Hi Alex,

Am 17.10.17 um 14:20 schrieb Alex V. Petrov:
Need a working sample for the new version of the port for pf.

I have it working now.
Put into your pf.conf where the rules from fail2ban be added the line:
# Anchor for fail2ban
anchor "f2b/*"

In your jail.local:
[DEFAULT]
banaction = pf[actiontype=<allports>]

The rest you can keep on standard. Just add and enable your jails into fail2ban that should run. This configuration will block all connections from the IP. If you want to only specific on some ports you can use another actiontype, but there is another bug that will cause this not to work in 0.10.1.


Gruß,
Matthias

--
"Programming today is a race between software engineers striving to build bigger and better idiot-proof programs, and the universe trying to produce bigger and better idiots. So far, the universe is winning." -- Rich Cook
_______________________________________________
freebsd-ports@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/freebsd-ports
To unsubscribe, send any mail to "freebsd-ports-unsubscr...@freebsd.org"

Reply via email to