[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

iptables reject with TCP RST



Hello

I have these iptables rules which reject tcp connections with tcp rst.

/usr/sbin/iptables -A INPUT -p tcp --dport 143 -j REJECT --reject-with
tcp-reset
/usr/sbin/iptables -A INPUT -p tcp --dport 587 -j REJECT --reject-with
tcp-reset

When I telnet from another host to the protected port, it gets timeout
message as follows.

telnet: Unable to connect to remote host: Connection timed out


IIRC, timeout should happen for iptables DROP action. Since I am using
REJECT, why the connect shouldn't get disconnected quickly?

Thank you.
Tom



Reply to: