fail2ban log parsing too slow on Raspberry Pi - options? [migrated]

Posted by Gordon Morehouse on Server Fault See other posts from Server Fault or by Gordon Morehouse
Published on 2013-10-28T00:10:03Z Indexed on 2013/10/28 3:56 UTC
Read the original article Hit count: 469

I'm running fail2ban on a Raspberry Pi at 950MHz which I cannot overclock further.

The Pi is occasionally subject to SYN floods on particular ports. I've set up iptables to throttle the rate of SYNs on the port of interest; when the throttle limits are exceeded, hosts which send SYNs are dropped into the REJECT chain and the particular SYN packet which exceeded the limit is logged.

fail2ban then watches for these logged SYNs and, after seeing a few, temporarily bans the host for a short time (this is a transient issue in the app I'm working with).

The problem is that the SYN floods can occasionally reach rates which are too fast for fail2ban to keep up with; I'll see 20-40 log messages per second, and eventually fail2ban falls behind and becomes ineffective. To add insult to injury, it continues consuming a LOT of CPU as it tries to catch up.

I have verified that DROP chained packets from hosts already banned by fail2ban are not logged, and thus do not add to its load.

What are my options here? I have a few ideas, but no clear path forward.

  1. Could I make the log-parse regex "easier" so it takes fewer cycles? Would using iptables --log-prefix to put a token near the start of the log message, and/or otherwise simplifying/altering the fail2ban regex help? Here is the current fail2ban config line containing a regex:
    failregex = kernel:.*?SRC=(?:::f{4,6}:)?(?P<host>[\w\-.^_]+) DST.*?SYN

  2. Is there a faster way for fail2ban to watch for the packets exceeding the limits than parsing kern.log?

  3. Could fail2ban be run under PyPy instead of CPython with minimal nonstandard wizardry (the OS is Raspbian 7, so, mostly Debian 7)?

  4. Is there something better than fail2ban that I could use to watch for the packets which exceed the SYN limits, and after N exceeds in X seconds, temporarily put the offending IP into the iptables DROP bucket, and take it out when the ban timer expires? Again, I'd vastly prefer a solution that uses as much software available in Debian as possible, though I can build Debian packages in a pinch.

© Server Fault or respective owner

Related posts about iptables

Related posts about firewall