Freepbx 13 Fail2ban issue

We are running a Freepbx 13, I know, we shouldn’t, we are already deploying a Freepbx 16 but that is taking a while due to TLS and our phones.
We have noticed that my fail2ban doesn’t have a jail for sip or asterisk.
We have Responsive Firewall enabled
And we disallowed guest and anonymous.
What am I missing? Why is the firewall not creating a jail for asterisk or SIP?

This is what jail.local looks like:

[DEFAULT]

ignoreip = 127.0.0.1
bantime = 1800
findtime = 600
maxretry = 8
backend = auto

[pbx-gui]
enabled = true
filter = freepbx
action = iptables-allports[name=SIP, protocol=all]
logpath = /var/log/asterisk/freepbx_security.log

[ssh-iptables]
enabled = true
filter = sshd
action = iptables-multiport[name=SSH, protocol=tcp, port=ssh]
logpath = /var/log/secure

[apache-tcpwrapper]
enabled = true
filter = apache-auth
action = iptables-multiport[name=apache-auth, protocol=tcp, port=http]
logpath = /var/log/httpd/error_log

[vsftpd-iptables]
enabled = true
filter = vsftpd
action = iptables-multiport[name=FTP, protocol=tcp, port=ftp]
logpath = /var/log/vsftpd.log

[apache-badbots]
enabled = true
filter = apache-badbots
action = iptables-multiport[name=BadBots, protocol=tcp, port=“http,https”]
logpath = /var/log/httpd/*access_log

This topic was automatically closed 31 days after the last reply. New replies are no longer allowed.