LinuxQuestions.org
Download your favorite Linux distribution at LQ ISO.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Networking
User Name
Password
Linux - Networking This forum is for any issue related to networks or networking.
Routing, network cards, OSI, etc. Anything is fair game.

Notices


Reply
  Search this Thread
Old 06-15-2011, 07:10 PM   #1
mlewis
Member
 
Registered: Mar 2006
Posts: 187

Rep: Reputation: 16
auto dropping excessive traffic using iptables


When someone runs a script against some of our web servers, I end up having to manually log into a number of servers so that I can add something like;

iptables -A INPUT -p ALL -s x.x.x.x/x -j REJECT

Needless to say, that is a bit much because for one, I'm not always near the servers and two, it's a manual task.

Is there some way of automating this? I'm sure there are programs out there which do this, just don't know which that aren't heavily complex for this simple task.

Thanks.
 
Old 06-15-2011, 08:17 PM   #2
kbp
Senior Member
 
Registered: Aug 2009
Posts: 3,790

Rep: Reputation: 653Reputation: 653Reputation: 653Reputation: 653Reputation: 653Reputation: 653
There are a few possible solutions - take a look at fail2ban for a start. You could also add rate-limiting for iptables, there are plenty of tutorials available.

cheers

Last edited by kbp; 06-15-2011 at 08:27 PM.
 
Old 06-15-2011, 08:46 PM   #3
mlewis
Member
 
Registered: Mar 2006
Posts: 187

Original Poster
Rep: Reputation: 16
Quote:
Originally Posted by kbp View Post
There are a few possible solutions - take a look at fail2ban for a start. You could also add rate-limiting for iptables, there are plenty of tutorials available.

cheers
I'm familiar with fail2ban but I'm hoping for something very simplified for this process. Just wondered if there was something out there, often is when it comes to Linux.

I'll look into rate limiting but I'm almost sure I tried that once but it didn't work for some reason. The connections I'm wanting to drop would be to port 80 and 443 only. Basically, someone running a script looking for paths and software.
Maybe it didn't work out then because how could it know that it was a legit http connection or not.

Last edited by mlewis; 06-15-2011 at 09:01 PM.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Excessive ident (port 113) traffic to server Bishma Linux - Networking 2 10-06-2010 08:45 PM
[HELP] redirect traffic to spesific port based on Traffic Content using iptables summersgone Linux - Server 2 06-22-2009 11:26 AM
FC8 : Excessive traffic on new installation Peter Blue Fedora 2 11-28-2007 09:06 AM
Excessive Outbound Traffic chandramani Linux - Security 1 01-29-2006 11:03 AM
Mandrake dropping off network under heavy traffic elluzion Linux - Networking 4 08-26-2004 10:54 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Networking

All times are GMT -5. The time now is 06:10 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration