Re: Iptables rules not working

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]



On Fri, Jul 17, 2020 at 2:41 AM Kenneth Porter <shiva@xxxxxxxxxxxxxxx>
wrote:

> --On Thursday, July 16, 2020 10:41 PM +0530 Kaushal Shriyan
> <kaushalshriyan@xxxxxxxxx> wrote:
>
> > I have run the below command but I am still able to connect from the
> > internet. Do I need to add any drop traffic policy using nft?
>
> A single rule doesn't tell us enough. Dump the entire firewall to a
> pastebin and post the link here.
>
>
>
Hi Kenneth,

Please refer to my pastebin link https://paste.centos.org/view/cd55a9a6.
Basically I want to allow the below mentioned ruleset on the server (CentOS
Linux release 8.2.2004 (Core)) and drop the rest of the network traffic
from 0.0.0.0/0

   1. Allow http port 80 from 0.0.0.0/0
   2. Allow https port 443 from 0.0.0.0/0
   3. Allow SSH port 22 only from our office IP:- 219.91.200.59

I look forward to hearing from you. Thanks in advance.

Best Regards,

Kaushal
_______________________________________________
CentOS mailing list
CentOS@xxxxxxxxxx
https://lists.centos.org/mailman/listinfo/centos



[Index of Archives]     [CentOS]     [CentOS Announce]     [CentOS Development]     [CentOS ARM Devel]     [CentOS Docs]     [CentOS Virtualization]     [Carrier Grade Linux]     [Linux Media]     [Asterisk]     [DCCP]     [Netdev]     [Xorg]     [Linux USB]


  Powered by Linux