[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: fail2ban for apache2



Rather then to use fail2ban for this, I would create un ipset that
fail2ban can populate then use that ipset in iptables.

i agree, but:

One advantage of this is that you can add/delete ip from the ipset
without having to restart fail2ban/iptables.

RTFM

fail2ban allows you to 'unban' an ip address as well:

   > man fail2ban-client
   set <JAIL> unbanip <IP>
       manually Unban <IP> in <JAIL>

greetings...


Reply to: