Category «Virtualmin»

Protecting Apache against DDoS using Fail2Ban

To protect your LAMP server against brute-force attacks you can use Fail2Ban. It’s a daemon that checks log files and does something if it finds a match according to it’s filters. In it’s simplest configuration it just bans (by adding an iptables rule) an IP address for a period of time. Let’s check it out how we can set it …

Protecting a web directory in Virtualmin

Virtualmin makes it easy to protect websites (or just parts of it) with an email / password combination. The nice thing about it is that you have granular control over which user has access to what. The user doesn’t have to remember a new password, it will simply be his/her old email password. Let’s see how it works! Go to …