Twitter iPhone pliant OnePlus 11 PS5 Disney+ Orange Livebox Windows 11

fail2ban

1 réponse
Avatar
flanker
Utilisant ssh pour maintenir les PC de mes proches (famille, amis...)=20
j'ai install=E9 pour parer aux attaques par force brute.

Environnement : Debian testing, Freebox en mode routeur (les ports qui=20
vont bien redirig=E9s sur ma machine), pas d'autre firewall pour le momen=
t.

Installation apparament sans pb, fichier de conf par d=E9faut accept=E9=20
(joint ci-dessous).

Sauf que =E7a marche pas...

Depuis chez ma m=E8re j'ai tente plusieurs connexion avec de mauvais mots=
=20
de passe sans jamais =EAtre banni. Pire, aucune trace dans le fichier de =

log (voir ci-dessous).

J'ai du louper quelque-chose, oui mais o=F9 ?

R=E9sultats des commandes :

# /etc/init.d/fail2ban status
* Status of authentication failure monitor=20
=20

* fail2ban is running



# iptables -L
Chain INPUT (policy ACCEPT)
target prot opt source destination
fail2ban-ssh tcp -- anywhere anywhere=20
multiport dports ssh,sftp

Chain FORWARD (policy ACCEPT)
target prot opt source destination

Chain OUTPUT (policy ACCEPT)
target prot opt source destination

Chain fail2ban-ssh (1 references)
target prot opt source destination
RETURN 0 -- anywhere anywhere

# zcat /var/log/auth.log* | grep 'Failed password' | grep sshd | awk=20
'{print $1,$2}' | sort | uniq -c

zcat: /var/log/auth.log: not in gzip format

zcat: /var/log/auth.log.0: not in gzip format
10 May 22
28 May 24
34 May 26
2 May 29

(aucune trace de mes tentatives de cet apr=E8s-midi)


Fichier /etc/fail2ban/jail.conf
# Fail2Ban configuration file.
#
# This file was composed for Debian systems from the original one
# provided now under /usr/share/doc/fail2ban/examples/jail.conf
# for additional examples.
#
# To avoid merges during upgrades DO NOT MODIFY THIS FILE
# and rather provide your changes in /etc/fail2ban/jail.local
#
# Author: Yaroslav O. Halchenko <debian@onerussian.com>
#
# $Revision: 281 $
#

# The DEFAULT allows a global definition of the options. They can be=20
override
# in each jail afterwards.

[DEFAULT]

# "ignoreip" can be an IP address, a CIDR mask or a DNS host
ignoreip =3D 127.0.0.1
bantime =3D 600
maxretry =3D 3

# "backend" specifies the backend used to get files modification. Availab=
le
# options are "gamin", "polling" and "auto".
# yoh: For some reason Debian shipped python-gamin didn't work as expecte=
d
# This issue left ToDo, so polling is default backend for now
backend =3D polling

#
# Destination email address used solely for the interpolations in
# jail.{conf,local} configuration files.
destemail =3D vgay@salug-fr.org

#
# ACTIONS
#

# Default banning action (e.g. iptables, iptables-new,
# iptables-multiport, shorewall, etc) It is used to define
# action_* variables. Can be overriden globally or per
# section within jail.local file
banaction =3D iptables-multiport


#
# Action shortcuts. To be used to define action parameter

# The simplest action to take: ban only
action_ =3D %(banaction)s[name=3D%(__name__)s, port=3D"%(port)s"]

# ban & send an e-mail with whois report to the destemail.
action_mw =3D %(banaction)s[name=3D%(__name__)s, port=3D"%(port)s"]
mail-whois[name=3D%(__name__)s, dest=3D"%(destemail)s"]

# ban & send an e-mail with whois report and relevant log lines
# to the destemail.
action_mwl =3D %(banaction)s[name=3D%(__name__)s, port=3D"%(port)s"]
mail-whois-lines[name=3D%(__name__)s,=20
dest=3D"%(destemail)s", logpath=3D%(logpath)s]

# Choose default action. To change, just override value of 'action'=20
with the
# interpolation to the chosen action shortcut (e.g. action_mw,=20
action_mwl, etc) in jail.local
# globally (section [DEFAULT]) or per specific section
action =3D %(action_)s

#
# JAILS
#

# Next jails corresponds to the standard configuration in Fail2ban 0.6 wh=
ich
# was shipped in Debian. Please enable any defined here jail by including=

#
# [SECTION_NAME]
# enabled =3D true
#
# in /etc/fail2ban/jail.local.
#
# Optionally you may override any other parameter (e.g. banaction,
# action, port, logpath, etc) in that section within jail.local

[ssh]

enabled =3D true
port =3D ssh,sftp
filter =3D sshd
logpath =3D /var/log/auth.log
maxretry =3D 6


[ssh-ddos]

enabled =3D false
port =3D ssh,sftp
filter =3D sshd-ddos
logpath =3D /var/log/auth.log
maxretry =3D 6

#
# HTTP servers
#

[apache]

enabled =3D false
port =3D http,https
filter =3D apache-auth
logpath =3D /var/log/apache*/*access.log
maxretry =3D 6

# default action is now multiport, so apache-multiport jail was left
# for compatibility with previous (<0.7.6-2) releases
[apache-multiport]

enabled =3D false
port =3D http,https
filter =3D apache-auth
logpath =3D /var/log/apache*/*access.log
maxretry =3D 6

[apache-noscript]

enabled =3D false
port =3D http,https
filter =3D apache-noscript
logpath =3D /var/log/apache*/*error.log
maxretry =3D 6

#
# FTP servers
#

[vsftpd]

enabled =3D false
port =3D ftp,ftp-data,ftps,ftps-data
filter =3D vsftpd
logpath =3D /var/log/vsftpd.log
# or overwrite it in jails.local to be
# logpath =3D /var/log/auth.log
# if you want to rely on PAM failed login attempts
# vsftpd's failregex should match both of those formats
maxretry =3D 6


[proftpd]

enabled =3D false
port =3D ftp,ftp-data,ftps,ftps-data
filter =3D proftpd
logpath =3D /var/log/proftpd/proftpd.log
maxretry =3D 6


[wuftpd]

enabled =3D false
port =3D ftp,ftp-data,ftps,ftps-data
filter =3D wuftpd
logpath =3D /var/log/auth.log
maxretry =3D 6


#
# Mail servers
#

[postfix]

enabled =3D false
port =3D smtp,ssmtp
filter =3D postfix
logpath =3D /var/log/mail.log


[couriersmtp]

enabled =3D false
port =3D smtp,ssmtp
filter =3D couriersmtp
logpath =3D /var/log/mail.log


#
# Mail servers authenticators: might be used for smtp,ftp,imap servers, s=
o
# all relevant ports get banned
#

[courierauth]

enabled =3D false
port =3D smtp,ssmtp,imap2,imap3,imaps,pop3,pop3s
filter =3D courierlogin
logpath =3D /var/log/mail.log


[sasl]

enabled =3D false
port =3D smtp,ssmtp,imap2,imap3,imaps,pop3,pop3s
filter =3D sasl
logpath =3D /var/log/mail.log


Merci d'avance


--=20
Vincent Gay - mailto:vgay@salug-fr.org
"Il y a assez de tout dans le monde pour satisfaire aux besoins de=20
l'homme, mais pas assez pour assouvir son avidit=E9". (Gandhi)

1 réponse

Avatar
gerbier
Utilisant ssh pour maintenir les PC de mes proches (famille, amis...)
j'ai installé pour parer aux attaques par force brute.

Environnement : Debian testing, Freebox en mode routeur (les ports qui
vont bien redirigés sur ma machine), pas d'autre firewall pour le moment.

Installation apparament sans pb, fichier de conf par défaut accepté
(joint ci-dessous).

Sauf que ça marche pas...

Depuis chez ma mère j'ai tente plusieurs connexion avec de mauvais mots
de passe sans jamais être banni. Pire, aucune trace dans le fichier de
log (voir ci-dessous).


la première étape n'a rien à voir avec fail2ban : il faut trouver dans
les fichier syslog une trace de la connexion. attention : la syntaxe
peut changer selon le protocole.
Ne pas hésiter à faire un "tail -f /var/log/syslog" pour voir "en temps
réel" ce qu'enregistre syslog

ensuite, on peut tester le comportement de fail2ban avec fail2ban-regex
: il permet de vérifier que les filtres utilisés dans la config
correspondent aux lignes de log