Set monit to monitor mariadb on a RunCloud instance on Ubuntu 22.04

Monit Mariadb

Get up and running with Monit on Ubuntu 22.04 Install Monit SSH as root into your VM instance and install Monit apt update apt install monit Start/stop/restart and see the status of monit systemctl status monit systemctl start monit systemctl stop monit systemctl restart monit Status will tell if it’s running root@mel1:~# systemctl status monit●…

Read More

Syncing RunCloud and Cloudflare firewalls for fail2ban IPs

Cloudflare Fail2ban Serverpilot

This guide looks at adding a proxied Cloudflare service to a server set up with RunCloud and fail2ban with a WordPress jail conf set up. Once you start using Cloudflare as a CDN solution for your hosting, you are adding another firewall into the equation, albeit a very good one, but you may want to…

Read More

Block wp-login.php and xmlrpc.php via fail2ban on RunCloud

Fail2ban Wordpress Runcloud

How to ban IP addresses that are brute forcing your wp-login.php and xmlrpc.php on a WordPress install with fail2ban on a RunCloud server. Email yourself any fail2ban IP addresses. Add a WordPress fail2ban filter Create a wordpress.conf file in /etc/fail2ban/filter.d/ [Definition] failregex = ^<HOST> .* “POST .*wp-login.php ^<HOST> .* “POST .*xmlrpc.php ignoreregex = If using…

Read More