diff --git a/web/app/docs/post-install/security/page.tsx b/web/app/docs/post-install/security/page.tsx index ae36b1e..9e4b42d 100644 --- a/web/app/docs/post-install/security/page.tsx +++ b/web/app/docs/post-install/security/page.tsx @@ -71,13 +71,13 @@ systemctl stop rpcbind `} /> -

Install Lynis Security Tool

- Lynis is a comprehensive security auditing tool that analyzes your system, detects vulnerabilities, and provides recommendations for improving security. + Lynis is a comprehensive security auditing tool that analyzes your system, detects vulnerabilities, and provides + recommendations for improving security.

How it works: Lynis scans the system and evaluates various security parameters, including: @@ -89,11 +89,26 @@ systemctl stop rpcbind

  • File permissions and system integrity
  • Malware detection and system hardening suggestions
  • -

    This adjustment automates the following command:

    +

    + Installation method: ProxMenux now installs the latest version of Lynis directly from the + official GitHub repository to ensure you have the most up-to-date security scanning capabilities. +

    +

    This adjustment automates the following process:

    /usr/local/bin/lynis +#!/bin/bash +cd /opt/lynis && ./lynis "$@" +EOF +chmod +x /usr/local/bin/lynis `} />

    To run a system security audit, execute:

    @@ -103,46 +118,61 @@ apt-get -y install lynis lynis audit system `} /> +

    To check the installed Lynis version:

    + +

    + + Protect Web Interface with Fail2Ban +

    +

    + Fail2Ban enhances security by monitoring login attempts and banning malicious IPs that attempt unauthorized + access. +

    +

    + How it works: Fail2Ban analyzes logs, detects repeated authentication failures, and + automatically bans the source IP address to prevent further attacks. +

    + -

    - - Protect Web Interface with Fail2Ban -

    -

    - Fail2Ban enhances security by monitoring login attempts and banning malicious IPs that attempt unauthorized access. -

    -

    - How it works: Fail2Ban analyzes logs, detects repeated authentication failures, and automatically bans the source IP address to prevent further attacks. -

    - +

    Fail2Ban Configuration Overview

    +

    Fail2Ban is configured with the following security policies:

    + -

    Fail2Ban Configuration Overview

    -

    - Fail2Ban is configured with the following security policies: -

    - - -

    This adjustment automates the following command:

    - This adjustment automates the following command:

    + + /> -

    -

    + /etc/fail2ban/filter.d/proxmox.conf [Definition] @@ -150,11 +180,11 @@ lynis audit system ignoreregex = EOF `} - /> + /> -

    -

    + /etc/fail2ban/jail.d/proxmox.conf [proxmox] @@ -167,11 +197,11 @@ lynis audit system findtime = 600 EOF `} - /> + /> -

    -

    + /etc/fail2ban/jail.local [DEFAULT] @@ -190,20 +220,20 @@ lynis audit system bantime = 32400 EOF `} - /> + /> -

    -

    + + /> -

    Check active Fail2Ban jails:

    - Check active Fail2Ban jails:

    + + /> -

    Managing Fail2Ban

    -

    You can manually unban an IP if needed:

    - Managing Fail2Ban +

    You can manually unban an IP if needed:

    + # Unban an IP from Proxmox protection fail2ban-client set proxmox unbanip `} - /> - -

    Fail2Ban automatically protect your Proxmox VE and SSH access, reducing the risk of brute-force attacks.

    + /> +

    + Fail2Ban automatically protect your Proxmox VE and SSH access, reducing the risk of brute-force attacks. +

    Automatic Application

    @@ -241,4 +272,3 @@ lynis audit system ) } -