home_server:home_server_setup:other_services:fail2ban

This is an old revision of the document!


Prev  
 Next

Scans log files and check for in appropriate password activities and update and uses firewall (IPTables) to restrict (stop for a period of time) these activities. So fail2ban limits incorrect authorisation attempts, thereby reducing, but not entirely eliminating associated risks and bandwidths. It is primarily used on port and associated services open to the public. DigitalOcean How To Protect an Apache Server with Fail2Ban on Ubuntu 14.04 and How Fail2Ban Works to Protect Services on a Linux Server. Also see the wiki of Fail2Ban on nftables and Fail2ban Add support for nftables #1118 and Add nftables actions #1292.

  • sudo apt install fail2ban to install fail2ban
  • sudo cp /etc/fail2ban/jail.conf /etc/fail2ban/jail.local copy the main configuration file to a local file to be modified. It is recommended not to change the main file as it is updated with the package.

Home Server Index

Home Server Other Index

  • /app/www/public/data/attic/home_server/home_server_setup/other_services/fail2ban.1577330602.txt.gz
  • Last modified: 2023-04-30 Sun wk17 17:43
  • (external edit)