Difference between revisions of "Poddery - Diaspora, Matrix and XMPP"

Added fail2ban configuration
(Added fail2ban configuration)
Line 43: Line 43:
   sudo ufw default allow outgoing
   sudo ufw default allow outgoing
   sudo ufw allow ssh
   sudo ufw allow ssh
  sudo ufw enable
* fail2ban configured against brute force attacks
* fail2ban configured against brute force attacks
'''/etc/ssh/sshd_config:'''
  ...
  LogLevel VERBOSE
  ...
  sudo systemctl restart ssh
  sudo systemctl enable fail2ban
  sudo systemctl start fail2ban
Check '''/var/log/fail2ban.log''' for logs
Unban an IP:
  sudo fail2ban-client set sshd unbanip <banned_ip>
Here sshd is the defaut jail name, change it if you are using a different jail.


=== System health check ===
=== System health check ===