iptables notes

iptables -A INPUT -p tcp -m tcp -s –dport 389 -j ACCEPT
iptables -A INPUT -p TCP –dport 389 -j REJECT To allow ssh from anyone in the 192.168.x.x network:
iptables -A INPUT -p tcp -m tcp -s 192.168.0.0/16 –dport 22 -j ACCEPT Things I did to set up sshdfilter:
iptables -N SSHD
iptables -A INPUT -p tcp -m tcp –dport 22 -j SSHD sshdfilter automatically sets up the drop if they try too many times to log in and fail.]]>

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.