Fail2ban banned ip not showing in hestia firewall interface

I have a fail2ban filter

To verify the ip is blocked i have checked iptables output and it list the IP

fail2ban filter

[wordpress]
enabled = true
port = http,https
filter = wordpress
action = iptables-multiport[name=wordpress, port="http,https", protocol=tcp]
logpath = /var/log/nginx/domains/*.log
maxretry = 5
findtime = 900
bantime = 86400

When i check within hestia banlist it does not show there.

http://hostname:8083/list/firewall/banlist/

Im am sure this is a problem with my settings, so can someone tell me what i have to change to make it so that whenver the filter bans ip it also adds it to the control panel?

I think the easiest way is to replace your action with:

action   = hestia[name=WEB]
1 Like

I had a hunch this was the solution, Thank you for confirming :smiley:

2 Likes

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.