File tree Expand file tree Collapse file tree 3 files changed +16
-0
lines changed
Expand file tree Collapse file tree 3 files changed +16
-0
lines changed Original file line number Diff line number Diff line change @@ -1614,6 +1614,9 @@ if [ "$fail2ban" = 'yes' ]; then
16141614 chmod 640 /var/log/auth.log
16151615 chown root:adm /var/log/auth.log
16161616 fi
1617+ if [ -f /etc/fail2ban/jail.d/defaults-debian.conf ]; then
1618+ rm -f /etc/fail2ban/jail.d/defaults-debian.conf
1619+ fi
16171620 update-rc.d fail2ban defaults
16181621 systemctl start fail2ban
16191622 check_result $? " fail2ban start failed"
Original file line number Diff line number Diff line change @@ -1535,6 +1535,10 @@ if [ "$fail2ban" = 'yes' ]; then
15351535 fline=$( echo " $fline " | grep enabled | tail -n1 | cut -f 1 -d -)
15361536 sed -i " ${fline} s/false/true/" /etc/fail2ban/jail.local
15371537 fi
1538+ if [ -f /etc/fail2ban/jail.d/defaults-debian.conf ]; then
1539+ rm -f /etc/fail2ban/jail.d/defaults-debian.conf
1540+ fi
1541+
15381542 update-rc.d fail2ban defaults
15391543 systemctl start fail2ban >> $LOG
15401544 check_result $? " fail2ban start failed"
Original file line number Diff line number Diff line change @@ -91,3 +91,12 @@ for user in $($HESTIA/bin/v-list-sys-users plain); do
9191 $HOMEDIR /$user /.composer \
9292 $HOMEDIR /$user /.ssh
9393done
94+
95+ # Remove redundant fail2ban jail
96+ if fail2ban-client status sshd > /dev/null 2>&1 ; then
97+ fail2ban-client stop sshd
98+ if [ -f /etc/fail2ban/jail.d/defaults-debian.conf ]; then
99+ mkdir -p $HESTIA_BACKUP /conf/fail2ban/jail.d
100+ mv /etc/fail2ban/jail.d/defaults-debian.conf $HESTIA_BACKUP /conf/fail2ban/jail.d/
101+ fi
102+ fi
You can’t perform that action at this time.
0 commit comments