CentOSLinuxTutorials

How To Install Fail2Ban on CentOS

Install Fail2Ban on CentOS

In this tutorial, we will show you how to install Fail2Ban on the CentOS server. For those of you who didn’t know, Fail2ban is a security-based application for your Unix-based server. The fail2ban service is commonly used to protect your SSH and FTP from the unauthorized connection. Fail2ban runs as a daemon that uses python scripts to parse log files for system intrusion attempts and adds custom rules to iptables configuration files to ban access to certain IP addresses.

This article assumes you have at least basic knowledge of Linux, know how to use the shell, and most importantly, you host your site on your own VPS. The installation is quite simple and assumes you are running in the root account, if not you may need to add ‘sudo‘ to the commands to get root privileges. I will show you the step-by-step installation Fail2Ban on a CentOS system.

Prerequisites

  • A server running one of the following operating systems: CentOS Linux.
  • It’s recommended that you use a fresh OS install to prevent any potential issues.
  • SSH access to the server (or just open Terminal if you’re on a desktop).
  • A non-root sudo user or access to the root user. We recommend acting as a non-root sudo user, however, as you can harm your system if you’re not careful when acting as the root.

Install Fail2Ban on CentOS

Step 1. First, add EPEL yum repository to your system.

CentOS 6:

rpm -Uvh http://dl.fedoraproject.org/pub/epel/6/x86_64/epel-release-6-8.noarch.rpm

CentOS 7:

rpm -Uvh http://dl.fedoraproject.org/pub/epel/7/x86_64/e/epel-release-7-1.noarch.rpm

Step 2. Install Fail2Ban using yum the package manager.

yum install fail2ban

Step 3. Setup Fail2ban default configuration.

cp /etc/fail2ban/jail.conf /etc/fail2ban/jail.local

Now, you will see the default section with some basic rules that are followed by fail2ban itself. If you want to add some extra layer of protection to your server, then you can customize each rule section as per your needs. There are few lines that act as a basic setup you can edit as necessary to suit your need including: ignoreip, bantime, findtime, and maxretry. You can read what each line means in the explanation available there.

[DEFAULT]

# "ignoreip" can be an IP address, a CIDR mask or a DNS host. Fail2ban will not
# ban a host which matches an address in this list. Several addresses can be
# defined using space separator.
ignoreip = 127.0.0.1

# "bantime" is the number of seconds that a host is banned.
bantime = 600

# A host is banned if it has generated "maxretry" during the last "findtime"
# seconds.
findtime = 600

# "maxretry" is the number of failures before a host get banned.
maxretry = 3

Step 4. Restarting Fail2Ban service.

chkconfig --level 23 fail2ban on
service fail2ban start

Congratulations! You have successfully installed Fail2Ban. Thanks for using this tutorial for installing Fail2Ban on the CentOS system. For additional help or useful information, we recommend you check the official Fail2Ban website.

Fail2Ban Service Offer
If you don’t have time to do all of this stuff, or if this is not your area of expertise, we offer a service to do “Fail2Ban Service Offer”, starting from $10 (Paypal payment). Please contact us to get the best deal!

r00t

r00t is a seasoned Linux system administrator with a wealth of experience in the field. Known for his contributions to idroot.us, r00t has authored numerous tutorials and guides, helping users navigate the complexities of Linux systems. His expertise spans across various Linux distributions, including Ubuntu, CentOS, and Debian. r00t's work is characterized by his ability to simplify complex concepts, making Linux more accessible to users of all skill levels. His dedication to the Linux community and his commitment to sharing knowledge makes him a respected figure in the field.
Back to top button