Skip site navigation (1)Skip section navigation (2)
Date:      Wed, 18 Oct 2017 13:21:07 +0700
From:      "Alex V. Petrov" <alexvpetrov@gmail.com>
To:        Matthias Fechner <idefix@fechner.net>, theis@gmx.at
Cc:        ports@FreeBSD.org
Subject:   Re: FreeBSD Port: py27-fail2ban-0.10.1
Message-ID:  <9b7084e8-fd66-4512-aa76-836e1bc30b7d@gmail.com>
In-Reply-To: <cdc26468-6bec-cc9b-57e0-225875535694@fechner.net>
References:  <49fbc280-f598-6734-0bdb-dfd24de4fa56@gmail.com> <cdc26468-6bec-cc9b-57e0-225875535694@fechner.net>

next in thread | previous in thread | raw e-mail | index | archive | help
Yes, it works! That's what you need. Thank you all.

18.10.2017 13:02, Matthias Fechner пишет:
> Hi Alex,
> 
> Am 17.10.17 um 14:20 schrieb Alex V. Petrov:
>> Need a working sample for the new version of the port for pf.
> 
> I have it working now.
> Put into your pf.conf where the rules from fail2ban be added the line:
> # Anchor for fail2ban
> anchor "f2b/*"
> 
> In your jail.local:
> [DEFAULT]
> banaction = pf[actiontype=<allports>]
> 
> The rest you can keep on standard. Just add and enable your jails into
> fail2ban that should run.
> This configuration will block all connections from the IP. If you want
> to only specific on some ports you can use another actiontype, but there
> is another bug that will cause this not to work in 0.10.1.
> 
> 
> Gruß,
> Matthias
> 

-- 
-----
Alex.



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?9b7084e8-fd66-4512-aa76-836e1bc30b7d>