On 7/1/2013 2:15 AM, Kushal Kumaran wrote:
Jerry Stuckle writes:
OK, that makes a lot of sense. However, there are two problems with
fail2ban, also. The first one is it requires an authentication failure.
Port probing will not trigger it (but recent can). The second being
it depends o
One more bit on the use of the 'recent' match against DoS.
Pascal Hambourg a écrit :
>
> The ruleset using the 'recent' match is based only on TCP packets with
> the NEW state, i.e. the initial SYN. A single SYN packet can be easily
> forged with a spoofed source address. Fail2ban is based on
> a
Jerry Stuckle writes:
>>
>
> OK, that makes a lot of sense. However, there are two problems with
> fail2ban, also. The first one is it requires an authentication failure.
> Port probing will not trigger it (but recent can). The second being
> it depends on log entries, which can be buffe
On 6/30/2013 2:20 PM, Pascal Hambourg wrote:
staticsafe a écrit :
On Sun, Jun 30, 2013 at 03:15:47PM +0200, Pascal Hambourg wrote:
Redalert Commander a écrit :
-- Forwarded message --
From: Igor Cicimov
You can block repeated attempts to log in with iptables using the
'recent
On Sun, Jun 30, 2013 at 08:20:48PM +0200, Pascal Hambourg wrote:
> staticsafe a écrit :
> > On Sun, Jun 30, 2013 at 03:15:47PM +0200, Pascal Hambourg wrote:
> >> Redalert Commander a écrit :
> >>> -- Forwarded message --
> >>> From: Igor Cicimov
> >>>
> You can block repeated a
staticsafe a écrit :
> On Sun, Jun 30, 2013 at 03:15:47PM +0200, Pascal Hambourg wrote:
>> Redalert Commander a écrit :
>>> -- Forwarded message --
>>> From: Igor Cicimov
>>>
You can block repeated attempts to log in with iptables using the
'recent' module, an alternative
On Sun, Jun 30, 2013 at 03:15:47PM +0200, Pascal Hambourg wrote:
> Redalert Commander a écrit :
> >
> > -- Forwarded message --
> > From: Igor Cicimov
> >
> >> You can block repeated attempts to log in with iptables using the
> >> 'recent' module, an alternative is 'fail2ban', whi
On 6/30/2013 9:15 AM, Pascal Hambourg wrote:
Redalert Commander a écrit :
-- Forwarded message --
From: Igor Cicimov
You can block repeated attempts to log in with iptables using the
'recent' module, an alternative is 'fail2ban', which monitors your
server logs (ssh, apache, a
Redalert Commander a écrit :
>
> -- Forwarded message --
> From: Igor Cicimov
>
>> You can block repeated attempts to log in with iptables using the
>> 'recent' module, an alternative is 'fail2ban', which monitors your
>> server logs (ssh, apache, and others) for failed login atte
Hello,
Pol Hallen a écrit :
>
> This is my full iptables config:
>
> iptables -F
> iptables -t nat -F
> iptables -t mangle -F
> iptables -X
OK.
> iptables -P OUTPUT ACCEPT
Should be DROP as well.
> iptables -P FORWARD DROP
> iptables -P INPUT DROP
OK.
> iptables -A INPUT -f -j DROP
Useles
Forward message back to the list, as agreed to by Igor.
-- Forwarded message --
From: Igor Cicimov
Date: 2013/6/21
Subject: Re: iptables and networking
To: Steven Post
On 21/06/2013 5:21 AM, "Steven Post" wrote:
>
> On Thu, 2013-06-20 at 12:53 +0200,
On Thu, 2013-06-20 at 12:53 +0200, Pol Hallen wrote:
[...]
>
> Hi Steven and thanks for your reply :-)
You're welcome.
>
> This is my full iptables config:
[... snip iptables rules...]
>
> with this way my actually server runs perfectly. Is there other rules to
> block ddos attack, or other ty
> For the FORWARD chain, see below.
> If you only have these 2 rules, your server will be able to connect to
> other machines and the internet, but it will not accept new connections.
> If your server needs to be accessed by others (webserver, running SSH,
> printing server, etc.) you need to defin
On Wed, 2013-06-19 at 20:07 +0200, Pol Hallen wrote:
> Hey all :-)
>
> take again iptables, I need to configure another server.
>
> On my server I've:
>
> eth0Link encap:Ethernet HWaddr 00:55:d0:c4:f8:1b
> inet addr:192.168.1.100 Bcast:192.168.1.255 Mask:255.255.255.0
>
> route
Hey all :-)
take again iptables, I need to configure another server.
On my server I've:
eth0Link encap:Ethernet HWaddr 00:55:d0:c4:f8:1b
inet addr:192.168.1.100 Bcast:192.168.1.255 Mask:255.255.255.0
route -n
192.168.1.0 0.0.0.0 255.255.255.0 U 0 0
On Mon, 2004-01-19 at 01:21, Antony Gelberg wrote:
> Have a look in /etc/defaults/iptables. This suggests that the package
Aha.
Hmmm. I wonder, would I ever have found this myself...?
[assume a medium-sized rant about hidden docs here. It's just that I'm
too lazy to actually write it, and besid
On Sun, Jan 18, 2004 at 11:35:13PM +0100, Christian Schnobrich wrote:
> Hello,
>
> like many, I have an old box set up as gateway. Upon reboot, I'd like it
> to load the appropriate iptables rules and set /proc/../ip_forward to 1.
>
> Until now, I'm doing this by a self-made "init script" that wi
Hello,
like many, I have an old box set up as gateway. Upon reboot, I'd like it
to load the appropriate iptables rules and set /proc/../ip_forward to 1.
Until now, I'm doing this by a self-made "init script" that will do just
that, but won't understand any of the usual start|stop|restart|[etc]
op
18 matches
Mail list logo