Results 1 to 1 of 1

Thread: IPTables unknown option '--dport'

  1. #1
    Join Date
    May 2006
    Beans
    Hidden!

    IPTables unknown option '--dport'

    Title pretty much says it all. I try the line:

    Code:
    sudo iptables -I INPUT 1 --dport 80 -j ACCEPT
    and get the error listed in the title.

    EDIT: Fixed. I forgot that you have to list a protocol in order to use port. Changing line to:

    Code:
    sudo iptables -I INPUT 1 -p tcp --dport 80 -j ACCEPT
    worked
    Last edited by Ryutatsu; February 10th, 2012 at 03:20 PM. Reason: Fixed

Bookmarks

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •