FreeBSD Port: py27-fail2ban-0.10.1

Matthias Fechner idefix at fechner.net
Wed Oct 18 06:02:41 UTC 2017


Hi Alex,

Am 17.10.17 um 14:20 schrieb Alex V. Petrov:
> Need a working sample for the new version of the port for pf.

I have it working now.
Put into your pf.conf where the rules from fail2ban be added the line:
# Anchor for fail2ban
anchor "f2b/*"

In your jail.local:
[DEFAULT]
banaction = pf[actiontype=<allports>]

The rest you can keep on standard. Just add and enable your jails into 
fail2ban that should run.
This configuration will block all connections from the IP. If you want 
to only specific on some ports you can use another actiontype, but there 
is another bug that will cause this not to work in 0.10.1.


Gruß,
Matthias

-- 
"Programming today is a race between software engineers striving to 
build bigger and better idiot-proof programs, and the universe trying to 
produce bigger and better idiots. So far, the universe is winning." -- 
Rich Cook


More information about the freebsd-ports mailing list