Fail2ban的简单使用方法

JamesHan Lv2

一、安装 Fail2ban

1
2
3
4
apt-get update
apt-get upgrade
apt-get install vim
apt-get install fail2ban

如果你是 root 用户,可以省略 sudo


二、配置文件设置

方法一:复制默认配置文件并修改

1
2
cp /etc/fail2ban/jail.conf /etc/fail2ban/jail.local
vim /etc/fail2ban/jail.local

修改 [DEFAULT] 区块参数:

1
2
3
4
bantime = 600
findtime = 300
maxretry = 5
backend = systemd

修改 [sshd] 区块内容:

1
2
enabled = true
filter = sshd

保存退出:

1
2
# 按 ESC
# 输入 :wq

方法二:自定义配置文件(推荐)

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
[DEFAULT]
backend = systemd
bantime = 600
findtime = 300
maxretry = 5
banaction = iptables-allports
action = %(action_mwl)s

[sshd]
ignoreip = 127.0.0.1/8
enabled = true
filter = sshd
port = 22
maxretry = 2
findtime = 300
bantime = 600
banaction = iptables-allports
action = %(action_mwl)s
logpath = /var/log/auth.log

方法三:脚本一键

1
bash <(curl -s https://raw.githubusercontent.com/Jameshan-112/vps-a/refs/heads/main/install-fail2ban.sh)

三、Fail2ban 常用命令

1
2
3
4
systemctl start fail2ban
systemctl restart fail2ban
systemctl status fail2ban
fail2ban-client status sshd

  • 标题: Fail2ban的简单使用方法
  • 作者: JamesHan
  • 创建于 : 2025-09-30 16:49:18
  • 更新于 : 2025-10-01 10:24:13
  • 链接: https://blog.ai1314.de/posts/d59657fa.html
  • 版权声明: 本文章采用 CC BY-NC-SA 4.0 进行许可。
评论