Fail2ban: Unterschied zwischen den Versionen

Aus xinux.net
Zur Navigation springen Zur Suche springen
(Die Seite wurde neu angelegt: „=Install= *sudo apt install fail2ban =Config= *sudo cp /etc/fail2ban/jail.conf /etc/fail2ban/jail.local =Links= *https://www.thomas-krenn.com/de/wiki/SSH_Login…“)
 
Zeile 3: Zeile 3:
 
=Config=
 
=Config=
 
*sudo cp /etc/fail2ban/jail.conf /etc/fail2ban/jail.local
 
*sudo cp /etc/fail2ban/jail.conf /etc/fail2ban/jail.local
 +
=Example ssh*
 +
<pre>
 +
[sshd]
 +
enabled    = true
 +
port    = ssh
 +
filter    = sshd
 +
logpath    = /var/log/auth.log
 +
maxretry = 4
 +
</pre>
 +
 
=Links=
 
=Links=
 
*https://www.thomas-krenn.com/de/wiki/SSH_Login_unter_Debian_mit_fail2ban_absichern
 
*https://www.thomas-krenn.com/de/wiki/SSH_Login_unter_Debian_mit_fail2ban_absichern

Version vom 13. November 2018, 20:38 Uhr

Install

  • sudo apt install fail2ban

Config

  • sudo cp /etc/fail2ban/jail.conf /etc/fail2ban/jail.local

=Example ssh*

[sshd]
enabled    = true
port    = ssh
filter    = sshd
logpath    = /var/log/auth.log
maxretry = 4

Links