Forums

Stephen
Stephen
Offline
Resolved
0 votes
Has anyone tried CSF (ConfigServer Security & Firewall) ? They also have a Login Failure Daemon which intergrates with it which acts very similar to Fail2Ban.

From their website:-
This suite of scripts provides:

Straight-forward SPI iptables firewall script
Daemon process that checks for login authentication failures for:
Courier imap, Dovecot, uw-imap, Kerio
openSSH
cPanel, WHM, Webmail (cPanel servers only)
Pure-ftpd, vsftpd, Proftpd
Password protected web pages (htpasswd)
Mod_security failures (v1 and v2)
Suhosin failures
Exim SMTP AUTH
Custom login failures with separate log file and regular expression matching
POP3/IMAP login tracking to enforce logins per hour
SSH login notification
SU login notification
Excessive connection blocking
UI Integration for cPanel, DirectAdmin and Webmin
Easy upgrade between versions from within cPanel/WHM, DirectAdmin or Webmin
Easy upgrade between versions from shell
Pre-configured to work on a cPanel server with all the standard cPanel ports open
Pre-configured to work on a DirectAdmin server with all the standard DirectAdmin ports open
Auto-configures the SSH port if it's non-standard on installation
Block traffic on unused server IP addresses - helps reduce the risk to your server
Alert when end-user scripts sending excessive emails per hour - for identifying spamming scripts
Suspicious process reporting - reports potential exploits running on the server
Excessive user processes reporting
Excessive user process usage reporting and optional termination
Suspicious file reporting - reports potential exploit files in /tmp and similar directories
Directory and file watching - reports if a watched directory or a file changes
Block traffic on the DShield Block List and the Spamhaus DROP List
BOGON packet protection
Pre-configured settings for Low, Medium or High firewall security (cPanel servers only)
Works with multiple ethernet devices
Server Security Check - Performs a basic security and settings check on the server (via cPanel/DirectAdmin/Webmin UI)
Allow Dynamic DNS IP addresses - always allow your IP address even if it changes whenever you connect to the internet
Alert sent if server load average remains high for a specified length of time
mod_security log reporting (if installed)
Email relay tracking - tracks all email sent through the server and issues alerts for excessive usage (cPanel servers only)
IDS (Intrusion Detection System) - the last line of detection alerts you to changes to system and application binaries
SYN Flood protection
Ping of death protection
Port Scan tracking and blocking
Permanent and Temporary (with TTL) IP blocking
Exploit checks
Account modification tracking - sends alerts if an account entry is modified, e.g. if the password is changed or the login shell
Shared syslog aware
Messenger Service - Allows you to redirect connection requests from blocked IP addresses to preconfigured text and html pages to inform the visitor that they have been blocked in the firewall. This can be particularly useful for those with a large user base and help process support requests more efficiently
Country Code blocking - Allows you to deny or allow access by ISO Country Code
Port Flooding Detection - Per IP, per Port connection flooding detection and mitigation to help block DOS attacks
DirectAdmin UI integration
Updated Webmin UI integration
WHM root access notification (cPanel servers only)
lfd Clustering - allows IP address blocks to be automatically propagated around a group of servers running lfd. It allows allows cluster-wide allows, removals and configuration changes
Quick start csf - deferred startup by lfd for servers with large block and/or allow lists
Distributed Login Failure Attack detection
Temporary IP allows (with TTL)
IPv6 Support with ip6tables
Integrated UI - no need for a separate Control Panel or Apache to use the csf configuration
Integrated support for cse within the Integrated UI
cPanel Reseller access to per reseller configurable options Unblock, Deny, Allow and Search IP address blocks
System Statistics - Basic graphs showing the performance of the server, e.g. Load Averages, CPU Usage, Memory Usage, etc
...lots more!


and

Login Failure Daemon (lfd)

To complement the ConfigServer Firewall (csf), we have developed a Login Failure Daemon (lfd) process that runs all the time and periodically (every X seconds) scans the latest log file entries for login attempts against your server that continually fail within a short period of time. Such attempts are often called "Brute-force attacks" and the daemon process responds very quickly to such patterns and blocks offending IP's quickly. Other similar products run every x minutes via cron and as such often miss break-in attempts until after they've finished, our daemon eliminates such long waits and makes it much more effective at performing its task.

Login tracking is an extension of lfd, it keeps track of POP3 and IMAP logins and limits them to X connections per hour per account per IP address.


It has a Webmin module which could be a bonus but I'm not entirely sure whether the ClearOS Intrusion Detection side of things would conflict or whether they could co-exist. Anyone have any experience of this ?

Steve
Saturday, March 16 2013, 01:25 AM
Share this post:
Responses (3)
  • Accepted Answer

    Monday, March 18 2013, 05:30 PM - #Permalink
    Resolved
    0 votes
    Never heard of it... looking now.
    The reply is currently minimized Show
  • Accepted Answer

    Wednesday, September 25 2013, 05:12 PM - #Permalink
    Resolved
    0 votes
    Had you find something??
    The reply is currently minimized Show
  • Accepted Answer

    Friday, March 20 2015, 06:40 AM - #Permalink
    Resolved
    0 votes
    Stephen wrote:
    Has anyone tried CSF (ConfigServer Security & Firewall) ? They also have a Login Failure Daemon which intergrates with it which acts very similar to Fail2Ban.


    I love CSF I use it on my VPS all feature sets are great you can ban countries from access completely just but a simple flag using "Country Code blocking - Allows you to deny or allow access by ISO Country Code "


    other features I love are:
    [ol]Allow Dynamic DNS IP addresses - always allow your IP address even if it changes whenever you connect to the internet
    Alert sent if server load average remains high for a specified length of time
    IDS (Intrusion Detection System) - the last line of detection alerts you to changes to system and application binaries
    SYN Flood protection
    Ping of death protection
    Port Scan tracking and blocking
    Permanent and Temporary (with TTL) IP blocking
    Exploit checks
    Account modification tracking - sends alerts if an account entry is modified, e.g. if the password is changed or the login shell
    Port Flooding Detection - Per IP, per Port connection flooding detection and mitigation to help block DOS attacks
    Distributed Login Failure Attack detection[/ol]


    http://configserver.com/cp/csf.html


    I think it has to be one of the best firewalls out there the feature set it just great. it's a true server grade firewall imo but even these features could be used in the home environment... sometimes in gaming (if you host a game server) you piss people off and they try and attack you well a firewall like this can help, not always prevent... but help, a lot more than a consumer grade linksys router can do lol!

    I have not used ClearOS since "ClarkeConnect Community 4.0" so I have no Idea how powerful it has become... but it looks really interesting now that is for sure... but even as an alternative firewall CSF is by far the best for alternatives imo.
    The reply is currently minimized Show
Your Reply