annotate modules/fail2ban/manifests/init.pp @ 337:a79ad974a548

Implement fail2ban for Apache as mod_rewrite We can't use pure iptables because IPv4 requests come through our proxy. BUT we're using PROXY, so Apache sees the true IP.
author IBBoard <dev@ibboard.co.uk>
date Sat, 16 May 2020 14:05:09 +0100
parents b0928653dfc2
children 3a1b19f6a054
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
rev   line source
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
1 class fail2ban (
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
2 $firewall_cmd,
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
3 ) {
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
4 package { 'fail2ban':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
5 ensure => installed,
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
6 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
7 service { 'fail2ban':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
8 ensure => running,
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
9 enable => true
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
10 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
11 File<| tag == 'fail2ban' |> {
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
12 ensure => present,
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
13 require => Package['fail2ban'],
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
14 notify => Service['fail2ban'],
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
15 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
16 file { '/etc/fail2ban/fail2ban.local':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
17 source => 'puppet:///modules/fail2ban/fail2ban.local',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
18 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
19 file { '/etc/fail2ban/jail.local':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
20 source => 'puppet:///modules/fail2ban/jail.local',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
21 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
22 file { '/etc/fail2ban/action.d/apf.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
23 source => 'puppet:///modules/fail2ban/apf.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
24 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
25
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
26 if $firewall_cmd == 'iptables' {
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
27 $firewall_ban_cmd = 'iptables-multiport'
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
28 } else {
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
29 $firewall_ban_cmd = $firewall_cmd
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
30 }
337
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
31 # Create an empty banlist file if it doesn't exist
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
32 exec { 'httxt2dbm -i /dev/null -o /etc/httpd/conf.custom/apache_banlist.db':
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
33 path => '/usr/bin',
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
34 unless => 'test -f /etc/httpd/conf.custom/apache_banlist.db',
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
35 before => Service['httpd'],
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
36 }
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
37 file { '/tmp/apache_banlist.txt':
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
38 ensure => present,
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
39 seltype => 'httpd_config_t',
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
40 }
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
41 # And let the httxt2dbm process work the rest of the time
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
42 file { '/etc/selinux/apache-ip-banlist.pp':
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
43 source => 'puppet:///modules/fail2ban/apache-ip-banlist.pp',
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
44 } ~>
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
45 exec { 'semodule -i /etc/selinux/apache-ip-banlist.pp':
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
46 path => '/usr/sbin',
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
47 refreshonly => true,
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
48 }
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
49 file { '/etc/fail2ban/action.d/firewall-ban.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
50 ensure => link,
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
51 target => "/etc/fail2ban/action.d/${firewall_ban_cmd}.conf",
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
52 }
337
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
53 file { '/etc/fail2ban/action.d/ibb-apache-ip-block.conf':
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
54 source => 'puppet:///modules/fail2ban/ibb-apache-ip-block.conf',
a79ad974a548 Implement fail2ban for Apache as mod_rewrite
IBBoard <dev@ibboard.co.uk>
parents: 324
diff changeset
55 }
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
56 file { '/etc/fail2ban/filter.d/ibb-apache-exploits-instaban.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
57 source => 'puppet:///modules/fail2ban/ibb-apache-exploits-instaban.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
58 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
59 file { '/etc/fail2ban/filter.d/ibb-apache-shellshock.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
60 source => 'puppet:///modules/fail2ban/ibb-apache-shellshock.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
61 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
62 file { '/etc/fail2ban/filter.d/ibb-repeat-offender.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
63 source => 'puppet:///modules/fail2ban/ibb-repeat-offender.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
64 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
65 file { '/etc/fail2ban/filter.d/ibb-repeat-offender-ssh.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
66 source => 'puppet:///modules/fail2ban/ibb-repeat-offender-ssh.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
67 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
68 file { '/etc/fail2ban/filter.d/ibb-postfix-spammers.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
69 source => 'puppet:///modules/fail2ban/ibb-postfix-spammers.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
70 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
71 file { '/etc/fail2ban/filter.d/ibb-postfix-malicious.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
72 source => 'puppet:///modules/fail2ban/ibb-postfix-malicious.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
73 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
74 file { '/etc/fail2ban/filter.d/ibb-postfix.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
75 source => 'puppet:///modules/fail2ban/ibb-postfix.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
76 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
77 file { '/etc/fail2ban/filter.d/ibb-sshd.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
78 source => 'puppet:///modules/fail2ban/ibb-sshd.conf',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
79 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
80
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
81 $bad_users = [
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
82 '[^0-9a-zA-Z]+',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
83 '[0-9]+',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
84 '[0-9a-zA-Z]{1,3}',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
85 '([0-9a-z])\2{2,}',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
86 'abused',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
87 'adm',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
88 'Admin',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
89 'admins?[0-9]+',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
90 'administr[a-z]+', # administracion, administrador, administradorweb, administrator, etc
294
d49def2d04ae Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 293
diff changeset
91 'admissions',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
92 'altibase',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
93 'alumni',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
94 'amavisd?',
295
90525117ab81 Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 294
diff changeset
95 'amministratore',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
96 'anwenderschnittstelle',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
97 'anonymous',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
98 'ansible',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
99 'aptproxy',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
100 'apt-mirror',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
101 'ark(server)?',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
102 'asterisk',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
103 'audio',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
104 'auser',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
105 'autologin',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
106 'avahi',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
107 'avis',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
108 'backlog',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
109 'backup(s|er|pc|user)?',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
110 'bash',
308
edd1e3b444e7 Blacklist more users on SSH including bugzilla
IBBoard <dev@ibboard.co.uk>
parents: 305
diff changeset
111 'batch',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
112 'beagleindex',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
113 'bf2',
305
38e35360a390 Blacklist hive, polkitd, cinstall and more as SSH logins
IBBoard <dev@ibboard.co.uk>
parents: 297
diff changeset
114 '.*bitbucket',
324
b0928653dfc2 Blacklist more users, including sshd, ftpadmin and a cPanel tool
IBBoard <dev@ibboard.co.uk>
parents: 308
diff changeset
115 'bind',
293
55762b436f89 Add more blacklisted SSH usernames
IBBoard <dev@ibboard.co.uk>
parents: 292
diff changeset
116 'bitcoin',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
117 'bitnami',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
118 'bitrix',
308
edd1e3b444e7 Blacklist more users on SSH including bugzilla
IBBoard <dev@ibboard.co.uk>
parents: 305
diff changeset
119 'bkroot',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
120 'blog',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
121 'boinc',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
122 'botmaster',
308
edd1e3b444e7 Blacklist more users on SSH including bugzilla
IBBoard <dev@ibboard.co.uk>
parents: 305
diff changeset
123 'bugzilla',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
124 'build',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
125 'buscador',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
126 'cacti(user)?',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
127 'carrerasoft',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
128 'catchall',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
129 'celery',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
130 'cemergen',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
131 'centos',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
132 'chef',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
133 'cgi',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
134 'chromeuser',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
135 'cinema',
305
38e35360a390 Blacklist hive, polkitd, cinstall and more as SSH logins
IBBoard <dev@ibboard.co.uk>
parents: 297
diff changeset
136 'cinstall',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
137 'cisco',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
138 'clamav',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
139 'cliente?[0-9]*',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
140 'clouduser',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
141 'com',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
142 'comercial',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
143 'control',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
144 'couchdb',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
145 'cpanel',
324
b0928653dfc2 Blacklist more users, including sshd, ftpadmin and a cPanel tool
IBBoard <dev@ibboard.co.uk>
parents: 308
diff changeset
146 'cpanelrrdtool',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
147 'create',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
148 'cron',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
149 '(cs(s|go|cz)|arma|mc|tf2?|sdtd|web|pz)-?se?rve?r?',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
150 'cs-?go1?',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
151 'CumulusLinux!',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
152 'cyrus[0-9]*',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
153 'daemon',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
154 'danger',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
155 'darwin',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
156 'dasuse?r',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
157 'data',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
158 'debian(-spamd)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
159 'default',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
160 'dell',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
161 'deploy(er)?[0-9]*',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
162 'desktop',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
163 'developer',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
164 'devdata',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
165 'devops',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
166 'devteam',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
167 'dietpi',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
168 'discordbot',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
169 'disklessadmin',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
170 'django',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
171 'dmarc',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
172 'dockeruser',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
173 'dotblot',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
174 'download',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
175 'dovecot',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
176 'dovenull',
294
d49def2d04ae Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 293
diff changeset
177 'duplicity',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
178 'easy',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
179 'ec2-user',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
180 'ecquser',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
181 'edu(cation)?[0-9]*',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
182 'e-shop',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
183 'elastic',
293
55762b436f89 Add more blacklisted SSH usernames
IBBoard <dev@ibboard.co.uk>
parents: 292
diff changeset
184 'elsearch',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
185 'engin(eer)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
186 'esadmin',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
187 'events',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
188 'exports?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
189 'facebook',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
190 'factorio',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
191 'fax',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
192 'fcweb',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
193 'fetchmail',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
194 'filter',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
195 'firebird',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
196 'firefox',
324
b0928653dfc2 Blacklist more users, including sshd, ftpadmin and a cPanel tool
IBBoard <dev@ibboard.co.uk>
parents: 308
diff changeset
197 'ftp(admin)?',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
198 'fuser',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
199 'games',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
200 'gdm',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
201 'geniuz',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
202 'getmail',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
203 'ggc_user',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
204 'ghost',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
205 'git(olite?|blit|lab(_ci)?|admi?n?|use?r)?',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
206 'gmail',
294
d49def2d04ae Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 293
diff changeset
207 'gmodserver',
d49def2d04ae Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 293
diff changeset
208 'gnuhealth',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
209 'gopher',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
210 'government',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
211 'guest',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
212 'hacker',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
213 'hadoop',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
214 'haldaemon',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
215 'harvard',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
216 'hduser',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
217 'headmaster',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
218 'helpdesk',
305
38e35360a390 Blacklist hive, polkitd, cinstall and more as SSH logins
IBBoard <dev@ibboard.co.uk>
parents: 297
diff changeset
219 'hive',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
220 'home',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
221 'host',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
222 'httpd?',
294
d49def2d04ae Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 293
diff changeset
223 'httpfs',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
224 'huawei',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
225 'iamroot',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
226 'iceuser',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
227 'imscp',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
228 'info(rmix)?[0-9]*',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
229 'installer',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
230 'inventario',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
231 'java',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
232 'jboss',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
233 'jenkins',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
234 'jira',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
235 'jmeter',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
236 'jsboss',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
237 'juniper',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
238 'kafka',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
239 'kodi',
295
90525117ab81 Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 294
diff changeset
240 'kms',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
241 'legacy',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
242 'library',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
243 'libsys',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
244 'libuuid',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
245 'linode',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
246 'linux',
295
90525117ab81 Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 294
diff changeset
247 'localadmin',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
248 'logcheck',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
249 'login',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
250 'logout',
295
90525117ab81 Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 294
diff changeset
251 'logstash',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
252 'logview(er)?',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
253 'lsfadmin',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
254 'lynx',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
255 'magento',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
256 'mailer',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
257 'mailman',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
258 'mailtest',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
259 'maintain',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
260 'majordomo',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
261 'man',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
262 'mantis',
296
2f4d0ea4cb55 Blacklist Portuguese support, MapR, numbered Oracle and more
IBBoard <dev@ibboard.co.uk>
parents: 295
diff changeset
263 'mapruser',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
264 'marketing',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
265 'master',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
266 'membership',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
267 'messagebus',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
268 'minecraft',
305
38e35360a390 Blacklist hive, polkitd, cinstall and more as SSH logins
IBBoard <dev@ibboard.co.uk>
parents: 297
diff changeset
269 'mirc',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
270 'modem',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
271 'mongo(db|user)?',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
272 'monitor(ing)?',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
273 'more',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
274 'moher',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
275 'mpiuser',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
276 'mqadm',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
277 'musi[ck]bot',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
278 '(my?|pg)sq(ue)?l[0-9]*',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
279 'mythtv',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
280 'nagios',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
281 'named',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
282 'nasa',
296
2f4d0ea4cb55 Blacklist Portuguese support, MapR, numbered Oracle and more
IBBoard <dev@ibboard.co.uk>
parents: 295
diff changeset
283 'ncs',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
284 'nessus',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
285 'netadmin',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
286 'netdiag',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
287 'netdump',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
288 'network',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
289 'netzplatz',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
290 'newadmin',
295
90525117ab81 Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 294
diff changeset
291 'newuser',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
292 'nexus',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
293 'nfinity',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
294 'nfs',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
295 '(nfs)?nobody',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
296 'nginx',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
297 'noc',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
298 'node',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
299 'nothing',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
300 'NpC',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
301 'nux',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
302 'odoo',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
303 'odroid',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
304 'office',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
305 'omsagent',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
306 'onyxeye',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
307 'oozie',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
308 'openbravo',
294
d49def2d04ae Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 293
diff changeset
309 'openfire',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
310 'openvpn',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
311 'operador',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
312 'operator',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
313 'ops(code)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
314 'oprofile',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
315 'ora(cle|prod|vis)[0-9]*',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
316 'osmc',
295
90525117ab81 Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 294
diff changeset
317 'owncloud',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
318 'papernet',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
319 'passwo?r?d',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
320 'payments',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
321 'pay_?pal',
294
d49def2d04ae Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 293
diff changeset
322 'pdfbox',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
323 'pentaho',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
324 'php[0-9]*',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
325 'platform',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
326 'PlcmSpIp(PlcmSpIp)?',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
327 'plex',
305
38e35360a390 Blacklist hive, polkitd, cinstall and more as SSH logins
IBBoard <dev@ibboard.co.uk>
parents: 297
diff changeset
328 'polkitd?',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
329 'popd?3?',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
330 'popuser',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
331 'postfix',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
332 'p0stgr3s',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
333 'postgres',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
334 'postmaster',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
335 'pptpd',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
336 'print',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
337 'privoxy',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
338 'proba',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
339 'proxy',
295
90525117ab81 Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 294
diff changeset
340 'public',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
341 'puppet',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
342 'qhsupport',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
343 'rabbit(mq)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
344 'radiusd?',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
345 'readonly',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
346 'reboot',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
347 'recording',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
348 'redis',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
349 'redmine',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
350 'remote',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
351 'reports',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
352 'riakcs',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
353 'root[0-9]+',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
354 'rpc(user)?',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
355 'rpm',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
356 'RPM',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
357 'rtorrent',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
358 'rustserver',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
359 'sales[0-9]+',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
360 's?bin',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
361 '(samba|sshd|git|student|tomcat|abc|web|info|(vpn|appl?|my|db)?(dev|use?r|server|man|manager|mgr)|account)[0-9]*',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
362 'saslauth',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
363 'scan(n?er)?',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
364 'screen',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
365 'search',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
366 'sekretariat',
294
d49def2d04ae Blacklist more SSH users
IBBoard <dev@ibboard.co.uk>
parents: 293
diff changeset
367 'serverpilot',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
368 'service',
305
38e35360a390 Blacklist hive, polkitd, cinstall and more as SSH logins
IBBoard <dev@ibboard.co.uk>
parents: 297
diff changeset
369 'setup',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
370 '(s|u|ams|admin|inss|pro|web)?ftp(d|[_-]?use?r|home|_?test|immo)?[0-9]*',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
371 'sftponly',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
372 'shell',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
373 'shop',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
374 'sinusbot[0-9]*',
324
b0928653dfc2 Blacklist more users, including sshd, ftpadmin and a cPanel tool
IBBoard <dev@ibboard.co.uk>
parents: 308
diff changeset
375 'sirius',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
376 'smbguest',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
377 'smbuse?r',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
378 'smmsp',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
379 'socket',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
380 'software',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
381 'solarus',
308
edd1e3b444e7 Blacklist more users on SSH including bugzilla
IBBoard <dev@ibboard.co.uk>
parents: 305
diff changeset
382 'speech-dispatcher',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
383 'splunk',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
384 'sprummlbot',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
385 'squid',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
386 'squirrelmail[0-9]+',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
387 'srvadmin',
324
b0928653dfc2 Blacklist more users, including sshd, ftpadmin and a cPanel tool
IBBoard <dev@ibboard.co.uk>
parents: 308
diff changeset
388 'sshd',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
389 'sshusr',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
390 'staffc',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
391 'steam(cmd)?',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
392 'store',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
393 'stunnel',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
394 'superuser',
296
2f4d0ea4cb55 Blacklist Portuguese support, MapR, numbered Oracle and more
IBBoard <dev@ibboard.co.uk>
parents: 295
diff changeset
395 'suporte',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
396 'support',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
397 'svn(root)?',
293
55762b436f89 Add more blacklisted SSH usernames
IBBoard <dev@ibboard.co.uk>
parents: 292
diff changeset
398 'sybase',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
399 'sync[0-9]*',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
400 'sysadmin',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
401 'system',
305
38e35360a390 Blacklist hive, polkitd, cinstall and more as SSH logins
IBBoard <dev@ibboard.co.uk>
parents: 297
diff changeset
402 'teamspeak[234]?(-?use?r)?',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
403 'telkom',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
404 'telnetd?',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
405 'te?mp(use?r)?[0-9]*',
305
38e35360a390 Blacklist hive, polkitd, cinstall and more as SSH logins
IBBoard <dev@ibboard.co.uk>
parents: 297
diff changeset
406 'test((er?|ing|ftp|man|linux|use?r|u)[0-9]*|[0-9]+)?',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
407 '(test)?username',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
408 'text',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
409 'tomcat',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
410 'tools',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
411 'toor',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
412 'ts[23](se?rv(er)?|(musi[ck])?bot|sleep)?',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
413 'tss',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
414 'tunstall',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
415 'ubnt',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
416 'ubuntu',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
417 'unity',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
418 'universitaetsrechenzentrum', # University Computing Center
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
419 'upload[0-9]*',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
420 'user[0-9]*',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
421 'USERID',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
422 'username',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
423 'usuario',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
424 'uucp',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
425 'vagrant',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
426 'vbox',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
427 'ventrilo',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
428 'vhbackup',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
429 'virusalter',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
430 'vmadmin',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
431 'vmail',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
432 'vscan',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
433 'vyatta',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
434 'wanadoo',
308
edd1e3b444e7 Blacklist more users on SSH including bugzilla
IBBoard <dev@ibboard.co.uk>
parents: 305
diff changeset
435 'web',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
436 'weblogic',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
437 'webmaster',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
438 'webportal',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
439 'WinD3str0y',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
440 'wine',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
441 'wordpress',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
442 'wp-?user',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
443 'write',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
444 'www',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
445 'wwAdmin',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
446 '(www|web|coin|fax|sys|db2|rsync|tc)-?(adm(in)?|run|users?|data|[0-9]+)',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
447 'xbian',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
448 'xbot',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
449 'xmpp',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
450 'xoadmin',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
451 'yahoo',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
452 'yarn',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
453 'zabbix',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
454 'zimbra',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
455 'zookeeper',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
456 # And some passwords that turned up as usernames
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
457 '1q2w3e4r',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
458 'abc123',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
459 '0fordn1on@#\$%%\^&',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
460 'P@\$\$w0rd',
297
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
461 'P@ssword1!',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
462 'Passwd123',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
463 'pass123?4?',
4f7315d7e869 Blacklist LOTS of usernames
IBBoard <dev@ibboard.co.uk>
parents: 296
diff changeset
464 'qwer?[0-9]+',
292
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
465 ]
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
466
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
467 file { '/etc/fail2ban/filter.d/ibb-sshd-bad-user.conf':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
468 content => epp('fail2ban/ibb-sshd-bad-user.epp', { 'bad_users' => $bad_users }),
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
469 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
470 # Because one of our rules checks fail2ban's log, but the service dies without the file
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
471 file { '/var/log/fail2ban.log':
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
472 ensure => present,
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
473 owner => 'root',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
474 group => 'root',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
475 mode => '0600',
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
476 }
3e04f35dd0af Turn Fail2ban setup into a module
IBBoard <dev@ibboard.co.uk>
parents:
diff changeset
477 }