Skip site navigation (1)Skip section navigation (2)
Date:      Sat, 24 Apr 2010 09:47:45 -0500
From:      Tim Daneliuk <tundra@tundraware.com>
To:        "Bauer, Aaron J." <AARON.J.BAUER@saic.com>, "freebsd-questions@freebsd.org" <freebsd-questions@freebsd.org>
Subject:   Re: Setup Fail2Ban on FreeBSD
Message-ID:  <4BD30491.2050505@tundraware.com>
In-Reply-To: <q2he8b268881004231803t3a6d3f4ai6dfd167c05f10997@mail.gmail.com>
References:  <FFD86018-E200-4471-B65D-A4CDC0505BE4@mimectl> <q2he8b268881004231803t3a6d3f4ai6dfd167c05f10997@mail.gmail.com>

next in thread | previous in thread | raw e-mail | index | archive | help
On 4/23/2010 8:03 PM, Zhu Jing wrote:
> On Sat, Apr 24, 2010 at 1:49 AM, Bauer, Aaron J. <AARON.J.BAUER@saic.com>wrote:
> 
>> I am currently using FreeNAS 0.7 for a file server.  I have multiple SSH
>> bruteforce attacks each week, and wish to use fail2ban to prevent this.
>>
>> I don't have much experience with BSD, and am having trouble getting
>> everything to work.  I ran pkg_add -r python25 and pkg_add -r py25-fail2ban.
>>  I now have all the files for Fail2Ban, and did the cp jail.conf jail.local
>> as the other distro's for linux use.
>>
>> However, how do I start using fail2ban?  I have configured it for CentOS
>> and Ubuntu, and it starts in init.d.  I don't know how to add it to
>> /etc/rc.d to get it to work correctly..
>>
>> Any help is greatly appreciated.  If you need more info, please let me
>> know.
>>
>> Aaron
>> Software Research Intern
>> Aaron.J.Bauer@SAIC.com

I came up with another approach to this problem that involves dynamic
control of TCP Wrappers.  It's freely available at:

  http://www.tundraware.com/Software/tperimeter/

----------------------------------------------------------------------------
Tim Daneliuk     tundra@tundraware.com
PGP Key:         http://www.tundraware.com/PGP/




Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?4BD30491.2050505>