LINUX
2018.10.01 / 21:43

Linux - fail2ban

Chitta
Ãßõ ¼ö 120
À̹ø ±ÛÀº fail2ban¿¡ ´ëÇÑ ³»¿ëÀÔ´Ï´Ù. 

Linux ¼­¹ö¸¦ ´©±¸³ª Á¢±ÙÀÌ °¡´ÉÇÑ ³×Æ®¿öÅ©¸Á(IP´ë¿ªÀ» Á¦ÇÑÇÒ ¼ö ¾ø´Â °æ¿ì)¿¡¼­ »ç¿ëÇÏ°Ô µÇ¸é, ¹«ÀÛÀ§·Î ssh ·Î±×ÀÎÀ» ½ÃµµÇÏ¿© Á¢±ÙÇÏ´Â °ÍÀÌ °¡´ÉÇÕ´Ï´Ù. À̸¦ º¸¿ÏÇϱâ À§Çؼ­ ù°·Î´Â ssh ·Î±×ÀÎ ½Ã, Á÷Á¢ÀûÀ¸·Î root·Î Á¢±ÙÇÏ´Â °ÍÀ» ¸·½À´Ï´Ù. µÎ¹ø°·Î fail2banÀ» ÀÌ¿ëÇÏ¿© À̸¦ º¸¿ÏÇÒ ¼ö ÀÖ½À´Ï´Ù.
 

fail2ban ¶õ?
  
- ÁöÁ¤µÈ ½Ã°£(findtime) ³»¿¡ ÁöÁ¤µÈ Ƚ¼ö(maxretry) ÀÌ»óÀ¸·Î Á¢±Ù ½ÇÆнÿ¡ ÇØ´ç IP¸¦ ÁöÁ¤µÈ ½Ã°£(bantime)µ¿¾È Â÷´ÜÇÏ´Â °ÍÀ» ¸»ÇÕ´Ï´Ù.
 

fail2ban ¼³Ä¡Çϱâ(Centos 7 ±âÁØÀ¸·Î ÇÕ´Ï´Ù.)
 
1. epel ÆÐÅ°Áö ¼³Ä¡
- °ø½Ä Centos ÆÐÅ°Áö ÀúÀå¼Ò¿¡´Â fail2banÀÌ ¾ø±â ¶§¹®¿¡ epel ÆÐÅ°Áö ¼³Ä¡ÇÕ´Ï´Ù. 
 
1
yum install -y epel-release
cs
 
2. fail2ban ¼³Ä¡
 
1
yum install -y fail2ban
cs
 
3. fail2ban È°¼ºÈ­
 
1
systemctl enable fail2ban.service
cs
 
4. fail2ban Àç½ÇÇà
 
1
systemctl restart fail2ban.service
cs
 
 
fail2ban ¼³Á¤ º¯°æ

- ±âº»ÀûÀÎ °æ·Î´Â /etc/fail2ban ÇÏÀ§ µð·ºÅ丮¿¡ À§Ä¡ÇÕ´Ï´Ù.
- ±âº»ÀûÀÎ ¼³Á¤Àº jail.confÀ¸·Î ÀÖÀ¸³ª, º¯°æÀÌ ÇÊ¿äÇÑ °æ¿ì¿¡´Â jail.conf¸¦ º¹»çÇÏ¿© jail.local ÆÄÀÏÀ» ¸¸µé¾î Ä¿½ºÅÒ Çϰųª jail.d/customisation.local¿¡ °ªÀ» ¼öÁ¤ÇÏ¿© »ç¿ëÇϱ⸦ ±ÇÀåÇÕ´Ï´Ù.
 
1
cp /etc/fail2ban/jail.conf /etc/fail2ban/jail.local
cs
 
¼³Á¤À» ÀüüÀûÀ¸·Î´Â º¼ ¼ö ¾ø°í, ±âº»ÀûÀÎ °Í¸¸ º¸ÀÚ¸é
 
1
vi /etc/fail2ban/jail.local
cs
  
1
2
3
4
5
6
7
8
[DEFAULT]
...
maxretry= (Ãִ렷α×ÀΠ½Ãµµ È½¼ö)
findtime = (·Î±×ÀΠ½Ãµµ À¯Áö ½Ã°£)
bantime = (Â÷´Ü À¯Áö ½Ã°£)
...
[sshd]
enabled = (ssh ·Î±×ÀΠ½Ã, È°¼ºÈ­ À¯¹«)
cs

 


Âü°í


https://www.unixmen.com/install-fail2ban-centos-7/



Ãâó: http://heowc.tistory.com/80?category=703317 [Çã¿øöÀÇ °³¹ß ºí·Î±×]