On 16/07/2020 16:48, Kaushal Shriyan wrote:
Hi,

I am running CentOS Linux release 8.2.2004 (Core) on a remote server. I am
running the below iptables command to allow SSH port 22 from a specific
source IP 219.91.200.59

iptables -A INPUT -m tcp -p tcp -s 219.91.200.59 --dport 22 -j ACCEPT
service iptables save


The above iptables ruleset is not working and I am still able to connect
from the internet to SSH port 22. I look forward to hearing from you and
thanks in advance.

Best Regards,

Kaushal

EL8 does not use iptables by default - it's been replaced with nftables.


_______________________________________________
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos

Reply via email to