annotate modules/fail2ban/manifests/init.pp @ 295:90525117ab81

Blacklist more SSH users Includes Italian admins, local admins, owncloud service, and others
author IBBoard <dev@ibboard.co.uk>
date Sun, 02 Feb 2020 12:02:06 +0000
parents d49def2d04ae
children 2f4d0ea4cb55
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
rev   line source
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
1 class fail2ban (
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
2 $firewall_cmd,
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
3 ) {
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
4 package { 'fail2ban':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
5 ensure => installed,
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
6 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
7 service { 'fail2ban':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
8 ensure => running,
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
9 enable => true
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
10 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
11 File<| tag == 'fail2ban' |> {
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
12 ensure => present,
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
13 require => Package['fail2ban'],
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
14 notify => Service['fail2ban'],
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
15 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
16 file { '/etc/fail2ban/fail2ban.local':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
17 source => 'puppet:///modules/fail2ban/fail2ban.local',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
18 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
19 file { '/etc/fail2ban/jail.local':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
20 source => 'puppet:///modules/fail2ban/jail.local',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
21 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
22 file { '/etc/fail2ban/action.d/apf.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
23 source => 'puppet:///modules/fail2ban/apf.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
24 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
25
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
26 if $firewall_cmd == 'iptables' {
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
27 $firewall_ban_cmd = 'iptables-multiport'
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
28 } else {
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
29 $firewall_ban_cmd = $firewall_cmd
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
30 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
31
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
32 file { '/etc/fail2ban/action.d/firewall-ban.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
33 ensure => link,
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
34 target => "/etc/fail2ban/action.d/${firewall_ban_cmd}.conf",
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
35 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
36 file { '/etc/fail2ban/filter.d/ibb-apache-exploits-instaban.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
37 source => 'puppet:///modules/fail2ban/ibb-apache-exploits-instaban.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
38 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
39 file { '/etc/fail2ban/filter.d/ibb-apache-shellshock.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
40 source => 'puppet:///modules/fail2ban/ibb-apache-shellshock.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
41 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
42 file { '/etc/fail2ban/filter.d/ibb-repeat-offender.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
43 source => 'puppet:///modules/fail2ban/ibb-repeat-offender.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
44 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
45 file { '/etc/fail2ban/filter.d/ibb-repeat-offender-ssh.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
46 source => 'puppet:///modules/fail2ban/ibb-repeat-offender-ssh.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
47 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
48 file { '/etc/fail2ban/filter.d/ibb-postfix-spammers.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
49 source => 'puppet:///modules/fail2ban/ibb-postfix-spammers.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
50 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
51 file { '/etc/fail2ban/filter.d/ibb-postfix-malicious.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
52 source => 'puppet:///modules/fail2ban/ibb-postfix-malicious.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
53 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
54 file { '/etc/fail2ban/filter.d/ibb-postfix.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
55 source => 'puppet:///modules/fail2ban/ibb-postfix.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
56 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
57 file { '/etc/fail2ban/filter.d/ibb-sshd.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
58 source => 'puppet:///modules/fail2ban/ibb-sshd.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
59 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
60
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
61 $bad_users = [
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
62 '[0-9]+',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
63 '[0-9a-z][0-9a-z]?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
64 '([0-9a-z])\2{2,}',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
65 'abc123',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
66 'abused',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
67 'adm',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
68 'Admin',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
69 'admin[0-9]+',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
70 'administrateur',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
71 'administracion',
294
d49def2d04ae Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 293
diff changeset
72 'admissions',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
73 'altibase',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
74 'alumni',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
75 'amavisd?',
295
90525117ab81 Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 294
diff changeset
76 'amministratore',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
77 'anwenderschnittstelle',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
78 'anonymous',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
79 'ansible',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
80 'aptproxy',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
81 'arkserver',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
82 'asterisk',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
83 'auser',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
84 'avahi',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
85 'avis',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
86 'backlog',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
87 'backup(s|er|pc|user)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
88 'bf2',
293
55762b436f89 Add more blacklisted SSH usernames
IBBoard <dev@ibboard.co.uk>
parents: 292
diff changeset
89 'bitcoin',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
90 'bitnami',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
91 'bitrix',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
92 'boinc',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
93 'botmaster',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
94 'build',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
95 'buscador',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
96 'cacti(user)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
97 'catchall',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
98 'cemergen',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
99 'chef',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
100 'cinema',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
101 'clamav',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
102 'cliente?[0-9]*',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
103 'clouduser',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
104 'com',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
105 'comercial',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
106 'control',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
107 'couchdb',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
108 'cpanel',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
109 'create',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
110 'cron',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
111 '(cs(s|go|cz)|arma|mc|tf2?|sdtd|web|pz)se?rve?r?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
112 'cyrus[0-9]*',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
113 'daemon',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
114 'danger',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
115 'debian(-spamd)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
116 'default',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
117 'dell',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
118 'deploy(er)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
119 'desktop',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
120 'developer',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
121 'devops',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
122 'devteam',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
123 'dietpi',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
124 'django',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
125 'dotblot',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
126 'download',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
127 'dovecot',
294
d49def2d04ae Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 293
diff changeset
128 'duplicity',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
129 'easy',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
130 'ec2-user',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
131 'edu(cation)?[0-9]*',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
132 'e-shop',
293
55762b436f89 Add more blacklisted SSH usernames
IBBoard <dev@ibboard.co.uk>
parents: 292
diff changeset
133 'elsearch',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
134 'engin(eer)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
135 'esadmin',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
136 'events',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
137 'exports?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
138 'facebook',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
139 'factorio',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
140 'fax',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
141 'filter',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
142 'firebird',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
143 'fuser',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
144 'games',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
145 'gdm',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
146 'geniuz',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
147 'ggc_user',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
148 'ghost',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
149 'git(olite?|blit|lab(_ci)?)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
150 'gmail',
294
d49def2d04ae Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 293
diff changeset
151 'gmodserver',
d49def2d04ae Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 293
diff changeset
152 'gnuhealth',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
153 'gopher',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
154 'guest',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
155 'hacker',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
156 'hadoop',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
157 'harvard',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
158 'helpdesk',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
159 'home',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
160 'host',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
161 'httpd?',
294
d49def2d04ae Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 293
diff changeset
162 'httpfs',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
163 'huawei',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
164 'iceuser',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
165 'imscp',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
166 'info(rmix)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
167 'java',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
168 'jboss',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
169 'jenkins',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
170 'jira',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
171 'jsboss',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
172 'kafka',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
173 'kodi',
295
90525117ab81 Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 294
diff changeset
174 'kms',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
175 'library',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
176 'libsys',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
177 'libuuid',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
178 'linode',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
179 'linux',
295
90525117ab81 Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 294
diff changeset
180 'localadmin',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
181 'login',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
182 'logout',
295
90525117ab81 Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 294
diff changeset
183 'logstash',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
184 'lynx',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
185 'mailer',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
186 'mailman',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
187 'maintain',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
188 'majordomo',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
189 'man',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
190 'mantis',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
191 'marketing',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
192 'master',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
193 'membership',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
194 'minecraft',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
195 'modem',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
196 'mongo(db|user)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
197 'monitor',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
198 'more',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
199 'moher',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
200 'mpiuser',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
201 'musi[ck]bot',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
202 '(my?|pg)sq(ue)?l',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
203 'mythtv',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
204 'nagios',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
205 'nasa',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
206 'netdump',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
207 'netzplatz',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
208 'newadmin',
295
90525117ab81 Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 294
diff changeset
209 'newuser',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
210 'nexus',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
211 'nfs',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
212 '(nfs)?nobody',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
213 'nginx',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
214 'noc',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
215 'nothing',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
216 'NpC',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
217 'nux',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
218 'odoo',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
219 'odroid',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
220 'onyxeye',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
221 'openbravo',
294
d49def2d04ae Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 293
diff changeset
222 'openfire',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
223 'openvpn',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
224 'operador',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
225 'operator',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
226 'ops(code)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
227 'oprofile',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
228 'ora(cle|prod)',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
229 'osmc',
295
90525117ab81 Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 294
diff changeset
230 'owncloud',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
231 'papernet',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
232 'password',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
233 'payments',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
234 'pay_?pal',
294
d49def2d04ae Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 293
diff changeset
235 'pdfbox',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
236 'pentaho',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
237 'PlcmSpIp(PlcmSpIp)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
238 'popuser',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
239 'postfix',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
240 'postgres',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
241 'postmaster',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
242 'print',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
243 'privoxy',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
244 'proba',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
245 'proxy',
295
90525117ab81 Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 294
diff changeset
246 'public',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
247 'puppet',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
248 'qhsupport',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
249 'rabbit(mq)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
250 'radiusd?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
251 'redis',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
252 'redmine',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
253 'riakcs',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
254 'root[0-9]+',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
255 'rpc(user)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
256 'RPM',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
257 'rtorrent',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
258 'rustserver',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
259 'sales[0-9]+',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
260 's?bin',
295
90525117ab81 Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 294
diff changeset
261 '(samba|sshd|git|student|tomcat|abc|web|info|(vpn|appl?|my|db)?(use?r|server|manager|mgr)|account)[0-9]*',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
262 'saslauth',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
263 'scaner',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
264 'screen',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
265 'search',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
266 'setup',
294
d49def2d04ae Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 293
diff changeset
267 'serverpilot',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
268 'service',
295
90525117ab81 Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 294
diff changeset
269 '(s|u|ams|admin|inss|pro|web)?ftp(d|_?use?r|home|_?test)?[0-9]*',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
270 'sftponly',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
271 'shell',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
272 'shop',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
273 'sinusbot',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
274 'smmsp',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
275 'socket',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
276 'software',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
277 'solarus',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
278 'splunk',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
279 'squid',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
280 'squirrelmail',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
281 'sshusr',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
282 'staffc',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
283 'steam(cmd)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
284 'store',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
285 'superuser',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
286 'support',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
287 'svnroot',
293
55762b436f89 Add more blacklisted SSH usernames
IBBoard <dev@ibboard.co.uk>
parents: 292
diff changeset
288 'sybase',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
289 'sysadmin',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
290 'system',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
291 'teamspeak3?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
292 'telkom',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
293 'temp',
294
d49def2d04ae Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 293
diff changeset
294 'test((er?|ing|ftp|man|use?r|u)[0-9]*|[0-9]+)?',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
295 '(test)?username',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
296 'text',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
297 'tomcat',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
298 'tools',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
299 'toor',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
300 'ts[23](se?rv(er)?|(musi[ck])?bot)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
301 'tunstall',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
302 'ubnt',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
303 'ubuntu',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
304 'upload',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
305 'unity',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
306 'USERID',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
307 'user[0-9]*',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
308 'usuario',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
309 'uucp',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
310 'vagrant',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
311 'vbox',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
312 'ventrilo',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
313 'vhbackup',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
314 'virusalter',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
315 'vmadmin',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
316 'vmail',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
317 'vyatta',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
318 'wanadoo',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
319 'weblogic',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
320 'webmaster',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
321 'WinD3str0y',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
322 'wine',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
323 'wp-?user',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
324 'write',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
325 'www',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
326 '(www|web|coin|fax|sys|db2|rsync|tc)-?(adm(in)?|run|user|data)',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
327 'xbian',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
328 'xbot',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
329 'xoadmin',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
330 'yahoo',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
331 'yarn',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
332 'zabbix',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
333 'zimbra',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
334 'zookeeper',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
335 '0fordn1on@#\$%%\^&',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
336 'P@\$\$w0rd',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
337 'pass123?4?'
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
338 ]
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
339
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
340 file { '/etc/fail2ban/filter.d/ibb-sshd-bad-user.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
341 content => epp('fail2ban/ibb-sshd-bad-user.epp', { 'bad_users' => $bad_users }),
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
342 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
343 # Because one of our rules checks fail2ban's log, but the service dies without the file
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
344 file { '/var/log/fail2ban.log':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
345 ensure => present,
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
346 owner => 'root',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
347 group => 'root',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
348 mode => '0600',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
349 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
350 }