FreeBSD Port: py27-fail2ban-0.10.1

Alex V. Petrov alexvpetrov at gmail.com
Wed Oct 18 06:21:13 UTC 2017


Yes, it works! That's what you need. Thank you all.

18.10.2017 13:02, Matthias Fechner пишет:
> Hi Alex,
> 
> Am 17.10.17 um 14:20 schrieb Alex V. Petrov:
>> Need a working sample for the new version of the port for pf.
> 
> I have it working now.
> Put into your pf.conf where the rules from fail2ban be added the line:
> # Anchor for fail2ban
> anchor "f2b/*"
> 
> In your jail.local:
> [DEFAULT]
> banaction = pf[actiontype=<allports>]
> 
> The rest you can keep on standard. Just add and enable your jails into
> fail2ban that should run.
> This configuration will block all connections from the IP. If you want
> to only specific on some ports you can use another actiontype, but there
> is another bug that will cause this not to work in 0.10.1.
> 
> 
> Gruß,
> Matthias
> 

-- 
-----
Alex.


More information about the freebsd-ports mailing list