From fe5a9cd3c7453c114ddce4d4aa860629d68c4acc Mon Sep 17 00:00:00 2001 From: Asif Bacchus Date: Tue, 1 Feb 2022 23:51:12 -0700 Subject: [PATCH] fix(f2b) update port definition for 'all' - previous versions accepted 'all' - newer versions require explicit port range --- etc/fail2ban/jail.d/ufw-probe.conf | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/etc/fail2ban/jail.d/ufw-probe.conf b/etc/fail2ban/jail.d/ufw-probe.conf index 6722d51..ae52be5 100644 --- a/etc/fail2ban/jail.d/ufw-probe.conf +++ b/etc/fail2ban/jail.d/ufw-probe.conf @@ -1,7 +1,7 @@ [ufw-probe] # We specify all ports since probing attacks are not limited to any one port. -port = all +port = 0:65535 # This should be specified in your jail.conf but we'll put it here just in case. # The localhost might have reasons to probe itself, so it should never be