Using iptables to block ALL outgoing traffic from one NIC?

Posted by edanfalls on Server Fault See other posts from Server Fault or by edanfalls
Published on 2011-02-17T22:06:01Z Indexed on 2011/02/17 23:27 UTC
Read the original article Hit count: 197

Hi,

I must pretty bad at Googling as this seems like a very basic question but I can't seem to find the answer anywhere... and man iptables is a very long read!

I have two NICs - eth0 and eth1 - on a linux box and I want to block ALL outbound traffic (TCP and UDP across all ports) from one of the NICs, so that no traffic makes its way back up to the router.

What is the command for this? I have only seen examples with specific ports.

Thanks in advance.

© Server Fault or respective owner

Related posts about linux

Related posts about iptables