[nflug] Kill ports

David J. Andruczyk djandruczyk at yahoo.com
Sat Sep 1 17:50:43 EDT 2007


iptables  -A INPUT  --dport $PORTNUM -j DROP

replace $PORTNUM with the port in question. if you
only want to drop TCP but not UDP connections,  add -p
tcp or -p udp as appropriate....

--- Franklin Kumro Jr <fkumro at gmail.com> wrote:

> Is there anyway I could kill all the connections for
> a specific port
> to my machine?
> 
> -- 
> Frank
> Shenanigans!!
> I do the voodoo that I do do with sudo!
> http://www.drunkenfrog.com
> _______________________________________________
> nflug mailing list
> nflug at nflug.org
> http://www.nflug.org/mailman/listinfo/nflug
> 


-- David J. Andruczyk


       
____________________________________________________________________________________
Moody friends. Drama queens. Your life? Nope! - their life, your story. Play Sims Stories at Yahoo! Games.
http://sims.yahoo.com/  


More information about the nflug mailing list