Yunohost-firewall does not start after upgrade to Yunohost 11.x on raspberry pi3

-- Journal begins at Thu 2019-02-14 13:12:02 MSK, ends at Fri 2022-08-19 09:15:08 MSK. --
Aug 18 13:22:48 yunohost[502]: You cannot play with ip6tables here. You are either in a container or your kernel does not support it
Aug 18 13:22:48 yunohost[502]: Could not reload the firewall
Aug 18 13:22:48 systemd[1]: yunohost-firewall.service: Main process exited, code=exited, status=1/FAILURE
Aug 18 13:22:48 systemd[1]: yunohost-firewall.service: Failed with result 'exit-code'.
Aug 18 13:22:48 systemd[1]: Failed to start YunoHost Firewall.
Aug 18 13:22:48 systemd[1]: yunohost-firewall.service: Consumed 2.038s CPU time.
-- Boot 77c9740736e449d5ae59a7a039bb4a12 --
Aug 18 14:17:18 systemd[1]: Starting YunoHost Firewall...
Aug 18 15:20:00 yunohost[516]: Can't use UPnP to open '49153:49193'
Aug 18 15:20:01 yunohost[516]: Can't use UPnP to open '49153:49193'
Aug 18 15:20:02 yunohost[516]: Can't use UPnP to open '49152:65535'
Aug 18 15:20:03 yunohost[516]: You cannot play with iptables here. You are either in a container or your kernel does not support it
Aug 18 15:20:03 yunohost[516]: You cannot play with ip6tables here. You are either in a container or your kernel does not support it
Aug 18 15:20:03 yunohost[516]: Could not reload the firewall
Aug 18 15:20:04 systemd[1]: yunohost-firewall.service: Main process exited, code=exited, status=1/FAILURE
Aug 18 15:20:04 systemd[1]: yunohost-firewall.service: Failed with result 'exit-code'.
Aug 18 15:20:04 systemd[1]: Failed to start YunoHost Firewall.
Aug 18 15:20:04 systemd[1]: yunohost-firewall.service: Consumed 2.039s CPU time.
Aug 18 15:25:55 systemd[1]: Starting YunoHost Firewall...
Aug 18 15:26:02 yunohost[2807]: Can't use UPnP to open '49153:49193'
Aug 18 15:26:03 yunohost[2807]: Can't use UPnP to open '49153:49193'
Aug 18 15:26:03 yunohost[2807]: Can't use UPnP to open '49152:65535'
Aug 18 15:26:04 yunohost[2807]: You cannot play with iptables here. You are either in a container or your kernel does not support it
Aug 18 15:26:04 yunohost[2807]: You cannot play with ip6tables here. You are either in a container or your kernel does not support it
Aug 18 15:26:04 yunohost[2807]: Could not reload the firewall
Aug 18 15:26:04 systemd[1]: yunohost-firewall.service: Main process exited, code=exited, status=1/FAILURE
Aug 18 15:26:04 systemd[1]: yunohost-firewall.service: Failed with result 'exit-code'.
Aug 18 15:26:04 systemd[1]: Failed to start YunoHost Firewall.
Aug 18 15:26:04 systemd[1]: yunohost-firewall.service: Consumed 2.048s CPU time.
-- Boot ec8adbe4334648dc9e5b2b81c9a9d5f0 --
Aug 18 22:17:19 systemd[1]: Starting YunoHost Firewall...
Aug 19 04:32:15 yunohost[501]: Can't use UPnP to open '49153:49193'

So I suppose you are migrating from YunoHost 1.2.3 to 2.3.4 on a potato-server behind tor ?
Or is it something else ?

(There are a few questions asked when you open a topic in support, and you deleted this part, so maybe nobody will read your question)

No I migrate from ynh 4.x.x to ynh 11.x.And after that I can`t install any ynh apps because of impossible to start yunohost-firewall

Maybe you can follow the damn support topic template and tell us what kind of hardware this is …

1 Like

I use yunohost on raspberry pi3 b+

Alright, did you do a restart already ?

Can you share the output of dpkg --list | grep iptable

1 Like

ii iptables 1.8.7-1 armhf administration tools for packet filtering and NAT

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.