Wednesday 31 December 2014

iptables log traffic to port

Here is a rule to log traffic to SSH.
iptables -A INPUT -p tcp --dport 22 -j LOG

No comments:

Post a Comment