S
S
SHentai2018-03-16 20:00:14
System administration
SHentai, 2018-03-16 20:00:14

How to close completely UDP?

Hello.
Please give a command to IPTables to close all UDP ports.

Answer the question

In order to leave comments, you need to log in

3 answer(s)
K
ky0, 2018-03-16
@ky0

-A INPUT -p udp -m udp --dport 0:65535 -j DROP
In theory, it should be easy to google.

A
Alexander, 2018-03-16
@NeiroNx

If we discard the fact that DNS works on UDP, NTP is like this:
iptables -I INPUT -p udp -j DROP

S
Stanislav Bodrov, 2018-03-16
@jenki

What for? Clog the channel with UDP traffic? Then it won't help.

Didn't find what you were looking for?

Ask your question

Ask a Question

731 491 924 answers to any question