fail2ban expired bans not removed from iptables Unicorn Meta Zoo #1: Why another podcast? Announcing the arrival of Valued Associate #679: Cesar Manara Come Celebrate our 10 Year Anniversary!Fail2ban on Ubuntu 11.10 does not ban custom filter/jailFail2Ban on CentOS 6.5 Never BansFail2ban does not ban any ip-adresses with vsftpdFail2Ban Correctly Attempts to Ban IP but IP does not get banned - iptables chain exists but not workingfail2ban error on setting iptables on Synology NASConfigure Fail2ban for SSH and ldapFail2ban - How to reset counter on sucess loginFail2ban fails to ban (dos attack)Fail2ban ufw action does not run when monitoring, but works for manual banFail2ban - iptables - clean all fail2ban iptables rules(chains, bans etc.) to prevent duplicate rules

What is the best way to deal with NPC-NPC combat?

What is a 'Key' in computer science?

What's the difference between using dependency injection with a container and using a service locator?

AI positioning circles within an arc at equal distances and heights

Raising a bilingual kid. When should we introduce the majority language?

Where did Arya get these scars?

Is accepting an invalid credit card number a security issue?

Error: Syntax error. Missing ')' for CASE Statement

Why is an operator the quantum mechanical analogue of an observable?

How to open locks without disable device?

Could Neutrino technically as side-effect, incentivize centralization of the bitcoin network?

Do I need to protect SFP ports and optics from dust/contaminants? If so, how?

Arriving in Atlanta after US Preclearance in Dublin. Will I go through TSA security in Atlanta to transfer to a connecting flight?

Is Bran literally the world's memory?

Expansion//Explosion and Siren Stormtamer

Trumpet valves, lengths, and pitch

What's parked in Mil Moscow helicopter plant?

Align column where each cell has two decimals with siunitx

Co-worker works way more than he should

How can I wire a 9-position switch so that each position turns on one more LED than the one before?

finding a tangent line to a parabola

France's Public Holidays' Puzzle

What is the ongoing value of the Kanban board to the developers as opposed to management

Second order approximation of the loss function (Deep learning book, 7.33)



fail2ban expired bans not removed from iptables



Unicorn Meta Zoo #1: Why another podcast?
Announcing the arrival of Valued Associate #679: Cesar Manara
Come Celebrate our 10 Year Anniversary!Fail2ban on Ubuntu 11.10 does not ban custom filter/jailFail2Ban on CentOS 6.5 Never BansFail2ban does not ban any ip-adresses with vsftpdFail2Ban Correctly Attempts to Ban IP but IP does not get banned - iptables chain exists but not workingfail2ban error on setting iptables on Synology NASConfigure Fail2ban for SSH and ldapFail2ban - How to reset counter on sucess loginFail2ban fails to ban (dos attack)Fail2ban ufw action does not run when monitoring, but works for manual banFail2ban - iptables - clean all fail2ban iptables rules(chains, bans etc.) to prevent duplicate rules



.everyoneloves__top-leaderboard:empty,.everyoneloves__mid-leaderboard:empty,.everyoneloves__bot-mid-leaderboard:empty height:90px;width:728px;box-sizing:border-box;








2















I have recently installed fail2ban on Ubuntu 16, and it's working in that bans/assignments to jails is working correctly, but once the jail assignment expires, the banned IP remains in iptables as REJECT. I would expect it to remove from iptables after the bantime expires.



Example below, a very basic DOS jail, bans anyone who hits 100 page loads in 30 seconds, banning them for 1 hour (3600 seconds).



NB the default bantime in jail.conf is 600 seconds



jail.local



 [http-get-dos]
enabled = true
port = http,https
filter = http-get-dos
logpath = /var/log/apache*/access.log
/home/*/logs/access.log
maxretry = 100
findtime = 30
bantime = 3600
ignoreip = 127.0.0.1/8 ::1
action = iptables[name=HTTP, port=http, protocol=tcp]


filter.d/http-get-dos



# Fail2Ban configuration file
[Definition]
failregex = ^<HOST> -.*"(GET|POST).*
ignoreregex =


I tested this myself by sending 1000 connections from three other servers, and it worked correctly - all three servers were added into the jail, and iptables rule:



iptables -L -n



Chain f2b-HTTP (2 references)
target prot opt source destination
REJECT all -- xx.xx.xx.xx 0.0.0.0/0 reject-with
REJECT all -- xx.xx.xx.xx 0.0.0.0/0 reject-with
REJECT all -- xx.xx.xx.xx 0.0.0.0/0 reject-with
icmp-port-unreachable


However, it's been about 2 hours and the three REJECTs still exists in the iptables and the servers cannot connect.



A live status on the http-get-dos jail (fail2ban-client status http-get-dos) returns that correctly some IPs were banned, but none currently.



Status for the jail: http-get-dos
|- Filter
| |- Currently failed: 1
| |- Total failed: 613
| `- File list: /var/log/apache2/access.log /home/*/logs/access.log
`- Actions
|- Currently banned: 0
|- Total banned: 3
`- Banned IP list:


At install of fail2ban, I ran:



 apt-get install iptables-persistent


To persist bans on reboot, but this doesn't (??) ignore the bantime though.



I know I can manually remove an IP from iptables, but I would expect fail2ban to do it automatically after the bantime has expired.



What am I missing?










share|improve this question




























    2















    I have recently installed fail2ban on Ubuntu 16, and it's working in that bans/assignments to jails is working correctly, but once the jail assignment expires, the banned IP remains in iptables as REJECT. I would expect it to remove from iptables after the bantime expires.



    Example below, a very basic DOS jail, bans anyone who hits 100 page loads in 30 seconds, banning them for 1 hour (3600 seconds).



    NB the default bantime in jail.conf is 600 seconds



    jail.local



     [http-get-dos]
    enabled = true
    port = http,https
    filter = http-get-dos
    logpath = /var/log/apache*/access.log
    /home/*/logs/access.log
    maxretry = 100
    findtime = 30
    bantime = 3600
    ignoreip = 127.0.0.1/8 ::1
    action = iptables[name=HTTP, port=http, protocol=tcp]


    filter.d/http-get-dos



    # Fail2Ban configuration file
    [Definition]
    failregex = ^<HOST> -.*"(GET|POST).*
    ignoreregex =


    I tested this myself by sending 1000 connections from three other servers, and it worked correctly - all three servers were added into the jail, and iptables rule:



    iptables -L -n



    Chain f2b-HTTP (2 references)
    target prot opt source destination
    REJECT all -- xx.xx.xx.xx 0.0.0.0/0 reject-with
    REJECT all -- xx.xx.xx.xx 0.0.0.0/0 reject-with
    REJECT all -- xx.xx.xx.xx 0.0.0.0/0 reject-with
    icmp-port-unreachable


    However, it's been about 2 hours and the three REJECTs still exists in the iptables and the servers cannot connect.



    A live status on the http-get-dos jail (fail2ban-client status http-get-dos) returns that correctly some IPs were banned, but none currently.



    Status for the jail: http-get-dos
    |- Filter
    | |- Currently failed: 1
    | |- Total failed: 613
    | `- File list: /var/log/apache2/access.log /home/*/logs/access.log
    `- Actions
    |- Currently banned: 0
    |- Total banned: 3
    `- Banned IP list:


    At install of fail2ban, I ran:



     apt-get install iptables-persistent


    To persist bans on reboot, but this doesn't (??) ignore the bantime though.



    I know I can manually remove an IP from iptables, but I would expect fail2ban to do it automatically after the bantime has expired.



    What am I missing?










    share|improve this question
























      2












      2








      2








      I have recently installed fail2ban on Ubuntu 16, and it's working in that bans/assignments to jails is working correctly, but once the jail assignment expires, the banned IP remains in iptables as REJECT. I would expect it to remove from iptables after the bantime expires.



      Example below, a very basic DOS jail, bans anyone who hits 100 page loads in 30 seconds, banning them for 1 hour (3600 seconds).



      NB the default bantime in jail.conf is 600 seconds



      jail.local



       [http-get-dos]
      enabled = true
      port = http,https
      filter = http-get-dos
      logpath = /var/log/apache*/access.log
      /home/*/logs/access.log
      maxretry = 100
      findtime = 30
      bantime = 3600
      ignoreip = 127.0.0.1/8 ::1
      action = iptables[name=HTTP, port=http, protocol=tcp]


      filter.d/http-get-dos



      # Fail2Ban configuration file
      [Definition]
      failregex = ^<HOST> -.*"(GET|POST).*
      ignoreregex =


      I tested this myself by sending 1000 connections from three other servers, and it worked correctly - all three servers were added into the jail, and iptables rule:



      iptables -L -n



      Chain f2b-HTTP (2 references)
      target prot opt source destination
      REJECT all -- xx.xx.xx.xx 0.0.0.0/0 reject-with
      REJECT all -- xx.xx.xx.xx 0.0.0.0/0 reject-with
      REJECT all -- xx.xx.xx.xx 0.0.0.0/0 reject-with
      icmp-port-unreachable


      However, it's been about 2 hours and the three REJECTs still exists in the iptables and the servers cannot connect.



      A live status on the http-get-dos jail (fail2ban-client status http-get-dos) returns that correctly some IPs were banned, but none currently.



      Status for the jail: http-get-dos
      |- Filter
      | |- Currently failed: 1
      | |- Total failed: 613
      | `- File list: /var/log/apache2/access.log /home/*/logs/access.log
      `- Actions
      |- Currently banned: 0
      |- Total banned: 3
      `- Banned IP list:


      At install of fail2ban, I ran:



       apt-get install iptables-persistent


      To persist bans on reboot, but this doesn't (??) ignore the bantime though.



      I know I can manually remove an IP from iptables, but I would expect fail2ban to do it automatically after the bantime has expired.



      What am I missing?










      share|improve this question














      I have recently installed fail2ban on Ubuntu 16, and it's working in that bans/assignments to jails is working correctly, but once the jail assignment expires, the banned IP remains in iptables as REJECT. I would expect it to remove from iptables after the bantime expires.



      Example below, a very basic DOS jail, bans anyone who hits 100 page loads in 30 seconds, banning them for 1 hour (3600 seconds).



      NB the default bantime in jail.conf is 600 seconds



      jail.local



       [http-get-dos]
      enabled = true
      port = http,https
      filter = http-get-dos
      logpath = /var/log/apache*/access.log
      /home/*/logs/access.log
      maxretry = 100
      findtime = 30
      bantime = 3600
      ignoreip = 127.0.0.1/8 ::1
      action = iptables[name=HTTP, port=http, protocol=tcp]


      filter.d/http-get-dos



      # Fail2Ban configuration file
      [Definition]
      failregex = ^<HOST> -.*"(GET|POST).*
      ignoreregex =


      I tested this myself by sending 1000 connections from three other servers, and it worked correctly - all three servers were added into the jail, and iptables rule:



      iptables -L -n



      Chain f2b-HTTP (2 references)
      target prot opt source destination
      REJECT all -- xx.xx.xx.xx 0.0.0.0/0 reject-with
      REJECT all -- xx.xx.xx.xx 0.0.0.0/0 reject-with
      REJECT all -- xx.xx.xx.xx 0.0.0.0/0 reject-with
      icmp-port-unreachable


      However, it's been about 2 hours and the three REJECTs still exists in the iptables and the servers cannot connect.



      A live status on the http-get-dos jail (fail2ban-client status http-get-dos) returns that correctly some IPs were banned, but none currently.



      Status for the jail: http-get-dos
      |- Filter
      | |- Currently failed: 1
      | |- Total failed: 613
      | `- File list: /var/log/apache2/access.log /home/*/logs/access.log
      `- Actions
      |- Currently banned: 0
      |- Total banned: 3
      `- Banned IP list:


      At install of fail2ban, I ran:



       apt-get install iptables-persistent


      To persist bans on reboot, but this doesn't (??) ignore the bantime though.



      I know I can manually remove an IP from iptables, but I would expect fail2ban to do it automatically after the bantime has expired.



      What am I missing?







      iptables fail2ban






      share|improve this question













      share|improve this question











      share|improve this question




      share|improve this question










      asked Apr 18 at 1:04









      user1513196user1513196

      3118




      3118




















          0






          active

          oldest

          votes












          Your Answer








          StackExchange.ready(function()
          var channelOptions =
          tags: "".split(" "),
          id: "2"
          ;
          initTagRenderer("".split(" "), "".split(" "), channelOptions);

          StackExchange.using("externalEditor", function()
          // Have to fire editor after snippets, if snippets enabled
          if (StackExchange.settings.snippets.snippetsEnabled)
          StackExchange.using("snippets", function()
          createEditor();
          );

          else
          createEditor();

          );

          function createEditor()
          StackExchange.prepareEditor(
          heartbeatType: 'answer',
          autoActivateHeartbeat: false,
          convertImagesToLinks: true,
          noModals: true,
          showLowRepImageUploadWarning: true,
          reputationToPostImages: 10,
          bindNavPrevention: true,
          postfix: "",
          imageUploader:
          brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
          contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
          allowUrls: true
          ,
          onDemand: true,
          discardSelector: ".discard-answer"
          ,immediatelyShowMarkdownHelp:true
          );



          );













          draft saved

          draft discarded


















          StackExchange.ready(
          function ()
          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fserverfault.com%2fquestions%2f963580%2ffail2ban-expired-bans-not-removed-from-iptables%23new-answer', 'question_page');

          );

          Post as a guest















          Required, but never shown

























          0






          active

          oldest

          votes








          0






          active

          oldest

          votes









          active

          oldest

          votes






          active

          oldest

          votes















          draft saved

          draft discarded
















































          Thanks for contributing an answer to Server Fault!


          • Please be sure to answer the question. Provide details and share your research!

          But avoid


          • Asking for help, clarification, or responding to other answers.

          • Making statements based on opinion; back them up with references or personal experience.

          To learn more, see our tips on writing great answers.




          draft saved


          draft discarded














          StackExchange.ready(
          function ()
          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fserverfault.com%2fquestions%2f963580%2ffail2ban-expired-bans-not-removed-from-iptables%23new-answer', 'question_page');

          );

          Post as a guest















          Required, but never shown





















































          Required, but never shown














          Required, but never shown












          Required, but never shown







          Required, but never shown

































          Required, but never shown














          Required, but never shown












          Required, but never shown







          Required, but never shown







          Popular posts from this blog

          Wikipedia:Vital articles Мазмуну Biography - Өмүр баян Philosophy and psychology - Философия жана психология Religion - Дин Social sciences - Коомдук илимдер Language and literature - Тил жана адабият Science - Илим Technology - Технология Arts and recreation - Искусство жана эс алуу History and geography - Тарых жана география Навигация менюсу

          Bruxelas-Capital Índice Historia | Composición | Situación lingüística | Clima | Cidades irmandadas | Notas | Véxase tamén | Menú de navegacióneO uso das linguas en Bruxelas e a situación do neerlandés"Rexión de Bruxelas Capital"o orixinalSitio da rexiónPáxina de Bruselas no sitio da Oficina de Promoción Turística de Valonia e BruxelasMapa Interactivo da Rexión de Bruxelas-CapitaleeWorldCat332144929079854441105155190212ID28008674080552-90000 0001 0666 3698n94104302ID540940339365017018237

          What should I write in an apology letter, since I have decided not to join a company after accepting an offer letterShould I keep looking after accepting a job offer?What should I do when I've been verbally told I would get an offer letter, but still haven't gotten one after 4 weeks?Do I accept an offer from a company that I am not likely to join?New job hasn't confirmed starting date and I want to give current employer as much notice as possibleHow should I address my manager in my resignation letter?HR delayed background verification, now jobless as resignedNo email communication after accepting a formal written offer. How should I phrase the call?What should I do if after receiving a verbal offer letter I am informed that my written job offer is put on hold due to some internal issues?Should I inform the current employer that I am about to resign within 1-2 weeks since I have signed the offer letter and waiting for visa?What company will do, if I send their offer letter to another company