annotate modules/fail2ban/manifests/init.pp @ 430:79e5fed321fa

Break up SSH bad users regexes The list had got so long that it was failing to compile!
author IBBoard <dev@ibboard.co.uk>
date Sun, 11 Dec 2022 20:27:08 +0000
parents a7eaf17bff26
children c84f5efa999e
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
rev   line source
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
1 class fail2ban (
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
2 $firewall_cmd,
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
3 ) {
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
4 package { 'fail2ban':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
5 ensure => installed,
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
6 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
7 service { 'fail2ban':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
8 ensure => running,
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
9 enable => true
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
10 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
11 File<| tag == 'fail2ban' |> {
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
12 ensure => present,
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
13 require => Package['fail2ban'],
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
14 notify => Service['fail2ban'],
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
15 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
16 file { '/etc/fail2ban/fail2ban.local':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
17 source => 'puppet:///modules/fail2ban/fail2ban.local',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
18 }
390
df5ad1612af7 Adapt configs to support Ubuntu
IBBoard <dev@ibboard.co.uk>
parents: 370
diff changeset
19 if $osfamily == 'RedHat' {
df5ad1612af7 Adapt configs to support Ubuntu
IBBoard <dev@ibboard.co.uk>
parents: 370
diff changeset
20 $ssh_log = '/var/log/secure'
df5ad1612af7 Adapt configs to support Ubuntu
IBBoard <dev@ibboard.co.uk>
parents: 370
diff changeset
21 $mail_log = '/var/log/maillog'
df5ad1612af7 Adapt configs to support Ubuntu
IBBoard <dev@ibboard.co.uk>
parents: 370
diff changeset
22 }
df5ad1612af7 Adapt configs to support Ubuntu
IBBoard <dev@ibboard.co.uk>
parents: 370
diff changeset
23 elsif $osfamily == 'Debian' {
df5ad1612af7 Adapt configs to support Ubuntu
IBBoard <dev@ibboard.co.uk>
parents: 370
diff changeset
24 $ssh_log = '/var/log/auth.log'
df5ad1612af7 Adapt configs to support Ubuntu
IBBoard <dev@ibboard.co.uk>
parents: 370
diff changeset
25 $mail_log = '/var/log/mail.log'
df5ad1612af7 Adapt configs to support Ubuntu
IBBoard <dev@ibboard.co.uk>
parents: 370
diff changeset
26 }
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
27 file { '/etc/fail2ban/jail.local':
390
df5ad1612af7 Adapt configs to support Ubuntu
IBBoard <dev@ibboard.co.uk>
parents: 370
diff changeset
28 content => epp('fail2ban/jail.local.epp', {'ssh_log' => $ssh_log, 'mail_log' => $mail_log})
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
29 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
30 file { '/etc/fail2ban/action.d/apf.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
31 source => 'puppet:///modules/fail2ban/apf.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
32 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
33
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
34 if $firewall_cmd == 'iptables' {
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
35 $firewall_ban_cmd = 'iptables-multiport'
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
36 } else {
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
37 $firewall_ban_cmd = $firewall_cmd
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
38 }
390
df5ad1612af7 Adapt configs to support Ubuntu
IBBoard <dev@ibboard.co.uk>
parents: 370
diff changeset
39
df5ad1612af7 Adapt configs to support Ubuntu
IBBoard <dev@ibboard.co.uk>
parents: 370
diff changeset
40 if $osfamily == 'RedHat' {
df5ad1612af7 Adapt configs to support Ubuntu
IBBoard <dev@ibboard.co.uk>
parents: 370
diff changeset
41 $apache_conf_custom = '/etc/httpd/conf.custom/'
df5ad1612af7 Adapt configs to support Ubuntu
IBBoard <dev@ibboard.co.uk>
parents: 370
diff changeset
42 }
df5ad1612af7 Adapt configs to support Ubuntu
IBBoard <dev@ibboard.co.uk>
parents: 370
diff changeset
43 elsif $osfamily == 'Debian' {
df5ad1612af7 Adapt configs to support Ubuntu
IBBoard <dev@ibboard.co.uk>
parents: 370
diff changeset
44 $apache_conf_custom = '/etc/apache2/conf.custom/'
df5ad1612af7 Adapt configs to support Ubuntu
IBBoard <dev@ibboard.co.uk>
parents: 370
diff changeset
45 }
df5ad1612af7 Adapt configs to support Ubuntu
IBBoard <dev@ibboard.co.uk>
parents: 370
diff changeset
46
337
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
47 # Create an empty banlist file if it doesn't exist
390
df5ad1612af7 Adapt configs to support Ubuntu
IBBoard <dev@ibboard.co.uk>
parents: 370
diff changeset
48 exec { "httxt2dbm -i /dev/null -o ${apache_conf_custom}apache_banlist.db":
df5ad1612af7 Adapt configs to support Ubuntu
IBBoard <dev@ibboard.co.uk>
parents: 370
diff changeset
49 path => '/sbin:/usr/bin',
df5ad1612af7 Adapt configs to support Ubuntu
IBBoard <dev@ibboard.co.uk>
parents: 370
diff changeset
50 unless => "test -f ${apache_conf_custom}apache_banlist.db",
df5ad1612af7 Adapt configs to support Ubuntu
IBBoard <dev@ibboard.co.uk>
parents: 370
diff changeset
51 require => Class['website'],
337
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
52 before => Service['httpd'],
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
53 }
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
54 file { '/tmp/apache_banlist.txt':
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
55 ensure => present,
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
56 seltype => 'httpd_config_t',
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
57 }
341
3a1b19f6a054 Add a "repeat offender" ban to Apache IP block
IBBoard <dev@ibboard.co.uk>
parents: 337
diff changeset
58 # Create an empty repeat banlist file if it doesn't exist
390
df5ad1612af7 Adapt configs to support Ubuntu
IBBoard <dev@ibboard.co.uk>
parents: 370
diff changeset
59 exec { "httxt2dbm -i /dev/null -o ${apache_conf_custom}apache_repeat_banlist.db":
df5ad1612af7 Adapt configs to support Ubuntu
IBBoard <dev@ibboard.co.uk>
parents: 370
diff changeset
60 path => '/sbin:/usr/bin',
df5ad1612af7 Adapt configs to support Ubuntu
IBBoard <dev@ibboard.co.uk>
parents: 370
diff changeset
61 unless => "test -f ${apache_conf_custom}apache_repeat_banlist.db",
df5ad1612af7 Adapt configs to support Ubuntu
IBBoard <dev@ibboard.co.uk>
parents: 370
diff changeset
62 require => Class['website'],
341
3a1b19f6a054 Add a "repeat offender" ban to Apache IP block
IBBoard <dev@ibboard.co.uk>
parents: 337
diff changeset
63 before => Service['httpd'],
3a1b19f6a054 Add a "repeat offender" ban to Apache IP block
IBBoard <dev@ibboard.co.uk>
parents: 337
diff changeset
64 }
3a1b19f6a054 Add a "repeat offender" ban to Apache IP block
IBBoard <dev@ibboard.co.uk>
parents: 337
diff changeset
65 file { '/tmp/apache_repeat_banlist.txt':
3a1b19f6a054 Add a "repeat offender" ban to Apache IP block
IBBoard <dev@ibboard.co.uk>
parents: 337
diff changeset
66 ensure => present,
3a1b19f6a054 Add a "repeat offender" ban to Apache IP block
IBBoard <dev@ibboard.co.uk>
parents: 337
diff changeset
67 seltype => 'httpd_config_t',
3a1b19f6a054 Add a "repeat offender" ban to Apache IP block
IBBoard <dev@ibboard.co.uk>
parents: 337
diff changeset
68 }
390
df5ad1612af7 Adapt configs to support Ubuntu
IBBoard <dev@ibboard.co.uk>
parents: 370
diff changeset
69 if $operatingsystem == 'CentOS' {
df5ad1612af7 Adapt configs to support Ubuntu
IBBoard <dev@ibboard.co.uk>
parents: 370
diff changeset
70 # And let the httxt2dbm process work the rest of the time
df5ad1612af7 Adapt configs to support Ubuntu
IBBoard <dev@ibboard.co.uk>
parents: 370
diff changeset
71 file { '/etc/selinux/apache-ip-banlist.pp':
df5ad1612af7 Adapt configs to support Ubuntu
IBBoard <dev@ibboard.co.uk>
parents: 370
diff changeset
72 source => 'puppet:///modules/fail2ban/apache-ip-banlist.pp',
df5ad1612af7 Adapt configs to support Ubuntu
IBBoard <dev@ibboard.co.uk>
parents: 370
diff changeset
73 } ~>
df5ad1612af7 Adapt configs to support Ubuntu
IBBoard <dev@ibboard.co.uk>
parents: 370
diff changeset
74 exec { 'semodule -i /etc/selinux/apache-ip-banlist.pp':
df5ad1612af7 Adapt configs to support Ubuntu
IBBoard <dev@ibboard.co.uk>
parents: 370
diff changeset
75 path => '/usr/sbin',
df5ad1612af7 Adapt configs to support Ubuntu
IBBoard <dev@ibboard.co.uk>
parents: 370
diff changeset
76 refreshonly => true,
df5ad1612af7 Adapt configs to support Ubuntu
IBBoard <dev@ibboard.co.uk>
parents: 370
diff changeset
77 }
337
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
78 }
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
79 file { '/etc/fail2ban/action.d/firewall-ban.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
80 ensure => link,
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
81 target => "/etc/fail2ban/action.d/${firewall_ban_cmd}.conf",
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
82 }
337
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
83 file { '/etc/fail2ban/action.d/ibb-apache-ip-block.conf':
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
84 source => 'puppet:///modules/fail2ban/ibb-apache-ip-block.conf',
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
85 }
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
86 file { '/etc/fail2ban/filter.d/ibb-apache-exploits-instaban.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
87 source => 'puppet:///modules/fail2ban/ibb-apache-exploits-instaban.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
88 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
89 file { '/etc/fail2ban/filter.d/ibb-apache-shellshock.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
90 source => 'puppet:///modules/fail2ban/ibb-apache-shellshock.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
91 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
92 file { '/etc/fail2ban/filter.d/ibb-repeat-offender.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
93 source => 'puppet:///modules/fail2ban/ibb-repeat-offender.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
94 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
95 file { '/etc/fail2ban/filter.d/ibb-repeat-offender-ssh.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
96 source => 'puppet:///modules/fail2ban/ibb-repeat-offender-ssh.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
97 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
98 file { '/etc/fail2ban/filter.d/ibb-postfix-spammers.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
99 source => 'puppet:///modules/fail2ban/ibb-postfix-spammers.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
100 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
101 file { '/etc/fail2ban/filter.d/ibb-postfix-malicious.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
102 source => 'puppet:///modules/fail2ban/ibb-postfix-malicious.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
103 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
104 file { '/etc/fail2ban/filter.d/ibb-postfix.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
105 source => 'puppet:///modules/fail2ban/ibb-postfix.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
106 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
107 file { '/etc/fail2ban/filter.d/ibb-sshd.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
108 source => 'puppet:///modules/fail2ban/ibb-sshd.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
109 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
110
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
111 $bad_users = [
430
79e5fed321fa Break up SSH bad users regexes
IBBoard <dev@ibboard.co.uk>
parents: 392
diff changeset
112 [
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
113 '[^0-9a-zA-Z]+',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
114 '\.?[0-9]+\.?',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
115 '[0-9a-zA-Z]{1,3}',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
116 '([0-9a-z])\2{2,}',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
117 'abused',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
118 'Admin',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
119 '[aA]dministr[a-z0-9\\]+', # administracion, administrador, administradorweb, administrator, administrat\303\266r (escaped ö) etc
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
120 'admin-?gui',
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
121 'adminuser',
294
d49def2d04ae Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 293
diff changeset
122 'admissions',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
123 'altibase',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
124 'alumni',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
125 'amavisd?',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
126 'amax[0-9]+',
295
90525117ab81 Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 294
diff changeset
127 'amministratore',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
128 'amssys',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
129 'anwenderschnittstelle',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
130 'anonymous',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
131 'ansible',
370
cd0e77678dca Block more SSH probe usernames from recent attack
IBBoard <dev@ibboard.co.uk>
parents: 341
diff changeset
132 'apache',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
133 'apps',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
134 'aptproxy',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
135 'apt-mirror',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
136 'ark(server)?',
370
cd0e77678dca Block more SSH probe usernames from recent attack
IBBoard <dev@ibboard.co.uk>
parents: 341
diff changeset
137 'asdfas',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
138 'asterisk',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
139 'audio',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
140 'auser',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
141 'autologin',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
142 'avahi',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
143 'avis',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
144 'backlog',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
145 'backup(s|er|pc|user)?',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
146 'bash',
308
edd1e3b444e7 Blacklist more users on SSH including bugzilla
IBBoard <dev@ibboard.co.uk>
parents: 305
diff changeset
147 'batch',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
148 'beagleindex',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
149 'benutzer', # German user account
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
150 'bf2',
305
38e35360a390 Blacklist hive, polkitd, cinstall and more as SSH logins
IBBoard <dev@ibboard.co.uk>
parents: 297
diff changeset
151 '.*bitbucket',
324
b0928653dfc2 Blacklist more users, including sshd, ftpadmin and a cPanel tool
IBBoard <dev@ibboard.co.uk>
parents: 308
diff changeset
152 'bind',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
153 'biology',
293
55762b436f89 Add more blacklisted SSH usernames
IBBoard <dev@ibboard.co.uk>
parents: 292
diff changeset
154 'bitcoin',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
155 'bitnami',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
156 'bitrix',
308
edd1e3b444e7 Blacklist more users on SSH including bugzilla
IBBoard <dev@ibboard.co.uk>
parents: 305
diff changeset
157 'bkroot',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
158 'blog',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
159 'boinc',
370
cd0e77678dca Block more SSH probe usernames from recent attack
IBBoard <dev@ibboard.co.uk>
parents: 341
diff changeset
160 'bot',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
161 'botmaster',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
162 'bouncer',
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
163 'browser',
308
edd1e3b444e7 Blacklist more users on SSH including bugzilla
IBBoard <dev@ibboard.co.uk>
parents: 305
diff changeset
164 'bugzilla',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
165 'build',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
166 'buscador',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
167 'cacti(user)?',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
168 'camera',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
169 'carrerasoft',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
170 'catchall',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
171 'celery',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
172 'cemergen',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
173 'centos',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
174 'chef',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
175 'chimistry',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
176 'cgi',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
177 'chromeuser',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
178 'cinema',
305
38e35360a390 Blacklist hive, polkitd, cinstall and more as SSH logins
IBBoard <dev@ibboard.co.uk>
parents: 297
diff changeset
179 'cinstall',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
180 'cisco',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
181 'clamav',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
182 'cliente?[0-9]*',
370
cd0e77678dca Block more SSH probe usernames from recent attack
IBBoard <dev@ibboard.co.uk>
parents: 341
diff changeset
183 'CloudSigma',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
184 'clouduser',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
185 'com',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
186 'comercial',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
187 'configure',
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
188 'console',
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
189 'contact',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
190 'control',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
191 'couchdb',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
192 'cpanel',
324
b0928653dfc2 Blacklist more users, including sshd, ftpadmin and a cPanel tool
IBBoard <dev@ibboard.co.uk>
parents: 308
diff changeset
193 'cpanelrrdtool',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
194 'create',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
195 'cron',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
196 '(cs(s|go|cz)|arma|mc|tf2?|sdtd|web|pz)-?se?rve?r?',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
197 'cs-?go1?',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
198 'CumulusLinux!',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
199 'customer',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
200 'cyrus[0-9]*',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
201 'daemon',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
202 'danger',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
203 'darwin',
370
cd0e77678dca Block more SSH probe usernames from recent attack
IBBoard <dev@ibboard.co.uk>
parents: 341
diff changeset
204 'dasuse?r[0-9]*',
cd0e77678dca Block more SSH probe usernames from recent attack
IBBoard <dev@ibboard.co.uk>
parents: 341
diff changeset
205 'data(ba?se)?',
cd0e77678dca Block more SSH probe usernames from recent attack
IBBoard <dev@ibboard.co.uk>
parents: 341
diff changeset
206 'db2inst[0-9]*',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
207 'dbcloud',
370
cd0e77678dca Block more SSH probe usernames from recent attack
IBBoard <dev@ibboard.co.uk>
parents: 341
diff changeset
208 'dbus',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
209 'debian(-spamd)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
210 'default',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
211 'dell',
370
cd0e77678dca Block more SSH probe usernames from recent attack
IBBoard <dev@ibboard.co.uk>
parents: 341
diff changeset
212 'demo',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
213 'deploy(er)?[0-9]*',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
214 'desktop',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
215 'developer',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
216 'devdata',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
217 'devops',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
218 'devteam',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
219 'dietpi',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
220 'discordbot',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
221 'disklessadmin',
370
cd0e77678dca Block more SSH probe usernames from recent attack
IBBoard <dev@ibboard.co.uk>
parents: 341
diff changeset
222 'display',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
223 'django',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
224 'dmarc',
370
cd0e77678dca Block more SSH probe usernames from recent attack
IBBoard <dev@ibboard.co.uk>
parents: 341
diff changeset
225 'dpvirtual',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
226 'docker(user)?',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
227 'dotblot',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
228 'download',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
229 'dovecot',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
230 'dovenull',
294
d49def2d04ae Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 293
diff changeset
231 'duplicity',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
232 'easy',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
233 'ec2-user',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
234 'ecquser',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
235 'edu(cation)?[0-9]*',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
236 'e-shop',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
237 'elastic',
293
55762b436f89 Add more blacklisted SSH usernames
IBBoard <dev@ibboard.co.uk>
parents: 292
diff changeset
238 'elsearch',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
239 'engin(eer)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
240 'esadmin',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
241 'events',
370
cd0e77678dca Block more SSH probe usernames from recent attack
IBBoard <dev@ibboard.co.uk>
parents: 341
diff changeset
242 'exploit',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
243 'exports?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
244 'facebook',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
245 'factorio',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
246 'fax',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
247 'fcweb',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
248 'fetchmail',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
249 'filter',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
250 'firebird',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
251 'firefox',
324
b0928653dfc2 Blacklist more users, including sshd, ftpadmin and a cPanel tool
IBBoard <dev@ibboard.co.uk>
parents: 308
diff changeset
252 'ftp(admin)?',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
253 'fuser',
430
79e5fed321fa Break up SSH bad users regexes
IBBoard <dev@ibboard.co.uk>
parents: 392
diff changeset
254 ],[
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
255 'games',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
256 'gdm',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
257 'geometry',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
258 'geniuz',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
259 'getmail',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
260 'ggc_user',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
261 'ghost',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
262 'git(olite?|blit|lab(_ci)?|admi?n?|use?r)?',
370
cd0e77678dca Block more SSH probe usernames from recent attack
IBBoard <dev@ibboard.co.uk>
parents: 341
diff changeset
263 'glassfish',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
264 'gmail',
294
d49def2d04ae Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 293
diff changeset
265 'gmodserver',
d49def2d04ae Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 293
diff changeset
266 'gnuhealth',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
267 'google',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
268 'gopher',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
269 'government',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
270 'gpadmin',
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
271 'grape',
370
cd0e77678dca Block more SSH probe usernames from recent attack
IBBoard <dev@ibboard.co.uk>
parents: 341
diff changeset
272 'grid',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
273 'guest',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
274 'hacker',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
275 'hadoop',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
276 'haldaemon',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
277 'harvard',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
278 'hduser',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
279 'headmaster',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
280 'helpdesk',
305
38e35360a390 Blacklist hive, polkitd, cinstall and more as SSH logins
IBBoard <dev@ibboard.co.uk>
parents: 297
diff changeset
281 'hive',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
282 'home',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
283 'host',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
284 'httpd?',
294
d49def2d04ae Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 293
diff changeset
285 'httpfs',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
286 'huawei',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
287 'iamroot',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
288 'iceuser',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
289 'image',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
290 'imscp',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
291 'info(rmix)?[0-9]*',
370
cd0e77678dca Block more SSH probe usernames from recent attack
IBBoard <dev@ibboard.co.uk>
parents: 341
diff changeset
292 'inst[0-9]+',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
293 'install(er)?',
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
294 'interadmin',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
295 'inventario',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
296 'java',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
297 'jboss',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
298 'jenkins',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
299 'jira',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
300 'jmeter',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
301 'joomla',
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
302 'jquery',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
303 'jsboss',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
304 'juniper',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
305 'kafka',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
306 'kodi',
295
90525117ab81 Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 294
diff changeset
307 'kms',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
308 'ldap',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
309 'legacy',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
310 'library',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
311 'libsys',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
312 'libuuid',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
313 'linode',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
314 'linux',
295
90525117ab81 Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 294
diff changeset
315 'localadmin',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
316 'logcheck',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
317 'login',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
318 'logout',
295
90525117ab81 Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 294
diff changeset
319 'logstash',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
320 'logview(er)?',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
321 'lsfadmin',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
322 'lynx',
430
79e5fed321fa Break up SSH bad users regexes
IBBoard <dev@ibboard.co.uk>
parents: 392
diff changeset
323 ],[
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
324 'magento',
370
cd0e77678dca Block more SSH probe usernames from recent attack
IBBoard <dev@ibboard.co.uk>
parents: 341
diff changeset
325 'mail',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
326 'mailer',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
327 'mailman',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
328 'mailtest',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
329 'maintain',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
330 'majordomo',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
331 'man',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
332 'mantis',
296
2f4d0ea4cb55 Blacklist Portuguese support, MapR, numbered Oracle and more
IBBoard <dev@ibboard.co.uk>
parents: 295
diff changeset
333 'mapruser',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
334 'marketing',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
335 'master',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
336 'member(ship)?',
370
cd0e77678dca Block more SSH probe usernames from recent attack
IBBoard <dev@ibboard.co.uk>
parents: 341
diff changeset
337 'merlin',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
338 'messagebus',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
339 'minecraft',
305
38e35360a390 Blacklist hive, polkitd, cinstall and more as SSH logins
IBBoard <dev@ibboard.co.uk>
parents: 297
diff changeset
340 'mirc',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
341 'modem',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
342 'mongo(db|user)?',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
343 'monitor(ing)?',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
344 'more',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
345 'moher',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
346 'mpiuser',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
347 'mqadm',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
348 'musi[ck]bot',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
349 '(my?|pg)(sq(ue)?l|admin)[0-9]*',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
350 'mythtv',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
351 'nagios',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
352 'named',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
353 'nasa',
296
2f4d0ea4cb55 Blacklist Portuguese support, MapR, numbered Oracle and more
IBBoard <dev@ibboard.co.uk>
parents: 295
diff changeset
354 'ncs',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
355 'nessus',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
356 'netadmin',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
357 'netdiag',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
358 'netdump',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
359 'network',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
360 'netzplatz',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
361 'newadmin',
295
90525117ab81 Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 294
diff changeset
362 'newuser',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
363 'nexus',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
364 'nfinity',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
365 'nfs',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
366 '(nfs)?nobody',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
367 'nginx',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
368 'noc',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
369 'node',
370
cd0e77678dca Block more SSH probe usernames from recent attack
IBBoard <dev@ibboard.co.uk>
parents: 341
diff changeset
370 'notes',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
371 'nothing',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
372 'NpC',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
373 'ntps',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
374 'nux',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
375 'odoo',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
376 'odroid',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
377 'office',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
378 'omsagent',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
379 'onyxeye',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
380 'oozie',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
381 'openbravo',
294
d49def2d04ae Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 293
diff changeset
382 'openfire',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
383 'openerp',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
384 'openvpn',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
385 'operador',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
386 'operator',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
387 'ops(code)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
388 'oprofile',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
389 'ora_?(cle|prod|root|vis)[0-9]*',
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
390 'orbital',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
391 'osmc',
295
90525117ab81 Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 294
diff changeset
392 'owncloud',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
393 'papernet',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
394 'passwo?r?d',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
395 'payments',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
396 'pay_?pal',
294
d49def2d04ae Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 293
diff changeset
397 'pdfbox',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
398 'pentaho',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
399 'php[0-9]*',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
400 'platform',
370
cd0e77678dca Block more SSH probe usernames from recent attack
IBBoard <dev@ibboard.co.uk>
parents: 341
diff changeset
401 'play',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
402 'PlcmSpIp(PlcmSpIp)?',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
403 'plesk',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
404 'plex',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
405 'point',
305
38e35360a390 Blacklist hive, polkitd, cinstall and more as SSH logins
IBBoard <dev@ibboard.co.uk>
parents: 297
diff changeset
406 'polkitd?',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
407 'popd?3?',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
408 'popuser',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
409 'portal',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
410 'postfix',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
411 'p0stgr3s',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
412 'postgres',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
413 'postmaster',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
414 'pptpd',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
415 'print',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
416 'privoxy',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
417 'proba',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
418 'Prometheus',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
419 'proxy',
295
90525117ab81 Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 294
diff changeset
420 'public',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
421 'puppet',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
422 'pwla',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
423 'qhsupport',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
424 'rabbit(mq)?',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
425 'radio',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
426 'radiusd?',
370
cd0e77678dca Block more SSH probe usernames from recent attack
IBBoard <dev@ibboard.co.uk>
parents: 341
diff changeset
427 'raspberry',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
428 'readonly',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
429 'reboot',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
430 'recording',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
431 'redis',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
432 'redmine',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
433 'remot[eo]',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
434 'reports',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
435 'riakcs',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
436 'root[0-9a-zA-Z]+',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
437 'rpc(user)?',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
438 'rpm',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
439 'RPM',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
440 'rtorrent',
430
79e5fed321fa Break up SSH bad users regexes
IBBoard <dev@ibboard.co.uk>
parents: 392
diff changeset
441 ],[
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
442 'rustserver',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
443 'sales[0-9]+',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
444 'samp',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
445 's?bin',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
446 'saslauth',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
447 'scan(n?er)?',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
448 'screen',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
449 'search',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
450 'sekretariat',
370
cd0e77678dca Block more SSH probe usernames from recent attack
IBBoard <dev@ibboard.co.uk>
parents: 341
diff changeset
451 'server',
294
d49def2d04ae Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 293
diff changeset
452 'serverpilot',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
453 'service',
305
38e35360a390 Blacklist hive, polkitd, cinstall and more as SSH logins
IBBoard <dev@ibboard.co.uk>
parents: 297
diff changeset
454 'setup',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
455 '(s|u|user|ams|admin|inss|pro|web)?ftp(d|[_-]?use?r|home|_?test|immo)?[0-9]*',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
456 'sftponly',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
457 'shell',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
458 'shop',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
459 'sinusbot[0-9]*',
324
b0928653dfc2 Blacklist more users, including sshd, ftpadmin and a cPanel tool
IBBoard <dev@ibboard.co.uk>
parents: 308
diff changeset
460 'sirius',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
461 'smbguest',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
462 'smbuse?r',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
463 'smmsp',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
464 'socket',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
465 'software',
370
cd0e77678dca Block more SSH probe usernames from recent attack
IBBoard <dev@ibboard.co.uk>
parents: 341
diff changeset
466 'solr',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
467 'solarus',
370
cd0e77678dca Block more SSH probe usernames from recent attack
IBBoard <dev@ibboard.co.uk>
parents: 341
diff changeset
468 'spam',
cd0e77678dca Block more SSH probe usernames from recent attack
IBBoard <dev@ibboard.co.uk>
parents: 341
diff changeset
469 'spark',
308
edd1e3b444e7 Blacklist more users on SSH including bugzilla
IBBoard <dev@ibboard.co.uk>
parents: 305
diff changeset
470 'speech-dispatcher',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
471 'splunk',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
472 'sprummlbot',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
473 'squid',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
474 'squirrelmail[0-9]+',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
475 'srvadmin',
324
b0928653dfc2 Blacklist more users, including sshd, ftpadmin and a cPanel tool
IBBoard <dev@ibboard.co.uk>
parents: 308
diff changeset
476 'sshd',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
477 'sshusr',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
478 'staffc',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
479 'steam(cmd)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
480 'store',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
481 'stream',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
482 'stunnel',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
483 'super(user)?',
296
2f4d0ea4cb55 Blacklist Portuguese support, MapR, numbered Oracle and more
IBBoard <dev@ibboard.co.uk>
parents: 295
diff changeset
484 'suporte',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
485 'support',
370
cd0e77678dca Block more SSH probe usernames from recent attack
IBBoard <dev@ibboard.co.uk>
parents: 341
diff changeset
486 'svn(root|admin)?',
293
55762b436f89 Add more blacklisted SSH usernames
IBBoard <dev@ibboard.co.uk>
parents: 292
diff changeset
487 'sybase',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
488 'sync[0-9]*',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
489 'sysadmin',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
490 'system',
305
38e35360a390 Blacklist hive, polkitd, cinstall and more as SSH logins
IBBoard <dev@ibboard.co.uk>
parents: 297
diff changeset
491 'teamspeak[234]?(-?use?r)?',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
492 'telecom(admin)?',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
493 'telkom',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
494 'telnetd?',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
495 'te?mp(use?r)?[0-9]*',
305
38e35360a390 Blacklist hive, polkitd, cinstall and more as SSH logins
IBBoard <dev@ibboard.co.uk>
parents: 297
diff changeset
496 'test((er?|ing|ftp|man|linux|use?r|u)[0-9]*|[0-9]+)?',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
497 'ttest',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
498 '(test)?username',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
499 'text',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
500 'tiago',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
501 'tomcat',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
502 'tools',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
503 'toor',
370
cd0e77678dca Block more SSH probe usernames from recent attack
IBBoard <dev@ibboard.co.uk>
parents: 341
diff changeset
504 'ts[123](se?rv(er)?|(musi[ck])?bot|sleep|user)?',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
505 'tss',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
506 'tunstall',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
507 'ubnt',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
508 'unity',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
509 'universitaetsrechenzentrum', # University Computing Center
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
510 'unix',
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
511 'uplink',
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
512 'upload(er)?[0-9]*',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
513 'user[0-9]*',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
514 'USERID',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
515 'username',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
516 'usuario',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
517 'utente', # Italian user
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
518 'uucp',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
519 'vagrant',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
520 'vbox',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
521 'ventrilo',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
522 'vhbackup',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
523 'video',
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
524 'virtual',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
525 'virusalter',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
526 'vmadmin',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
527 'vmail',
370
cd0e77678dca Block more SSH probe usernames from recent attack
IBBoard <dev@ibboard.co.uk>
parents: 341
diff changeset
528 'vscan?',
cd0e77678dca Block more SSH probe usernames from recent attack
IBBoard <dev@ibboard.co.uk>
parents: 341
diff changeset
529 'vtms',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
530 'vyatta',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
531 'wanadoo',
308
edd1e3b444e7 Blacklist more users on SSH including bugzilla
IBBoard <dev@ibboard.co.uk>
parents: 305
diff changeset
532 'web',
370
cd0e77678dca Block more SSH probe usernames from recent attack
IBBoard <dev@ibboard.co.uk>
parents: 341
diff changeset
533 'webapp',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
534 'webdesign',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
535 'weblogic',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
536 'webmaster',
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
537 'webmin',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
538 'webportal',
370
cd0e77678dca Block more SSH probe usernames from recent attack
IBBoard <dev@ibboard.co.uk>
parents: 341
diff changeset
539 'websync',
cd0e77678dca Block more SSH probe usernames from recent attack
IBBoard <dev@ibboard.co.uk>
parents: 341
diff changeset
540 'wiki',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
541 'WinD3str0y',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
542 'wine',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
543 'wordpress',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
544 'wp-?user',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
545 'write',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
546 'www',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
547 'wwAdmin',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
548 '(www|web|coin|fax|sys|db2|rsync|tc)-?(adm(in)?|run|users?|data|[0-9]+)',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
549 'xbian',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
550 'xbot',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
551 'xmpp',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
552 'xoadmin',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
553 'yahoo',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
554 'yarn',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
555 'zabbix',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
556 'zimbra',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
557 'zookeeper',
430
79e5fed321fa Break up SSH bad users regexes
IBBoard <dev@ibboard.co.uk>
parents: 392
diff changeset
558 ],[
370
cd0e77678dca Block more SSH probe usernames from recent attack
IBBoard <dev@ibboard.co.uk>
parents: 341
diff changeset
559 # User/admin/other
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
560 '(bwair|api|appl?|ats|cam|cat|db|dev|file|imap|is|my|net|site|tech|virtual|vnc|vpn)?(admins?|app|dev|use?r|server|man|manager|mgr)[0-9]*',
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
561 '(abc|account|git|info|redhat|samba|sshd|student|teacher|tomcat|ubuntu|web)[0-9]*',
370
cd0e77678dca Block more SSH probe usernames from recent attack
IBBoard <dev@ibboard.co.uk>
parents: 341
diff changeset
562 # Names
392
a7eaf17bff26 Block lots of probed user account variants
IBBoard <dev@ibboard.co.uk>
parents: 390
diff changeset
563 '(aaron|alexander|bill|david|james|sergio|thomas|timson|tom|victor|wang)[0-9]*',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
564 # And some passwords that turned up as usernames
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
565 '1q2w3e4r',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
566 'abc123',
370
cd0e77678dca Block more SSH probe usernames from recent attack
IBBoard <dev@ibboard.co.uk>
parents: 341
diff changeset
567 'letmein',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
568 '0fordn1on@#\$%%\^&',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
569 'P@\$\$w0rd',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
570 'P@ssword1!',
370
cd0e77678dca Block more SSH probe usernames from recent attack
IBBoard <dev@ibboard.co.uk>
parents: 341
diff changeset
571 'Pa\$\$word_',
cd0e77678dca Block more SSH probe usernames from recent attack
IBBoard <dev@ibboard.co.uk>
parents: 341
diff changeset
572 'Passwd123(\$%%\^)',
cd0e77678dca Block more SSH probe usernames from recent attack
IBBoard <dev@ibboard.co.uk>
parents: 341
diff changeset
573 'password',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
574 'pass123?4?',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
575 'qwer?[0-9]+',
430
79e5fed321fa Break up SSH bad users regexes
IBBoard <dev@ibboard.co.uk>
parents: 392
diff changeset
576 ]
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
577 ]
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
578
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
579 file { '/etc/fail2ban/filter.d/ibb-sshd-bad-user.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
580 content => epp('fail2ban/ibb-sshd-bad-user.epp', { 'bad_users' => $bad_users }),
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
581 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
582 # Because one of our rules checks fail2ban's log, but the service dies without the file
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
583 file { '/var/log/fail2ban.log':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
584 ensure => present,
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
585 owner => 'root',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
586 group => 'root',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
587 mode => '0600',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
588 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
589 }