Fail2ban Tutorial | How to Secure Your Server

Поделиться
HTML-код
  • Опубликовано: 26 авг 2024

Комментарии • 36

  • @DelfosseFoo
    @DelfosseFoo 2 года назад +30

    No mention of:
    systemctl start fail2ban
    systemctl enable fail2ban
    Had to look for it in a different guide. People who are your target audience are novices to linux, so this info is paramount.

    • @alexandre_1a442
      @alexandre_1a442 6 месяцев назад +1

      It's basic systemd commands, whenever you install a service, run theses commands

    • @youtubear02xdax
      @youtubear02xdax 29 дней назад

      @@alexandre_1a442someone who doesn’t know what fail2ban is, won’t even know what systemd is Xd

  • @peteallennh
    @peteallennh 3 года назад +14

    Very nicely presented. Short, sweet, and to the point. Excellent job.

  • @kavimukilan
    @kavimukilan 3 года назад +3

    Simple, clear and to point

  • @fewyearsbehind9333
    @fewyearsbehind9333 3 дня назад

    Had problems on minimal CLI Debian install.
    fail2ban failed during configuration have not found any log file for sshd jail
    Had to install app rsyslog (sudo apt install rsyslog).
    Without this app ssh did not create a log file in /var/log/auth.log

  • @jairusan
    @jairusan 3 года назад +5

    I am sorry but at 8:36 you said that the jail for sshd is already set and there is no additional action needed, but then in 8:47 you said that enabled = true is needed????

    • @AkamaiDeveloper
      @AkamaiDeveloper  3 года назад +3

      Hey Jair, sorry for the confusion. What Jay is saying there is that the sshd is enabled by default. Normally, to enable other jails, you would have to manually enter enabled=true. Hope that helps!

    • @circuitguy9750
      @circuitguy9750 2 года назад

      @@AkamaiDeveloper Is that a Linode specific setting or something that's universal? I couldn't find any documentation that seems to say sshd is enabled by default.

    • @AkamaiDeveloper
      @AkamaiDeveloper  2 года назад +1

      @@circuitguy9750 All of our distros have sshd configured to start and run by default.

    • @davidogutu9110
      @davidogutu9110 2 года назад +3

      Just jumping here to clarify some things. At about 4:26 you'll notice that there's a `jail.d` directory. This is an extension of jail.conf per say. If you dive into it, you'll see a defaults conf file which has sshd enabled. Just wanted to clarify for any future viewers.

  • @sametsahin-eh3qj
    @sametsahin-eh3qj 8 дней назад

    I didnt quite understand why we copying the conf files to local files

  • @BigRedAdventures
    @BigRedAdventures 3 года назад +8

    Sounds pretty basic and simply installing/turning on Fail2ban is another great security layer of protection for your Linode.

  • @Koldfusion77
    @Koldfusion77 Год назад

    Incredibly concise video! well done!

  • @q2l867
    @q2l867 Год назад

    If I have disabled passworfd logins and I am using ssh key do I still need fail2ban and if yes how do I test it ?

  • @smashogre4766
    @smashogre4766 3 года назад +1

    Jay... you rock

  • @rose.infosec
    @rose.infosec 3 года назад +2

    What if brute force attack is launched from cloud. You can rotate ip address from cloud ?

    • @AkamaiDeveloper
      @AkamaiDeveloper  3 года назад +1

      Fail2ban can block single IP addresses, and even a range of addresses if you find yourself under attack from a specific source. When it comes to server security, it's recommended to follow these best practices www.linode.com/docs/guides/securing-your-server/

  • @Rennu_the_linux_guy
    @Rennu_the_linux_guy 2 года назад

    nice now I can keep those Chinese and Indonesian ssh Brute force attempts at bay

  • @MaxWeir
    @MaxWeir 3 года назад +2

    Would this work for a Raspberry Pi setup? I'm using it to run Plex Media Server and use an external USB drive to store all my media

    • @AkamaiDeveloper
      @AkamaiDeveloper  3 года назад +1

      Yes, as long as you're using the same distro as in the tutorial, the steps to setting up Fail2ban should be the same.

  • @geoptus
    @geoptus 3 года назад

    Great stuff 👍

  • @genghiskha10Century
    @genghiskha10Century 3 года назад +1

    Hi..I learnt a lot from linode n i appreciate the details shared.However i hv a query f2b does is monitor the ip but when it bans how can we make it drop those ban ip instead of reject..

    • @AkamaiDeveloper
      @AkamaiDeveloper  3 года назад +2

      It looks like it's possible to configure your iptables to work with Fail2Ban to "Drop" instead of "Reject". Here's an article we found which might help you out:
      www.the-art-of-web.com/system/fail2ban/

  • @epochseven4197
    @epochseven4197 2 года назад +1

    When adding to the "ignoreip" line in jail.local, what if I'm accessing the server in question from another computer in the same network? Do I just enter the local/internal IP of that computer or do I still have to enter its external IP? Thanks!

    • @alexandre_1a442
      @alexandre_1a442 6 месяцев назад

      for a local IP, just put your local IP form your computer ( you can see it by loggin into SSH and look at the SSH logs )

  • @7zzZKnightZzz7
    @7zzZKnightZzz7 2 года назад +1

    you installed sendmail? Umm,,, where? when? You never showed that step!

    • @AkamaiDeveloper
      @AkamaiDeveloper  2 года назад

      Jay did that step off camera, here is a link to the guide which outlines commands to install it yourself depending on what distro you're using www.linode.com/docs/guides/using-fail2ban-to-secure-your-server-a-tutorial/#how-to-install-fail2ban

  • @sametsahin-eh3qj
    @sametsahin-eh3qj Месяц назад

    that thigs has some GUI right?

  • @randallpaulallen5538
    @randallpaulallen5538 2 года назад +1

    I changed my port for accessing ssh in /etc/ssh/sshd_config. In the sshd section of jail.conf/jail.local, it indicates the sshd port as ssh. Does it get the ssh port number from the /etc/ssh/sshd_config file, or do I need to enter the port number in the sshd section of jail.local?
    NEVER MIND. I just watched Jay's 2019 video on fail2ban and he says in that video that you need to change the port number in jail.local if it is not the standard ssh port (port 22).

  • @ecu4321
    @ecu4321 2 месяца назад

    I am getting ERROR Failed to access socket path: /var/run/fail2ban/fail2ban.sock. Is fail2ban running?
    does this work with Debian 12?

    • @martymcfly2365
      @martymcfly2365 Месяц назад

      try:
      systemctl start fail2ban
      systemctl enable fail2ban
      or
      sudo systemctl enable fail2ban
      sudo systemctl start fail2ban

    • @ecu4321
      @ecu4321 Месяц назад

      My response got deleted. Wonder why.

    • @ecu4321
      @ecu4321 Месяц назад

      I found out from fail2ban github that there’s a bug with the current version working under debian. Its fixable by doing this
      echo "sshd_backend = systemd" >> /etc/fail2ban/paths-debian.conf

    • @ecu4321
      @ecu4321 Месяц назад

      echo "sshd_backend = systemd" >> /etc/fail2ban/paths-debian.conf