New answers tagged

10 votes
Accepted

fail2ban bans IP addresses, yet they still appear in access.log

Docker networking is set up in such a way that it bypasses normal iptables chains. fail2ban uses INPUT chain but to filter docker traffic you need to use its custom DOCKER-USER chain. See the ...
AlexD's user avatar
  • 10.3k
1 vote

fail2ban bans IP addresses, yet they still appear in access.log

Be sure your IP-chains are setup correctly? Can you check your IP-chain on having a ACCEPT rule before the DROP rules so there is no drop. I found this issue at https://github.com/fail2ban/fail2ban/...
Martie's user avatar
  • 9
3 votes

fail2ban bans IP addresses, yet they still appear in access.log

Agreed this is a little odd. I'm assuming that you know the client connections are coming from these addresses (i.e. you're not running a reverse proxy / webserver config that substitutes the proxy ...
symcbean's user avatar
  • 22.4k
0 votes
Accepted

fail2ban cannot block ip public, it works only for private ip

Similar case and perferctly solved here: link
Riska K A's user avatar
0 votes

How to Unban an IP properly with Fail2Ban

if you wish to find the IP first, you can do sudo fail2ban-client banned. This will show you the list of jails as well as the IPs inside them. Then you can either do sudo fail2ban-client unban <IP&...
NegassaB's user avatar
  • 101

Top 50 recent answers are included