Attachment: 0001-doc-Updated-iptables-example.patch
Description: iptables update


--- End Message ---
--- Begin Message --- Subject: Re: [bug#48753] iptables example update Date: Fri, 04 Jun 2021 00:16:49 +0530
Hi Eric,

I wrote the iptables service and documentation. So, the mistake is
entirely due to my poor grasp of iptables! :-)

I have applied your patch, and pushed to master. Thanks!

Cheers,
Arun

Attachment: signature.asc
Description: PGP signature


--- End Message ---

reply via email to

[Prev in Thread] Current Thread [Next in Thread]