Hello,

what are the tips to prevent myself locking out of the Linux server with iptables while i have only SSH access, not physical access to the server?

Here is a tip on how to minimize downtime if i misconfigure the firewall to lock/block myself out:
https://serverfault.com/a/599648/189414

Another tip is to place whitelist rule for my IP to the top of the INPUT chain:
iptables -I INPUT -s YourIP -j ACCEPT

If i ended up blocked, i can contact server provider. What are other ways?