Fail2Ban package for OpenWrt available

PR still pending review and waiting to be included...

Can someone check and help ?

Thanks

2 Likes

I think you should squash some of your commits.

2 Likes

thanks... done !

now merged in master !

1 Like

available in snapshot download...
New PR made this morning for 21.02 : https://github.com/openwrt/packages/pull/16592

if I install and enable this package...

  • will it work out of the box... for say lan side luci/ssh denials?
  • if not are there plans/guides to provide this (and other openwrt specific log parsing)?

This is a standard package (initial package PR), so NO, it is installed without any specific customization ! (for now)
You can find a lot of HowTo around, some great from Fail2Ban ; http://www.fail2ban.org/wiki/index.php/HOWTOs
I may try to get some free time to write some specific tutorial for OpenWrt.

In testing I already made a POC with RSYSLOG (centralized syslog on my main routeur) of remotes servers (mainly LXC debians) and auto banning on the gateway itself... I get some draft / notes about it...

Feel free to try... but also use it at your own risk ! :wink:

Edit: there is too much possible and specific usage... the package only give, as usual, the software itself on OpenWrt.

2 Likes

understood... and thanks for the package... no doubt some openwrt specific tutorials may pop up over time...