Re: [CentOS] Iptables rules not working

2020-07-16 Thread Kenneth Porter
--On Friday, July 17, 2020 6:43 AM +0530 Kaushal Shriyan wrote: Please refer to my pastebin link https://paste.centos.org/view/cd55a9a6. Basically I want to allow the below mentioned ruleset on the server (CentOS Linux release 8.2.2004 (Core)) and drop the rest of the network traffic from

Re: [CentOS] Iptables rules not working

2020-07-16 Thread Kaushal Shriyan
On Fri, Jul 17, 2020 at 2:41 AM Kenneth Porter wrote: > --On Thursday, July 16, 2020 10:41 PM +0530 Kaushal Shriyan > wrote: > > > I have run the below command but I am still able to connect from the > > internet. Do I need to add any drop traffic policy using nft? > > A single rule doesn't

Re: [CentOS] Iptables rules not working

2020-07-16 Thread Kenneth Porter
--On Thursday, July 16, 2020 10:41 PM +0530 Kaushal Shriyan wrote: I have run the below command but I am still able to connect from the internet. Do I need to add any drop traffic policy using nft? A single rule doesn't tell us enough. Dump the entire firewall to a pastebin and post the

Re: [CentOS] Iptables rules not working

2020-07-16 Thread Leon Fauster via CentOS
Am 16.07.20 um 18:11 schrieb Kaushal Shriyan: On Thu, Jul 16, 2020 at 9:25 PM Phil Perry wrote: On 16/07/2020 16:48, Kaushal Shriyan wrote: Hi, I am running CentOS Linux release 8.2.2004 (Core) on a remote server. I am running the below iptables command to allow SSH port 22 from a

Re: [CentOS] Iptables rules not working

2020-07-16 Thread Leroy Tennison
be necessary. From: CentOS on behalf of Phil Perry Sent: Thursday, July 16, 2020 10:54 AM To: centos@centos.org Subject: [EXTERNAL] Re: [CentOS] Iptables rules not working CAUTION: This email originated from outside of the organization. Do not click links or open

Re: [CentOS] Iptables rules not working

2020-07-16 Thread Kaushal Shriyan
On Thu, Jul 16, 2020 at 9:25 PM Phil Perry wrote: > On 16/07/2020 16:48, Kaushal Shriyan wrote: > > Hi, > > > > I am running CentOS Linux release 8.2.2004 (Core) on a remote server. I > am > > running the below iptables command to allow SSH port 22 from a specific > > source IP 219.91.200.59 > >

Re: [CentOS] Iptables rules not working

2020-07-16 Thread Phil Perry
On 16/07/2020 16:48, Kaushal Shriyan wrote: Hi, I am running CentOS Linux release 8.2.2004 (Core) on a remote server. I am running the below iptables command to allow SSH port 22 from a specific source IP 219.91.200.59 iptables -A INPUT -m tcp -p tcp -s 219.91.200.59 --dport 22 -j ACCEPT

Re: [CentOS] Iptables rules not working

2020-07-16 Thread Alexander Dalloz
Am 16.07.2020 um 17:48 schrieb Kaushal Shriyan: Hi, I am running CentOS Linux release 8.2.2004 (Core) on a remote server. I am running the below iptables command to allow SSH port 22 from a specific source IP 219.91.200.59 iptables -A INPUT -m tcp -p tcp -s 219.91.200.59 --dport 22 -j ACCEPT

[CentOS] Iptables rules not working

2020-07-16 Thread Kaushal Shriyan
Hi, I am running CentOS Linux release 8.2.2004 (Core) on a remote server. I am running the below iptables command to allow SSH port 22 from a specific source IP 219.91.200.59 iptables -A INPUT -m tcp -p tcp -s 219.91.200.59 --dport 22 -j ACCEPT > service iptables save The above iptables

[CentOS] iptables rules

2010-03-29 Thread m . roth
I've got a server with several ip's on eth0. I want to block all traffic *except* to port 80 on them, but not on any other IPs, so that eth0 is www.xxx.yyy.zzz eth0:1 is www.xxx.yyy.ggg eth0:2 is www.xxx.yyy.hhh I've tried -A RH-Firewall-1-INPUT -p tcp -d www.xxx.yyy.ggg --dport ! 80 -j DROP -A

Re: [CentOS] iptables rules

2010-03-29 Thread Eero Volotinen
However, I can telnet to www.xxx.yyy.hhh 443. What's wrong with the rules? from other machine? from localhost ? -- Eero, RHCE ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

Re: [CentOS] iptables rules

2010-03-29 Thread m . roth
However, I can telnet to www.xxx.yyy.hhh 443. What's wrong with the rules? from other machine? from localhost ? From other machines. mark ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

Re: [CentOS] iptables rules

2010-03-29 Thread Néstor
Maybe, I am not understanding you, but if you just want port 80 to be available on each of those machines, all you needs is to have this in your iptables: -A RH-Firewall-1-INPUT -m state --state NEW -m tcp -p tcp --dport 80 -j ACCEPT :-) On Mon, Mar 29, 2010 at 1:48 PM, m.r...@5-cent.us wrote:

Re: [CentOS] iptables rules

2010-03-29 Thread m . roth
Maybe, I am not understanding you, but if you just want port 80 to be available on each of those machines, all you needs is to have this in your iptables: -A RH-Firewall-1-INPUT -m state --state NEW -m tcp -p tcp --dport 80 -j ACCEPT :-) I want to drop *anything* other than to port 80.

Re: [CentOS] iptables rules

2010-03-29 Thread Paul Stuffins
I want to drop *anything* other than to port 80. Can't you set up a default rule of drop, and then allow port 80? ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

Re: [CentOS] iptables rules

2010-03-29 Thread Robert Spangler
On Monday 29 March 2010 16:48, m.r...@5-cent.us wrote: I've got a server with several ip's on eth0. I want to block all traffic *except* to port 80 on them, but not on any other IPs, so that eth0 is www.xxx.yyy.zzz eth0:1 is www.xxx.yyy.ggg eth0:2 is www.xxx.yyy.hhh I've tried -A

Re: [CentOS] iptables rules to limit attack, connlimit

2009-02-27 Thread Sergej Kandyla
Kai Schaetzl пишет: There are numerous tutorials out there how to use ratelimiting. Just google. Kai Does anyone know how to implement some functional provided by patch-o-matic without patching the kernel ? centos5.2 box # iptables -A INPUT -p tcp --syn --dport 80 -m connlimit

[CentOS] iptables rules to limit attack

2009-02-26 Thread chloe K
Hi all ks there iptables rules to limit attack? Thank you - Be smarter than spam. See how smart SpamGuard is at giving junk email the boot with the All-new Yahoo! Mail ___ CentOS mailing list

Re: [CentOS] iptables rules to limit attack

2009-02-26 Thread Bo Lynch
On Thu, February 26, 2009 10:52 am, chloe K wrote: Hi all ks there iptables rules to limit attack? Thank you - Could you give a little more info? Bo Lynch ___ CentOS mailing list CentOS@centos.org

Re: [CentOS] iptables rules to limit attack

2009-02-26 Thread Andrew Hull
chloe K wrote: Hi all ks there iptables rules to limit attack? Thank you Hi, Below is an example that I use to limit the rate of new connections to a particular port/service. You should be able to mold this to work with whatever service you would like to protect. Add the first line

Re: [CentOS] iptables rules to limit attack

2009-02-26 Thread chloe K
Thank you Can I know how to define the SSH_CHECK and white list? I only know to use iptables -A Thank you Andrew Hull l...@racc2000.com wrote: chloe K wrote: Hi all ks there iptables rules to limit attack? Thank you Hi, Below is an example that I use to limit the

Re: [CentOS] iptables rules to limit attack

2009-02-26 Thread Andrew Hull
chloe K wrote: Thank you Can I know how to define the SSH_CHECK and white list? I only know to use iptables -A Thank you Hello, When you're entering the rules from the CLI, the first time you reference a chain, you need to use -N (for new) instead of -A (for append). So, using

Re: [CentOS] iptables rules to limit attack

2009-02-26 Thread Kai Schaetzl
Chloe K wrote on Thu, 26 Feb 2009 13:45:55 -0500 (EST): Can I know how to define the SSH_CHECK and white list? There are numerous tutorials out there how to use ratelimiting. Just google. Kai -- Kai Schätzl, Berlin, Germany Get your web at Conactive Internet Services:

Re: [CentOS] iptables rules to limit attack

2009-02-26 Thread Ned Slider
chloe K wrote: Hi all ks there iptables rules to limit attack? Thank you There are examples using the recent and limit modules on the Wiki (Securing SSH page): http://wiki.centos.org/HowTos/Network/SecuringSSH#head-a296ec93e31637aa349538be07b37f67d836688a It should be easy