我似乎无法让 Fail2ban 成功禁止尝试通过我们的电子邮件服务器进行身份验证的 IP 地址

我似乎无法让 Fail2ban 成功禁止尝试通过我们的电子邮件服务器进行身份验证的 IP 地址

最近,我的经理在我们的 ubuntu 10.04 电子邮件服务器上安装了 fail2ban,以禁止无法通过电子邮件服务器验证的 IP 地址。当我们监控系统时,我们没有看到被 fail2ban 禁止的不断尝试在我们的系统上进行验证的 IP。我们做错了什么?以下是 conf 文件:

fail2ban.conf

# Fail2Ban configuration file
#
# Author: Cyril Jaquier
#
# $Revision: 629 $
#

[Definition]

# Option:  loglevel
# Notes.:  Set the log level output.
#          1 = ERROR
#          2 = WARN
#          3 = INFO
#          4 = DEBUG
# Values:  NUM  Default:  3
#
loglevel = 3

# Option:  logtarget
# Notes.:  Set the log target. This could be a file, SYSLOG, STDERR or STDOUT.
#          Only one log target can be specified.
# Values:  STDOUT STDERR SYSLOG file  Default:  /var/log/fail2ban.log
#
logtarget = /var/log/fail2ban.log

# Option: socket
# Notes.: Set the socket file. This is used to communicate with the daemon. Do
#         not remove this file when Fail2ban runs. It will not be possible to
#         communicate with the server afterwards.
# Values: FILE  Default:  /var/run/fail2ban/fail2ban.sock
#
socket = /var/run/fail2ban/fail2ban.sock

监狱配置文件- 仅启用后缀和 sasl 过滤器

# Fail2Ban configuration file.
#
# This file was composed for Debian systems from the original one
#  provided now under /usr/share/doc/fail2ban/examples/jail.conf
#  for additional examples.
#
# To avoid merges during upgrades DO NOT MODIFY THIS FILE
# and rather provide your changes in /etc/fail2ban/jail.local
#
# Author: Yaroslav O. Halchenko <[email protected]>
#
# $Revision: 281 $
#

# The DEFAULT allows a global definition of the options. They can be override
# in each jail afterwards.

[DEFAULT]

# "ignoreip" can be an IP address, a CIDR mask or a DNS host

# 12/17/19 added to line below: /8
ignoreip = 127.0.0.1/8
bantime  = -1
maxretry = 3

# "backend" specifies the backend used to get files modification. Available
# options are "gamin", "polling" and "auto".
# yoh: For some reason Debian shipped python-gamin didn't work as expected
#      This issue left ToDo, so polling is default backend for now

# 12/17/19 changed from: polling  to: auto
backend = auto

#
# Destination email address used solely for the interpolations in
# jail.{conf,local} configuration files.
destemail = root@localhost

#
# ACTIONS
#

# Default banning action (e.g. iptables, iptables-new,
# iptables-multiport, shorewall, etc) It is used to define 
# action_* variables. Can be overriden globally or per 
# section within jail.local file
banaction = iptables-multiport

# email action. Since 0.8.1 upstream fail2ban uses sendmail
# MTA for the mailing. Change mta configuration parameter to mail
# if you want to revert to conventional 'mail'.
mta = sendmail

# Default protocol
protocol = tcp

#
# Action shortcuts. To be used to define action parameter

# The simplest action to take: ban only
action_ = %(banaction)s[name=%(__name__)s, port="%(port)s", protocol="%(protocol)s]

# ban & send an e-mail with whois report to the destemail.
action_mw = %(banaction)s[name=%(__name__)s, port="%(port)s", protocol="%(protocol)s]
              %(mta)s-whois[name=%(__name__)s, dest="%(destemail)s", protocol="%(protocol)s]

# ban & send an e-mail with whois report and relevant log lines
# to the destemail.
action_mwl = %(banaction)s[name=%(__name__)s, port="%(port)s", protocol="%(protocol)s]
               %(mta)s-whois-lines[name=%(__name__)s, dest="%(destemail)s", logpath=%(logpath)s]

# Choose default action.  To change, just override value of 'action' with the
# interpolation to the chosen action shortcut (e.g.  action_mw, action_mwl, etc) in jail.local
# globally (section [DEFAULT]) or per specific section 
action = %(action_)s

#
# JAILS
#

# Next jails corresponds to the standard configuration in Fail2ban 0.6 which
# was shipped in Debian. Enable any defined here jail by including
#
# [SECTION_NAME] 
# enabled = true

#
# in /etc/fail2ban/jail.local.
#
# Optionally you may override any other parameter (e.g. banaction,
# action, port, logpath, etc) in that section within jail.local

[ssh]

enabled = false
port    = ssh
filter  = sshd
logpath  = /var/log/auth.log
maxretry = 6

# Generic filter for pam. Has to be used with action which bans all ports
# such as iptables-allports, shorewall
[pam-generic]

enabled = false
# pam-generic filter can be customized to monitor specific subset of 'tty's
filter  = pam-generic
# port actually must be irrelevant but lets leave it all for some possible uses
port = all
banaction = iptables-allports
port     = anyport
logpath  = /var/log/auth.log
maxretry = 6

[xinetd-fail]

enabled   = false
filter    = xinetd-fail
port      = all
banaction = iptables-multiport-log
logpath   = /var/log/daemon.log
maxretry  = 2


[ssh-ddos]

enabled = false
port    = ssh
filter  = sshd-ddos
logpath  = /var/log/auth.log
maxretry = 6

#
# HTTP servers
#

[apache]

enabled = false
port    = http,https
filter  = apache-auth
logpath = /var/log/apache*/*error.log
maxretry = 6

# default action is now multiport, so apache-multiport jail was left
# for compatibility with previous (<0.7.6-2) releases
[apache-multiport]

enabled   = false
port      = http,https
filter    = apache-auth
logpath   = /var/log/apache*/*error.log
maxretry  = 6

[apache-noscript]

enabled = false
port    = http,https
filter  = apache-noscript
logpath = /var/log/apache*/*error.log
maxretry = 6

[apache-overflows]

enabled = false
port    = http,https
filter  = apache-overflows
logpath = /var/log/apache*/*error.log
maxretry = 2

#
# FTP servers
#

[vsftpd]

enabled  = false
port     = ftp,ftp-data,ftps,ftps-data
filter   = vsftpd
logpath  = /var/log/vsftpd.log
# or overwrite it in jails.local to be
# logpath = /var/log/auth.log
# if you want to rely on PAM failed login attempts
# vsftpd's failregex should match both of those formats
maxretry = 6


[proftpd]

enabled  = false
port     = ftp,ftp-data,ftps,ftps-data
filter   = proftpd
logpath  = /var/log/proftpd/proftpd.log
maxretry = 6


[wuftpd]

enabled  = false
port     = ftp,ftp-data,ftps,ftps-data
filter   = wuftpd
logpath  = /var/log/auth.log
maxretry = 6


#
# Mail servers
#

[postfix]
# Enabled line below on 12/17/19 by Jesus
enabled  = true
port     = smtp,ssmtp
filter   = postfix
logpath  = /var/log/mail.log


[couriersmtp]

enabled  = false
port     = smtp,ssmtp
filter   = couriersmtp
logpath  = /var/log/mail.log


#
# Mail servers authenticators: might be used for smtp,ftp,imap servers, so
# all relevant ports get banned
#

[courierauth]

enabled  = false
port     = smtp,ssmtp,imap2,imap3,imaps,pop3,pop3s
filter   = courierlogin
logpath  = /var/log/mail.log


[sasl]
enabled  = true
port     = smtp,ssmtp,imap2,imap3,imaps,pop3,pop3s
filter   = sasl
# You might consider monitoring /var/log/warn.log instead
# if you are running postfix. See http://bugs.debian.org/507990
logpath  = /var/log/mail.log


# DNS Servers


# These jails block attacks against named (bind9). By default, logging is off
# with bind9 installation. You will need something like this:
#
# logging {
#     channel security_file {
#         file "/var/log/named/security.log" versions 3 size 30m;
#         severity dynamic;
#         print-time yes;
#     };
#     category security {
#         security_file;
#     };
# };
#
# in your named.conf to provide proper logging

# Word of Caution:
# Given filter can lead to DoS attack against your DNS server
# since there is no way to assure that UDP packets come from the
# real source IP
[named-refused-udp]

enabled  = false
port     = domain,953
protocol = udp
filter   = named-refused
logpath  = /var/log/named/security.log

[named-refused-tcp]

enabled  = false
port     = domain,953
protocol = tcp
filter   = named-refused
logpath  = /var/log/named/security.log

postfix配置文件

# Fail2Ban configuration file
#
# Author: Cyril Jaquier
#
# $Revision: 728 $
#

[Definition]

# Option:  failregex
# Notes.:  regex to match the password failures messages in the logfile. The
#          host must be matched by a group named "host". The tag "<HOST>" can
#          be used for standard IP/hostname matching and is only an alias for
#          (?:::f{4,6}:)?(?P<host>[\w\-.^_]+)
# Values:  TEXT
#
failregex = reject: RCPT from (.*)\[<HOST>\]: 554

# Option:  ignoreregex
# Notes.:  regex to ignore. If this regex matches, the line is ignored.
# Values:  TEXT
#
ignoreregex = 

sasl配置文件

# Fail2Ban configuration file
#
# Author: Yaroslav Halchenko
#
# $Revision: 728 $
#

[Definition]

# Option: failregex
# Notes.: regex to match the password failures messages in the logfile. The
#          host must be matched by a group named "host". The tag "<HOST>" can
#          be used for standard IP/hostname matching and is only an alias for
#          (?:::f{4,6}:)?(?P<host>[\w\-.^_]+)
# Values: TEXT
#
failregex = (?i): warning: [-._\w]+\[<HOST>\]: SASL (?:LOGIN|PLAIN|(?:CRAM|DIGEST)-MD5) authentication failed(: [A-Za-z0-9+/]*={0,2})?$

# Option:  ignoreregex
# Notes.:  regex to ignore. If this regex matches, the line is ignored.
# Values:  TEXT
#
ignoreregex = 

部分日志文件条目(/var/log/mail.log)

Jan  7 08:03:26 mail postfix/smtpd[29218]: warning: 78.128.113.86: address not listed for hostname ip-113-86.4vendeta.com
Jan  7 08:03:26 mail postfix/smtpd[29218]: connect from unknown[78.128.113.86]
Jan  7 08:03:28 mail postfix/smtpd[29218]: warning: SASL authentication failure: Password verification failed
Jan  7 08:03:28 mail postfix/smtpd[29218]: warning: unknown[78.128.113.86]: SASL PLAIN authentication failed: authentication failure
Jan  7 08:03:28 mail postfix/smtpd[29218]: lost connection after AUTH from unknown[78.128.113.86]
Jan  7 08:03:28 mail postfix/smtpd[29218]: disconnect from unknown[78.128.113.86]
Jan  7 08:03:29 mail postfix/smtpd[29218]: warning: 78.128.113.86: address not listed for hostname ip-113-86.4vendeta.com
Jan  7 08:03:29 mail postfix/smtpd[29218]: connect from unknown[78.128.113.86]
Jan  7 08:03:30 mail postfix/smtpd[29218]: warning: SASL authentication failure: Password verification failed
Jan  7 08:03:30 mail postfix/smtpd[29218]: warning: unknown[78.128.113.86]: SASL PLAIN authentication failed: authentication failure
Jan  7 08:03:31 mail postfix/smtpd[29218]: lost connection after AUTH from unknown[78.128.113.86]
Jan  7 08:03:31 mail postfix/smtpd[29218]: disconnect from unknown[78.128.113.86]
Jan  7 08:08:02 mail postfix/smtpd[29254]: warning: 80.66.81.86: address not listed for hostname host86.at-sib.ru
Jan  7 08:08:02 mail postfix/smtpd[29254]: connect from unknown[80.66.81.86]
Jan  7 08:08:07 mail postfix/smtpd[29254]: warning: unknown[80.66.81.86]: SASL LOGIN authentication failed: authentication failure
Jan  7 08:08:08 mail postfix/smtpd[29254]: lost connection after AUTH from unknown[80.66.81.86]
Jan  7 08:08:08 mail postfix/smtpd[29254]: disconnect from unknown[80.66.81.86]
Jan  7 08:08:08 mail postfix/smtpd[29254]: warning: 80.66.81.86: address not listed for hostname host86.at-sib.ru
Jan  7 08:08:08 mail postfix/smtpd[29254]: connect from unknown[80.66.81.86]
Jan  7 08:08:12 mail postfix/smtpd[29254]: warning: unknown[80.66.81.86]: SASL LOGIN authentication failed: authentication failure
Jan  7 08:08:13 mail postfix/smtpd[29254]: lost connection after AUTH from unknown[80.66.81.86]
Jan  7 08:08:13 mail postfix/smtpd[29254]: disconnect from unknown[80.66.81.86]
Jan  7 08:08:41 mail postfix/smtpd[29254]: warning: 80.66.81.143: address not listed for hostname host143.at-sib.ru
Jan  7 08:08:41 mail postfix/smtpd[29254]: connect from unknown[80.66.81.143]
Jan  7 08:08:46 mail postfix/smtpd[29254]: warning: unknown[80.66.81.143]: SASL LOGIN authentication failed: authentication failure
Jan  7 08:08:47 mail postfix/smtpd[29254]: lost connection after AUTH from unknown[80.66.81.143]
Jan  7 08:08:47 mail postfix/smtpd[29254]: disconnect from unknown[80.66.81.143]
Jan  7 08:08:47 mail postfix/smtpd[29254]: warning: 80.66.81.143: address not listed for hostname host143.at-sib.ru
Jan  7 08:08:47 mail postfix/smtpd[29254]: connect from unknown[80.66.81.143]
Jan  7 08:08:52 mail postfix/smtpd[29254]: warning: unknown[80.66.81.143]: SASL LOGIN authentication failed: authentication failure
Jan  7 08:08:53 mail postfix/smtpd[29254]: lost connection after AUTH from unknown[80.66.81.143]
Jan  7 08:08:53 mail postfix/smtpd[29254]: disconnect from unknown[80.66.81.143]

fail2ban-客户端状态输出

$ sudo fail2ban-client status
Status
|- Number of jail:      2
`- Jail list:           postfix, sasl

postfix 的 fail2ban-client 输出

$ sudo fail2ban-client status postfix
Status for the jail: postfix
|- filter
|  |- File list:        /var/log/mail.log
|  |- Currently failed: 0
|  `- Total failed:     69
`- action
   |- Currently banned: 1
   |  `- IP list:       185.208.211.185
   `- Total banned:     1

sasl 的 fail2ban-client 输出

$ sudo fail2ban-client status sasl
Status for the jail: sasl
|- filter
|  |- File list:        /var/log/mail.log
|  |- Currently failed: 0
|  `- Total failed:     0
`- action
   |- Currently banned: 0
   |  `- IP list:
   `- Total banned:     0

iptables输出

$ sudo iptables -L
Chain INPUT (policy ACCEPT)
target     prot opt source               destination
fail2ban-sasl  tcp  --  anywhere             anywhere            multiport dports smtp,ssmtp,imap2,imap3,imaps,pop3,pop3s
fail2ban-postfix  tcp  --  anywhere             anywhere            multiport dports smtp,ssmtp

Chain FORWARD (policy ACCEPT)
target     prot opt source               destination

Chain OUTPUT (policy ACCEPT)
target     prot opt source               destination

Chain fail2ban-postfix (1 references)
target     prot opt source               destination
DROP       all  --  185.208.211.185      anywhere
RETURN     all  --  anywhere             anywhere

Chain fail2ban-sasl (1 references)
target     prot opt source               destination
RETURN     all  --  anywhere             anywhere

任何帮助都将不胜感激。谢谢。

答案1

我最终改变了failregex行postfix配置文件文件如下,现在运行良好:

failregex = (.*)warning: (.*)\[<HOST>\]: SASL (.*) authentication failed: (.*)

相关内容