Bug 76712

Summary: a couple minor cleanup fixes for /etc/init.d/iptables
Product: [Retired] Red Hat Linux Reporter: Robert P. J. Day <rpjday>
Component: iptablesAssignee: Thomas Woerner <twoerner>
Status: CLOSED RAWHIDE QA Contact: Ben Levenson <benl>
Severity: medium Docs Contact:
Priority: medium    
Version: 8.0Keywords: FutureFeature
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Enhancement
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2003-07-01 09:51:37 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Robert P. J. Day 2002-10-25 09:39:34 UTC
From Bugzilla Helper:
User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.0.1) Gecko/20020830

Description of problem:
  not errors, but three suggestions for cleanup of the iptables
script /etc/init.d/iptables:

1) line 54: chains=`cat /proc/net/ip_tables_names ...`

   this variable should really be "tables", not "chains",
   although this will still work since the variable is still
   used consistently throughout the script.  (this occurs
   more than once in the script.)

2) both lines 57 and 68, which ostensibly clear entries from
   the current tables, are immediately followed by a
   redundant "iptables -F".  again, not an error, but
   confusing if you're trying to figure out what those
   extra flushes are for.  apparently, nothing.  (this
   also occurs more than once in the script.)

3) references to all possible combinations of tables and
   chains do not mention the newer combinations of the
   mangle table with the INPUT, FORWARD and POSTROUTING
   chains, again in more than one place.

Version-Release number of selected component (if applicable):


How reproducible:
Always

Steps to Reproduce:
1. see /etc/init.d/iptables
2.
3.
	

Additional info:

Comment 1 Michael Schwendt 2002-10-25 20:09:38 UTC
3) is duplicate of bug #75723.


Comment 2 Thomas Woerner 2003-07-01 09:51:37 UTC
fixed in iptables-1.2.7a-1.