[CentOS] Iptables rules not working

Thu Jul 16 15:48:51 UTC 2020
Kaushal Shriyan <kaushalshriyan at gmail.com>

Hi,

I am running CentOS Linux release 8.2.2004 (Core) on a remote server. I am
running the below iptables command to allow SSH port 22 from a specific
source IP 219.91.200.59

iptables -A INPUT -m tcp -p tcp -s 219.91.200.59 --dport 22 -j ACCEPT
> service iptables save


The above iptables ruleset is not working and I am still able to connect
from the internet to SSH port 22. I look forward to hearing from you and
thanks in advance.

Best Regards,

Kaushal