M
M
MaksSmag2020-07-16 14:56:52
ubuntu
MaksSmag, 2020-07-16 14:56:52

Why doesn't Fail2Ban block or kick IPs on failed attempts?

Installed Ubuntu Server on a VmWare WorkStation virtual machine. Configured SSH to a working state, but without Fail2Ban. Configs will be below, fail2ban service is running, restarted after re-config.
5f103fb9c259a558550690.png
Why is blocking not working? Help to understand, please.
PS I correctly specified the port for SSH.
---Added---
Logs say this IP is already banned...
2020-07-16 11:48:16,425 fail2ban.filter [906]: INFO [sshd] Found 192.***.31.1 - 2020 -07-16 11:48:16
2020-07-16 11:48:16,491 fail2ban.actions [906]: WARNING [sshd] 192.***.31.1 already banned
2020-07-16 12:04:03,599 fail2ban .filter [906]: INFO [ssh] Found 192.***.31.1 - 2020-07-16 12:04:03
2020-07-16 12:04:03,601 fail2ban.filter [906]: INFO [sshd] Found 192.***.31.1 - 2020-07-16 12:04:03

PS I replaced the IP part with asterisks.

Answer the question

In order to leave comments, you need to log in

3 answer(s)
M
MaksSmag, 2020-08-30
@MaksSmag

No idea what was the reason. There was Linux Ubuntu, I installed Debian, from the first there were a lot of errors even in the system out of the box.

N
Neill Rinov, 2020-07-16
@rinovnill

lsb_release -a
fail2ban-server -V

Output of the indicated commands to the studio
But I remember something that just fail2ban from the standard turnip 18.04 does not work, it was broken there from
birth understands nothing and does not know such simple things

A
Andrey Barbolin, 2020-07-16
@dronmaxman

What's here?
sudo iptables -nvL
sudo iptables -t nat -L

Didn't find what you were looking for?

Ask your question

Ask a Question

731 491 924 answers to any question