--
You received this message because you are subscribed to the Google Groups "AtoM Users" group.
To unsubscribe from this group and stop receiving emails from it, send an email to ica-atom-user...@googlegroups.com.
To view this discussion on the web visit https://groups.google.com/d/msgid/ica-atom-users/d5f2fc92-7141-4a45-978e-4f7e41c901a7n%40googlegroups.com.
Hi Matthew,
I’d suggest looking into fail2ban.
You would use the access logs to determine failed log in attempts and you can set the configuration to determine how many failed log ins in a certain timeframe would equal an IP ban.
You also set up how long a ban would last on that IP.
Fail2ban is also useful to catch bruteforce ssh logins and you can even whitelist IPs.
I can see if I can find our configuration and send it to you.
Cheers,
Monica Wood
Library Applications Administrator
Library | Academic Division
University of Tasmania
Private Bag 25, Hobart TAS 7001
--
You received this message because you are subscribed to the Google Groups "AtoM Users" group.
To unsubscribe from this group and stop receiving emails from it, send an email to
ica-atom-user...@googlegroups.com.
To view this discussion on the web visit
https://groups.google.com/d/msgid/ica-atom-users/d5f2fc92-7141-4a45-978e-4f7e41c901a7n%40googlegroups.com.
University of Tasmania Electronic Communications Policy (December, 2014).
This email is confidential, and is for the intended recipient only. Access, disclosure, copying, distribution, or reliance on any of it by anyone outside the intended recipient organisation is prohibited and may be a criminal offence. Please delete if obtained
in error and email confirmation to the sender. The views expressed in this email are not necessarily the views of the University of Tasmania, unless clearly intended otherwise.
Here is a basic configuration that will work on the atom login. Ubuntu fail2ban configuration is kept at /etc/fail2ban/
In jail.local: (Enter your IP in ignoreip and point the logpath to your nginx log access file.
[DEFAULT]
ignoreip = #ENTER YOUR IP HERE TO MAKE SURE YOU ARE NOT BANNED ACCIDENTILY
bantime = 1h
findtime = 30m
maxretry = 3
[sshd]
filter = sshd
maxretry = 2
enabled = True
port = ssh
#
# HTTP servers
#
[nginx-http-auth]
enabled = true
filter = nginx-http-auth
port = http,https
logpath = /var/log/nginx/access.log
The filter file at filter.d/nginx-http-auth.conf:
# fail2ban filter configuration for nginx
[Definition]
# Match /index.php/user/login. 200 status code means it didn't successfully login and didn't redirect the user to the page they were just on.
# 302 redirect status code means the login was successful
failregex = ^<HOST> - - \[.*?\] "POST /index.php/user/login HTTP/1.\d" 200
ignoreregex =
hopefully this will help you and anyone else that would like to set it up for AtoM.
To view this discussion on the web visit https://groups.google.com/d/msgid/ica-atom-users/F70ECA0B-C455-42F2-843A-3332171AD8F1%40utas.edu.au.
To view this discussion on the web visit https://groups.google.com/d/msgid/ica-atom-users/225b39c0-3f11-4b4d-85d8-044e85271744n%40googlegroups.com.
To view this discussion on the web visit https://groups.google.com/d/msgid/ica-atom-users/01a6aa82-ed9f-4030-b07f-e1093f3eb512n%40googlegroups.com.