Linux How to..

Linux How to ,Share Knowledge


TAG :?How Protect FTP Server with fail2ban on Centos5.x
================
installed fail2ban
================
yum install -y fail2ban
vim /etc/fail2ban/fail2ban.conf ? ? ? ? ? ? edit red word

# Fail2Ban configuration file
#
# Author: Cyril Jaquier
#
# $Revision: 629 $
#
[Definition]
# Option: ?loglevel
# Notes.: ?Set the log level output.
# ? ? ? ? ?1 = ERROR
# ? ? ? ? ?2 = WARN
# ? ? ? ? ?3 = INFO
# ? ? ? ? ?4 = DEBUG
# Values: ?NUM ?Default: ?3
#
loglevel = 3
# Option: ?logtarget
# Notes.: ?Set the log target. This could be a file, SYSLOG, STDERR or STDOUT.
# ? ? ? ? ?Only one log target can be specified.
# Values: ?STDOUT STDERR SYSLOG file ?Default: ?/var/log/fail2ban.log
#
logtarget = /var/log/fail2ban.log
# Option: socket
# Notes.: Set the socket file. This is used to communicate with the daemon. Do
# ? ? ? ? not remove this file when Fail2ban runs. It will not be possible to
# ? ? ? ? communicate with the server afterwards.
# Values: FILE ?Default: ?/var/run/fail2ban/fail2ban.sock
#
socket = /var/run/fail2ban/fail2ban.sock
=========================================
vim /etc/fail2ban/jail.conf ? –> edit red word
# Fail2Ban configuration file
#
# Author: Cyril Jaquier
#
# $Revision: 617 $
#
# The DEFAULT allows a global definition of the options. They can be override
# in each jail afterwards.
[DEFAULT]
# “ignoreip” can be an IP address, a CIDR mask or a DNS host. Fail2ban will not
# ban a host which matches an address in this list. Several addresses can be
# defined using space separator.
ignoreip = 127.0.0.1
# “bantime” is the number of seconds that a host is banned.
bantime ?= 600
# A host is banned if it has generated “maxretry” during the last “findtime”
# seconds.
findtime ?= 600
# “maxretry” is the number of failures before a host get banned.
# maxretry = 3
maxretry = 5
# “backend” specifies the backend used to get files modification. Available
# options are “gamin”, “polling” and “auto”. This option can be overridden in
# each jail too (use “gamin” for a jail and “polling” for another).
#
# gamin: ? requires Gamin (a file alteration monitor) to be installed. If Gamin
# ? ? ? ? ?is not installed, Fail2ban will use polling.
# polling: uses a polling algorithm which does not require external libraries.
# auto: ? ?will choose Gamin if available and polling otherwise.
backend = auto
# This jail corresponds to the standard configuration in Fail2ban 0.6.
# The mail-whois action send a notification e-mail with a whois request
# in the body.
[ssh-iptables]
enabled ?= false
filter ? = sshd
action ? = iptables[name=SSH, port=ssh, protocol=tcp]
sendmail-whois[name=SSH, dest=you@mail.com, sender=fail2ban@mail.com]
logpath ?= /var/log/sshd.log
maxretry = 5
[proftpd-iptables]
enabled ?= false
filter ? = proftpd
action ? = iptables[name=ProFTPD, port=ftp, protocol=tcp]
sendmail-whois[name=ProFTPD, dest=you@mail.com]
logpath ?= /var/log/proftpd/proftpd.log
maxretry = 6
# This jail forces the backend to “polling”.
[sasl-iptables]
enabled ?= false
filter ? = sasl
backend ?= polling
action ? = iptables[name=sasl, port=smtp, protocol=tcp]
sendmail-whois[name=sasl, dest=you@mail.com]
logpath ?= /var/log/mail.log
# Here we use TCP-Wrappers instead of Netfilter/Iptables. “ignoreregex” is
# used to avoid banning the user “myuser”.
[ssh-tcpwrapper]
enabled ? ? = false
filter ? ? ?= sshd
action ? ? ?= hostsdeny
sendmail-whois[name=SSH, dest=you@mail.com]
ignoreregex = for myuser from
logpath ? ? = /var/log/sshd.log
# This jail demonstrates the use of wildcards in “logpath”.
# Moreover, it is possible to give other files on a new line.
[apache-tcpwrapper]
enabled ?= false
filter ? = apache-auth
action ? = hostsdeny
logpath ?= /var/log/apache*/*error.log
/home/www/myhomepage/error.log
maxretry = 6
# The hosts.deny path can be defined with the “file” argument if it is
# not in /etc.
[postfix-tcpwrapper]
enabled ?= false
filter ? = postfix
action ? = hostsdeny[file=/not/a/standard/path/hosts.deny]
sendmail[name=Postfix, dest=you@mail.com]
logpath ?= /var/log/postfix.log
bantime ?= 300
# Do not ban anybody. Just report information about the remote host.
# A notification is sent at most every 600 seconds (bantime).
[vsftpd-notification]
enabled ?= false
filter ? = vsftpd
#action ? = sendmail-whois[name=VSFTPD, dest=you@mail.com]
action ? = sendmail-whois[name=VSFTPD, dest=email_admin@domain.com]
logpath ?= /var/log/vsftpd.log
maxretry = 5
bantime ?= 600
# Same as above but with banning the IP address.
[vsftpd-iptables]
enabled ?= true
filter ? = vsftpd
action ? = iptables[name=VSFTPD, port=ftp, protocol=tcp]
sendmail-whois[name=VSFTPD, dest=email_admin@domain.com]
logpath ?= /var/log/vsftpd.log
maxretry = 5
bantime ?= 600
# Ban hosts which agent identifies spammer robots crawling the web
# for email addresses. The mail outputs are buffered.
[apache-badbots]
enabled ?= false
filter ? = apache-badbots
action ? = iptables-multiport[name=BadBots, port=”http,https”]
sendmail-buffered[name=BadBots, lines=5, dest=you@mail.com]
logpath ?= /var/www/*/logs/access_log
bantime ?= 172800
maxretry = 1
# Use shorewall instead of iptables.
[apache-shorewall]
enabled ?= false
filter ? = apache-noscript
action ? = shorewall
sendmail[name=Postfix, dest=you@mail.com]
logpath ?= /var/log/apache2/error_log
# This jail uses ipfw, the standard firewall on FreeBSD. The “ignoreip”
# option is overridden in this jail. Moreover, the action “mail-whois” defines
# the variable “name” which contains a comma using “”. The characters ” are
# valid too.
[ssh-ipfw]
enabled ?= false
filter ? = sshd
action ? = ipfw[localhost=192.168.0.1]
sendmail-whois[name=”SSH,IPFW”, dest=you@mail.com]
logpath ?= /var/log/auth.log
ignoreip = 168.192.0.1
# These jails block attacks against named (bind9). By default, logging is off
# with bind9 installation. You will need something like this:
#
# logging {
# ? ? channel security_file {
# ? ? ? ? file “/var/log/named/security.log” versions 3 size 30m;
# ? ? ? ? severity dynamic;
# ? ? ? ? print-time yes;
# ? ? };
# ? ? category security {
# ? ? ? ? security_file;
# ? ? };
# }
#
# in your named.conf to provide proper logging.
# This jail blocks UDP traffic for DNS requests.
[named-refused-udp]
enabled ?= false
filter ? = named-refused
action ? = iptables-multiport[name=Named, port=”domain,953″, protocol=udp]
sendmail-whois[name=Named, dest=you@mail.com]
logpath ?= /var/log/named/security.log
ignoreip = 168.192.0.1
# This jail blocks TCP traffic for DNS requests.
[named-refused-tcp]
enabled ?= false
filter ? = named-refused
action ? = iptables-multiport[name=Named, port=”domain,953″, protocol=tcp]
sendmail-whois[name=Named, dest=you@mail.com]
logpath ?= /var/log/named/security.log
ignoreip = 168.192.0.1
=========================

iptables config for support fail2ban

=========================

start fail2ban :

/etc/init.d/fail2ban start

or

service fail2ban start

service start when Linux boot :

chkconfig fail2ban on

note : fail2ban blocked public ip user ftp when login fails 5 time ?and block time 600 seconds.
with fail2ban automatic add rule on iptables below :
iptables -N fail2ban-VSFTPD

iptables -I INPUT -p tcp -m tcp –dport 21 -j fail2ban-VSFTPD

when user ftp login fails 5 time ?. fail2ban add rule below:

iptables -t filter -I fail2ban-VSFTPD 1 -s public_ip_user_ftp_fails -j DROP

Good Luck. fail2ban can apply to ssh , apache and other services with plus Security policy blocked hacker login fails.


  1. blog.up2box.com » Blog Archive » เนื้อหาตามหัวข้อต่างๆ Said,

    […] How Protect FTP Server with fail2ban on Centos5.x […]