annotate modules/fail2ban/manifests/init.pp @ 341:3a1b19f6a054

Add a "repeat offender" ban to Apache IP block We can now have multiple lists (currently hardcoded at two) so that expiring the instaban doesn't remove the longer repeat offence ban
author IBBoard <dev@ibboard.co.uk>
date Wed, 27 May 2020 19:00:28 +0100
parents a79ad974a548
children cd0e77678dca
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
rev   line source
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
1 class fail2ban (
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
2 $firewall_cmd,
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
3 ) {
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
4 package { 'fail2ban':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
5 ensure => installed,
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
6 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
7 service { 'fail2ban':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
8 ensure => running,
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
9 enable => true
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
10 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
11 File<| tag == 'fail2ban' |> {
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
12 ensure => present,
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
13 require => Package['fail2ban'],
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
14 notify => Service['fail2ban'],
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
15 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
16 file { '/etc/fail2ban/fail2ban.local':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
17 source => 'puppet:///modules/fail2ban/fail2ban.local',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
18 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
19 file { '/etc/fail2ban/jail.local':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
20 source => 'puppet:///modules/fail2ban/jail.local',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
21 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
22 file { '/etc/fail2ban/action.d/apf.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
23 source => 'puppet:///modules/fail2ban/apf.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
24 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
25
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
26 if $firewall_cmd == 'iptables' {
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
27 $firewall_ban_cmd = 'iptables-multiport'
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
28 } else {
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
29 $firewall_ban_cmd = $firewall_cmd
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
30 }
337
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
31 # Create an empty banlist file if it doesn't exist
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
32 exec { 'httxt2dbm -i /dev/null -o /etc/httpd/conf.custom/apache_banlist.db':
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
33 path => '/usr/bin',
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
34 unless => 'test -f /etc/httpd/conf.custom/apache_banlist.db',
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
35 before => Service['httpd'],
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
36 }
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
37 file { '/tmp/apache_banlist.txt':
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
38 ensure => present,
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
39 seltype => 'httpd_config_t',
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
40 }
341
3a1b19f6a054 Add a "repeat offender" ban to Apache IP block
IBBoard <dev@ibboard.co.uk>
parents: 337
diff changeset
41 # Create an empty repeat banlist file if it doesn't exist
3a1b19f6a054 Add a "repeat offender" ban to Apache IP block
IBBoard <dev@ibboard.co.uk>
parents: 337
diff changeset
42 exec { 'httxt2dbm -i /dev/null -o /etc/httpd/conf.custom/apache_repeat_banlist.db':
3a1b19f6a054 Add a "repeat offender" ban to Apache IP block
IBBoard <dev@ibboard.co.uk>
parents: 337
diff changeset
43 path => '/usr/bin',
3a1b19f6a054 Add a "repeat offender" ban to Apache IP block
IBBoard <dev@ibboard.co.uk>
parents: 337
diff changeset
44 unless => 'test -f /etc/httpd/conf.custom/apache_repeat_banlist.db',
3a1b19f6a054 Add a "repeat offender" ban to Apache IP block
IBBoard <dev@ibboard.co.uk>
parents: 337
diff changeset
45 before => Service['httpd'],
3a1b19f6a054 Add a "repeat offender" ban to Apache IP block
IBBoard <dev@ibboard.co.uk>
parents: 337
diff changeset
46 }
3a1b19f6a054 Add a "repeat offender" ban to Apache IP block
IBBoard <dev@ibboard.co.uk>
parents: 337
diff changeset
47 file { '/tmp/apache_repeat_banlist.txt':
3a1b19f6a054 Add a "repeat offender" ban to Apache IP block
IBBoard <dev@ibboard.co.uk>
parents: 337
diff changeset
48 ensure => present,
3a1b19f6a054 Add a "repeat offender" ban to Apache IP block
IBBoard <dev@ibboard.co.uk>
parents: 337
diff changeset
49 seltype => 'httpd_config_t',
3a1b19f6a054 Add a "repeat offender" ban to Apache IP block
IBBoard <dev@ibboard.co.uk>
parents: 337
diff changeset
50 }
337
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
51 # And let the httxt2dbm process work the rest of the time
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
52 file { '/etc/selinux/apache-ip-banlist.pp':
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
53 source => 'puppet:///modules/fail2ban/apache-ip-banlist.pp',
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
54 } ~>
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
55 exec { 'semodule -i /etc/selinux/apache-ip-banlist.pp':
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
56 path => '/usr/sbin',
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
57 refreshonly => true,
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
58 }
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
59 file { '/etc/fail2ban/action.d/firewall-ban.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
60 ensure => link,
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
61 target => "/etc/fail2ban/action.d/${firewall_ban_cmd}.conf",
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
62 }
337
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
63 file { '/etc/fail2ban/action.d/ibb-apache-ip-block.conf':
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
64 source => 'puppet:///modules/fail2ban/ibb-apache-ip-block.conf',
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
65 }
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
66 file { '/etc/fail2ban/filter.d/ibb-apache-exploits-instaban.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
67 source => 'puppet:///modules/fail2ban/ibb-apache-exploits-instaban.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
68 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
69 file { '/etc/fail2ban/filter.d/ibb-apache-shellshock.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
70 source => 'puppet:///modules/fail2ban/ibb-apache-shellshock.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
71 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
72 file { '/etc/fail2ban/filter.d/ibb-repeat-offender.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
73 source => 'puppet:///modules/fail2ban/ibb-repeat-offender.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
74 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
75 file { '/etc/fail2ban/filter.d/ibb-repeat-offender-ssh.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
76 source => 'puppet:///modules/fail2ban/ibb-repeat-offender-ssh.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
77 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
78 file { '/etc/fail2ban/filter.d/ibb-postfix-spammers.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
79 source => 'puppet:///modules/fail2ban/ibb-postfix-spammers.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
80 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
81 file { '/etc/fail2ban/filter.d/ibb-postfix-malicious.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
82 source => 'puppet:///modules/fail2ban/ibb-postfix-malicious.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
83 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
84 file { '/etc/fail2ban/filter.d/ibb-postfix.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
85 source => 'puppet:///modules/fail2ban/ibb-postfix.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
86 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
87 file { '/etc/fail2ban/filter.d/ibb-sshd.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
88 source => 'puppet:///modules/fail2ban/ibb-sshd.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
89 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
90
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
91 $bad_users = [
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
92 '[^0-9a-zA-Z]+',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
93 '[0-9]+',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
94 '[0-9a-zA-Z]{1,3}',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
95 '([0-9a-z])\2{2,}',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
96 'abused',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
97 'adm',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
98 'Admin',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
99 'admins?[0-9]+',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
100 'administr[a-z]+', # administracion, administrador, administradorweb, administrator, etc
294
d49def2d04ae Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 293
diff changeset
101 'admissions',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
102 'altibase',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
103 'alumni',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
104 'amavisd?',
295
90525117ab81 Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 294
diff changeset
105 'amministratore',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
106 'anwenderschnittstelle',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
107 'anonymous',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
108 'ansible',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
109 'aptproxy',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
110 'apt-mirror',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
111 'ark(server)?',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
112 'asterisk',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
113 'audio',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
114 'auser',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
115 'autologin',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
116 'avahi',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
117 'avis',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
118 'backlog',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
119 'backup(s|er|pc|user)?',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
120 'bash',
308
edd1e3b444e7 Blacklist more users on SSH including bugzilla
IBBoard <dev@ibboard.co.uk>
parents: 305
diff changeset
121 'batch',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
122 'beagleindex',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
123 'bf2',
305
38e35360a390 Blacklist hive, polkitd, cinstall and more as SSH logins
IBBoard <dev@ibboard.co.uk>
parents: 297
diff changeset
124 '.*bitbucket',
324
b0928653dfc2 Blacklist more users, including sshd, ftpadmin and a cPanel tool
IBBoard <dev@ibboard.co.uk>
parents: 308
diff changeset
125 'bind',
293
55762b436f89 Add more blacklisted SSH usernames
IBBoard <dev@ibboard.co.uk>
parents: 292
diff changeset
126 'bitcoin',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
127 'bitnami',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
128 'bitrix',
308
edd1e3b444e7 Blacklist more users on SSH including bugzilla
IBBoard <dev@ibboard.co.uk>
parents: 305
diff changeset
129 'bkroot',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
130 'blog',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
131 'boinc',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
132 'botmaster',
308
edd1e3b444e7 Blacklist more users on SSH including bugzilla
IBBoard <dev@ibboard.co.uk>
parents: 305
diff changeset
133 'bugzilla',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
134 'build',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
135 'buscador',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
136 'cacti(user)?',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
137 'carrerasoft',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
138 'catchall',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
139 'celery',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
140 'cemergen',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
141 'centos',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
142 'chef',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
143 'cgi',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
144 'chromeuser',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
145 'cinema',
305
38e35360a390 Blacklist hive, polkitd, cinstall and more as SSH logins
IBBoard <dev@ibboard.co.uk>
parents: 297
diff changeset
146 'cinstall',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
147 'cisco',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
148 'clamav',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
149 'cliente?[0-9]*',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
150 'clouduser',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
151 'com',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
152 'comercial',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
153 'control',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
154 'couchdb',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
155 'cpanel',
324
b0928653dfc2 Blacklist more users, including sshd, ftpadmin and a cPanel tool
IBBoard <dev@ibboard.co.uk>
parents: 308
diff changeset
156 'cpanelrrdtool',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
157 'create',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
158 'cron',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
159 '(cs(s|go|cz)|arma|mc|tf2?|sdtd|web|pz)-?se?rve?r?',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
160 'cs-?go1?',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
161 'CumulusLinux!',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
162 'cyrus[0-9]*',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
163 'daemon',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
164 'danger',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
165 'darwin',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
166 'dasuse?r',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
167 'data',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
168 'debian(-spamd)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
169 'default',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
170 'dell',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
171 'deploy(er)?[0-9]*',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
172 'desktop',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
173 'developer',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
174 'devdata',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
175 'devops',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
176 'devteam',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
177 'dietpi',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
178 'discordbot',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
179 'disklessadmin',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
180 'django',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
181 'dmarc',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
182 'dockeruser',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
183 'dotblot',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
184 'download',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
185 'dovecot',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
186 'dovenull',
294
d49def2d04ae Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 293
diff changeset
187 'duplicity',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
188 'easy',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
189 'ec2-user',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
190 'ecquser',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
191 'edu(cation)?[0-9]*',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
192 'e-shop',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
193 'elastic',
293
55762b436f89 Add more blacklisted SSH usernames
IBBoard <dev@ibboard.co.uk>
parents: 292
diff changeset
194 'elsearch',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
195 'engin(eer)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
196 'esadmin',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
197 'events',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
198 'exports?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
199 'facebook',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
200 'factorio',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
201 'fax',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
202 'fcweb',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
203 'fetchmail',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
204 'filter',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
205 'firebird',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
206 'firefox',
324
b0928653dfc2 Blacklist more users, including sshd, ftpadmin and a cPanel tool
IBBoard <dev@ibboard.co.uk>
parents: 308
diff changeset
207 'ftp(admin)?',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
208 'fuser',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
209 'games',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
210 'gdm',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
211 'geniuz',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
212 'getmail',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
213 'ggc_user',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
214 'ghost',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
215 'git(olite?|blit|lab(_ci)?|admi?n?|use?r)?',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
216 'gmail',
294
d49def2d04ae Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 293
diff changeset
217 'gmodserver',
d49def2d04ae Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 293
diff changeset
218 'gnuhealth',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
219 'gopher',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
220 'government',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
221 'guest',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
222 'hacker',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
223 'hadoop',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
224 'haldaemon',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
225 'harvard',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
226 'hduser',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
227 'headmaster',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
228 'helpdesk',
305
38e35360a390 Blacklist hive, polkitd, cinstall and more as SSH logins
IBBoard <dev@ibboard.co.uk>
parents: 297
diff changeset
229 'hive',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
230 'home',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
231 'host',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
232 'httpd?',
294
d49def2d04ae Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 293
diff changeset
233 'httpfs',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
234 'huawei',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
235 'iamroot',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
236 'iceuser',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
237 'imscp',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
238 'info(rmix)?[0-9]*',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
239 'installer',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
240 'inventario',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
241 'java',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
242 'jboss',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
243 'jenkins',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
244 'jira',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
245 'jmeter',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
246 'jsboss',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
247 'juniper',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
248 'kafka',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
249 'kodi',
295
90525117ab81 Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 294
diff changeset
250 'kms',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
251 'legacy',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
252 'library',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
253 'libsys',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
254 'libuuid',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
255 'linode',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
256 'linux',
295
90525117ab81 Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 294
diff changeset
257 'localadmin',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
258 'logcheck',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
259 'login',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
260 'logout',
295
90525117ab81 Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 294
diff changeset
261 'logstash',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
262 'logview(er)?',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
263 'lsfadmin',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
264 'lynx',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
265 'magento',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
266 'mailer',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
267 'mailman',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
268 'mailtest',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
269 'maintain',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
270 'majordomo',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
271 'man',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
272 'mantis',
296
2f4d0ea4cb55 Blacklist Portuguese support, MapR, numbered Oracle and more
IBBoard <dev@ibboard.co.uk>
parents: 295
diff changeset
273 'mapruser',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
274 'marketing',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
275 'master',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
276 'membership',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
277 'messagebus',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
278 'minecraft',
305
38e35360a390 Blacklist hive, polkitd, cinstall and more as SSH logins
IBBoard <dev@ibboard.co.uk>
parents: 297
diff changeset
279 'mirc',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
280 'modem',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
281 'mongo(db|user)?',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
282 'monitor(ing)?',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
283 'more',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
284 'moher',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
285 'mpiuser',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
286 'mqadm',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
287 'musi[ck]bot',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
288 '(my?|pg)sq(ue)?l[0-9]*',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
289 'mythtv',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
290 'nagios',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
291 'named',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
292 'nasa',
296
2f4d0ea4cb55 Blacklist Portuguese support, MapR, numbered Oracle and more
IBBoard <dev@ibboard.co.uk>
parents: 295
diff changeset
293 'ncs',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
294 'nessus',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
295 'netadmin',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
296 'netdiag',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
297 'netdump',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
298 'network',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
299 'netzplatz',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
300 'newadmin',
295
90525117ab81 Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 294
diff changeset
301 'newuser',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
302 'nexus',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
303 'nfinity',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
304 'nfs',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
305 '(nfs)?nobody',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
306 'nginx',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
307 'noc',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
308 'node',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
309 'nothing',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
310 'NpC',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
311 'nux',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
312 'odoo',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
313 'odroid',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
314 'office',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
315 'omsagent',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
316 'onyxeye',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
317 'oozie',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
318 'openbravo',
294
d49def2d04ae Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 293
diff changeset
319 'openfire',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
320 'openvpn',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
321 'operador',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
322 'operator',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
323 'ops(code)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
324 'oprofile',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
325 'ora(cle|prod|vis)[0-9]*',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
326 'osmc',
295
90525117ab81 Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 294
diff changeset
327 'owncloud',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
328 'papernet',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
329 'passwo?r?d',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
330 'payments',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
331 'pay_?pal',
294
d49def2d04ae Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 293
diff changeset
332 'pdfbox',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
333 'pentaho',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
334 'php[0-9]*',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
335 'platform',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
336 'PlcmSpIp(PlcmSpIp)?',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
337 'plex',
305
38e35360a390 Blacklist hive, polkitd, cinstall and more as SSH logins
IBBoard <dev@ibboard.co.uk>
parents: 297
diff changeset
338 'polkitd?',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
339 'popd?3?',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
340 'popuser',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
341 'postfix',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
342 'p0stgr3s',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
343 'postgres',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
344 'postmaster',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
345 'pptpd',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
346 'print',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
347 'privoxy',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
348 'proba',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
349 'proxy',
295
90525117ab81 Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 294
diff changeset
350 'public',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
351 'puppet',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
352 'qhsupport',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
353 'rabbit(mq)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
354 'radiusd?',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
355 'readonly',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
356 'reboot',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
357 'recording',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
358 'redis',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
359 'redmine',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
360 'remote',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
361 'reports',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
362 'riakcs',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
363 'root[0-9]+',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
364 'rpc(user)?',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
365 'rpm',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
366 'RPM',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
367 'rtorrent',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
368 'rustserver',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
369 'sales[0-9]+',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
370 's?bin',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
371 '(samba|sshd|git|student|tomcat|abc|web|info|(vpn|appl?|my|db)?(dev|use?r|server|man|manager|mgr)|account)[0-9]*',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
372 'saslauth',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
373 'scan(n?er)?',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
374 'screen',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
375 'search',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
376 'sekretariat',
294
d49def2d04ae Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 293
diff changeset
377 'serverpilot',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
378 'service',
305
38e35360a390 Blacklist hive, polkitd, cinstall and more as SSH logins
IBBoard <dev@ibboard.co.uk>
parents: 297
diff changeset
379 'setup',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
380 '(s|u|ams|admin|inss|pro|web)?ftp(d|[_-]?use?r|home|_?test|immo)?[0-9]*',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
381 'sftponly',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
382 'shell',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
383 'shop',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
384 'sinusbot[0-9]*',
324
b0928653dfc2 Blacklist more users, including sshd, ftpadmin and a cPanel tool
IBBoard <dev@ibboard.co.uk>
parents: 308
diff changeset
385 'sirius',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
386 'smbguest',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
387 'smbuse?r',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
388 'smmsp',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
389 'socket',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
390 'software',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
391 'solarus',
308
edd1e3b444e7 Blacklist more users on SSH including bugzilla
IBBoard <dev@ibboard.co.uk>
parents: 305
diff changeset
392 'speech-dispatcher',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
393 'splunk',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
394 'sprummlbot',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
395 'squid',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
396 'squirrelmail[0-9]+',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
397 'srvadmin',
324
b0928653dfc2 Blacklist more users, including sshd, ftpadmin and a cPanel tool
IBBoard <dev@ibboard.co.uk>
parents: 308
diff changeset
398 'sshd',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
399 'sshusr',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
400 'staffc',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
401 'steam(cmd)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
402 'store',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
403 'stunnel',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
404 'superuser',
296
2f4d0ea4cb55 Blacklist Portuguese support, MapR, numbered Oracle and more
IBBoard <dev@ibboard.co.uk>
parents: 295
diff changeset
405 'suporte',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
406 'support',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
407 'svn(root)?',
293
55762b436f89 Add more blacklisted SSH usernames
IBBoard <dev@ibboard.co.uk>
parents: 292
diff changeset
408 'sybase',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
409 'sync[0-9]*',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
410 'sysadmin',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
411 'system',
305
38e35360a390 Blacklist hive, polkitd, cinstall and more as SSH logins
IBBoard <dev@ibboard.co.uk>
parents: 297
diff changeset
412 'teamspeak[234]?(-?use?r)?',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
413 'telkom',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
414 'telnetd?',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
415 'te?mp(use?r)?[0-9]*',
305
38e35360a390 Blacklist hive, polkitd, cinstall and more as SSH logins
IBBoard <dev@ibboard.co.uk>
parents: 297
diff changeset
416 'test((er?|ing|ftp|man|linux|use?r|u)[0-9]*|[0-9]+)?',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
417 '(test)?username',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
418 'text',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
419 'tomcat',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
420 'tools',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
421 'toor',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
422 'ts[23](se?rv(er)?|(musi[ck])?bot|sleep)?',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
423 'tss',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
424 'tunstall',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
425 'ubnt',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
426 'ubuntu',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
427 'unity',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
428 'universitaetsrechenzentrum', # University Computing Center
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
429 'upload[0-9]*',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
430 'user[0-9]*',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
431 'USERID',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
432 'username',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
433 'usuario',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
434 'uucp',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
435 'vagrant',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
436 'vbox',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
437 'ventrilo',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
438 'vhbackup',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
439 'virusalter',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
440 'vmadmin',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
441 'vmail',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
442 'vscan',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
443 'vyatta',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
444 'wanadoo',
308
edd1e3b444e7 Blacklist more users on SSH including bugzilla
IBBoard <dev@ibboard.co.uk>
parents: 305
diff changeset
445 'web',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
446 'weblogic',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
447 'webmaster',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
448 'webportal',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
449 'WinD3str0y',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
450 'wine',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
451 'wordpress',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
452 'wp-?user',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
453 'write',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
454 'www',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
455 'wwAdmin',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
456 '(www|web|coin|fax|sys|db2|rsync|tc)-?(adm(in)?|run|users?|data|[0-9]+)',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
457 'xbian',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
458 'xbot',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
459 'xmpp',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
460 'xoadmin',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
461 'yahoo',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
462 'yarn',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
463 'zabbix',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
464 'zimbra',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
465 'zookeeper',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
466 # And some passwords that turned up as usernames
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
467 '1q2w3e4r',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
468 'abc123',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
469 '0fordn1on@#\$%%\^&',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
470 'P@\$\$w0rd',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
471 'P@ssword1!',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
472 'Passwd123',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
473 'pass123?4?',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
474 'qwer?[0-9]+',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
475 ]
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
476
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
477 file { '/etc/fail2ban/filter.d/ibb-sshd-bad-user.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
478 content => epp('fail2ban/ibb-sshd-bad-user.epp', { 'bad_users' => $bad_users }),
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
479 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
480 # Because one of our rules checks fail2ban's log, but the service dies without the file
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
481 file { '/var/log/fail2ban.log':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
482 ensure => present,
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
483 owner => 'root',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
484 group => 'root',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
485 mode => '0600',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
486 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
487 }