一.安装在CENTOS5.5上
  • tar -jxvf fail2ban-0.8.4.tar.bz2
  • cd fail2ban-0.8.4/
  • 用root用户执行
  • ./setup.py install
  • cp files/redhat-initd /etc/init.d/fail2ban (文件视OS而定)
  • chmod 755 /etc/init.d/fail2ban
二.建立”/etc/logrotate.d/fail2ban”: (经测试这一步可以免去)
/var/log/fail2ban.log {
weekly
rotate 7
missingok
compress
postrotate
/usr/bin/fail2ban-client reload 1>/dev/null || true endscript }
注:fail2ban-client的路径依据自己系统情况改变,例 如我的:
whereis fail2ban-client
fail2ban-client: /usr/bin/fail2ban-client
修改/etc/fail2ban/jail.conf
ignoreip = 127.0.0.1  # 忽悠 IP范围 如果有二组以上用空白做为间隔
bantime  = 600         # 设定 IP 被封锁的时间(秒),如果值为 -1,代表永远封锁
findtime  = 600       # 设定在多少时间内达到 maxretry 的次数就封锁
maxretry = 3        # 允许尝试的次数
#针对sshd暴力***防护
[ssh-iptables]
enabled  = true
filter   = sshd
action   = iptables[name=SSH, port=ssh, protocol=tcp]
mail-whois[name=SSH, dest=root]
logpath  = /var/log/secure
maxretry = 5    # 如果有个别的次数设定就设在这里
#针对vsftpd暴力***防护
[vsftpd-iptables]
enabled  = true
filter   = vsftpd
action   = iptables[name=VSFTPD, port=ftp, protocol=tcp]
sendmail-whois[name=VSFTPD, dest=pyj@love.com]
logpath  = /var/log/secure
maxretry = 3      建议设置成maxretry为 3 表示3次错误就封锁
bantime  = 1800
[pop-iptables]
enabled = true
filter = courierlogin
action = iptables[name=pop, port=pop3, protocol=tcp]
logpath = /var/log/maillog
maxretry = 3