Sep 7 20:01:41 dell-e5580 /etc/init.d/firewalld[1263]: WARNING: firewalld has already been started Sep 7 20:01:44 dell-e5580 start-stop-daemon: Will stop /usr/sbin/firewalld Sep 7 20:01:44 dell-e5580 /etc/init.d/firewalld[1422]: start-stop-daemon: no matching processes found Sep 7 20:01:44 dell-e5580 firewalld[1458]: ERROR: 'python-nftables' failed: internal:0:0-0: Error: Could not process rule: Operation not supported JSON blob: {"nftables": [{"metainfo": {"json_schema_version": 1}}, {"add": {"table": {"family": "inet", "name": "firewalld"}}}]} Sep 7 20:01:44 dell-e5580 firewalld[1458]: ERROR: Failed to load user configuration. Falling back to full stock configuration. Sep 7 20:01:45 dell-e5580 firewalld[1458]: ERROR: 'python-nftables' failed: internal:0:0-0: Error: No such file or directory; did you mean table ‘firewalld’ in family inet? internal:0:0-0: Error: Could not process rule: Operation not supported JSON blob: {"nftables": [{"metainfo": {"json_schema_version": 1}}, {"delete": {"table": {"family": "inet", "name": "firewalld"}}}, {"add": {"table": {"family": "inet", "name": "firewalld"}}}]} Sep 7 20:01:45 dell-e5580 firewalld[1458]: ERROR: COMMAND_FAILED: 'python-nftables' failed: internal:0:0-0: Error: Could not process rule: Operation not supported JSON blob: {"nftables": [{"metainfo": {"json_schema_version": 1}}, {"add": {"table": {"family": "inet", "name": "firewalld"}}}]} Sep 7 20:01:45 dell-e5580 firewalld[1458]: Traceback (most recent call last): File "/usr/lib/python3.10/site-packages/firewall/core/fw.py", line 649, in start self._start() File "/usr/lib/python3.10/site-packages/firewall/core/fw.py", line 613, in _start self._start_apply_objects(reload=reload, complete_reload=complete_reload) File "/usr/lib/python3.10/site-packages/firewall/core/fw.py", line 510, in _start_apply_objects transaction.execute(True) File "/usr/lib/python3.10/site-packages/firewall/core/fw_transaction.py", line 133, in execute raise FirewallError(errors.COMMAND_FAILED, errorMsg) firewall.errors.FirewallError: COMMAND_FAILED: 'python-nftables' failed: internal:0:0-0: Error: Could not process rule: Operation not supported JSON blob: {"nftables": [{"metainfo": {"json_schema_version": 1}}, {"add": {"table": {"family": "inet", "name": "firewalld"}}}]} During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/usr/lib/python3.10/site-packages/firewall/core/fw_transaction.py", line 101, in execute self.fw.rules(backend_name, rules[backend_name]) File "/usr/lib/python3.10/site-packages/firewall/core/fw.py", line 1060, in rules backend.set_rules(_rules, self._log_denied) File "/usr/lib/python3.10/site-packages/firewall/core/nftables.py", line 352, in set_rules raise ValueError("'%s' failed: %s\nJSON blob:\n%s" % ("python-nftables", error, json.dumps(json_blob))) ValueError: 'python-nftables' failed: internal:0:0-0: Error: No such file or directory; did you mean table ‘firewalld’ in family inet? internal:0:0-0: Error: Could not process rule: Operation not supported JSON blob: {"nftables": [{"metainfo": {"json_schema_version": 1}}, {"delete": {"table": {"family": "inet", "name": "firewalld"}}}, {"add": {"table": {"family": "inet", "name": "firewalld"}}}]} During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/usr/lib/python3.10/site-packages/firewall/core/fw.py", line 654, in start self._start_failsafe() File "/usr/lib/python3.10/site-packages/firewall/core/fw.py", line 645, in _start_failsafe self._start_apply_objects(reload=reload, complete_reload=complete_reload) File "/usr/lib/python3.10/site-packages/firewall/core/fw.py", line 510, in _start_apply_objects transaction.execute(True) File "/usr/lib/python3.10/site-packages/firewall/core/fw_transaction.py", line 106, in execute log.error(msg) File "/usr/lib/python3.10/site-packages/firewall/core/logger.py", line 440, in error self._log(self.ERROR, _format, *args, **kwargs) File "/usr/lib/python3.10/site-packages/firewall/core/logger.py", line 709, in _log target.write(_format % _dict, level, self, is_debug) File "/usr/lib/python3.10/site-packages/firewall/core/logger.py", line 151, in write self.fd.write(data) UnicodeEncodeError: 'latin-1' codec can't encode character '\u2018' in position 122: ordinal not in range(256) Sep 7 20:01:45 dell-e5580 firewalld[1458]: Traceback (most recent call last): File "/usr/lib/python3.10/site-packages/firewall/core/fw.py", line 649, in start self._start() File "/usr/lib/python3.10/site-packages/firewall/core/fw.py", line 613, in _start self._start_apply_objects(reload=reload, complete_reload=complete_reload) File "/usr/lib/python3.10/site-packages/firewall/core/fw.py", line 510, in _start_apply_objects transaction.execute(True) File "/usr/lib/python3.10/site-packages/firewall/core/fw_transaction.py", line 133, in execute raise FirewallError(errors.COMMAND_FAILED, errorMsg) firewall.errors.FirewallError: COMMAND_FAILED: 'python-nftables' failed: internal:0:0-0: Error: Could not process rule: Operation not supported JSON blob: {"nftables": [{"metainfo": {"json_schema_version": 1}}, {"add": {"table": {"family": "inet", "name": "firewalld"}}}]} During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/usr/lib/python3.10/site-packages/firewall/core/fw_transaction.py", line 101, in execute self.fw.rules(backend_name, rules[backend_name]) File "/usr/lib/python3.10/site-packages/firewall/core/fw.py", line 1060, in rules backend.set_rules(_rules, self._log_denied) File "/usr/lib/python3.10/site-packages/firewall/core/nftables.py", line 352, in set_rules raise ValueError("'%s' failed: %s\nJSON blob:\n%s" % ("python-nftables", error, json.dumps(json_blob))) ValueError: 'python-nftables' failed: internal:0:0-0: Error: No such file or directory; did you mean table ‘firewalld’ in family inet? internal:0:0-0: Error: Could not process rule: Operation not supported JSON blob: {"nftables": [{"metainfo": {"json_schema_version": 1}}, {"delete": {"table": {"family": "inet", "name": "firewalld"}}}, {"add": {"table": {"family": "inet", "name": "firewalld"}}}]} During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/usr/lib/python3.10/site-packages/firewall/core/fw.py", line 654, in start self._start_failsafe() File "/usr/lib/python3.10/site-packages/firewall/core/fw.py", line 645, in _start_failsafe self._start_apply_objects(reload=reload, complete_reload=complete_reload) File "/usr/lib/python3.10/site-packages/firewall/core/fw.py", line 510, in _start_apply_objects transaction.execute(True) File "/usr/lib/python3.10/site-packages/firewall/core/fw_transaction.py", line 106, in execute log.error(msg) File "/usr/lib/python3.10/site-packages/firewall/core/logger.py", line 440, in error self._log(self.ERROR, _format, *args, **kwargs) File "/usr/lib/python3.10/site-packages/firewall/core/logger.py", line 709, in _log target.write(_format % _dict, level, self, is_debug) File "/usr/lib/python3.10/site-packages/firewall/core/logger.py", line 151, in write self.fd.write(data) UnicodeEncodeError: 'latin-1' codec can't encode character '\u2018' in position 122: ordinal not in range(256) During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/usr/lib/python3.10/site-packages/firewall/server/decorators.py", line 51, in _impl return func(*args, **kwargs) File "/usr/lib/python3.10/site-packages/firewall/server/firewalld.py", line 91, in start return self.fw.start() File "/usr/lib/python3.10/site-packages/firewall/core/fw.py", line 659, in start log.exception() File "/usr/lib/python3.10/site-packages/firewall/core/logger.py", line 467, in exception self._log(self.TRACEBACK, traceback.format_exc(), args=[], kwargs={}) File "/usr/lib/python3.10/site-packages/firewall/core/logger.py", line 709, in _log target.write(_format % _dict, level, self, is_debug) File "/usr/lib/python3.10/site-packages/firewall/core/logger.py", line 151, in write self.fd.write(data) UnicodeEncodeError: 'latin-1' codec can't encode character '\u2018' in position 1570: ordinal not in range(256) Sep 7 20:01:45 dell-e5580 firewalld[1458]: Traceback (most recent call last): File "/usr/lib/python3.10/site-packages/firewall/core/fw.py", line 649, in start self._start() File "/usr/lib/python3.10/site-packages/firewall/core/fw.py", line 613, in _start self._start_apply_objects(reload=reload, complete_reload=complete_reload) File "/usr/lib/python3.10/site-packages/firewall/core/fw.py", line 510, in _start_apply_objects transaction.execute(True) File "/usr/lib/python3.10/site-packages/firewall/core/fw_transaction.py", line 133, in execute raise FirewallError(errors.COMMAND_FAILED, errorMsg) firewall.errors.FirewallError: COMMAND_FAILED: 'python-nftables' failed: internal:0:0-0: Error: Could not process rule: Operation not supported JSON blob: {"nftables": [{"metainfo": {"json_schema_version": 1}}, {"add": {"table": {"family": "inet", "name": "firewalld"}}}]} During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/usr/lib/python3.10/site-packages/firewall/core/fw_transaction.py", line 101, in execute self.fw.rules(backend_name, rules[backend_name]) File "/usr/lib/python3.10/site-packages/firewall/core/fw.py", line 1060, in rules backend.set_rules(_rules, self._log_denied) File "/usr/lib/python3.10/site-packages/firewall/core/nftables.py", line 352, in set_rules raise ValueError("'%s' failed: %s\nJSON blob:\n%s" % ("python-nftables", error, json.dumps(json_blob))) ValueError: 'python-nftables' failed: internal:0:0-0: Error: No such file or directory; did you mean table ‘firewalld’ in family inet? internal:0:0-0: Error: Could not process rule: Operation not supported JSON blob: {"nftables": [{"metainfo": {"json_schema_version": 1}}, {"delete": {"table": {"family": "inet", "name": "firewalld"}}}, {"add": {"table": {"family": "inet", "name": "firewalld"}}}]} During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/usr/lib/python3.10/site-packages/firewall/core/fw.py", line 654, in start self._start_failsafe() File "/usr/lib/python3.10/site-packages/firewall/core/fw.py", line 645, in _start_failsafe self._start_apply_objects(reload=reload, complete_reload=complete_reload) File "/usr/lib/python3.10/site-packages/firewall/core/fw.py", line 510, in _start_apply_objects transaction.execute(True) File "/usr/lib/python3.10/site-packages/firewall/core/fw_transaction.py", line 106, in execute log.error(msg) File "/usr/lib/python3.10/site-packages/firewall/core/logger.py", line 440, in error self._log(self.ERROR, _format, *args, **kwargs) File "/usr/lib/python3.10/site-packages/firewall/core/logger.py", line 709, in _log target.write(_format % _dict, level, self, is_debug) File "/usr/lib/python3.10/site-packages/firewall/core/logger.py", line 151, in write self.fd.write(data) UnicodeEncodeError: 'latin-1' codec can't encode character '\u2018' in position 122: ordinal not in range(256) During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/usr/lib/python3.10/site-packages/firewall/server/decorators.py", line 51, in _impl return func(*args, **kwargs) File "/usr/lib/python3.10/site-packages/firewall/server/firewalld.py", line 91, in start return self.fw.start() File "/usr/lib/python3.10/site-packages/firewall/core/fw.py", line 659, in start log.exception() File "/usr/lib/python3.10/site-packages/firewall/core/logger.py", line 467, in exception self._log(self.TRACEBACK, traceback.format_exc(), args=[], kwargs={}) File "/usr/lib/python3.10/site-packages/firewall/core/logger.py", line 709, in _log target.write(_format % _dict, level, self, is_debug) File "/usr/lib/python3.10/site-packages/firewall/core/logger.py", line 151, in write self.fd.write(data) UnicodeEncodeError: 'latin-1' codec can't encode character '\u2018' in position 1570: ordinal not in range(256) During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/usr/lib/python3.10/site-packages/firewall/server/decorators.py", line 51, in _impl return func(*args, **kwargs) File "/usr/lib/python3.10/site-packages/firewall/server/firewalld.py", line 77, in __init__ self.start() File "/usr/lib/python3.10/site-packages/firewall/server/decorators.py", line 56, in _impl log.exception() File "/usr/lib/python3.10/site-packages/firewall/core/logger.py", line 467, in exception self._log(self.TRACEBACK, traceback.format_exc(), args=[], kwargs={}) File "/usr/lib/python3.10/site-packages/firewall/core/logger.py", line 709, in _log target.write(_format % _dict, level, self, is_debug) File "/usr/lib/python3.10/site-packages/firewall/core/logger.py", line 151, in write self.fd.write(data) UnicodeEncodeError: 'latin-1' codec can't encode character '\u2018' in position 1570: ordinal not in range(256) Sep 7 20:01:45 dell-e5580 firewalld[1458]: ERROR: Exception UnicodeEncodeError: 'latin-1' codec can't encode character '\u2018' in position 1570: ordinal not in range(256) Sep 7 20:01:45 dell-e5580 NetworkManager[8295]: [1694109705.1283] firewalld: [979a2ed6aef796b6,change:"wlp0s20f0u1"]: complete: request failed (Message recipient disconnected from message bus without replying)