Synchronet v3.19b-Win32 (install) has been released (Jan-2022).

You can donate to the Synchronet project using PayPal.

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revisionBoth sides next revision
howto:fail2ban [2017/09/19 12:02] ragnarokhowto:fail2ban [2017/09/19 12:11] – fixes more fixes ragnarok
Line 1: Line 1:
 ====== Use Fail2Ban on GNU/Linux to block botnet's attacks ====== ====== Use Fail2Ban on GNU/Linux to block botnet's attacks ======
  
-Synchronet now have a built-it support to block incomming connections (see [[howto:block-hackers|Blocking "Hackers"]]) but it's feature protect SBBS services only. If you running another services/daemons on same server, you can use Fail2Ban and to block at firewall level the ip address from the attacker.+Synchronet now have a built-in support to block incomming connections (see [[howto:block-hackers|Blocking "Hackers"]]) but it's feature protect SBBS services only (which in most cases is sufficient) 
 + 
 +If you running another services/daemons on same server, you can use [[http://fail2ban.org|Fail2Ban]] and to block at firewall level the ip address from the attacker.
  
 You must config and setup the sbbs log file that are explained here: [[config:nix|UNIX]] You must config and setup the sbbs log file that are explained here: [[config:nix|UNIX]]
Line 7: Line 9:
 //NOTE: These examples where made on Debian GNU/Linux, but you can adjust and apply for another distribution like Ubuntu, Arch, Fedora, etc. //NOTE: These examples where made on Debian GNU/Linux, but you can adjust and apply for another distribution like Ubuntu, Arch, Fedora, etc.
 // //
 +
 First step, install fail2ban package: First step, install fail2ban package:
  
Line 72: Line 75:
 </code> </code>
  
 +**ToDo:**
 + 
 +  * Add regexp for spam.log and hack.log 
 + 
 ===== See Also ===== ===== See Also =====
   * [[:howto:|howto index]]   * [[:howto:|howto index]]