Re: [arch-general] Fail2Ban is not adding iptables rules

2020-11-03 Thread u34
Maykel Franco via arch-general wrote: > El mar., 3 nov. 2020 a las 15:21, escribi??: > > > > Maykel Franco via arch-general wrote: > > > > > El mar., 3 nov. 2020 a las 10:45, escribi??: > > > > > > > > Maykel Franco via arch-general wrote: > > > > > > > > > El mar., 3 nov. 2020 a las 9:48, e

Re: [arch-general] Fail2Ban is not adding iptables rules

2020-11-03 Thread Maykel Franco via arch-general
El mar., 3 nov. 2020 a las 15:21, escribió: > > Maykel Franco via arch-general wrote: > > > El mar., 3 nov. 2020 a las 10:45, escribi??: > > > > > > Maykel Franco via arch-general wrote: > > > > > > > El mar., 3 nov. 2020 a las 9:48, escribi??: > > > > > > > > > > Maykel Franco via arch-genera

Re: [arch-general] Fail2Ban is not adding iptables rules

2020-11-03 Thread u34
Maykel Franco via arch-general wrote: > El mar., 3 nov. 2020 a las 10:45, escribi??: > > > > Maykel Franco via arch-general wrote: > > > > > El mar., 3 nov. 2020 a las 9:48, escribi??: > > > > > > > > Maykel Franco via arch-general wrote: > > > > > > > > > Hi, I have this script for iptables

Re: [arch-general] Fail2Ban is not adding iptables rules

2020-11-03 Thread Maykel Franco via arch-general
El mar., 3 nov. 2020 a las 10:45, escribió: > > Maykel Franco via arch-general wrote: > > > El mar., 3 nov. 2020 a las 9:48, escribi??: > > > > > > Maykel Franco via arch-general wrote: > > > > > > > Hi, I have this script for iptables for my archlinux desktop: > > > > > > > > https://pastebin.

Re: [arch-general] Fail2Ban is not adding iptables rules

2020-11-03 Thread u34
Maykel Franco via arch-general wrote: > El mar., 3 nov. 2020 a las 9:48, escribi??: > > > > Maykel Franco via arch-general wrote: > > > > > Hi, I have this script for iptables for my archlinux desktop: > > > > > > https://pastebin.com/SafhsKFt > > > > > > And when received external request acce

Re: [arch-general] Fail2Ban is not adding iptables rules

2020-11-03 Thread arch
On 03.11.20 09:54, Maykel Franco via arch-general wrote: El mar., 3 nov. 2020 a las 9:48, escribió: Maykel Franco via arch-general wrote: Hi, I have this script for iptables for my archlinux desktop: https://pastebin.com/SafhsKFt And when received external request access SSH error, fail2

Re: [arch-general] Fail2Ban is not adding iptables rules

2020-11-03 Thread Maykel Franco via arch-general
El mar., 3 nov. 2020 a las 9:48, escribió: > > Maykel Franco via arch-general wrote: > > > Hi, I have this script for iptables for my archlinux desktop: > > > > https://pastebin.com/SafhsKFt > > > > And when received external request access SSH error, fail2ban add rule > > but the rule not workin

Re: [arch-general] Fail2Ban is not adding iptables rules

2020-11-03 Thread u34
Maykel Franco via arch-general wrote: > Hi, I have this script for iptables for my archlinux desktop: > > https://pastebin.com/SafhsKFt > > And when received external request access SSH error, fail2ban add rule > but the rule not working. > > I think it has to do with the iptables script, but

[arch-general] Fail2Ban is not adding iptables rules

2020-11-02 Thread Maykel Franco via arch-general
Hi, I have this script for iptables for my archlinux desktop: https://pastebin.com/SafhsKFt And when received external request access SSH error, fail2ban add rule but the rule not working. I think it has to do with the iptables script, but the fail2ban blocking rules add fine but don't ban. That