Re: [CentOS] Iptables rules not working

2020-07-16 Thread Kenneth Porter
--On Friday, July 17, 2020 6:43 AM +0530 Kaushal Shriyan wrote: Please refer to my pastebin link https://paste.centos.org/view/cd55a9a6. Basically I want to allow the below mentioned ruleset on the server (CentOS Linux release 8.2.2004 (Core)) and drop the rest of the network traffic from

Re: [CentOS] Iptables rules not working

2020-07-16 Thread Kaushal Shriyan
On Fri, Jul 17, 2020 at 2:41 AM Kenneth Porter wrote: > --On Thursday, July 16, 2020 10:41 PM +0530 Kaushal Shriyan > wrote: > > > I have run the below command but I am still able to connect from the > > internet. Do I need to add any drop traffic policy using nft? > > A single rule doesn't

Re: [CentOS] Iptables rules not working

2020-07-16 Thread Kenneth Porter
--On Thursday, July 16, 2020 10:41 PM +0530 Kaushal Shriyan wrote: I have run the below command but I am still able to connect from the internet. Do I need to add any drop traffic policy using nft? A single rule doesn't tell us enough. Dump the entire firewall to a pastebin and post the

Re: [CentOS] Iptables rules not working

2020-07-16 Thread Leon Fauster via CentOS
Am 16.07.20 um 18:11 schrieb Kaushal Shriyan: On Thu, Jul 16, 2020 at 9:25 PM Phil Perry wrote: On 16/07/2020 16:48, Kaushal Shriyan wrote: Hi, I am running CentOS Linux release 8.2.2004 (Core) on a remote server. I am running the below iptables command to allow SSH port 22 from a

Re: [CentOS] Iptables rules not working

2020-07-16 Thread Leroy Tennison
be necessary. From: CentOS on behalf of Phil Perry Sent: Thursday, July 16, 2020 10:54 AM To: centos@centos.org Subject: [EXTERNAL] Re: [CentOS] Iptables rules not working CAUTION: This email originated from outside of the organization. Do not click links or open

Re: [CentOS] Iptables rules not working

2020-07-16 Thread Kaushal Shriyan
On Thu, Jul 16, 2020 at 9:25 PM Phil Perry wrote: > On 16/07/2020 16:48, Kaushal Shriyan wrote: > > Hi, > > > > I am running CentOS Linux release 8.2.2004 (Core) on a remote server. I > am > > running the below iptables command to allow SSH port 22 from a specific > > source IP 219.91.200.59 > >

Re: [CentOS] Iptables rules not working

2020-07-16 Thread Phil Perry
On 16/07/2020 16:48, Kaushal Shriyan wrote: Hi, I am running CentOS Linux release 8.2.2004 (Core) on a remote server. I am running the below iptables command to allow SSH port 22 from a specific source IP 219.91.200.59 iptables -A INPUT -m tcp -p tcp -s 219.91.200.59 --dport 22 -j ACCEPT

Re: [CentOS] Iptables rules not working

2020-07-16 Thread Alexander Dalloz
Am 16.07.2020 um 17:48 schrieb Kaushal Shriyan: Hi, I am running CentOS Linux release 8.2.2004 (Core) on a remote server. I am running the below iptables command to allow SSH port 22 from a specific source IP 219.91.200.59 iptables -A INPUT -m tcp -p tcp -s 219.91.200.59 --dport 22 -j ACCEPT