annotate modules/fail2ban/manifests/init.pp @ 293:55762b436f89

Add more blacklisted SSH usernames
author IBBoard <dev@ibboard.co.uk>
date Sun, 19 Jan 2020 15:57:43 +0000
parents 3e04f35dd0af
children d49def2d04ae
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
rev   line source
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
1 class fail2ban (
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
2 $firewall_cmd,
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
3 ) {
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
4 package { 'fail2ban':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
5 ensure => installed,
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
6 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
7 service { 'fail2ban':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
8 ensure => running,
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
9 enable => true
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
10 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
11 File<| tag == 'fail2ban' |> {
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
12 ensure => present,
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
13 require => Package['fail2ban'],
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
14 notify => Service['fail2ban'],
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
15 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
16 file { '/etc/fail2ban/fail2ban.local':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
17 source => 'puppet:///modules/fail2ban/fail2ban.local',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
18 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
19 file { '/etc/fail2ban/jail.local':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
20 source => 'puppet:///modules/fail2ban/jail.local',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
21 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
22 file { '/etc/fail2ban/action.d/apf.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
23 source => 'puppet:///modules/fail2ban/apf.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
24 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
25
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
26 if $firewall_cmd == 'iptables' {
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
27 $firewall_ban_cmd = 'iptables-multiport'
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
28 } else {
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
29 $firewall_ban_cmd = $firewall_cmd
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
30 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
31
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
32 file { '/etc/fail2ban/action.d/firewall-ban.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
33 ensure => link,
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
34 target => "/etc/fail2ban/action.d/${firewall_ban_cmd}.conf",
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
35 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
36 file { '/etc/fail2ban/filter.d/ibb-apache-exploits-instaban.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
37 source => 'puppet:///modules/fail2ban/ibb-apache-exploits-instaban.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
38 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
39 file { '/etc/fail2ban/filter.d/ibb-apache-shellshock.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
40 source => 'puppet:///modules/fail2ban/ibb-apache-shellshock.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
41 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
42 file { '/etc/fail2ban/filter.d/ibb-repeat-offender.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
43 source => 'puppet:///modules/fail2ban/ibb-repeat-offender.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
44 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
45 file { '/etc/fail2ban/filter.d/ibb-repeat-offender-ssh.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
46 source => 'puppet:///modules/fail2ban/ibb-repeat-offender-ssh.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
47 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
48 file { '/etc/fail2ban/filter.d/ibb-postfix-spammers.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
49 source => 'puppet:///modules/fail2ban/ibb-postfix-spammers.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
50 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
51 file { '/etc/fail2ban/filter.d/ibb-postfix-malicious.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
52 source => 'puppet:///modules/fail2ban/ibb-postfix-malicious.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
53 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
54 file { '/etc/fail2ban/filter.d/ibb-postfix.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
55 source => 'puppet:///modules/fail2ban/ibb-postfix.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
56 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
57 file { '/etc/fail2ban/filter.d/ibb-sshd.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
58 source => 'puppet:///modules/fail2ban/ibb-sshd.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
59 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
60
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
61 $bad_users = [
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
62 '[0-9]+',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
63 '[0-9a-z][0-9a-z]?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
64 '([0-9a-z])\2{2,}',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
65 'abc123',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
66 'abused',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
67 'adm',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
68 'Admin',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
69 'admin[0-9]+',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
70 'administrateur',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
71 'administracion',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
72 'altibase',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
73 'alumni',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
74 'amavisd?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
75 'anwenderschnittstelle',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
76 'anonymous',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
77 'ansible',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
78 'aptproxy',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
79 'arkserver',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
80 'asterisk',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
81 'auser',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
82 'avahi',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
83 'avis',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
84 'backlog',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
85 'backup(s|er|pc|user)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
86 'bf2',
293
55762b436f89 Add more blacklisted SSH usernames
IBBoard <dev@ibboard.co.uk>
parents: 292
diff changeset
87 'bitcoin',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
88 'bitnami',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
89 'bitrix',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
90 'boinc',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
91 'botmaster',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
92 'build',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
93 'buscador',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
94 'cacti(user)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
95 'catchall',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
96 'cemergen',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
97 'chef',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
98 'cinema',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
99 'clamav',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
100 'cliente?[0-9]*',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
101 'clouduser',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
102 'com',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
103 'comercial',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
104 'control',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
105 'couchdb',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
106 'cpanel',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
107 'create',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
108 'cron',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
109 '(cs(s|go|cz)|arma|mc|tf2?|sdtd|web|pz)se?rve?r?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
110 'cyrus[0-9]*',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
111 'daemon',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
112 'danger',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
113 'debian(-spamd)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
114 'default',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
115 'dell',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
116 'deploy(er)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
117 'desktop',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
118 'developer',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
119 'devops',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
120 'devteam',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
121 'dietpi',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
122 'django',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
123 'dotblot',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
124 'download',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
125 'dovecot',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
126 'easy',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
127 'ec2-user',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
128 'edu(cation)?[0-9]*',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
129 'e-shop',
293
55762b436f89 Add more blacklisted SSH usernames
IBBoard <dev@ibboard.co.uk>
parents: 292
diff changeset
130 'elsearch',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
131 'engin(eer)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
132 'esadmin',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
133 'events',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
134 'exports?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
135 'facebook',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
136 'factorio',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
137 'fax',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
138 'filter',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
139 'firebird',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
140 'fuser',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
141 'games',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
142 'gdm',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
143 'geniuz',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
144 'ggc_user',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
145 'ghost',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
146 'git(olite?|blit|lab(_ci)?)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
147 'gmail',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
148 'gopher',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
149 'guest',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
150 'hacker',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
151 'hadoop',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
152 'harvard',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
153 'helpdesk',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
154 'home',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
155 'host',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
156 'httpd?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
157 'huawei',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
158 'iceuser',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
159 'imscp',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
160 'info(rmix)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
161 'java',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
162 'jboss',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
163 'jenkins',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
164 'jira',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
165 'jsboss',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
166 'kafka',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
167 'kodi',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
168 'library',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
169 'libsys',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
170 'libuuid',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
171 'linode',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
172 'linux',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
173 'login',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
174 'logout',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
175 'lynx',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
176 'mailer',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
177 'mailman',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
178 'maintain',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
179 'majordomo',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
180 'man',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
181 'mantis',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
182 'marketing',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
183 'master',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
184 'membership',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
185 'minecraft',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
186 'modem',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
187 'mongo(db|user)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
188 'monitor',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
189 'more',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
190 'moher',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
191 'mpiuser',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
192 'musi[ck]bot',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
193 '(my?|pg)sq(ue)?l',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
194 'mythtv',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
195 'nagios',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
196 'nasa',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
197 'netdump',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
198 'netzplatz',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
199 'newadmin',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
200 'nexus',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
201 'nfs',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
202 '(nfs)?nobody',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
203 'nginx',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
204 'noc',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
205 'nothing',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
206 'NpC',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
207 'nux',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
208 'odoo',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
209 'odroid',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
210 'onyxeye',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
211 'openbravo',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
212 'openvpn',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
213 'operador',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
214 'operator',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
215 'ops(code)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
216 'oprofile',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
217 'ora(cle|prod)',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
218 'osmc',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
219 'papernet',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
220 'password',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
221 'payments',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
222 'pay_?pal',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
223 'pentaho',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
224 'PlcmSpIp(PlcmSpIp)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
225 'popuser',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
226 'postfix',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
227 'postgres',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
228 'postmaster',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
229 'print',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
230 'privoxy',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
231 'proba',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
232 'proxy',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
233 'puppet',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
234 'qhsupport',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
235 'rabbit(mq)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
236 'radiusd?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
237 'redis',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
238 'redmine',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
239 'riakcs',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
240 'root[0-9]+',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
241 'rpc(user)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
242 'RPM',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
243 'rtorrent',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
244 'rustserver',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
245 'sales[0-9]+',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
246 's?bin',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
247 '(samba|sshd|git|student|tomcat|abc|web|info|(vpn|appl?|my|b)?(use?r|server|manager|mgr)|account)[0-9]*',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
248 'saslauth',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
249 'scaner',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
250 'screen',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
251 'search',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
252 'setup',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
253 'service',
293
55762b436f89 Add more blacklisted SSH usernames
IBBoard <dev@ibboard.co.uk>
parents: 292
diff changeset
254 '(s|u|ams|admin|inss|pro|web)?ftp(d|_?user|home|_?test)?[0-9]*',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
255 'sftponly',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
256 'shell',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
257 'shop',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
258 'sinusbot',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
259 'smmsp',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
260 'socket',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
261 'software',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
262 'solarus',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
263 'splunk',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
264 'squid',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
265 'squirrelmail',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
266 'sshusr',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
267 'staffc',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
268 'steam(cmd)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
269 'store',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
270 'superuser',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
271 'support',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
272 'svnroot',
293
55762b436f89 Add more blacklisted SSH usernames
IBBoard <dev@ibboard.co.uk>
parents: 292
diff changeset
273 'sybase',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
274 'sysadmin',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
275 'system',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
276 'teamspeak3?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
277 'telkom',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
278 'temp',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
279 'test((ing|ftp|man|use?r|u)[0-9]*|[0-9]+)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
280 '(test)?username',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
281 'text',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
282 'tomcat',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
283 'tools',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
284 'toor',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
285 'ts[23](se?rv(er)?|(musi[ck])?bot)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
286 'tunstall',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
287 'ubnt',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
288 'ubuntu',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
289 'upload',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
290 'unity',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
291 'USERID',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
292 'user[0-9]*',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
293 'usuario',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
294 'uucp',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
295 'vagrant',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
296 'vbox',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
297 'ventrilo',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
298 'vhbackup',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
299 'virusalter',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
300 'vmadmin',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
301 'vmail',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
302 'vyatta',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
303 'wanadoo',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
304 'weblogic',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
305 'webmaster',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
306 'WinD3str0y',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
307 'wine',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
308 'wp-?user',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
309 'write',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
310 'www',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
311 '(www|web|coin|fax|sys|db2|rsync|tc)-?(adm(in)?|run|user|data)',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
312 'xbian',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
313 'xbot',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
314 'xoadmin',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
315 'yahoo',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
316 'yarn',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
317 'zabbix',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
318 'zimbra',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
319 'zookeeper',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
320 '0fordn1on@#\$%%\^&',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
321 'P@\$\$w0rd',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
322 'pass123?4?'
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
323 ]
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
324
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
325 file { '/etc/fail2ban/filter.d/ibb-sshd-bad-user.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
326 content => epp('fail2ban/ibb-sshd-bad-user.epp', { 'bad_users' => $bad_users }),
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
327 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
328 # Because one of our rules checks fail2ban's log, but the service dies without the file
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
329 file { '/var/log/fail2ban.log':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
330 ensure => present,
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
331 owner => 'root',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
332 group => 'root',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
333 mode => '0600',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
334 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
335 }