Enabling fail2ban to get working

Created by Drago S. (Mr. AtiX)
Keywords:
fail2ban firewall
Last updated by:
Drago S. (Mr. AtiX)

Fail2ban is very effective at stopping the brute-force attacks now common to all Internet-connected hosts. We have found it reliable and functional without causing problems.

The most important file is probably jail.local, which contains the declaration of your jails.

By default, some sections are preconfigured, inserted as templates and disabled. You must enable the sections of interest and adapt to your local configuration before the watchdog starts working. Enable only the sections you need and do them one at a time.

- edit /etc/fail2ban/jail.conf:
[section name]
enabled = false
log = /var/log/check this path

finaly change to:
enabled = true

- then restart fail2ban with:
sudo /etc/init.d/fail2ban restart

- and look in the logfile for errors or bad outputs:
tail /var/log/fail2ban.log

Wiki and How To's: [http://www.fail2ban.org/wiki/index.php/HOWTOs]

have fun, senorita
--
Mr. AtiX