[Fixed] Fail2ban - Webmin

Discussion in 'Linux Beginners' started by Taxick, Nov 1, 2022.

  1. Taxick

    Taxick Member

    Hi
    I trying to setup fail2ban for my webmin service.. - I have followed this guide
    Im running ubutnu 22.04 and ufw firewall :)

    My "/etc/fail2ban/jail.local" have this config in it.

    Code:
    [webmin-auth]
    enabled = true
    port    = 9966
    filter  = webmin-auth
    logpath  = /var/log/auth.log
    bantime  = 1d
    findtime  = 10m
    maxretry = 3
    
    But the firewall don't ban the IP

    What can be wrong?

    regards Thomas

    The problem is fixed:

    Code:
    nano action.d/ufw.conf
    change:
    Code:
    ufw insert <insertpos> <blocktype> from <ip> to <destination> $app
    to:
    Code:
    ufw prepend <blocktype> from <ip> to <destination> $app
     
    Last edited: Nov 1, 2022
  2. concept21

    concept21 Active Member HowtoForge Supporter

    Try "ConfigServer Security & Firewall" which is an integral part of Webmin.
    You can finely tune many items there.
    csf.png
     

Share This Page