Page 1 of 1

How to list all firewall rules

Posted: 2017/04/21 19:46:35
by ddolecki108
We have some legacy CentOS5.x systems that we are migrating to 7, how do I list all the firewall rules that are in place so that I can apply them once we move them to CentOS7?

Re: How to list all firewall rules

Posted: 2017/04/21 21:13:04
by scottro
You should be able to do less /etc/sysconfig/iptables to get a listing of the rules. There's also iptables -L -n (to show addresses numerically--without -n it tries to look up the names of the addresses