Fail2ban

From Wikipedia, the free encyclopedia
Fail2ban
Original author(s)Cyril Jaquier
Initial releaseOctober 7, 2004; 19 years ago (2004-10-07)
Stable release
1.0.2[1] / 9 November 2022; 16 months ago (9 November 2022)
Repository
Written inPython
PlatformPOSIX
TypeIntrusion prevention
LicenseGNU GPL v2
Websitewww.fail2ban.org Edit this on Wikidata

Fail2ban is an intrusion prevention software framework. Written in the Python programming language, it is designed to prevent brute-force attacks.[2] It is able to run on POSIX systems that have an interface to a packet-control system or firewall installed locally, such as iptables or TCP Wrapper.[3]

Functionality[edit]

A screenshot of Fail2ban, demonstrating its ability to ban IP addresses

Fail2ban operates by monitoring log files (e.g. /var/log/auth.log, /var/log/apache/access.log, etc.) for selected entries and running scripts based on them.[4] Most commonly this is used to block selected IP addresses that may belong to hosts that are trying to breach the system's security. It can ban any host IP address that makes too many login attempts or performs any other unwanted action within a time frame defined by the administrator. It includes support for both IPv4 and IPv6.[5][6] Optionally longer bans can be custom-configured for "recidivist" abusers that keep coming back.[2] Fail2ban is typically set up to unban a blocked host within a certain period, so as to not "lock out" any genuine connections that may have been temporarily misconfigured. However, an unban time of several minutes is usually enough to stop a network connection being flooded by malicious connections, as well as reducing the likelihood of a successful dictionary attack.

Fail2ban can perform multiple actions whenever an abusive IP address is detected:[7] update Netfilter/iptables or PF firewall rules, TCP Wrapper's hosts.deny table, to reject an abuser's IP address; email notifications; or any user-defined action that can be carried out by a Python script.

The standard configuration ships with popular filters, including Apache, Lighttpd, sshd, vsftpd, qmail, Postfix and Courier Mail Server.[8][9] Filters are defined by Python regexes, which may be conveniently customized by an administrator familiar with regular expressions.[2] A combination of a filter and an action is known as a "jail" and is what causes a malicious host to be blocked from accessing specified network services.[2] As well as the examples that are distributed with the software, a "jail" may be created for any network-facing process that creates a log file of access.[10]

Fail2ban is similar to DenyHosts [...] but unlike DenyHosts which focuses on SSH, fail2ban can be configured to monitor any service that writes login attempts to a log file, and instead of using /etc/hosts.deny only to block IP addresses/hosts, fail2ban can use Netfilter/iptables and TCP Wrappers /etc/hosts.deny.

— Falko Timme[11]

Integrations[edit]

Fail2ban can be integrated with many APIs, including blocklist.de and AbuseIPDB.[12][13]

Shortcomings[edit]

  • Fail2ban fails to protect against a distributed brute-force attack. However, tools exist to distribute ban/unban events among servers using zmq.
  • There is no interaction with application-specific APIs.

See also[edit]

  • DenyHosts, a log-based intrusion-prevention security tool
  • Stockade, a rate-limiting approach to spam mitigation.
  • OSSEC, an open-source host-based intrusion-detection system.

References[edit]

  1. ^ "Release 1.0.2". 9 November 2022. Retrieved 11 November 2022.
  2. ^ a b c d Bledsoe, Greg (2016-01-14). "Server Hardening | Linux Journal". Linux Journal. Retrieved 2018-09-22.
  3. ^ Jordan, Jeff (2015-06-16). "How to protect your GNU/Linux computer from remote attacks with Fail2ban". Free Software Magazine. Retrieved 2018-09-22.
  4. ^ Van Impe, Koen (2015-12-09). "Defending Against Apache Web Server DDoS Attacks". IBM's Security Intelligence. Retrieved 2018-09-22.
  5. ^ G. Brester, Sergey (2017-08-09). "0.10.0 (2017/08/09) - long-awaited 0.10th version". GitHub. Retrieved 2018-09-22.
  6. ^ Aleksandersen, Daniel (2016-05-31). "IPv6 support finally arrive in Fail2Ban 0.10". Ctrl blog. Retrieved 2018-09-22.
  7. ^ ducea.com (2006-07-03). "Using Fail2Ban to Block Brute Force Attacks".
  8. ^ "fail2ban/config/filter.d". GitHub.
  9. ^ Wallen, Jack (2016-12-23). "How to protect secure shell on CentOS 7 with Fail2ban". TechRepublic. Retrieved 2018-09-22.
  10. ^ Casey, Brad (2016-02-17). "Three server security tools you might not know". TechTarget. Archived from the original on 2016-02-17. Retrieved 2018-09-22.
  11. ^ Timme, Falko (2007-10-08). "Preventing Brute Force Attacks With Fail2Ban On OpenSUSE 10.3". Retrieved 2007-11-14.
  12. ^ "Integrating AbuseIPDB with Fail2Ban". AbuseIPDB. AbuseIPDB. Retrieved 31 August 2021.
  13. ^ "www.blocklist.de -- Fail2Ban-Reporting Service (we sent Reports from Attacks on Postfix, SSH, Apache-Attacks, Spambots, irc-Bots, Reg-Bots, DDos and more) from Fail2Ban via X-ARF". Blocklist.de. Retrieved 31 August 2021.

External links[edit]