|
|
|
|
# Fail2Ban jail specifications file
|
|
|
|
|
#
|
|
|
|
|
# WARNING: heavily refactored in 0.9.0 release. Please review and
|
|
|
|
|
# customize settings for your setup.
|
|
|
|
|
#
|
|
|
|
|
# Comments: use '#' for comment lines and ';' for inline comments
|
|
|
|
|
#
|
|
|
|
|
# Changes: in most of the cases you should not modify this
|
|
|
|
|
# file, but provide customizations in jail.local file,
|
|
|
|
|
# or separate .conf files under jail.d/ directory, e.g.:
|
|
|
|
|
#
|
|
|
|
|
# [DEFAULT]
|
|
|
|
|
# bantime = 3600
|
|
|
|
|
#
|
|
|
|
|
# [sshd]
|
|
|
|
|
# enabled = true
|
|
|
|
|
#
|
|
|
|
|
# See jail.conf(5) man page for more information
|
|
|
|
|
|
|
|
|
|
# The DEFAULT allows a global definition of the options. They can be overridden
|
|
|
|
|
# in each jail afterwards.
|
|
|
|
|
|
|
|
|
|
[DEFAULT]
|
|
|
|
|
|
|
|
|
|
#
|
|
|
|
|
# MISCELLANEOUS OPTIONS
|
|
|
|
|
#
|
|
|
|
|
|
|
|
|
|
# "ignoreip" can be an IP address, a CIDR mask or a DNS host. Fail2ban will not
|
|
|
|
|
# ban a host which matches an address in this list. Several addresses can be
|
|
|
|
|
# defined using space separator.
|
|
|
|
|
ignoreip = 127.0.0.1/8
|
|
|
|
|
|
|
|
|
|
# "bantime" is the number of seconds that a host is banned.
|
|
|
|
|
bantime = 600
|
|
|
|
|
|
|
|
|
|
# A host is banned if it has generated "maxretry" during the last "findtime"
|
|
|
|
|
# seconds.
|
|
|
|
|
findtime = 600
|
|
|
|
|
|
|
|
|
|
# "maxretry" is the number of failures before a host get banned.
|
|
|
|
|
maxretry = 5
|
|
|
|
|
|
|
|
|
|
# "backend" specifies the backend used to get files modification.
|
|
|
|
|
# Available options are "pyinotify", "gamin", "polling" and "auto".
|
|
|
|
|
# This option can be overridden in each jail as well.
|
|
|
|
|
#
|
|
|
|
|
# pyinotify: requires pyinotify (a file alteration monitor) to be installed.
|
|
|
|
|
# If pyinotify is not installed, Fail2ban will use auto.
|
|
|
|
|
# gamin: requires Gamin (a file alteration monitor) to be installed.
|
|
|
|
|
# If Gamin is not installed, Fail2ban will use auto.
|
|
|
|
|
# polling: uses a polling algorithm which does not require external libraries.
|
|
|
|
|
# auto: will try to use the following backends, in order:
|
|
|
|
|
# pyinotify, gamin, polling.
|
|
|
|
|
backend = auto
|
|
|
|
|
|
|
|
|
|
# "usedns" specifies if jails should trust hostnames in logs,
|
|
|
|
|
# warn when DNS lookups are performed, or ignore all hostnames in logs
|
|
|
|
|
#
|
|
|
|
|
# yes: if a hostname is encountered, a DNS lookup will be performed.
|
|
|
|
|
# warn: if a hostname is encountered, a DNS lookup will be performed,
|
|
|
|
|
# but it will be logged as a warning.
|
|
|
|
|
# no: if a hostname is encountered, will not be used for banning,
|
|
|
|
|
# but it will be logged as info.
|
|
|
|
|
usedns = warn
|
|
|
|
|
|
|
|
|
|
# "logencoding" specifies the encoding of the log files handled by the jail
|
|
|
|
|
# This is used to decode the lines from the log file.
|
|
|
|
|
# Typical examples: "ascii", "utf-8"
|
|
|
|
|
#
|
|
|
|
|
# auto: will use the system locale setting
|
|
|
|
|
logencoding = auto
|
|
|
|
|
|
|
|
|
|
# "enabled" enables the jails.
|
|
|
|
|
# By default all jails are disabled, and it should stay this way.
|
|
|
|
|
# Enable only relevant to your setup jails in your .local or jail.d/*.conf
|
|
|
|
|
#
|
|
|
|
|
# true: jail will be enabled and log files will get monitored for changes
|
|
|
|
|
# false: jail is not enabled
|
|
|
|
|
enabled = false
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
# "filter" defines the filter to use by the jail.
|
|
|
|
|
# By default jails have names matching their filter name
|
|
|
|
|
#
|
|
|
|
|
filter = %(__name__)s
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
#
|
|
|
|
|
# ACTIONS
|
|
|
|
|
#
|
|
|
|
|
|
|
|
|
|
# Some options used for actions
|
|
|
|
|
|
|
|
|
|
# Destination email address used solely for the interpolations in
|
|
|
|
|
# jail.{conf,local} configuration files.
|
|
|
|
|
destemail = root@localhost
|
|
|
|
|
|
|
|
|
|
# E-mail action. Since 0.8.1 Fail2Ban uses sendmail MTA for the
|
|
|
|
|
# mailing. Change mta configuration parameter to mail if you want to
|
|
|
|
|
# revert to conventional 'mail'.
|
|
|
|
|
mta = sendmail
|
|
|
|
|
|
|
|
|
|
# Default protocol
|
|
|
|
|
protocol = tcp
|
|
|
|
|
|
|
|
|
|
# Specify chain where jumps would need to be added in iptables-* actions
|
|
|
|
|
chain = INPUT
|
|
|
|
|
|
|
|
|
|
# Ports to be banned
|
|
|
|
|
# Usually should be overridden in a particular jail
|
|
|
|
|
port = 0:65535
|
|
|
|
|
|
|
|
|
|
#
|
|
|
|
|
# Action shortcuts. To be used to define action parameter
|
|
|
|
|
|
|
|
|
|
# Default banning action (e.g. iptables, iptables-new,
|
|
|
|
|
# iptables-multiport, shorewall, etc) It is used to define
|
|
|
|
|
# action_* variables. Can be overridden globally or per
|
|
|
|
|
# section within jail.local file
|
|
|
|
|
banaction = iptables-multiport
|
|
|
|
|
|
|
|
|
|
# The simplest action to take: ban only
|
|
|
|
|
action_ = %(banaction)s[name=%(__name__)s, port="%(port)s", protocol="%(protocol)s", chain="%(chain)s"]
|
|
|
|
|
|
|
|
|
|
# ban & send an e-mail with whois report to the destemail.
|
|
|
|
|
action_mw = %(banaction)s[name=%(__name__)s, port="%(port)s", protocol="%(protocol)s", chain="%(chain)s"]
|
|
|
|
|
%(mta)s-whois[name=%(__name__)s, dest="%(destemail)s", protocol="%(protocol)s", chain="%(chain)s"]
|
|
|
|
|
|
|
|
|
|
# ban & send an e-mail with whois report and relevant log lines
|
|
|
|
|
# to the destemail.
|
|
|
|
|
action_mwl = %(banaction)s[name=%(__name__)s, port="%(port)s", protocol="%(protocol)s", chain="%(chain)s"]
|
|
|
|
|
%(mta)s-whois-lines[name=%(__name__)s, dest="%(destemail)s", logpath=%(logpath)s, chain="%(chain)s"]
|
|
|
|
|
|
|
|
|
|
# Choose default action. To change, just override value of 'action' with the
|
|
|
|
|
# interpolation to the chosen action shortcut (e.g. action_mw, action_mwl, etc) in jail.local
|
|
|
|
|
# globally (section [DEFAULT]) or per specific section
|
|
|
|
|
action = %(action_)s
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
#
|
|
|
|
|
# JAILS
|
|
|
|
|
#
|
|
|
|
|
|
|
|
|
|
#
|
|
|
|
|
# SSH servers
|
|
|
|
|
#
|
|
|
|
|
|
|
|
|
|
[sshd]
|
|
|
|
|
|
|
|
|
|
port = ssh
|
|
|
|
|
logpath = /var/log/auth.log
|
|
|
|
|
/var/log/sshd.log
|
|
|
|
|
|
|
|
|
|
[sshd-ddos]
|
|
|
|
|
|
|
|
|
|
port = ssh
|
|
|
|
|
logpath = /var/log/auth.log
|
|
|
|
|
/var/log/sshd.log
|
|
|
|
|
|
|
|
|
|
[dropbear]
|
|
|
|
|
|
|
|
|
|
port = ssh
|
|
|
|
|
filter = sshd
|
|
|
|
|
logpath = /var/log/dropbear
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
# Generic filter for PAM. Has to be used with action which bans all
|
|
|
|
|
# ports such as iptables-allports, shorewall
|
|
|
|
|
|
|
|
|
|
[pam-generic]
|
|
|
|
|
|
|
|
|
|
# pam-generic filter can be customized to monitor specific subset of 'tty's
|
|
|
|
|
banaction = iptables-allports
|
|
|
|
|
logpath = /var/log/auth.log
|
|
|
|
|
|
|
|
|
|
[xinetd-fail]
|
|
|
|
|
|
|
|
|
|
banaction = iptables-multiport-log
|
|
|
|
|
logpath = /var/log/daemon.log
|
|
|
|
|
maxretry = 2
|
|
|
|
|
|
|
|
|
|
# .. custom jails
|
|
|
|
|
|
|
|
|
|
# ASSP SMTP Proxy Jail
|
|
|
|
|
[assp]
|
|
|
|
|
enabled = false
|
|
|
|
|
filter = assp
|
|
|
|
|
action = iptables-multiport[name=assp,port="25,465,587"]
|
|
|
|
|
logpath = /root/path/to/assp/logs/maillog.txt
|
|
|
|
|
|
|
|
|
|
# Here we use TCP-Wrappers instead of Netfilter/Iptables. "ignoreregex" is
|
|
|
|
|
# used to avoid banning the user "myuser".
|
|
|
|
|
|
|
|
|
|
[sshd-tcpwrapper]
|
|
|
|
|
|
|
|
|
|
filter = sshd
|
|
|
|
|
action = hostsdeny
|
|
|
|
|
sendmail-whois[name=SSH, dest=you@example.com]
|
|
|
|
|
ignoreregex = for myuser from
|
|
|
|
|
logpath = /var/log/sshd.log
|
|
|
|
|
|
|
|
|
|
# Here we use blackhole routes for not requiring any additional kernel support
|
|
|
|
|
# to store large volumes of banned IPs
|
|
|
|
|
|
|
|
|
|
[sshd-route]
|
|
|
|
|
|
|
|
|
|
filter = sshd
|
|
|
|
|
action = route
|
|
|
|
|
logpath = /var/log/sshd.log
|
|
|
|
|
|
|
|
|
|
# Here we use a combination of Netfilter/Iptables and IPsets
|
|
|
|
|
# for storing large volumes of banned IPs
|
|
|
|
|
#
|
|
|
|
|
# IPset comes in two versions. See ipset -V for which one to use
|
|
|
|
|
# requires the ipset package and kernel support.
|
|
|
|
|
[sshd-iptables-ipset4]
|
|
|
|
|
|
|
|
|
|
filter = sshd
|
|
|
|
|
action = iptables-ipset-proto4[name=SSH, port=ssh, protocol=tcp]
|
|
|
|
|
logpath = /var/log/sshd.log
|
|
|
|
|
|
|
|
|
|
[sshd-iptables-ipset6]
|
|
|
|
|
|
|
|
|
|
filter = sshd
|
|
|
|
|
action = iptables-ipset-proto6[name=SSH, port=ssh, protocol=tcp, bantime=600]
|
|
|
|
|
logpath = /var/log/sshd.log
|
|
|
|
|
|
|
|
|
|
# This jail uses ipfw, the standard firewall on FreeBSD. The "ignoreip"
|
|
|
|
|
# option is overridden in this jail. Moreover, the action "mail-whois" defines
|
|
|
|
|
# the variable "name" which contains a comma using "". The characters '' are
|
|
|
|
|
# valid too.
|
|
|
|
|
[sshd-ipfw]
|
|
|
|
|
|
|
|
|
|
filter = sshd
|
|
|
|
|
action = ipfw[localhost=192.168.0.1]
|
|
|
|
|
sendmail-whois[name="SSH,IPFW", dest=you@example.com]
|
|
|
|
|
logpath = /var/log/auth.log
|
|
|
|
|
ignoreip = 168.192.0.1
|
|
|
|
|
|
|
|
|
|
# bsd-ipfw is ipfw used by BSD. It uses ipfw tables.
|
|
|
|
|
# table number must be unique.
|
|
|
|
|
#
|
|
|
|
|
# This will create a deny rule for that table ONLY if a rule
|
|
|
|
|
# for the table doesn't ready exist.
|
|
|
|
|
#
|
|
|
|
|
[ssh-bsd-ipfw]
|
|
|
|
|
filter = sshd
|
|
|
|
|
action = bsd-ipfw[port=ssh,table=1]
|
|
|
|
|
logpath = /var/log/auth.log
|
|
|
|
|
|
|
|
|
|
#
|
|
|
|
|
# HTTP servers
|
|
|
|
|
#
|
|
|
|
|
|
|
|
|
|
[apache-auth]
|
|
|
|
|
|
|
|
|
|
port = http,https
|
|
|
|
|
logpath = /var/log/apache*/*error.log
|
|
|
|
|
|
|
|
|
|
# Ban hosts which agent identifies spammer robots crawling the web
|
|
|
|
|
# for email addresses. The mail outputs are buffered.
|
|
|
|
|
|
|
|
|
|
[apache-badbots]
|
|
|
|
|
|
|
|
|
|
port = http,https
|
|
|
|
|
logpath = /var/log/apache*/*access.log
|
|
|
|
|
/var/www/*/logs/access_log
|
|
|
|
|
bantime = 172800
|
|
|
|
|
maxretry = 1
|
|
|
|
|
|
|
|
|
|
[apache-noscript]
|
|
|
|
|
|
|
|
|
|
port = http,https
|
|
|
|
|
logpath = /var/log/apache*/*error.log
|
|
|
|
|
maxretry = 6
|
|
|
|
|
|
|
|
|
|
[apache-overflows]
|
|
|
|
|
|
|
|
|
|
port = http,https
|
|
|
|
|
logpath = /var/log/apache*/*error.log
|
|
|
|
|
maxretry = 2
|
|
|
|
|
|
|
|
|
|
# Ban attackers that try to use PHP's URL-fopen() functionality
|
|
|
|
|
# through GET/POST variables. - Experimental, with more than a year
|
|
|
|
|
# of usage in production environments.
|
|
|
|
|
|
|
|
|
|
[php-url-fopen]
|
|
|
|
|
|
|
|
|
|
port = http,https
|
|
|
|
|
logpath = /var/www/*/logs/access_log
|
|
|
|
|
|
|
|
|
|
# A simple PHP-fastcgi jail which works with lighttpd.
|
|
|
|
|
# If you run a lighttpd server, then you probably will
|
|
|
|
|
# find these kinds of messages in your error_log:
|
|
|
|
|
# ALERT – tried to register forbidden variable ‘GLOBALS’
|
|
|
|
|
# through GET variables (attacker '1.2.3.4', file '/var/www/default/htdocs/index.php')
|
|
|
|
|
|
|
|
|
|
[lighttpd-fastcgi]
|
|
|
|
|
|
|
|
|
|
port = http,https
|
|
|
|
|
logpath = /var/log/lighttpd/error.log
|
|
|
|
|
|
|
|
|
|
# Same as above for mod_auth
|
|
|
|
|
# It catches wrong authentifications
|
|
|
|
|
|
|
|
|
|
[lighttpd-auth]
|
|
|
|
|
|
|
|
|
|
port = http,https
|
|
|
|
|
logpath = /var/log/lighttpd/error.log
|
|
|
|
|
|
|
|
|
|
[roundcube-auth]
|
|
|
|
|
|
|
|
|
|
port = http,https
|
|
|
|
|
logpath = /var/log/roundcube/userlogins
|
|
|
|
|
|
|
|
|
|
[sogo-auth]
|
|
|
|
|
|
|
|
|
|
port = http,https
|
|
|
|
|
# without proxy this would be:
|
|
|
|
|
# port = 20000
|
|
|
|
|
logpath = /var/log/sogo/sogo.log
|
|
|
|
|
|
|
|
|
|
# ... custom jails
|
|
|
|
|
|
|
|
|
|
[apache-tcpwrapper]
|
|
|
|
|
|
|
|
|
|
filter = apache-auth
|
|
|
|
|
action = hostsdeny
|
|
|
|
|
logpath = /var/log/apache*/*error.log
|
|
|
|
|
maxretry = 6
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
#
|
|
|
|
|
# FTP servers
|
|
|
|
|
#
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
[proftpd]
|
|
|
|
|
|
|
|
|
|
port = ftp,ftp-data,ftps,ftps-data
|
|
|
|
|
logpath = /var/log/proftpd/proftpd.log
|
|
|
|
|
|
|
|
|
|
[pure-ftpd]
|
|
|
|
|
|
|
|
|
|
port = ftp,ftp-data,ftps,ftps-data
|
|
|
|
|
logpath = /var/log/auth.log
|
|
|
|
|
maxretry = 6
|
|
|
|
|
|
|
|
|
|
[vsftpd]
|
|
|
|
|
|
|
|
|
|
port = ftp,ftp-data,ftps,ftps-data
|
|
|
|
|
logpath = /var/log/vsftpd.log
|
|
|
|
|
# or overwrite it in jails.local to be
|
|
|
|
|
# logpath = /var/log/auth.log
|
|
|
|
|
# if you want to rely on PAM failed login attempts
|
|
|
|
|
# vsftpd's failregex should match both of those formats
|
|
|
|
|
|
|
|
|
|
# Do not ban anybody. Just report information about the remote host.
|
|
|
|
|
# A notification is sent at most every 600 seconds (bantime).
|
|
|
|
|
|
|
|
|
|
[vsftpd-notification]
|
|
|
|
|
|
|
|
|
|
filter = vsftpd
|
|
|
|
|
action = sendmail-whois[name=VSFTPD, dest=you@example.com]
|
|
|
|
|
logpath = /var/log/vsftpd.log
|
|
|
|
|
maxretry = 5
|
|
|
|
|
bantime = 1800
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
[wuftpd]
|
|
|
|
|
|
|
|
|
|
port = ftp,ftp-data,ftps,ftps-data
|
|
|
|
|
logpath = /var/log/syslog
|
|
|
|
|
maxretry = 6
|
|
|
|
|
|
|
|
|
|
#
|
|
|
|
|
# Mail servers
|
|
|
|
|
#
|
|
|
|
|
|
|
|
|
|
[courier-smtp]
|
|
|
|
|
|
|
|
|
|
port = smtp,ssmtp
|
|
|
|
|
logpath = /var/log/mail.log
|
|
|
|
|
|
|
|
|
|
[postfix]
|
|
|
|
|
|
|
|
|
|
port = smtp,ssmtp
|
|
|
|
|
logpath = /var/log/mail.log
|
|
|
|
|
|
|
|
|
|
# The hosts.deny path can be defined with the "file" argument if it is
|
|
|
|
|
# not in /etc.
|
|
|
|
|
|
|
|
|
|
[postfix-tcpwrapper]
|
|
|
|
|
|
|
|
|
|
filter = postfix
|
|
|
|
|
action = hostsdeny[file=/not/a/standard/path/hosts.deny]
|
|
|
|
|
sendmail[name=Postfix, dest=you@example.com]
|
|
|
|
|
logpath = /var/log/postfix.log
|
|
|
|
|
bantime = 300
|
|
|
|
|
|
|
|
|
|
#
|
|
|
|
|
# Mail servers authenticators: might be used for smtp,ftp,imap servers, so
|
|
|
|
|
# all relevant ports get banned
|
|
|
|
|
#
|
|
|
|
|
|
|
|
|
|
[courier-auth]
|
|
|
|
|
|
|
|
|
|
port = smtp,ssmtp,imap2,imap3,imaps,pop3,pop3s
|
|
|
|
|
logpath = /var/log/mail.log
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
[sasl]
|
|
|
|
|
|
|
|
|
|
port = smtp,ssmtp,imap2,imap3,imaps,pop3,pop3s
|
|
|
|
|
# You might consider monitoring /var/log/mail.warn instead if you are
|
|
|
|
|
# running postfix since it would provide the same log lines at the
|
|
|
|
|
# "warn" level but overall at the smaller filesize.
|
|
|
|
|
logpath = /var/log/mail.log
|
|
|
|
|
|
|
|
|
|
[dovecot]
|
|
|
|
|
|
|
|
|
|
port = smtp,ssmtp,imap2,imap3,imaps,pop3,pop3s
|
|
|
|
|
logpath = /var/log/mail.log
|
|
|
|
|
|
|
|
|
|
#
|
|
|
|
|
# DNS servers
|
|
|
|
|
#
|
|
|
|
|
|
|
|
|
|
# These jails block attacks against named (bind9). By default, logging is off
|
|
|
|
|
# with bind9 installation. You will need something like this:
|
|
|
|
|
#
|
|
|
|
|
# logging {
|
|
|
|
|
# channel security_file {
|
|
|
|
|
# file "/var/log/named/security.log" versions 3 size 30m;
|
|
|
|
|
# severity dynamic;
|
|
|
|
|
# print-time yes;
|
|
|
|
|
# };
|
|
|
|
|
# category security {
|
|
|
|
|
# security_file;
|
|
|
|
|
# };
|
|
|
|
|
# };
|
|
|
|
|
#
|
|
|
|
|
# in your named.conf to provide proper logging.
|
|
|
|
|
# This jail blocks UDP traffic for DNS requests.
|
|
|
|
|
|
|
|
|
|
# !!! WARNING !!!
|
|
|
|
|
# Since UDP is connection-less protocol, spoofing of IP and imitation
|
|
|
|
|
# of illegal actions is way too simple. Thus enabling of this filter
|
|
|
|
|
# might provide an easy way for implementing a DoS against a chosen
|
|
|
|
|
# victim. See
|
|
|
|
|
# http://nion.modprobe.de/blog/archives/690-fail2ban-+-dns-fail.html
|
|
|
|
|
# Please DO NOT USE this jail unless you know what you are doing.
|
|
|
|
|
#
|
|
|
|
|
# [named-refused-udp]
|
|
|
|
|
#
|
|
|
|
|
# filter = named-refused
|
|
|
|
|
# port = domain,953
|
|
|
|
|
# protocol = udp
|
|
|
|
|
# logpath = /var/log/named/security.log
|
|
|
|
|
# ignoreip = 168.192.0.1
|
|
|
|
|
|
|
|
|
|
# This jail blocks TCP traffic for DNS requests.
|
|
|
|
|
|
|
|
|
|
[named-refused]
|
|
|
|
|
|
|
|
|
|
filter = named-refused
|
|
|
|
|
port = domain,953
|
|
|
|
|
logpath = /var/log/named/security.log
|
|
|
|
|
ignoreip = 168.192.0.1
|
|
|
|
|
|
|
|
|
|
#
|
|
|
|
|
# Miscelaneous
|
|
|
|
|
#
|
|
|
|
|
|
|
|
|
|
[asterisk]
|
|
|
|
|
|
|
|
|
|
port = 5060,5061
|
|
|
|
|
logpath = /var/log/asterisk/messages
|
|
|
|
|
maxretry = 10
|
|
|
|
|
# Astrix requires both tcp and udp
|
|
|
|
|
action = %(banaction)s[name=%(__name__)s-tcp, port="%(port)s", protocol="tcp", chain="%(chain)s", actname=%(banaction)s-tcp]
|
|
|
|
|
%(banaction)s[name=%(__name__)s-udp, port="%(port)s", protocol="udp", chain="%(chain)s", actname=%(banaction)s-udp]
|
|
|
|
|
%(mta)s-whois[name=%(__name__)s, dest="%(destemail)s"]
|
|
|
|
|
|
|
|
|
|
# To log wrong MySQL access attempts add to /etc/my.cnf:
|
|
|
|
|
# log-error=/var/log/mysqld.log
|
|
|
|
|
# log-warning = 2
|
|
|
|
|
[mysqld-auth]
|
|
|
|
|
|
|
|
|
|
port = 3306
|
|
|
|
|
logpath = /var/log/mysqld.log
|
|
|
|
|
|
|
|
|
|
[guacamole]
|
|
|
|
|
|
|
|
|
|
port = http,https
|
|
|
|
|
logpath = /var/log/tomcat*/catalina.out
|
|
|
|
|
|
|
|
|
|
# Jail for more extended banning of persistent abusers
|
|
|
|
|
# !!! WARNING !!!
|
|
|
|
|
# Make sure that your loglevel specified in fail2ban.conf/.local
|
|
|
|
|
# is not at DEBUG level -- which might then cause fail2ban to fall into
|
|
|
|
|
# an infinite loop constantly feeding itself with non-informative lines
|
|
|
|
|
[recidive]
|
|
|
|
|
|
|
|
|
|
logpath = /var/log/fail2ban.log
|
|
|
|
|
action = iptables-allports[name=recidive]
|
|
|
|
|
sendmail-whois-lines[name=recidive, logpath=/var/log/fail2ban.log]
|
|
|
|
|
bantime = 604800 ; 1 week
|
|
|
|
|
findtime = 86400 ; 1 day
|
|
|
|
|
maxretry = 5
|
|
|
|
|
|
|
|
|
|
# PF is a BSD based firewall
|
|
|
|
|
[ssh-pf]
|
|
|
|
|
|
|
|
|
|
enabled=false
|
|
|
|
|
filter = sshd
|
|
|
|
|
action = pf
|
|
|
|
|
logpath = /var/log/sshd.log
|
|
|
|
|
maxretry=5
|
|
|
|
|
|
|
|
|
|
|