tips:fail2ban

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Next revision
Previous revision
tips:fail2ban [2019/04/15 07:57] – created scipiotips:fail2ban [2019/04/15 09:04] (current) – [telegram action] scipio
Line 22: Line 22:
 fail2ban-regex /var/log/nginx/access.log /etc/fail2ban/filter.d/giano-login.conf --print-all-matched fail2ban-regex /var/log/nginx/access.log /etc/fail2ban/filter.d/giano-login.conf --print-all-matched
 </code> </code>
 +
 +===== action =====
 +
 +<file ini action.d/telegram.conf>
 +[Definition]
 +actionstart = /usr/local/bin/telegram-send -g --format markdown "`uname -n`: [Fail2Ban] jail <name> è stata avviata"
 +actionstop = /usr/local/bin/telegram-send -g --format markdown "`uname -n`: [Fail2Ban] jail <name> è stata fermata"
 +actioncheck =
 +actionban = /usr/local/bin/telegram-send -g --format markdown "`uname -n`: [Fail2Ban] IP <ip> è stato bannato dopo <failures> tentativi falliti dalla jail <name>"
 +actionunban = 
 +
 +[Init]
 +init = 'Fail2Ban Telegram plugins activated"
 +</file>
  
 ===== jail ===== ===== jail =====
Line 34: Line 48:
 bantime = 6000 bantime = 6000
 maxretry = 3 maxretry = 3
 +action = %(action_)s
 +         telegram[name=GIANO]
 </file> </file>
  
Line 58: Line 74:
  
 <code> <code>
-fail2ban-client set YOURJAILNAMEHERE unbanip IPADDRESSHERE+fail2ban-client set giano-login unbanip IPADDRESS
 </code> </code>
 +
 +===== telegram action =====
 +
 +<code>
 +pip install telegram-send
 +</code>
 +
 +create configuration file with token and chat id
 +<file ini /etc/telegram-send.conf>
 +[telegram]
 +chat_id = 
 +token = 
 +</file>
 +
 +test (-g option to use /etc/telegram-send.con)
 +<code>
 +telegram-send -g "hello, world"
 +</code>
 +
  
  
  
  • tips/fail2ban.1555307858.txt.gz
  • Last modified: 2019/04/15 07:57
  • by scipio