Debian Standard Packages to install afterwards: Difference between revisions

From Edgar BV Wiki
Jump to navigation Jump to search
No edit summary
No edit summary
Line 19: Line 19:
fail2ban
fail2ban


vi /etc/fail2ban/jail.conf
vi /etc/fail2ban/jail.local


chane ignoreip maybe bantime and destemail too
<pre>
[DEFAULT]
 
ignoreip = 127.0.0.1/8 92.109.193.251
bantime  = 6000
 
[proftpd]
 
enabled  = true
 
[dovecot]
 
enabled = true
logpath = /var/log/auth.log
 
[postfix]
 
enabled  = true
logpath  = /var/log/mail/mail.log
</pre>
 
maybe destemail too
 
NB don't edit jail.conf


might need apt-get install resolvconf but I don't like it much
might need apt-get install resolvconf but I don't like it much

Revision as of 09:35, 28 August 2015

After a standard install of debian, these packages still need installing.

apt-get install vim mc iproute hal atsar sysstat systune snmpd ncftp postfix fail2ban nscd

Notes:

vim-tiny is installed by debian by default. This is horrible, and which is why we install vim first!

/etc/default/sysstat: turn ENABLED="true"

/etc/default/snmpd: get rid of 127.0.0.1 from SNMPDOPTS

vi /etc/snmp/snmpd.conf: change the community names

nscd is only usefull for servers not running bind themselves

fail2ban

vi /etc/fail2ban/jail.local

[DEFAULT]

ignoreip = 127.0.0.1/8 92.109.193.251
bantime  = 6000

[proftpd]

enabled  = true

[dovecot]

enabled = true
logpath = /var/log/auth.log

[postfix]

enabled  = true
logpath  = /var/log/mail/mail.log

maybe destemail too

NB don't edit jail.conf

might need apt-get install resolvconf but I don't like it much

obsolete

vi /etc/denyhosts.com

set PURGE_DENY = 1w and ADMIN_EMAIL = red@tripany.com and SMTP_FROM = Denyhosts $machinename <nobody@localhost>

Also, if a host keeps getting denied, you can stop it from going in the /etc/hosts.deny file by putting the IP address into a line in /var/lib/denyhosts/allowed-hosts