Questions tagged [fail2ban]
anti-bruteforcing daemon that works on connection attempts to services such as SSH
143 questions
3 votes
1 answer
374 views
Firewalld ignoring rich-rule against port forwarding
I have an issue setting up my firewalld to have a perfect link together with docker and fail2ban. First, what I want to achive is the following traffic routing setup: [PUBLIC] -> [FIREWALLD] -&...
0 votes
0 answers
69 views
fail2ban: long recidive bantime ending prematurely
I noticed a problem with my fail2ban installation. All my jails have a short bantime, just the "recidive" has a much longer bantime. I'm using nftables. The banned IP addresses are stored in ...
0 votes
1 answer
248 views
Why isn't UDP port 443 accepting connections when iptables rules are set?
Why isn't UDP port 443 accepting connections when iptables rules are set? Environment Operating System: Linux 6.8.0-47-generic #47-Ubuntu, aarch64 Cloud VM: Yes (Hetzner) Current Setup I'm trying to ...
0 votes
1 answer
193 views
Trying to understand why kernel attempts to authenticate a banned IP (Debian 10 VPS)
I have a Debian 10 server running on a VPS. The only software I installed are: tinyproxy (http proxy) and fail2ban I have included: the results of port scan using nmap my specific settings in the ...
1 vote
1 answer
1k views
fail2ban block webrequests containing a given string
I want to configure my system to reject all web requests that contain inappropriate words (I won't be using the actual string here, but an example string that is representative of the implementation ...
4 votes
2 answers
4k views
fail2ban SSH jail change action REJECT to DROP
I am trying to configure a simple SSH jail with fail2ban. Below is the configuration of the jail in /etc/fail2ban/jail.conf : [sshd] # To use more aggressive sshd modes set filter parameter "...
0 votes
1 answer
1k views
Is there a special set of permissions that must be set on a log file read by fail2ban?
I've experienced some spam recently on my Minecraft server that I suspect to be from some kind of port-scanner or other bot. So far whatever it is hasn't posed any real threat but I figured better ...
2 votes
1 answer
411 views
fail2ban keeps saying that the IP is banned and then it says it is already banned
Here is my fail2ban version v0.11.1 set up on a Ubuntu Linux 20.04 on an AWS EC2 planform. The jail.local file has the standard defaults from jail.conf but I only activate these 2 jails in jail....