Can I simply deny access to an IP address (s)

have Apache2 installed
I used the video from Jay on YouTube to set up fail2ban, and all appears to be working
Could anyone tell me If:
Can I simply deny access to an IP address (s) from my visting my server permanently ?

I’m just forearming myself , just incase I have to do more.
I’m just monitoring my access log for now.
Please see attached screenshots

Thank you in advance for your help

If you want to drop an IP address permanently, just do it via iptables.

iptables -I INPUT -s 66.249.64.223 -j DROP

This drops connection from that IP coming in your server on any ports. You can use -p tcp --dport 80 or -p udp --dport 53 to block access only to specific ports on your server coming from that IP. Or you can skip the -s to block access from anywhere coming on those ports, but if you don’t mention sources, you risk locking yourself out.

2 Likes

wow,
Thanks
I will have to try and digest your reply