Fail2ban

Fail2ban scans log files (e.g. /var/log/httpd/error_log) and bans IPs that show the malicious signs like too many password failures, seeking for exploits, etc. Generally Fail2ban is then used to update firewall rules to reject the IP addresses for a specified amount of time, although any other arbitrary action (e.g. sending an email) could also be configured.

Warning: Using an IP banning software will stop trivial attacks but it relies on an additional daemon and successful logging. Additionally, if the attacker knows your IP address, they can send packets with a spoofed source header and get your IP address banned. Make sure to specify your IP in ignoreip.

Installation

Install fail2ban.

Usage

Configure Fail2ban and enable/start fail2ban.service.

fail2ban-client

The fail2ban-client allows monitoring jails (reload, restart, status, etc.), to view all available commands:

$ fail2ban-client

To view all enabled jails:

# fail2ban-client status

To check the status of a jail, e.g. for sshd:

# fail2ban-client status sshd
Status for the jail: sshd
|- Filter
|  |- Currently failed: 1
|  |- Total failed:     9
|  `- Journal matches:  _SYSTEMD_UNIT=sshd.service + _COMM=sshd
`- Actions
   |- Currently banned: 1
   |- Total banned:     1
   `- Banned IP list:   0.0.0.0

For a compact version for all jails, including banned IPs:

# fail2ban-client banned
[{'sshd': ['192.168.100.50']}, {'apache-auth': []}]

Configuration

Due to the possibility of Pacnew and Pacsave files being created for during an upgrade, recommends that users create a file to "ease upgrades".

For example, to change the default ban time to 1 day:

Or create separate name.local files under the /etc/fail2ban/jail.d directory, e.g. .

Reload fail2ban.service to apply the configuration changes.

Enabling jails

By default all jails are disabled. Append to the jail you want to use, e.g. to enable the OpenSSH jail:

See #Custom SSH jail.

Receive an alert e-mail

If you want to receive an e-mail when someone has been banned, you have to configure an SMTP client (e.g. msmtp) and change default action, as given below.

Firewall and services

By default, Fail2ban uses iptables. However, configuration of most firewalls and services is straightforward. For example, to use nftables:

See for other examples, e.g. ufw.conf.

Tips and tricks

Custom SSH jail

Edit , add this section and update the list of trusted IP addresses in :

Note:
  • It may be necessary to set LogLevel VERBOSE in /etc/ssh/sshd_config to allow full fail2ban monitoring as otherwise password failures may not be logged correctly.
  • Fail2ban has IPv6 support since version 0.10. Adapt your firewall accordingly, e.g. start/enable ip6tables.service.
  • When using journal namespaces (by adding LogNamespace=something to a unit file), you can make fail2ban read those logs by setting backend like this: backend = systemd[journalfiles="/var/log/journal/*.something/system.journal"].

Systemd backend: journald filtering

When using the systemd backend to improve performance, configure a filter with journalmatch. For example, to parse only kernel-level log messages:

See also .

Service hardening

Currently, Fail2ban must be run as root. Therefore, you may wish to consider hardening the process with systemd.

Create a drop-in configuration file for fail2ban.service:

The parameters will allow Fail2ban full read access to every directory and file. and allow Fail2ban to operate on any firewall that has command-line shell interface. See capabilities(7) for more info.

By using the filesystem hierarchy will only be read-only, allows Fail2ban to have write access on required paths.

Create with the correct path:

/etc/fail2ban/fail2ban.local
[Definition]
logtarget = /var/log/fail2ban/fail2ban.log

Create the directory as root.

Finally, reload systemd daemon to apply the changes of the unit and restart fail2ban.service.

gollark: <@!217717388043485184> likes mageias specifically, I like xenowyrms.
gollark: I'll take it if nobody else does, I have stuff hatching soonish.
gollark: *checks available slots*
gollark: Coast is depleted.
gollark: RAM or disk?

See also

This article is issued from Archlinux. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.