# HG changeset patch # User IBBoard # Date 1557562658 -3600 # Node ID 69df692e9c0925dc3e2cb85c2584de57731defc6 # Parent 353652f49cd27d138985c19d9f4dfea1ffced4f0 Blacklist more usernames we'll never see that come in SSH probes diff -r 353652f49cd2 -r 69df692e9c09 common/fail2ban/ibb-sshd-bad-user.conf --- a/common/fail2ban/ibb-sshd-bad-user.conf Sat May 11 09:17:07 2019 +0100 +++ b/common/fail2ban/ibb-sshd-bad-user.conf Sat May 11 09:17:38 2019 +0100 @@ -10,7 +10,7 @@ # (?:::f{4,6}:)?(?P[\w\-.^_]+) # Values: TEXT # -failregex = Failed password for invalid user ([0-9a-z][0-9a-z]?|ec2-user|postgres|oracle|nagios|git|ftpuser|hadoop|zabbix|student|ubuntu|teamspeak3?|ts3(server|bot)?|jsboss|guest|csgoserver|minecraft|tomcat|applmgr|usuario|nexus|weblogic|vagrant|zimbra|jira|vyatta|qhsupport|cemergen|redmine|sinusbot|debian|asterisk) from port [0-9]+ ssh2 +failregex = Failed password for invalid user ([0-9a-z][0-9a-z]?|ec2-user|postgres|oracle|nagios|git(olit|lab)?|ftpuser|hadoop|zabbix|student|ubuntu|teamspeak3?|ts3(server|bot)?|jsboss|guest|csgo(server|srv)|minecraft|tomcat|applmgr|usuario|nexus|weblogic|vagrant|zimbra|jira|vyatta|qhsupport|cemergen|redmine|sinusbot|debian|asterisk|aptproxy|facebook|linode|kodi|mongodb|oraprod|proftpd|weblogic|harvard) from port [0-9]+ ssh2 # Option: ignoreregex # Notes.: regex to ignore. If this regex matches, the line is ignored.