summaryrefslogtreecommitdiffstats
path: root/recipes-security/fail2ban
Commit message (Collapse)AuthorAgeFilesLines
* fail2ban: update to 10.3.1Armin Kuster2018-09-173-5/+10
| | | | | | covert to python package standard Signed-off-by: Armin Kuster <akuster808@gmail.com>
* fail2ban: update to 0.10.2Armin Kuster2018-02-141-1/+1
| | | | Signed-off-by: Armin Kuster <akuster808@gmail.com>
* fail2Ban: Add new packageArmin Kuster2017-09-013-0/+314
Fail2Ban scans log files like /var/log/auth.log and bans IP addresses having too many failed login attempts. It does this by updating system firewall rules to reject new connections from those IP addresses, for a configurable amount of time. Fail2Ban comes out-of-the-box ready to read many standard log files, such as those for sshd and Apache, and is easy to configure to read any log file you choose, for any error you choose. Though Fail2Ban is able to reduce the rate of incorrect authentications attempts, it cannot eliminate the risk that weak authentication presents. Configure services to use only two factor or public/private authentication mechanisms if you really want to protect services. Signed-off-by: Armin Kuster <akuster808@gmail.com>