view common/fail2ban/ibb-apache-shellshock.conf @ 6:b7c30595c97a

Add "Shellshock" exploit Fail2ban rule
author IBBoard <dev@ibboard.co.uk>
date Sun, 28 Sep 2014 08:03:46 +0000
parents
children
line wrap: on
line source

# Fail2Ban configuration file
#
# Author: IBBoard

[Definition]

# Option:  failregex
# Notes.:  regex to match Shellshock attempts against Apache
# Values:  TEXT
#
failregex =	<HOST>.*\(\s*\)\s*\{[^"]*\}\s*\;[^"]+

# Option:  ignoreregex
# Notes.:  regex to ignore. If this regex matches, the line is ignored.
# Values:  TEXT
#
ignoreregex =