[arch-general] Fail2Ban is not adding iptables rules

Maykel Franco maykeldebian at gmail.com
Mon Nov 2 23:09:26 UTC 2020


Hi, I have this script for iptables for my archlinux desktop:

https://pastebin.com/SafhsKFt

And when received external request access SSH error, fail2ban add rule
but the rule not working.

I think it has to do with the iptables script, but the fail2ban
blocking rules add fine but don't ban. That could be happening?


More information about the arch-general mailing list