S
S
Shing2014-07-20 17:46:06
linux
Shing, 2014-07-20 17:46:06

Are these duplicates in iptables (fail2ban) or not?

Identical fail2ban lines when outputting iptables -L Are they
duplicates and need to be cleaned (how?) or are they different entries, one after target, and the second after accept?

Chain INPUT (policy ACCEPT)
target prot opt ​​source destination
fail2ban-dovecot tcp -- anywhere anywhere multiport dports pop3,pop3s,imap,imaps,submission,urd,sieve
fail2ban-exim-spam tcp -- anywhere anywhere multiport dports smtp,urd, submission
fail2ban-exim tcp -- anywhere anywhere multiport dports smtp,urd,submission
fail2ban-SSH tcp -- anywhere anywhere tcp dpt:ssh
fail2ban-dovecot-auth tcp -- anywhere anywhere multiport dports pop3,pop3s,imap,imaps,submission, urd,sieve ACCEPT
all -- anywhere anywhere

fail2ban-dovecot tcp -- anywhere anywhere multiport dports pop3,pop3s,imap,imaps,submission,urd,sieve
fail2ban-exim-spam tcp -- anywhere anywhere multiport dports smtp,urd,submission
fail2ban-exim tcp -- anywhere anywhere multiport dports smtp,urd,submission
fail2ban-SSH tcp -- anywhere anywhere tcp dpt:ssh
fail2ban-dovecot-auth tcp -- anywhere anywhere multiport dports pop3,pop3s,imap,imaps,submission,urd,sieve
ACCEPT all -- anywhere anywhere ctstate RELATED ,ESTABLISHED
ACCEPT tcp -- anywhere anywhere tcp dpt:ssh
ACCEPT tcp -- anywhere anywhere tcp dpt:http
DROP all -- anywhere anywhere
Chain FORWARD (policy ACCEPT)
target prot opt ​​source destination
Chain OUTPUT (policy ACCEPT)
target prot opt ​​source destination
Chain fail2ban-SSH (2 references)
target prot opt ​​source destination
RETURN all -- anywhere anywhere
Chain fail2ban-dovecot (2 references)
target prot opt ​​source destination
RETURN all -- anywhere anywhere
Chain fail2ban-dovecot-auth (2 references)
target prot opt ​​source destination
RETURN all -- anywhere anywhere
Chain fail2ban-exim (2 references)
target prot opt ​​source destination
RETURN all -- anywhere anywhere
Chain fail2ban-exim-spam (2 references)
target prot opt ​​source destination
RETURN all -- anywhere anywhere

Answer the question

In order to leave comments, you need to log in

1 answer(s)
V
Vlad Zhivotnev, 2014-07-21
@inkvizitor68sl

These are entries for different demons.
Well, that is, if a person brutes you ssh, then he will fall into the table "ban this eccentric with the letter m only on the 22nd port." And it will continue to be allowed on other ports.

Didn't find what you were looking for?

Ask your question

Ask a Question

731 491 924 answers to any question