Enabling "new" firewall in KeyHelp 21.3  [SOLVED]

Locked
Eoler
Posts: 17
Joined: Tue 2. Jul 2019, 01:20

Enabling "new" firewall in KeyHelp 21.3

Post by Eoler »

After auto-upgrade to KeyHelp 21.3 on Ubuntu 18.04 a helpful note says:
Your server still uses parts of the old firewall/fail2ban system. Support for the old firewall management was dropped with KeyHelp 21.1.
To keep your fail2ban configuration compatible with upcoming KeyHelp updates, either enable the current firewall management introduced with KeyHelp 20.3 or remove the following configuration directives from the top of the file /etc/fail2ban/jail.d/keyhelp.local and add them back in another appropriate fail2ban configuration file. Restart the fail2ban service afterwards.
Where is option to "enable the current firewall management" in current web UI
or alternatively which fail2ban configuration file is appropriate for Ubuntu 18.04?
User avatar
Alexander
Keyweb AG
Posts: 3810
Joined: Wed 20. Jan 2016, 02:23

Re: Enabling "new" firewall in KeyHelp 21.3  [SOLVED]

Post by Alexander »

Hello,

in the admin area of KeyHelp, navigate to "Security" -> "Firewall" and click the button "Firewall is disabled" on the top of the page.

This will enable the default firewall rules of KeyHelp and will drop any existing configured rules. If you have never touched "iptables" or the old Firewall Management (removed with KeyHelp 21.1 / 12 July 2021) you should not spot a difference in behavior.
Mit freundlichen Grüßen / Best regards
Alexander Mahr

**************************************************************
Keyweb AG - Die Hosting Marke
Neuwerkstr. 45/46, 99084 Erfurt / Germany
http://www.keyweb.de - http://www.keyhelp.de
**************************************************************
Locked