Close 943 port with fail2ban

This forum is for general conversation and user-user networking.

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Post Reply
jcpamart
OpenVpn Newbie
Posts: 16
Joined: Tue Apr 21, 2020 4:15 pm

Close 943 port with fail2ban

Post by jcpamart » Mon Jan 25, 2021 8:28 am

Hi,
I have an openvpn on a VPN with Debian9.
Now I have instal fail2ban for more security.
Seems to be good for the SSHD port, but how can I do to accept only few IP's only ?

This is my fail2ban now :

Code: Select all

[DEFAULT]
ignoreip = 127.0.0.1/8 (and all my IP's adresse)
findtime = 3600
bantime = 864000
maxretry = 5
[sshd]
enabled = true
port = 22
filter = sshd
logpath = /var/log/fail2ban.log
maxretry = 5
Thanks for your help
JC

Post Reply