Sep 7, 2022

fail2ban unban command

fail2ban-client -i
then in interactive mode type read the status of a jail:
status sshd
you'll get:
Status for the jail: ssh
|- Filter
|  |- Currently failed: 0
|  |- Total failed: 3
|  `- File list:    /var/log/auth.log
`- Actions
   |- Currently banned: 1
   |- Total banned: 2
   `- Banned IP list:   192.168.0.100
then type in fail2ban interactive mode:
set sshd unbanip 192.168.0.100
you'll get:
192.168.0.100
it means no longer 192.168.0.100 in ban list.