User Tools

Site Tools


server_rudimentaer_absichern

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revisionBoth sides next revision
server_rudimentaer_absichern [2021/08/10 13:47] adminserver_rudimentaer_absichern [2021/08/10 13:58] admin
Line 19: Line 19:
     ufw allow https     ufw allow https
     ufw enable      ufw enable 
 +
 +    5 apt install fail2ban
 +    cp /etc/fail2ban/jail.conf /etc/fail2ban/jail.local
 +    nano /etc/fail2ban/jail.local 
 +        Adjust whatever you like here.
 +    systemctl restart fail2ban.service 
 +    
  
  
server_rudimentaer_absichern.txt · Last modified: 2021/08/16 08:52 by admin

Except where otherwise noted, content on this wiki is licensed under the following license: CC0 1.0 Universal
CC0 1.0 Universal Donate Powered by PHP Valid HTML5 Valid CSS Driven by DokuWiki