Fail2ban PureFTP configuration

Discussion in 'Installation/Configuration' started by iross, Dec 13, 2010.

  1. iross

    iross New Member

    Hi!
    I try to configure Fail2ban for PureFTP on my server thanks to the ISPConfig Manual but fail2ban service don't restart after modification.

    I have some question:

    1) On my server (Ubuntu Server 10.10 x64) , the file /etc/fail2ban/jail.local don't exist so i have copied /etc/fail2ban/jail.conf and rename in jail.local and i have modified this file. This manipulation is correct?

    2)the file /etc/fail2ban/filter.d/pureftpd.conf is already exist on my computer, so i have try with this file but fail2ban don't restart and i have try with a new file but same result, fail2ban fail to restart.

    What is the correct configuration for a Ubuntu Server 10.10 x64 configured thanks to the The Perfect Server – Ubuntu 10.10 [ISPConfig 3] Post.


    Thank you!


    Ps: one more time, sorry for my very approximative english!
    Iross
     
  2. falko

    falko Super Moderator ISPConfig Developer

    No, please create an new file with this contents in it:

    Code:
    [pureftpd]
    
    enabled  = true
    port     = ftp
    filter   = pureftpd
    logpath  = /var/log/syslog
    maxretry = 3
    
    What's the error message in /var/log/fail2ban.log?
     
  3. iross

    iross New Member

    Ok i have fix the problem:

    I have make a mistake, the file that already exist on Ubuntu 10.10 x64 is
    Code:
    /etc/fail2ban/filter.d/pure-ftpd.conf
    and not
    Code:
    /etc/fail2ban/filter.d/pureftpd.conf
    So i have created a file with the good name "pureftpd.conf" and file2ban restarted correctly.

    Sorry for the mistake (I need to use more cut and copy to avoid mistake!)and thanks for your help!

    Iross
     

Share This Page