block port 137

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Dear all,
How to block outgoing traffic over network that using port 137 udp, because my isp tell me that my network broadcast virus using port 137 udp, i want to make all traffic (port 137) do go outside my network, so i plan to blocking that traffic from my gateway.
 
I already try to do this rules, but not working :
#iptables -A FORWARD -p udp -s 0/0 --dport 137 -j DROP
 
 
 
 
Regards,
David Kandou

[Index of Archives]     [Linux Netfilter Development]     [Linux Kernel Networking Development]     [Netem]     [Berkeley Packet Filter]     [Linux Kernel Development]     [Advanced Routing & Traffice Control]     [Bugtraq]

  Powered by Linux