themactep.com

A home of miscellaneous projects by Paul Philippov.

Notes

How to setup fail2ban

Install fail2ban and add a config file jail.local into /etc/fails2ban/ directory.

[DEFAULT]
ignoreip = 127.0.0.1/8 <admin ip or subnet>
bantime = 84600
maxretry = 3
action = %(action_mwl)s
sender=fail2ban@mydomain.name

[sshd]
enabled = true

[sshd-ddos]
enabled = true

[apache-auth]
enabled = true

[apache-badbots]
enabled = true

[apache-noscript]
enabled = true

[apache-overflows]
enabled = true

[apache-nohome]
enabled = true

[apache-botsearch]
enabled = true

[apache-fakegooglebot]
enabled = true

[apache-modsecurity]
enabled = true

[apache-shellshock]
enabled = true

[exim]
enabled = true

[exim-spam]
enabled = true