Fail2ban ipset - which conf to use?

Those actions are:

  • iptable-ipset-proto6 - multi-port action (can ban IP for single or multiple ports)
  • iptables-ipset-proto6-allports - allports action (bannig IP for all ports)
  • iptables-ipset-proto4 - old action for ipset before v6.14

To use it compatible to iptable actions behaviour, you can set it in your jail.local in default section (overwritting defaults of jail.conf) like here:

[DEFAULT]
banaction = iptable-ipset-proto6
banaction_allports = iptables-ipset-proto6-allports