Re: FreeBSD Port: py27-fail2ban-0.10.1

2017-10-18 Thread Alex V. Petrov
Yes, it works! That's what you need. Thank you all. 18.10.2017 13:02, Matthias Fechner пишет: > Hi Alex, > > Am 17.10.17 um 14:20 schrieb Alex V. Petrov: >> Need a working sample for the new version of the port for pf. > > I have it working now. > Put into your pf.conf where the rules from

Re: FreeBSD Port: py27-fail2ban-0.10.1

2017-10-18 Thread Matthias Fechner
Hi Alex, Am 17.10.17 um 14:20 schrieb Alex V. Petrov: Need a working sample for the new version of the port for pf. I have it working now. Put into your pf.conf where the rules from fail2ban be added the line: # Anchor for fail2ban anchor "f2b/*" In your jail.local: [DEFAULT] banaction =

Re: FreeBSD Port: py27-fail2ban-0.10.1

2017-10-17 Thread Janky Jay, III
Hi Alex, On 10/17/2017 10:35 AM, Alex V. Petrov wrote: > What should be in pf.conf? > Something as simple has the below should work (edit to however you see fit): # define macros for each network interface ext_if = "em0" icmp_types = "echoreq" allproto = "{ tcp, udp, ipv6, icmp, esp,

Re: FreeBSD Port: py27-fail2ban-0.10.1

2017-10-17 Thread Alex V. Petrov
What should be in pf.conf? 17.10.2017 23:15, Janky Jay, III пишет: > In the new 0.10 version, the action rule creates the tables for you > based on the jail configuration. If you look at the jail files, you'll > see that you now call pfctl using additional arguments such as ports > that are

Re: FreeBSD Port: py27-fail2ban-0.10.1

2017-10-17 Thread Janky Jay, III
Hello, In the new 0.10 version, the action rule creates the tables for you based on the jail configuration. If you look at the jail files, you'll see that you now call pfctl using additional arguments such as ports that are affected and a suffix to add to the default "f2b-" table name.

Re: FreeBSD Port: py27-fail2ban-0.10.1

2017-10-17 Thread Alex V. Petrov
In the old version I did so. 17.10.2017 19:47, Tommy Scheunemann пишет: > Hi, > > a simple setup that does the job for me: > > In /etc/pf.conf (bge0 is my external interface) > > --- SNIP --- > int_ext="bge0" > ... > table > ... > block in quick on $int_ext from to any > ... > --- SNIP ---

Re: FreeBSD Port: py27-fail2ban-0.10.1

2017-10-17 Thread Tommy Scheunemann
Hi, a simple setup that does the job for me: In /etc/pf.conf (bge0 is my external interface) --- SNIP --- int_ext="bge0" ... table ... block in quick on $int_ext from to any ... --- SNIP --- And in ${PREFIX}/fail2ban/action.d defining a new "pf" action, e.g. pf.conf --- SNIP ---

Re: FreeBSD Port: py27-fail2ban-0.10.1

2017-10-17 Thread Christoph Theis
Am 17.10.2017 um 14:20 schrieb Alex V. Petrov: Need a working sample for the new version of the port for pf. Sorry, I'm not using pf and I'm not familiar with it. I'm even looking for a small sample /etc/pf.conf, so I can start playing around with it myself. Have a look in the discussion

FreeBSD Port: py27-fail2ban-0.10.1

2017-10-17 Thread Alex V. Petrov
Need a working sample for the new version of the port for pf. - Alex. ___ freebsd-ports@freebsd.org mailing list https://lists.freebsd.org/mailman/listinfo/freebsd-ports To unsubscribe, send any mail to "freebsd-ports-unsubscr...@freebsd.org"