View Single Post
Ubunter
New Member
Join Date: Nov 2013
Old 11-17-2013 , 13:35   Re: Block ddos steam Fail2Ban
Reply With Quote #28

Quote:
Originally Posted by Knight Vision Systems View Post
Group,

Code:
iptables -A INPUT -i eth0 -p udp --dport your_port -m length --length 28 -j REJECT_FLOOD28
Does the "your_port" part mean, the ports which my game servers are on? For example, 27015, 27016, etc?
Hi, sorry for late intervention, i just was googling, and arrived here...

Yes, here is to monitorize the port, but I have removed the port, to monitorize all, even, in my server I have just 5060, and 443 open... But I did:

Quote:
iptables -A INPUT -i eth0 -p udp -m length --length 28 -j
But I have a question:

In the jail conf, I'm missing the action, dose the action should be to deliver back to the iptables?? I have did:

Quote:
[ddos]
enabled = true
#port = 27015,27025,27050,28000,29000 ## I comminted out the port, to monitor all ports!
protocol = udp
filter = ddos
logpath = /var/log/messages
maxretry = 2
bantime = 60000
action = iptables[name=ddos-404-SLT] ## Dose this action here is correct??
Thank you in advance!
Ubunter is offline