Welcome to ExamTopics
ExamTopics Logo
- Expert Verified, Online, Free.

Unlimited Access

Get Unlimited Contributor Access to the all ExamTopics Exams!
Take advantage of PDF Files for 1000+ Exams along with community discussions and pass IT Certification Exams Easily.

Exam 202-450 topic 1 question 84 discussion

Actual exam question from LPI's 202-450
Question #: 84
Topic #: 1
[All 202-450 Questions]

Using its standard configuration, how does fail2ban block offending SSH clients?

  • A. By rejecting connections due to its role as a proxy in front of SSHD.
  • B. By modifying and adjusting the SSHD configuration.
  • C. By creating and maintaining netfilter rules.
  • D. By creating null routes that drop any answer packets sent to the client.
  • E. By modifying and adjusting the TCP Wrapper configuration for SSHD.
Show Suggested Answer Hide Answer
Suggested Answer: B 🗳️
Reference: https://www.digitalocean.com/community/tutorials/how-to-protect-ssh-with-fail2ban-on-centos-7

Comments

Chosen Answer:
This is a voting comment (?) , you can switch to a simple comment.
Switch to a voting comment New
Admingui
Highly Voted 3 years, 9 months ago
it should be C
upvoted 13 times
...
usandoati
Highly Voted 3 years, 8 months ago
The C is correct In reference is written: A service called Fail2ban can mitigate this problem by creating rules that automatically alter your iptables firewall configuration based on a predefined number of unsuccessful login attempts. This will allow your server to respond to illegitimate access attempts without intervention from you.
upvoted 7 times
...
Lantos
Most Recent 11 months, 2 weeks ago
Selected Answer: C
It wouldn't be healthy if fail2ban would reconfigure the sshd:D
upvoted 2 times
...
serlan
1 year, 4 months ago
Selected Answer: C
C - ok
upvoted 2 times
...
serlan
1 year, 4 months ago
C - ok
upvoted 2 times
...
serlan
1 year, 4 months ago
Selected Answer: C
I think - C
upvoted 2 times
...
mira_
1 year, 6 months ago
Selected Answer: C
Qouting usandoati: The C is correct In reference is written: A service called Fail2ban can mitigate this problem by creating rules that automatically alter your iptables firewall configuration based on a predefined number of unsuccessful login attempts. This will allow your server to respond to illegitimate access attempts without intervention from you.
upvoted 1 times
...
granatapfel
1 year, 7 months ago
Selected Answer: C
I vote for C, see my comment on Armina
upvoted 1 times
...
schif
1 year, 11 months ago
Selected Answer: C
The C is correct In reference is written: Fail2ban can mitigate this problem by creating rules that automatically alter your iptables firewall configuration based on a predefined number of unsuccessful login attempts.
upvoted 1 times
...
Armina
2 years, 3 months ago
Selected Answer: B
B is correct, due to [sshd] configuration in /etc/fail2ban/jail.conf file. After installing the utility, there is a new configuration directory: /etc/fail2ban. The primary configuration file is the /etc/fail2ban/jail.conf file. In addition, there are sections for different jails. For example, you can have a section that relates to SSH connections, like the following: [sshd] enabled = true maxretry = 3 This is a simple example and there are many other possible features you can use in the section. For example, you could create a custom action rule, including sending someone an e-mail in the event the rule is used to block an IP address: [sshd] enabled = true maxretry = 3 action = iptables[name=SSH, port=ssh, protocol=tcp] sendmail-whois[name=SSH, dest=root, [email protected]] The action setting tells the fail2ban daemon what actions to take. The actions are normally defined in the /etc/fail2ban/action.d/iptables.conf file.
upvoted 1 times
granatapfel
1 year, 7 months ago
Armina, in your config you see "action = iptables" which means, fail2ban uses iptables to create a firewall block rule - which is Answer C.
upvoted 3 times
...
MaikyCR28
7 months, 2 weeks ago
Its's right that you have to configure the SSH service with Fail2ban in order Fail2ban can alter incoming connection to SSH, but at the end of the day Fail2ban blocks offending SSH clients by creating and mantaining netfilter rules, so the correct answer is C.
upvoted 2 times
...
jorgevisentini
3 months ago
The right answer is C...
upvoted 1 times
...
...
Community vote distribution
A (35%)
C (25%)
B (20%)
Other
Most Voted
A voting comment increases the vote count for the chosen answer by one.

Upvoting a comment with a selected answer will also increase the vote count towards that answer by one. So if you see a comment that you already agree with, you can upvote it instead of posting a new comment.

SaveCancel
Loading ...