CentOSLinuxTutorials

How to Install Fail2Ban on CentOS 8

Install Fail2Ban on CentOS 8

In this tutorial, we will show you how to install fail2ban on CentOS 8. For those of you who didn’t know, Fail2ban is a security-based application for your Unix-based server. The fail2ban service is commonly used to protect your SSH and FTP from unauthorized connections. These apps run as a daemon that uses python scripts to parse log files for system intrusion attempts and adds custom rules to iptables configuration files to ban access to certain IP addresses.

This article assumes you have at least basic knowledge of Linux, know how to use the shell, and most importantly, you host your site on your own VPS. The installation is quite simple and assumes you are running in the root account, if not you may need to add ‘sudo‘ to the commands to get root privileges. If you are ready open up your terminal and follow through with this tutorial, and in less than 10 minutes you will install fail2ban on a CentOS 8 server.

Prerequisites

  • A server running one of the following operating systems: CentOS 8.
  • It’s recommended that you use a fresh OS install to prevent any potential issues.
  • A non-root sudo user or access to the root user. We recommend acting as a non-root sudo user, however, as you can harm your system if you’re not careful when acting as the root.

Install Fail2Ban on CentOS 8

Step 1. First, let’s start by ensuring your system is up-to-date.

sudo dnf install https://dl.fedoraproject.org/pub/epel/epel-release-latest-8.noarch.rpm
sudo dnf update

Step 2. Installing Fail2ban on CentOS.

Install the Fail2ban package by running the following command:

sudo dnf install fail2ban

Step 3. Configuring Fail2Ban.

For this tutorial, we will create a separate file called jail.local in the /etc/fail2ban/ directory as shown:

nano /etc/fail2ban/jail.local
[DEFAULT] 
ignoreip = 192.168.46.2/24
bantime  = 21600
findtime  = 300
maxretry = 3
banaction = iptables-multiport
backend = systemd

[sshd] 
enabled = true

We explain the options in the above configuration:

  • ignoreip: specifies the list of IP addresses or hostnames not to ban.
  • bantime: specified the number of seconds that a host is banned for (i.e effective ban duration).
  • maxretry: specifies the number of failures before a host gets banned.
  • findtime: fail2ban will ban a host if it has generated “maxretry” during the last “findtime” seconds.
  • banaction: banning action.
  • backend: specifies the backend used to get log file modification.

Next, Start the service and make it start automatically every time you reboot your server:

systemctl start fail2ban
systemctl enable fail2ban
systemctl status fail2ban

Finally, you can monitor failed and banned IP addresses using the fail2ban-client. To view the current status of the fail2ban server, run the following command:

fail2ban-client status
fail2ban-client status sshd

Congratulations! You have successfully installed fail2ban. Thanks for using this tutorial for installing fail2ban to protect SSH in CentOS 8 system. For additional help or useful information, we recommend you check the official fail2ban website.

VPS Manage Service Offer
If you don’t have time to do all of this stuff, or if this is not your area of expertise, we offer a service to do “VPS Manage Service Offer”, starting from $10 (Paypal payment). Please contact us to get the best deal!

r00t

r00t is a seasoned Linux system administrator with a wealth of experience in the field. Known for his contributions to idroot.us, r00t has authored numerous tutorials and guides, helping users navigate the complexities of Linux systems. His expertise spans across various Linux distributions, including Ubuntu, CentOS, and Debian. r00t's work is characterized by his ability to simplify complex concepts, making Linux more accessible to users of all skill levels. His dedication to the Linux community and his commitment to sharing knowledge makes him a respected figure in the field.
Back to top button