Paperless-NGX, Part Four

Paperless-NGX, Part Four
Photo by Sear Greyson / Unsplash

Configure Operating System

Well I have been lax and should probably get a few more things configured on this server.

Steps performed on PAPERLESS-01

  • sudo apt install ufw
    • ufw is already the newest version (0.36.1-4build1)
  • sudo ufw allow 22
  • sudo ufw allow 8000
  • sudo ufw enable
    • Firewall is active and enabled on system startup
  • sudo apt install fail2ban
  • sudo nano /etc/fail2ban/jail.local
[DEFAULT]
bantime = 600m
findtime = 10m
maxretry = 5
ignoreip = 10.10.10.XXX

[sshd]
enabled = true
port = ssh
logpath = %(sshd_log)s
backend = %(sshd_backend)s

[paperless-ngx]
enabled = true
port = 8000
filter = paperless-ngx
logpath = /var/log/auth.log
maxretry = 3
  • I saved the file jail.local

That's all the time I have to put towards this today.