Английская Википедия:Fail2ban

Материал из Онлайн справочника
Перейти к навигацииПерейти к поиску

Шаблон:Short description Шаблон:Infobox software

Fail2ban is an intrusion prevention software framework. Written in the Python programming language, it is designed to prevent brute-force attacks.[1] It is able to run on POSIX systems that have an interface to a packet-control system or firewall installed locally, such as iptables or TCP Wrapper.[2]

Functionality

Файл:Fail2ban screenshot.jpg
A screenshot of Fail2ban, demonstrating its ability to ban IP addresses

Fail2ban operates by monitoring log files (e.g. Шаблон:Mono, Шаблон:Mono, etc.) for selected entries and running scripts based on them.[3] Most commonly this is used to block selected IP addresses that may belong to hosts that are trying to breach the system's security. It can ban any host IP address that makes too many login attempts or performs any other unwanted action within a time frame defined by the administrator. It includes support for both IPv4 and IPv6.[4][5] Optionally longer bans can be custom-configured for "recidivist" abusers that keep coming back.[1] Fail2ban is typically set up to unban a blocked host within a certain period, so as to not "lock out" any genuine connections that may have been temporarily misconfigured. However, an unban time of several minutes is usually enough to stop a network connection being flooded by malicious connections, as well as reducing the likelihood of a successful dictionary attack.

Fail2ban can perform multiple actions whenever an abusive IP address is detected:[6] update Netfilter/iptables or PF firewall rules, TCP Wrapper's Шаблон:Mono table, to reject an abuser's IP address; email notifications; or any user-defined action that can be carried out by a Python script.

The standard configuration ships with popular filters, including Apache, Lighttpd, sshd, vsftpd, qmail, Postfix and Courier Mail Server.[7][8] Filters are defined by Python regexes, which may be conveniently customized by an administrator familiar with regular expressions.[1] A combination of a filter and an action is known as a "jail" and is what causes a malicious host to be blocked from accessing specified network services.[1] As well as the examples that are distributed with the software, a "jail" may be created for any network-facing process that creates a log file of access.[9]

Шаблон:Quote

Integrations

Fail2ban can be integrated with many APIs, including blocklist.de and AbuseIPDB.[10][11]

Shortcomings

  • Fail2ban fails to protect against a distributed brute-force attack. However, tools exist to distribute ban/unban events among servers using zmq.
  • There is no interaction with application-specific APIs.

See also

Шаблон:Portal

  • DenyHosts, a log-based intrusion-prevention security tool
  • Stockade, a rate-limiting approach to spam mitigation.
  • OSSEC, an open-source host-based intrusion-detection system.

References

Шаблон:Reflist

External links