Difference between revisions of "Iptables"

From wikieduonline
Jump to navigation Jump to search
Line 17: Line 17:
 
* <code>[[firewall-cmd]]</code>
 
* <code>[[firewall-cmd]]</code>
 
* [[Firewall/Palo Alto PA-Series|Palo Alto firewalls]]: [[PAN-OS]]
 
* [[Firewall/Palo Alto PA-Series|Palo Alto firewalls]]: [[PAN-OS]]
 +
* {{fail2ban}}
  
 
[[Category:Linux]]
 
[[Category:Linux]]
 
[[Category:Linux commands]]
 
[[Category:Linux commands]]
 
[[Category:Firewalls]]
 
[[Category:Firewalls]]

Revision as of 16:48, 25 December 2019

iptables command line utility allows to modify Linux kernel firewall rules.


Basic commands

  • sudo iptables -L
  • iptables-save and iptables-restore

Activities

  1. Read iptables Ubuntu howto: https://help.ubuntu.com/community/IptablesHowTo
  2. Read archlinux documentation: https://wiki.archlinux.org/index.php/iptables
  3. Read Stackoverflow iptables questions: https://stackoverflow.com/questions/tagged/iptables?tab=Votes
  4. Review your current iptables configuration

See also

  • https://serverfault.com/a/608976
  • Advertising: