AuthorizedKeysFile .ssh/authorized_keys 验证文件路径 ChallengeResponseAuthentication no 禁止CRAM认证 PasswordAuthentication no 禁止密码认证 PermitEmptyPasswords no 禁止空密码 MaxAuthTries 6 最大密码尝试次数,超过断开连接 UsePAM no 禁用PAM 只允许指定用户登录 AllowUsers a b c 按用户组匹配规则
1 2 3
Match Group usergroup PasswordAuthentication no your rules...
按用户名匹配规则
1 2 3 4 5 6 7
Match User user1,user2 PasswordAuthentication yes your rules...
Match User user3 PasswordAuthentication no your rules...
#### REQUIRED CONFIGURATION #### # Full path to backend executable (required, no default) BACKEND="/usr/libexec/xxx" # Debian系,xxx为sshguard/sshg-fw-nft-sets # RHEL系,xxx为sshg-fw-firewalld # Ubuntu系,xxx为sshguard/sshg-fw-iptables(见下方)
# Shell command that provides logs on standard output. (optional, no default) # Example 1: ssh and sendmail from systemd journal: LOGREADER="LANG=C journalctl -afb -p info -n1 -t sshd -o cat" # 你也可以在-t后加入要观察的更多服务 FILES="/var/log/xxx" # 请先安装rsyslog # Debian/Ubuntu系,xxx为auth.log # RHEL系,xxx为secure
#### OPTIONS #### # Block attackers when their cumulative attack score exceeds THRESHOLD. # Most attacks have a score of 10. (optional, default 30) THRESHOLD=30
# Block attackers for initially BLOCK_TIME seconds after exceeding THRESHOLD. # Subsequent blocks increase by a factor of 1.5. (optional, default 120) BLOCK_TIME=120
# Remember potential attackers for up to DETECTION_TIME seconds before # resetting their score. (optional, default 1800) DETECTION_TIME=1800
# IP addresses listed in the WHITELIST_FILE are considered to be # friendlies and will never be blocked. WHITELIST_FILE=/etc/sshguard/whitelist BLACKLIST_FILE=60:/etc/sshguard/blacklist # 存储位置为/etc/sshguard/,可以自定义
if [ "$ENABLE_FIREWALL" = "1" ]; then /bin/journalctl -afb -p info -n1 -o cat SYSLOG_FACILITY=4 SYSLOG_FACILITY=10 | /usr/sbin/sshguard "$@" else echo "sshguard is not enabled, please check /etc/default/sshguard" fi
或者使用-l参数,从文件而不是标准输入中获取日志内容(新版本默认使用这种方式)。
监控其他日志
syslog-ng 2.x
在syslog-ng.conf文件中添加以下内容
1 2 3 4 5 6 7 8
# pass only entries with auth+authpriv facilities from programs other than sshguard filter sshlogs { facility(auth, authpriv) and not match("sshguard"); }; # pass to this process with this template (avoids <ID> prefixes) destination sshguardproc { program("/usr/local/sbin/sshguard" template("$DATE $FULLHOST $MESSAGE\n")); }; log { source(src); filter(sshlogs); destination(sshguardproc); };
syslog-ng 3.x
在syslog-ng.conf文件中添加以下内容
1 2 3 4 5 6 7 8 9 10 11 12
# enable 3.x mode @version:3.0
# pass only entries with auth+authpriv facilities from programs other than sshguard filter f_sshguard { facility(auth, authpriv) and not program("sshguard"); }; # pass entries built with this format destination sshguard { program("/usr/sbin/sshguard" template("$DATE $FULLHOST $MSGHDR$MESSAGE\n") ); }; log { source(src); filter(f_sshguard); destination(sshguard); };
Stuff to protect from brute force attacks : # for ssh facility = "*" program = "sshd" # other services ... # log to /var/log/sshguard directory logdir = "/var/log/sshguard"