[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

Re: [Xen-users] DomU runnirng a firewall for Dom0 and others DomU



could you describe better your solution?
and if i have to use only one eth?
can i forward it on domU with firewall.. then resend the network traffic filtered from domU to a virtual interface on dom0?
and then route that traffic on other domains?


Pavel Georgiev wrote:
I`m using a similar setup - export both netwrk interfaces to DomU and run iptables on that domU (thus no direct inet access is allowed to the dom0, its a good idea to have serial console in case the firewall domU fails).


On Wednesday 01 March 2006 11:55, bugone82@xxxxxxxxxxx wrote:
Hi, someone knows if is it possible to run iptables rules on one DomU,
filtering and forwarding many services to other DomUs and Dom0?
I know it is possible to run rules on Dom0, but i would like to have an
independent firewall (DomU) filtering also what  happens on Dom0.
Any suggestion?

thanks,
Enrico

_______________________________________________
Xen-users mailing list
Xen-users@xxxxxxxxxxxxxxxxxxx
http://lists.xensource.com/xen-users
.



_______________________________________________
Xen-users mailing list
Xen-users@xxxxxxxxxxxxxxxxxxx
http://lists.xensource.com/xen-users


 


Rackspace

Lists.xenproject.org is hosted with RackSpace, monitoring our
servers 24x7x365 and backed by RackSpace's Fanatical Support®.