Fail2Ban-Jail-conf-SERVER Hestia-Control-Panel

I use Fail2Ban primarly to protect my wordpress-servers against brute force attacks. Fail2ban uses iptables (IP packet filter rules of the Linux kernel firewall) to block attackers, so, if you do not want to be left without access to the server, it would be useful to add a list of IPs from where you access the server most frequently.

To do this, add the permanent IP address in the configuration file.

This cand be done editing the config file :

@ sudo vi /etc/fail2ban/jail.conf

Then, search for the line:

ignoreip =

Add now add all IP you want. Each IP or range IPs must be separated with a whitespace. Ex: 192.168.0.0/24 192.168.100.1

Example:

ignoreip = 192.168.0.0/24 192.168.100.1

Line should be added in the [DEFAULT] section of the config-file (jail.conf)

Save jail.conf file and restart Fail2Ban service:

@ sudo service fail2ban restart

or

@ sudo fail2ban-client reload

Life is short, time is fast, so The life of the server must be as happy as possible !

Tags: , , , ,

Leave a Reply

Your email address will not be published. Required fields are marked *