Linux iptables block ip

How to block an IP using iptables

As a webmaster, you’re eventually going to deal with an abusive user (or several). It’s more or less an inevitable hurdle to doing business online. Maybe they’re spamming your comments section, flooding your server with requests, or harassing your other readers. Either way, you want to get them gone before they cause you any more of a headache than they already have.

Don’t worry. Provided you understand how iptables works – it’s actually fairly easy to do.

We’ll walk you through the process of how to block an IP address, as well as a few of the commands you’re going to want to use.

Let’s get started. Your first step is to log in to your web server either through your control console or through a secure connection. Make sure you’ve got root access – you’re going to need it.

How to block an IP address or IP range

We’ll start with a few of the basic commands.

First off, here’s how to prevent a specific IP Address from accessing your server with the iptables block ip command. Replace [IP] with the IP you actually want to block:

If you’re looking to block a specific range of IP addresses, meanwhile; type in the following, replacing [START] and [END] with the endpoints of the range (via Chron):

You can also block an entire subnet from accessing your website with

Blocking a connection on a specific interface

Now, let’s say you only want to block a connection through a specific interface. In that case, the command will be as follows:

You can add a + to the end of the interface name to block any interface whose name begins with the characters you’ve entered.

How to block a port

If you want to block a connection on a specific port, then you’ll use the following iptables block port command:

Viewing IP Blocks

If at any time you want to view your list of blocked IP addresses, you can either use

Removing IP Blocks

While viewing that list, you can delete specific entries using the iptables open port command or iptables allow port command. Use the following commands, in order:

Of course, if you know which specific entry you want to be rid of, the following syntax will work just as well using the iptables drop ip command:

Assuming you want to log dropped address information, you can also turn on kernel logging with: iptables -i eth1 -A INPUT -s [IP/SUBNET] -j LOG –log-prefix “IP DROP SPOOF A:”

Searching Blocked IPs

Next up, you can search your blocked IP addresses with:

Saving Changes

Finally, in order to save the changes you’ve made to your iptables block list on CENTOS, RHEL, or Fedora, you’ll need to use the command service iptables save.

Additional Commands You Can Use To Block Traffic

The commands above form the basic framework of IP blocking within iptables, but they aren’t exactly comprehensive. If you really want to cut yourself off from an IP address, there are a few additional commands you’ll want to make yourself aware of. They are as follows:

  • -OUTPUT: Prevents TCP connections with a server, and blocks outgoing traffic. Syntax is iptables -A OUTPUT -s [IP] -j DROP
  • -FORWARD: Blocks all forwarding traffic. Syntax is iptables -A FORWARD -s [IP] -j DROP
  • tcp: Like Output, blocks TCP connections. Syntax is iptables -A INPUT -p tcp -s [IP] -j DROP
  • icmp: Blocks port probing. Syntax is -A INPUT -p icmp -s [IP] -j DROP

Building Your iptables Block List

Now that you’ve been primed on the basics of iptables, you can create your own blacklist following these commands:

1. First, flush out all the old default rules and existing rules with the flush command:

2. Next, change your default chain policy with the following set of commands:

3. Set up IP blocking as you see fit using the commands in the previous section.

A Few Extra Resources

We’ll leave off today’s piece with a few awesome tips, tricks, and words of advice regarding some of the stuff you can do with iptables. First off, if you’re looking for a script that will automate the banning of abusive IPs, Fail2Ban is an excellent choice.

Читайте также:  Windows не видит вторую планку оперативной памяти

Next, our knowledge base contains dozens of other tutorials to help you use your Linux server. Our article on securing a linux server is a great start. Continue browsing to learn more.

Источник

How Do I Block an IP Address on My Linux server?

H ow do I block an IP address or subnet under Linux operating system?

In order to block an IP on your Linux server you need to use iptables tools (administration tool for IPv4 packet filtering and NAT) and netfilter firewall. First you need to log into shell as root user. To block an IP address you need to type the iptables command as follows:

Syntax to block an IP address under Linux

Replace IP-ADDRESS with your actual IP address. For example, if you wish to block an ip address 65.55.44.100 for whatever reason then type the command as follows:
# iptables -A INPUT -s 65.55.44.100 -j DROP
If you have IP tables firewall script, add the above rule to your script.

If you just want to block access to one port from an ip 65.55.44.100 to port 25 then type command:
# iptables -A INPUT -s 65.55.44.100 -p tcp —destination-port 25 -j DROP
The above rule will drop all packets coming from IP 65.55.44.100 to port mail server port 25.

  • No ads and tracking
  • In-depth guides for developers and sysadmins at Opensourceflare✨
  • Join my Patreon to support independent content creators and start reading latest guides:
    • How to set up Redis sentinel cluster on Ubuntu or Debian Linux
    • How To Set Up SSH Keys With YubiKey as two-factor authentication (U2F/FIDO2)
    • How to set up Mariadb Galera cluster on Ubuntu or Debian Linux
    • A podman tutorial for beginners – part I (run Linux containers without Docker and in daemonless mode)
    • How to protect Linux against rogue USB devices using USBGuard

Join Patreon

CentOS / RHEL / Fedora Block An IP And Save It To Config File

Type the following two command:
# iptables -A INPUT -s 65.55.44.100 -j DROP
# service iptables save

How Do I Unblock An IP Address?

Use the following syntax (the -d options deletes the rule from table):
# iptables -D INPUT -s xx.xxx.xx.xx -j DROP
# iptables -D INPUT -s 65.55.44.100 -j DROP
# service iptables save

See also:

  1. You can write a shell script to block lots of IP address and subnets.
  2. Iptables: Unblock / Delete an IP Address Listed in IPtables Tables

🐧 Get the latest tutorials on Linux, Open Source & DevOps via

Category List of Unix and Linux commands
Documentation help • mandb • man • pinfo
Disk space analyzers df • duf • ncdu • pydf
File Management cat • cp • less • mkdir • more • tree
Firewall Alpine Awall • CentOS 8 • OpenSUSE • RHEL 8 • Ubuntu 16.04 • Ubuntu 18.04 • Ubuntu 20.04
Linux Desktop Apps Skype • Spotify • VLC 3
Modern utilities bat • exa
Network Utilities NetHogs • dig • host • ip • nmap
OpenVPN CentOS 7 • CentOS 8 • Debian 10 • Debian 8/9 • Ubuntu 18.04 • Ubuntu 20.04
Package Manager apk • apt
Processes Management bg • chroot • cron • disown • fg • glances • gtop • jobs • killall • kill • pidof • pstree • pwdx • time • vtop
Searching ag • grep • whereis • which
Shell builtins compgen • echo • printf
Text processing cut • rev
User Information groups • id • lastcomm • last • lid/libuser-lid • logname • members • users • whoami • who • w
WireGuard VPN Alpine • CentOS 8 • Debian 10 • Firewall • Ubuntu 20.04

Comments on this entry are closed.

i have aproblem to ristrick the wab page on client side.

i have linux server to run internt. i make gateway on that server and use it on other system to run internet.

her i want to on clint system only my specify wab pages is open.

plz u can help me how i confuger it.

my network is on workgroup

Ther are two solution:

1) the best practice you use a proxy server like suqid in the gateway machine. Then define ACL on the squid.
say you want to deny access to yahoo.com and rediffmail.com.
acl all src 0.0.0.0/0.0.0.0
acl web_yahoo dest yahoo.com
acl web_rediff dest rediff.com

http_access deny web_yahoo all
http_access deny web_rediff all

2) this option is throhgh iptables, assume that your gateway acts as a firewall.

iptables -A INPUT -p tcp –destination-port 80 -d -j DROP

it will drop any request to port 80 of yahoo from any source.

i want to connect internet on local pc by user from server

Please send me the code in Linux c to block the website typed on the browser. or send the references where i can get

iptables -A INPUT -s 80.58.205.35 -j DROP

and kept checking my apache logs, after a short pause of no requests from 80.58.205.35

it resumed ?? Could this mean I have been hacked ?

You need to add iptables -A INPUT -s 80.58.205.35 -j DROP to your firewall script. Once added 80.58.205.35 cannot connect to your apache. Do you run any special firewall script such as apf?

hi,
i need an iptable rule for a website(www.webmd.com) not to go through squid(proxy).could you pls send me the iptable rule for this one?

joel, i think you do it without iptables rule using squid configuration and I don’t think its possible to have such a rule. What do you say vivek ?

Yes, nilesh is right. It all depends upon your setup. Do you have squid proxy installed? If so there is an option to skip webmd.com from squid cache using ACL. Iptables is for filtering and restricting traffic.

@vivek and S. Nilesh,

yes i have a squid transparent proxy caching server and firewall in the same box.could you kindly post here the acl rules to bypass webmd from going through squid. btw im using the old 2.5 stable 6 version.thank you very much to both of you for responding to my question.

acl webmd dstdomain .webmd.com
always_direct webmd

it should do it for you…

thank you so much.that really works!! 🙂

@ S.Nilesh and Vivek,

i thought i should ask this question. how would you allow https traffic for one particular site on the network but restrict all other https traffic with an iptable rule.i have users bypassing my proxy redirector(squidguard) using https and i cannot block port 443 on my firewall because it is being used by a remote GUI application which is also being used by my users.

im not an iptables guru, but ive fought off plenty of attacks, and hack attempts, heres how chain worx k,
# Drop
rule 1
rule 2
rule 3
end of chain default rule (drop all or accept all however)
rule4 your new rule

so if you use the -A which is the add option its going to add to the drop chain right,
which will put it after an absolute depending on who or how your iptables is setup.
after an absolute is parsed, by iptables it wont read any further into the chain, there for your add option will never work as good as the insert flag -I

rule1
rule2
rule3
rule4 – our new rule here
drop all

Are these IP table entries are permanent? Recently I had blocked an IP using the step mentioned above. ( i.e. iptables -A INPUT -s 124.118.247.4 -j DROP ) I wanted to know, if my server reboots, does that entry can withstand the reboot or will loose upon reboot?

Noop, you need to write a shell script to keep them alive after reboot.

how to block all ip and allow access to only one ip?

iptables -I INPUT -s ! -j DROP

The Bang character (!) basically means NOT, so the line above would say drop ALL packets NOT going to ip address

why it’s working only if I use it like that? (not iptables -A INPUT -s 86.34.187.86 -j DROP)
iptables -I INPUT -s 86.34.187.86 -j DROP

Hi !!
I have RHEL5 installed and i have tried the command #iptables -A INPUT -s -j DROP. i hv logged into root and opened terminal…..and then typed this… bt it didn’t work!! Plz tell me the actual way to run this command… i really need this very urgently…

Hi !!
I have RHEL5 installed and i have tried the command #iptables -A INPUT -s IP ADDRESS -j DROP. i hv logged into root and opened terminal…..and then typed this… bt it didn’t work!! Plz tell me the actual way to run this command… i really need this very urgently…

Do anyone know how to block IP like that >
202.56.***.*** that means under 202.56. all IP will be blocked.

Regards,
Admin
Centriohost.com

Use a mask – so to block, say, 202.101.*.* you would specify the address in CIDR format as 202.101.0.0/16

Plenty of CIDR calculators on Google if you need help or just remember ranges as :
192.168.1.0/24 = 192.168.1.0 to 192.168.1.255
192.168.0.0/16 = 192.168.0.0 to 192.168.255.255
192.0.0.0/8 = 192.0.0.0 to 192.255.255.255.

how to setup youtube access for specific ip through acl .

i am not able block one particuler ip address plz suggest me

Try $IPT -I INPUT -s IP_ADDRESS -j DROP

I am having some problems leaving a remark. I’ve attempted refreshing several times as well as closing and opening opera. Is anyone else having a problem on this article?

Do you see any specific error?

iptables rules explained very clearly. Thank you.

Hi Vivek
This site is very useful and provides “to the point” information. Keep up the good work.

Aditya
Unix aficionado

I tested this and blocked the ip from my phone through ip tables. It didn’t block anything i could still ssh in i could still browse the website I host on this server and connect via ftp so I went into my iptables file
and typed this
-A PREROUTING -s PhoneIPAddress -j DROP
saved closed
service restart iptables
and then my phone had no access what so ever. Is this just a different way or am I going to run into problems by blocking ip addresses at the PREROUTING level

hi
i am new with IP tables stuff and i have a problem….
i have a pc Contain a fedora OS and i want to make a small network (4 PCs Contain XP OS) and using the pc of fedora OS as a firewall
i want to Prevent the ping (i think it called(ICMP)) in the privat network and prevent one of the PCs from Browsing internet(prevent port 80 and 81 as i think)
and i still don’t know how to make the internet go Through the firewall to the private network…

note: WAN = eth0
LAN = eth1
any one can help plz.

how can i check whether the iptables is blocked or not

How can I block connections ONLY TO port 80 of a range of addresses?

I do not want to create 300 single rules for.port 80. Port constraint required as must allow traffic to port 443

Not blocking any of the addresses in the range:

iptables -A INPUT -s 5.5.5.0/22 -p tcp –destination-port 80 -j DROP

iptables 1.4.10 (android)

thanks for the short lesson of the command. very help full.

i want my client with ip 192.168.1.1 can access http://www.google.com only not else.
whats is the iptables command?

I have a csv file with the ip list, I can block all ip in this file?

I want to Block IPs
an easy step in cpanel to block ip

If you have other rules in your INPUT chain you do need to use the -I option to insert your block at the top of the chain.

iptables -I INPUT -s 6.7.8.9 -j DROP

to block ip-adres 6.7.8.9.

hi there,
i have an error called 705 (failure to connect web server) when i upload the website on the server .
it bocks my ip because all other net connection open it so plz give me the better solution for that.

it working fine.
i am able to block ip address and unblock it. fine working.

but how to block a user ??

as a user using same mobile and changing ip-address and able to access server.

Another way to do this is to use routing table: use a black hole route to preventing your machine from sending anything back will prevent most attacks:

ip route add dev lo

ip route add 103.41.124.22/32 dev lo # block ssh hacking host

This will block any packets from going back to 103.41.124.22 and break any TCP connections. This will not prevent a SYN flood DoS though.

I have roughly 5,000 lines in my iptables blocking all of China (at least those not using a proxy or remote). Can anyone think of any performance degradation that may be had from having so many lines in the iptables?

What if the IP isn’t blocked by iptables ? I use the same rules and my website keeps getting hundreds of thousands of pw bruteforce attempts and the iptables counter of that rule stays at zero.

Jouni “rautamiekka” Järvinen – Take a look at fail2ban as this may be more appropriate for you…

Thanks for the advice. I have a very pesky chinese ip doing a brute-force or DOS attack on my machine. Now – nothing. Thanks again.

I get these brute force attacks a lot
IPTables isn’t enough to stop them and neither is hosts.deny
I blackhole the buggers by router them to 127.0.0.1
That way their scripts hang and hang waiting for a response, but they never get one heh heh
Example I block a specific IP:
route add 45.244.2.199 gw 127.0.0.1 lo

Or I block the entire subnet (Mostly China)
route add -net 188.72.69.0/24 gw 127.0.0.1 lo

I do this from Linux command line as root.
In case you want to test it using your cell phone IP or something this is how you remove it
route delete IPADDRESS

Источник

Читайте также:  При обновлении windows выскакивает ошибка
Оцените статью