From 633de9bd1544513533eeb8f8ef1eb1e2c4622c19 Mon Sep 17 00:00:00 2001 From: MacRimi Date: Sun, 2 Mar 2025 17:08:28 +0100 Subject: [PATCH] Update --- web/app/docs/post-install/security/page.tsx | 85 ++++++++++++++++----- 1 file changed, 66 insertions(+), 19 deletions(-) diff --git a/web/app/docs/post-install/security/page.tsx b/web/app/docs/post-install/security/page.tsx index c4aa900..136ac90 100644 --- a/web/app/docs/post-install/security/page.tsx +++ b/web/app/docs/post-install/security/page.tsx @@ -71,53 +71,75 @@ systemctl stop rpcbind `} /> +

Install Lynis Security Tool

- This optimization installs Lynis, a powerful security auditing tool for Unix-based systems. + Lynis is a comprehensive security auditing tool that analyzes your system, detects vulnerabilities, and provides recommendations for improving security.

- Why it's beneficial: Lynis helps identify security vulnerabilities, configuration errors, and - provides recommendations for system hardening. Regular security audits with Lynis can significantly improve your - system's overall security posture. + How it works: Lynis scans the system and evaluates various security parameters, including:

-

This adjustment automates the following commands:

+ +

This adjustment automates the following command:

+

To run a system security audit, execute:

+ +

- Protect Web Interface with fail2ban + Protect Web Interface with Fail2Ban

- This optimization installs and configures fail2ban to protect the Proxmox VE web interface from brute-force - attacks. + Fail2Ban enhances security by monitoring login attempts and banning malicious IPs that attempt unauthorized access.

- Why it's beneficial: fail2ban helps prevent unauthorized access attempts by temporarily banning - IP addresses that show malicious signs, such as too many password failures. This adds an extra layer of security - to your Proxmox VE web interface. + How it works: Fail2Ban analyzes logs, detects repeated authentication failures, and automatically bans the source IP address to prevent further attacks.

+
    +
  • Protects the Proxmox VE web interface from brute-force attacks
  • +
  • Prevents unauthorized SSH access by banning repeated failed login attempts
  • +
  • Automatically blocks malicious IPs to reduce attack vectors
  • +
+

This adjustment automates the following commands:

/etc/fail2ban/filter.d/proxmox.conf [Definition] failregex = pvedaemon\[.*authentication failure; rhost= user=.* msg=.* ignoreregex = EOF - -# Configure Proxmox jail + `} + /> + +

Define security rules for Proxmox:

+ /etc/fail2ban/jail.d/proxmox.conf [proxmox] enabled = true @@ -128,14 +150,20 @@ maxretry = 3 bantime = 3600 findtime = 600 EOF + `} + /> -# Configure general fail2ban settings +

Set up global Fail2Ban policies:

+ /etc/fail2ban/jail.local [DEFAULT] ignoreip = 127.0.0.1 bantime = 86400 maxretry = 2 findtime = 1800 + [ssh-iptables] enabled = true filter = sshd @@ -145,11 +173,30 @@ maxretry = 2 findtime = 3600 bantime = 32400 EOF + `} + /> -# Enable and restart fail2ban service +

Enable and restart the Fail2Ban service:

+ + +

Check active Fail2Ban jails:

+