Try to use
/sbin/iptables -A INPUT -i eth0 -p tcp -m state --state
NEW,ESTABLISHED --sport 80 -s 192.168.113.94 -j ACCEPT
Assuming that by default you are dropping the rest of incoming traffic.
Also, try to check where the communication is blocked. use the following
sniffer command.
# tcpdump -i eth0 ip host 192.168.113.94
----- Original Message -----
From: "Gáspár Lajos" <swifty@xxxxxxxxxxx>
To: <eial@xxxxxxxxxxxx>
Cc: <netfilter@xxxxxxxxxxxxxxx>
Sent: Wednesday, May 07, 2008 6:29 PM
Subject: Re: accept rule not working.
eial@xxxxxxxxxxxx írta:
I've created this rule:
/sbin/iptables -A INPUT -i eth0 -p tcp -m state --state NEW --sport 80 -s
192.168.113.94 -j ACCEPT
but the firewall still blocks it, I guess there is a typo somewhere but I
cant seem to be able to find it
any hints?
No typo... maybe... :D
Please include the output of these commands:
iptables -vnL
iptables -t nat -vnL
iptables -t mangle -vnL
iptables -t raw -vnL
Thanx...
Swifty
--
To unsubscribe from this list: send the line "unsubscribe netfilter" in
the body of a message to majordomo@xxxxxxxxxxxxxxx
More majordomo info at http://vger.kernel.org/majordomo-info.html
--
To unsubscribe from this list: send the line "unsubscribe netfilter" in
the body of a message to majordomo@xxxxxxxxxxxxxxx
More majordomo info at http://vger.kernel.org/majordomo-info.html