annotate modules/fail2ban/manifests/init.pp @ 292:3e04f35dd0af

Turn Fail2ban setup into a module We now: * Don't have a large class outside a module * Build "bad SSH users" config from a list (easier to understand/see diffs in than a long line) * Use modern EPP files
author IBBoard <dev@ibboard.co.uk>
date Sat, 18 Jan 2020 15:17:03 +0000
parents
children 55762b436f89
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
rev   line source
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
1 class fail2ban (
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
2 $firewall_cmd,
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
3 ) {
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
4 package { 'fail2ban':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
5 ensure => installed,
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
6 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
7 service { 'fail2ban':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
8 ensure => running,
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
9 enable => true
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
10 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
11 File<| tag == 'fail2ban' |> {
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
12 ensure => present,
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
13 require => Package['fail2ban'],
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
14 notify => Service['fail2ban'],
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
15 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
16 file { '/etc/fail2ban/fail2ban.local':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
17 source => 'puppet:///modules/fail2ban/fail2ban.local',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
18 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
19 file { '/etc/fail2ban/jail.local':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
20 source => 'puppet:///modules/fail2ban/jail.local',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
21 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
22 file { '/etc/fail2ban/action.d/apf.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
23 source => 'puppet:///modules/fail2ban/apf.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
24 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
25
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
26 if $firewall_cmd == 'iptables' {
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
27 $firewall_ban_cmd = 'iptables-multiport'
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
28 } else {
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
29 $firewall_ban_cmd = $firewall_cmd
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
30 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
31
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
32 file { '/etc/fail2ban/action.d/firewall-ban.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
33 ensure => link,
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
34 target => "/etc/fail2ban/action.d/${firewall_ban_cmd}.conf",
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
35 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
36 file { '/etc/fail2ban/filter.d/ibb-apache-exploits-instaban.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
37 source => 'puppet:///modules/fail2ban/ibb-apache-exploits-instaban.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
38 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
39 file { '/etc/fail2ban/filter.d/ibb-apache-shellshock.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
40 source => 'puppet:///modules/fail2ban/ibb-apache-shellshock.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
41 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
42 file { '/etc/fail2ban/filter.d/ibb-repeat-offender.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
43 source => 'puppet:///modules/fail2ban/ibb-repeat-offender.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
44 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
45 file { '/etc/fail2ban/filter.d/ibb-repeat-offender-ssh.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
46 source => 'puppet:///modules/fail2ban/ibb-repeat-offender-ssh.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
47 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
48 file { '/etc/fail2ban/filter.d/ibb-postfix-spammers.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
49 source => 'puppet:///modules/fail2ban/ibb-postfix-spammers.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
50 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
51 file { '/etc/fail2ban/filter.d/ibb-postfix-malicious.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
52 source => 'puppet:///modules/fail2ban/ibb-postfix-malicious.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
53 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
54 file { '/etc/fail2ban/filter.d/ibb-postfix.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
55 source => 'puppet:///modules/fail2ban/ibb-postfix.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
56 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
57 file { '/etc/fail2ban/filter.d/ibb-sshd.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
58 source => 'puppet:///modules/fail2ban/ibb-sshd.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
59 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
60
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
61 $bad_users = [
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
62 '[0-9]+',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
63 '[0-9a-z][0-9a-z]?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
64 '([0-9a-z])\2{2,}',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
65 'abc123',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
66 'abused',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
67 'adm',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
68 'Admin',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
69 'admin[0-9]+',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
70 'administrateur',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
71 'administracion',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
72 'altibase',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
73 'alumni',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
74 'amavisd?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
75 'anwenderschnittstelle',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
76 'anonymous',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
77 'ansible',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
78 'aptproxy',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
79 'arkserver',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
80 'asterisk',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
81 'auser',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
82 'avahi',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
83 'avis',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
84 'backlog',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
85 'backup(s|er|pc|user)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
86 'bf2',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
87 'bitnami',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
88 'bitrix',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
89 'boinc',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
90 'botmaster',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
91 'build',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
92 'buscador',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
93 'cacti(user)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
94 'catchall',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
95 'cemergen',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
96 'chef',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
97 'cinema',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
98 'clamav',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
99 'cliente?[0-9]*',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
100 'clouduser',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
101 'com',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
102 'comercial',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
103 'control',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
104 'couchdb',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
105 'cpanel',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
106 'create',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
107 'cron',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
108 '(cs(s|go|cz)|arma|mc|tf2?|sdtd|web|pz)se?rve?r?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
109 'cyrus[0-9]*',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
110 'daemon',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
111 'danger',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
112 'debian(-spamd)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
113 'default',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
114 'dell',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
115 'deploy(er)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
116 'desktop',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
117 'developer',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
118 'devops',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
119 'devteam',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
120 'dietpi',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
121 'django',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
122 'dotblot',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
123 'download',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
124 'dovecot',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
125 'easy',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
126 'ec2-user',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
127 'edu(cation)?[0-9]*',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
128 'e-shop',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
129 'engin(eer)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
130 'esadmin',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
131 'events',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
132 'exports?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
133 'facebook',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
134 'factorio',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
135 'fax',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
136 'filter',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
137 'firebird',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
138 'fuser',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
139 'games',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
140 'gdm',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
141 'geniuz',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
142 'ggc_user',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
143 'ghost',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
144 'git(olite?|blit|lab(_ci)?)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
145 'gmail',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
146 'gopher',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
147 'guest',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
148 'hacker',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
149 'hadoop',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
150 'harvard',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
151 'helpdesk',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
152 'home',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
153 'host',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
154 'httpd?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
155 'huawei',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
156 'iceuser',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
157 'imscp',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
158 'info(rmix)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
159 'java',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
160 'jboss',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
161 'jenkins',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
162 'jira',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
163 'jsboss',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
164 'kafka',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
165 'kodi',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
166 'library',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
167 'libsys',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
168 'libuuid',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
169 'linode',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
170 'linux',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
171 'login',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
172 'logout',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
173 'lynx',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
174 'mailer',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
175 'mailman',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
176 'maintain',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
177 'majordomo',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
178 'man',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
179 'mantis',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
180 'marketing',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
181 'master',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
182 'membership',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
183 'minecraft',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
184 'modem',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
185 'mongo(db|user)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
186 'monitor',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
187 'more',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
188 'moher',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
189 'mpiuser',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
190 'musi[ck]bot',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
191 '(my?|pg)sq(ue)?l',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
192 'mythtv',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
193 'nagios',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
194 'nasa',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
195 'netdump',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
196 'netzplatz',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
197 'newadmin',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
198 'nexus',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
199 'nfs',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
200 '(nfs)?nobody',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
201 'nginx',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
202 'noc',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
203 'nothing',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
204 'NpC',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
205 'nux',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
206 'odoo',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
207 'odroid',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
208 'onyxeye',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
209 'openbravo',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
210 'openvpn',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
211 'operador',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
212 'operator',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
213 'ops(code)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
214 'oprofile',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
215 'ora(cle|prod)',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
216 'osmc',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
217 'papernet',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
218 'password',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
219 'payments',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
220 'pay_?pal',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
221 'pentaho',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
222 'PlcmSpIp(PlcmSpIp)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
223 'popuser',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
224 'postfix',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
225 'postgres',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
226 'postmaster',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
227 'print',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
228 'privoxy',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
229 'proba',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
230 'proxy',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
231 'puppet',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
232 'qhsupport',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
233 'rabbit(mq)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
234 'radiusd?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
235 'redis',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
236 'redmine',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
237 'riakcs',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
238 'root[0-9]+',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
239 'rpc(user)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
240 'RPM',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
241 'rtorrent',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
242 'rustserver',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
243 'sales[0-9]+',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
244 's?bin',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
245 '(samba|sshd|git|student|tomcat|abc|web|info|(vpn|appl?|my|b)?(use?r|server|manager|mgr)|account)[0-9]*',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
246 'saslauth',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
247 'scaner',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
248 'screen',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
249 'search',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
250 'setup',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
251 'service',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
252 '(s|u|ams|admin|inss|pro)?ftp(d|_?user|home|_?test)?[0-9]*',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
253 'sftponly',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
254 'shell',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
255 'shop',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
256 'sinusbot',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
257 'smmsp',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
258 'socket',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
259 'software',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
260 'solarus',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
261 'splunk',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
262 'squid',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
263 'squirrelmail',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
264 'sshusr',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
265 'staffc',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
266 'steam(cmd)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
267 'store',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
268 'superuser',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
269 'support',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
270 'svnroot',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
271 'sysadmin',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
272 'system',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
273 'teamspeak3?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
274 'telkom',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
275 'temp',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
276 'test((ing|ftp|man|use?r|u)[0-9]*|[0-9]+)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
277 '(test)?username',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
278 'text',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
279 'tomcat',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
280 'tools',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
281 'toor',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
282 'ts[23](se?rv(er)?|(musi[ck])?bot)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
283 'tunstall',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
284 'ubnt',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
285 'ubuntu',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
286 'upload',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
287 'unity',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
288 'USERID',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
289 'user[0-9]*',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
290 'usuario',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
291 'uucp',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
292 'vagrant',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
293 'vbox',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
294 'ventrilo',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
295 'vhbackup',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
296 'virusalter',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
297 'vmadmin',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
298 'vmail',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
299 'vyatta',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
300 'wanadoo',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
301 'weblogic',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
302 'webmaster',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
303 'WinD3str0y',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
304 'wine',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
305 'wp-?user',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
306 'write',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
307 'www',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
308 '(www|web|coin|fax|sys|db2|rsync|tc)-?(adm(in)?|run|user|data)',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
309 'xbian',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
310 'xbot',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
311 'xoadmin',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
312 'yahoo',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
313 'yarn',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
314 'zabbix',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
315 'zimbra',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
316 'zookeeper',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
317 '0fordn1on@#\$%%\^&',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
318 'P@\$\$w0rd',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
319 'pass123?4?'
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
320 ]
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
321
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
322 file { '/etc/fail2ban/filter.d/ibb-sshd-bad-user.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
323 content => epp('fail2ban/ibb-sshd-bad-user.epp', { 'bad_users' => $bad_users }),
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
324 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
325 # Because one of our rules checks fail2ban's log, but the service dies without the file
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
326 file { '/var/log/fail2ban.log':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
327 ensure => present,
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
328 owner => 'root',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
329 group => 'root',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
330 mode => '0600',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
331 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
332 }