Re: Fail2Ban is not adding iptables rules

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]



El mar., 3 nov. 2020 a las 9:48, <u34@xxxxxxx> escribió:
>
> Maykel Franco via arch-general <arch-general@xxxxxxxxxxxxx> wrote:
>
> > Hi, I have this script for iptables for my archlinux desktop:
> >
> > https://pastebin.com/SafhsKFt
> >
> > And when received external request access SSH error, fail2ban add rule
> > but the rule not working.
> >
> > I think it has to do with the iptables script, but the fail2ban
> > blocking rules add fine but don't ban. That could be happening?
>
> It could be that the banning fail2ban rule doesn't ban.
> 1. Can you show the iptables state before, and after, fail2ban added
>    its rule? That is, issue an iptables -s command? I do hope I got
>    the iptables command right.
> 2. Can you show fail2ban configuration?
>
> --
> u34

The problem is not fail2ban. The problem is the script iptables rules
because after exec script iptables:

https://pastebin.com/SafhsKFt

I try drop ip:

iptables -A INPUT -p tcp -s 192.168.0.33 --dport 22 -j DROP

Not block ip 192.168.0.33 on port 22.




[Index of Archives]     [Linux Wireless]     [Linux Kernel]     [ATH6KL]     [Linux Bluetooth]     [Linux Netdev]     [Kernel Newbies]     [Share Photos]     [IDE]     [Security]     [Git]     [Netfilter]     [Bugtraq]     [Yosemite News]     [MIPS Linux]     [ARM Linux]     [Linux Security]     [Linux RAID]     [Linux ATA RAID]     [Samba]     [Device Mapper]

  Powered by Linux