====== fail2ban ====== ===== Установка ===== yum install fail2ban systemctl enable fail2ban systemctl status iptables.service systemctl status firewalld.service ===== Настройка ===== Конфиги применяются по порядку: - /etc/fail2ban/jail.conf - /etc/fail2ban/jail.d/*.conf - /etc/fail2ban/jail.local - /etc/fail2ban/jail.d/*.local /etc/fail2ban/jail.local [DEFAULT] maxretry = 2 destemail = root@localhost [sshd] enabled = true systemctl restart fail2ban ===== Статус ===== fail2ban-client status fail2ban-client status sshd {{tag> fail2ban }}