• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion
  • Inviting everyone to the UX test of a new security feature in the WP Toolkit
    For WordPress site owners, threats posed by hackers are ever-present. Because of this, we are developing a new security feature for the WP Toolkit. If the topic of WordPress website security is relevant to you, we would be grateful if you could share your experience and help us test the usability of this feature. We invite you to join us for a 1-hour online session via Google Meet. Select a convenient meeting time with our friendly UX staff here.

CLI: fail2ban activation confirmation

EveMauta

Basic Pleskian
Hi,
I found lot of documentation to configure fail2ban under cli:
/usr/local/psa/bin/ip_ban --info
/usr/local/psa/bin/ip_ban --add-trusted 10.0.0.1
/usr/local/psa/bin/ip_ban --jails
/usr/local/psa/bin/ip_ban --enable-jails ssh

For CENTOS, does this is the correct way to enable disable fail2ban service as GUI ?
chkconfig --add fail2ban
chkconfig fail2ban on
service fail2ban start

Service stop start, change the box in the GUI so I imagine it's the correct way to do this.

Could you confirm this ?

Best regards
Eve
 
Just use

# /etc/rc.d/init.d/fail2ban start
# /etc/rc.d/init.d/fail2ban stop
 
Back
Top