Re: IPs blocked still able to connect

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Hello,

	You are using "iptables -A" ... this will append this rule to your list. If you
have an accept rule further up that this connection would match then it will be
accepted but it hits this rule.

You should do a "iptables -I" to insert the rule at the top.

Michael.



On Sat, 12 Jun 2004 13:18:15 -0700
"Spiro Azkoul" <spiro@xxxxxxxxxxx> wrote:

> Hello
> 
> I blocked a subnet by using the following command:
> iptables -A INPUT -s 222.0.0.0/8 -j DROP
> I then saved it to file
> iptables-save > /etc/sysconfig/iptables
> and did an iptables -L INPUT to verify that it is in
> DROP       all  --  222.0.0.0/8          anywhere
> 
> However, i am still receiving SPAM from IPs within that subnet (and others)
> long after I thought I completely blocked them from connecting to my server.
> 
> I am using RedHat 9 with sendmail, no outgoing SMTP allowed. 
> 
> Does anyone have any feedback on this?
> Thank you
> 
> 
> 
> 
> 
> 
> 


-- 
Michael Gale
Network Administrator
Utilitran Corporation


[Index of Archives]     [Linux Netfilter Development]     [Linux Kernel Networking Development]     [Netem]     [Berkeley Packet Filter]     [Linux Kernel Development]     [Advanced Routing & Traffice Control]     [Bugtraq]

  Powered by Linux