123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995 |
- # See jail.conf(5) man page for more information
- # Comments: use '#' for comment lines and ';' (following a space) for inline comments
- [INCLUDES]
- #before = paths-distro.conf
- before = paths-debian.conf
- # The DEFAULT allows a global definition of the options. They can be overridden
- # in each jail afterwards.
- ### Default ### {{{
- [DEFAULT]
- ### Misc Options ### {{{
- #
- # MISCELLANEOUS OPTIONS
- #
- # "ignoreip" can be an IP address, a CIDR mask or a DNS host. Fail2ban will not
- # ban a host which matches an address in this list. Several addresses can be
- # defined using space separator.
- ## Local host, and MA
- ignoreip = 127.0.0.1 205.166.94.31 2600:3c03::f03c:91ff:fe56:c573
- # External command that will take an tagged arguments to ignore, e.g. <ip>,
- # and return true if the IP is to be ignored. False otherwise.
- #
- # ignorecommand = /path/to/command <ip>
- ignorecommand =
- # "bantime" is the number of seconds that a host is banned.
- ## Three days
- bantime = 259200
- # A host is banned if it has generated "maxretry" during the last "findtime"
- ## one day
- findtime = 86400
- # "maxretry" is the number of failures before a host get banned.
- maxretry = 5
- # "backend" specifies the backend used to get files modification.
- # Available options are "pyinotify", "gamin", "polling", "systemd" and "auto".
- # This option can be overridden in each jail as well.
- #
- # pyinotify: requires pyinotify (a file alteration monitor) to be installed.
- # If pyinotify is not installed, Fail2ban will use auto.
- # gamin: requires Gamin (a file alteration monitor) to be installed.
- # If Gamin is not installed, Fail2ban will use auto.
- # polling: uses a polling algorithm which does not require external libraries.
- # systemd: uses systemd python library to access the systemd journal.
- # Specifying "logpath" is not valid for this backend.
- # See "journalmatch" in the jails associated filter config
- # auto: will try to use the following backends, in order:
- # pyinotify, gamin, polling.
- backend = auto
- # "usedns" specifies if jails should trust hostnames in logs,
- # warn when DNS lookups are performed, or ignore all hostnames in logs
- #
- # yes: if a hostname is encountered, a DNS lookup will be performed.
- # warn: if a hostname is encountered, a DNS lookup will be performed,
- # but it will be logged as a warning.
- # no: if a hostname is encountered, will not be used for banning,
- # but it will be logged as info.
- usedns = warn
- # "logencoding" specifies the encoding of the log files handled by the jail
- # This is used to decode the lines from the log file.
- # Typical examples: "ascii", "utf-8"
- #
- # auto: will use the system locale setting
- logencoding = auto
- # "enabled" enables the jails.
- # By default all jails are disabled, and it should stay this way.
- # Enable only relevant to your setup jails in your .local or jail.d/*.conf
- #
- # true: jail will be enabled and log files will get monitored for changes
- # false: jail is not enabled
- enabled = false
- # "filter" defines the filter to use by the jail.
- # By default jails have names matching their filter name
- #
- filter = %(__name__)s
- ### End Misc Options ### }}}
- ### Actions ### {{{
- #
- # ACTIONS
- #
- # Some options used for actions
- # Destination email address used solely for the interpolations in
- # jail.{conf,local,d/*} configuration files.
- destemail = root@localhost
- # Sender email address used solely for some actions
- sender = root@localhost
- # E-mail action. Since 0.8.1 Fail2Ban uses sendmail MTA for the
- # mailing. Change mta configuration parameter to mail if you want to
- # revert to conventional 'mail'.
- mta = mail
- #mta = sendmail
- # Default protocol
- protocol = tcp
- # Specify chain where jumps would need to be added in iptables-* actions
- chain = INPUT
- # Ports to be banned
- # Usually should be overridden in a particular jail
- port = 0:65535
- #
- # Action shortcuts. To be used to define action parameter
- # Default banning action (e.g. iptables, iptables-new,
- # iptables-multiport, shorewall, etc) It is used to define
- # action_* variables. Can be overridden globally or per
- # section within jail.local file
- banaction = iptables-multiport
- # The simplest action to take: ban only
- action_ = %(banaction)s[name=%(__name__)s, bantime="%(bantime)s", port="%(port)s", protocol="%(protocol)s", chain="%(chain)s"]
- # ban & send an e-mail with whois report to the destemail.
- action_mw = %(banaction)s[name=%(__name__)s, bantime="%(bantime)s", port="%(port)s", protocol="%(protocol)s", chain="%(chain)s"]
- %(mta)s-whois[name=%(__name__)s, dest="%(destemail)s", protocol="%(protocol)s", chain="%(chain)s"]
- # ban & send an e-mail with whois report and relevant log lines
- # to the destemail.
- action_mwl = %(banaction)s[name=%(__name__)s, bantime="%(bantime)s", port="%(port)s", protocol="%(protocol)s", chain="%(chain)s"]
- %(mta)s-whois-lines[name=%(__name__)s, dest="%(destemail)s", logpath=%(logpath)s, chain="%(chain)s"]
- # See the IMPORTANT note in action.d/xarf-login-attack for when to use this action
- #
- # ban & send a xarf e-mail to abuse contact of IP address and include relevant log lines
- # to the destemail.
- action_xarf = %(banaction)s[name=%(__name__)s, bantime="%(bantime)s", port="%(port)s", protocol="%(protocol)s", chain="%(chain)s"]
- xarf-login-attack[service=%(__name__)s, sender="%(sender)s", logpath=%(logpath)s, port="%(port)s"]
- # Report block via blocklist.de fail2ban reporting service API
- #
- # See the IMPORTANT note in action.d/blocklist_de.conf for when to
- # use this action. Create a file jail.d/blocklist_de.local containing
- # [Init]
- # blocklist_de_apikey = {api key from registration]
- #
- action_blocklist_de = blocklist_de[email="%(sender)s", service=%(filter)s, apikey="%(blocklist_de_apikey)s"]
- # Report ban via badips.com, and use as blacklist
- #
- # See BadIPsAction docstring in config/action.d/badips.py for
- # documentation for this action.
- #
- # NOTE: This action relies on banaction being present on start and therefore
- # should be last action defined for a jail.
- #
- action_badips = badips.py[category="%(name)s", banaction="%(banaction)s"]
- # Choose default action. To change, just override value of 'action' with the
- # interpolation to the chosen action shortcut (e.g. action_mw, action_mwl, etc) in jail.local
- # globally (section [DEFAULT]) or per specific section
- action = %(action_)s
- ### End Actions ### }}}
- ### End Default ### }}}
- ### Jails ### {{{
- #
- # JAILS
- #
- ### WeeChat Relay ### {{{
- [weechat-relay]
- enabled = true
- maxretry = 5
- ## 12 hour
- bantime = 43200
- ## 20 min
- findtime = 2400
- port = 0:21,23:499,501:65535
- logpath = /home/demure/.weechat/logs/core.weechat.weechatlog
- ### End WeeChat Relay ### }}}
- ### SSH Servers ### {{{
- #
- # SSH servers
- #
- ### ssh ### {{{
- [sshd]
- enabled = true
- maxretry = 3
- ## One Week
- bantime = 604800
- ## Four days
- findtime = 345600
- #port = 500,8080
- port = 0:21,23:65535
- logpath = %(sshd_log)s
- [sshd-bad-protocol]
- enabled = true
- maxretry = 1
- ## One week
- bantime = 604800
- ## Four days
- findtime = 345600
- #port = 500,8080
- port = 0:21,23:65535
- logpath = %(sshd_log)s
- [sshd-bad-users]
- enabled = true
- maxretry = 5
- ## One week
- bantime = 604800
- ## Four days
- findtime = 345600
- #port = 500,8080
- port = 0:21,23:65535
- logpath = %(sshd_log)s
- [sshd-bad-users-known]
- enabled = true
- maxretry = 1
- ## One week
- bantime = 604800
- ## Four days
- findtime = 345600
- #port = 500,8080
- port = 0:21,23:65535
- logpath = %(sshd_log)s
- ### End ssh ### }}}
- ### endlessh ### {{{
- [endlessh]
- enabled = true
- maxretry = 1000
- ## One month
- bantime = 2419200
- ## five days
- findtime = 432000
- port = 0:65535
- logpath = /var/log/endlessh.log
- ### End endlessh ### }}}
- ### dropbear ### {{{
- [dropbear]
- port = ssh
- logpath = %(dropbear_log)s
- ### End dropbear ### }}}
- ### selinux ### {{{
- [selinux-ssh]
- port = ssh
- logpath = %(auditd_log)s
- maxretry = 5
- ### End selinux ### }}}
- ### End SSH Servers ### }}}
- ### HTTP Servers ### {{{
- #
- # HTTP servers
- #
- ### apache ### {{{
- [apache-auth]
- port = http,https
- logpath = %(apache_error_log)s
- [apache-badbots]
- # Ban hosts which agent identifies spammer robots crawling the web
- # for email addresses. The mail outputs are buffered.
- port = http,https
- logpath = %(apache_access_log)s
- bantime = 172800
- maxretry = 1
- [apache-noscript]
- port = http,https
- logpath = %(apache_error_log)s
- maxretry = 6
- [apache-overflows]
- port = http,https
- logpath = %(apache_error_log)s
- maxretry = 2
- [apache-nohome]
- port = http,https
- logpath = %(apache_error_log)s
- maxretry = 2
- [apache-botsearch]
- port = http,https
- logpath = %(apache_error_log)s
- maxretry = 2
- [apache-modsecurity]
- port = http,https
- logpath = %(apache_error_log)s
- maxretry = 2
- [apache-shellshock]
- port = http,https
- logpath = $(apache_error_log)s
- maxretry = 1
- ### End apache ### }}}
- ### nginx ### {{{
- [nginx-http-auth]
- enabled = true
- filter = nginx-http-auth
- ports = http,https
- #logpath = %(nginx_error_log)s
- logpath = /var/log/nginx/error.log
- [nginx-noscript]
- enabled = true
- #port = http,https
- port = 0:21,23:499,501:65535
- filter = nginx-noscript
- logpath = /var/log/nginx/access.log
- maxretry = 4
- ## One week
- bantime = 604800
- ## Four days
- findtime = 345600
- [nginx-badbots]
- enabled = true
- #port = http,https
- port = 0:21,23:499,501:65535
- filter = nginx-badbots
- logpath = /var/log/nginx/access.log
- maxretry = 1
- ## One week
- bantime = 604800
- ## Four days
- findtime = 345600
- [nginx-botsearch]
- enabled = true
- port = http,https
- filter = nginx-botsearch
- logpath = /var/log/nginx/access.log
- maxretry = 2
- ## One week
- bantime = 604800
- ## Four days
- findtime = 345600
- [nginx-nohome]
- enabled = true
- port = http,https
- filter = nginx-nohome
- logpath = /var/log/nginx/access.log
- maxretry = 2
- ## One week
- bantime = 604800
- ## Four days
- findtime = 345600
- [nginx-noproxy]
- enabled = false
- port = http,https
- filter = nginx-noproxy
- logpath = /var/log/nginx/access.log
- maxretry = 2
- ## One week
- bantime = 604800
- ## Four days
- findtime = 345600
- [nginx-lurkers]
- enabled = true
- #port = http,https
- port = 0:21,23:499,501:65535
- filter = nginx-lurkers
- logpath = /var/log/nginx/access.log
- /var/log/nginx/ttrss_access.log
- /var/log/nginx/piwik_access.log
- /var/log/nginx/irpg_access.log
- /var/log/nginx/pit_access.log
- /var/log/nginx/shaarli_access.log
- /var/log/nginx/glow_access.log
- /var/log/nginx/up.log
- maxretry = 1
- ## One Month
- bantime = 2628002
- ## Four days
- findtime = 345600
- [nginx-bbb-sent]
- enabled = true
- #port = http,https
- port = 0:21,23:499,501:65535
- filter = nginx-bbb-sent
- logpath = /var/log/nginx/access.log
- maxretry = 1
- ## One Month
- bantime = 2628002
- ## Four days
- findtime = 345600
- [nginx-req-limit]
- enabled = false
- port = http,https
- filter = nginx-limit-req
- logpath = /var/log/nginx/*error.log
- ## One week
- bantime = 604800
- ## Four days
- findtime = 345600
- maxretry = 10
- [nginx-rss-over-scrape]
- enabled = false
- port = = http,https
- filter = nginx-rss-over-scrape
- logpath = /var/log/nginx/access.log
- maxretry = 3
- ## thirty-six hours
- bantime = 129600
- ## Six hours
- findtime = 21600
- ### End nginx ### }}}
- ### php-url-fopen ### {{{
- # Ban attackers that try to use PHP's URL-fopen() functionality
- # through GET/POST variables. - Experimental, with more than a year
- # of usage in production environments.
- [php-url-fopen]
- port = http,https
- logpath = %(nginx_access_log)s %(apache_access_log)s
- ### end php-url-fopen ### }}}
- ### suhosin ### {{{
- [suhosin]
- port = http,https
- logpath = %(suhosin_log)s
- ### End suhosin ### }}}
- ### lighttpd ### {{{
- [lighttpd-auth]
- # Same as above for Apache's mod_auth
- # It catches wrong authentifications
- port = http,https
- logpath = %(lighttpd_error_log)s
- ### End lighttpd ### }}}
- ### End HTTP Servers ### }}}
- ### Webmail ### {{{
- #
- # Webmail and groupware servers
- #
- ### roundcube ### {{{
- [roundcube-auth]
- port = http,https
- logpath = /var/log/roundcube/userlogins
- ### End roundcube ### }}}
- ### openwebmail ### {{{
- [openwebmail]
- port = http,https
- logpath = /var/log/openwebmail.log
- ### End openwebmail ### }}}
- ### horde ### {{{
- [horde]
- port = http,https
- logpath = /var/log/horde/horde.log
- ### End horde ### }}}
- ### groupoffice ### {{{
- [groupoffice]
- port = http,https
- logpath = /home/groupoffice/log/info.log
- ### End groupoffice ### }}}
- ### sogo ### {{{
- [sogo-auth]
- # Monitor SOGo groupware server
- # without proxy this would be:
- # port = 20000
- port = http,https
- logpath = /var/log/sogo/sogo.log
- ### End sogo ### }}}
- ### tine20 ### {{{
- [tine20]
- logpath = /var/log/tine20/tine20.log
- port = http,https
- maxretry = 5
- ### End tine20 ### }}}
- ### End Webmail ### }}}
- ### Web Apps ### {{{
- #
- # Web Applications
- #
- #
- ### guacamole ### {{{
- [guacamole]
- port = http,https
- logpath = /var/log/tomcat*/catalina.out
- ### End quacamole ### }}}
- ### monit ### {{{
- [monit]
- #Ban clients brute-forcing the monit gui login
- filter = monit
- port = 2812
- logpath = /var/log/monit
- ### End monit ### }}}
- ### webmin ### {{{
- [webmin-auth]
- port = 10000
- logpath = %(syslog_authpriv)s
- ### End webmin ### }}}
- ### End Web Apps ### }}}
- ### HTTP Proxy Servers ### {{{
- #
- # HTTP Proxy servers
- #
- #
- ### squid ### {{{
- [squid]
- port = 80,443,3128,8080
- logpath = /var/log/squid/access.log
- ### End squid ### }}}
- ### 3proxy ### {{{
- [3proxy]
- port = 3128
- logpath = /var/log/3proxy.log
- ### End 3proxy ### }}}
- ### End HTTP Proxy Servers ### }}}
- ### FTP Servers ### {{{
- #
- # FTP servers
- #
- ### proftpd ### {{{
- [proftpd]
- port = ftp,ftp-data,ftps,ftps-data
- logpath = %(proftpd_log)s
- ### End proftpd ### }}}
- ### pure ### {{{
- [pure-ftpd]
- port = ftp,ftp-data,ftps,ftps-data
- logpath = %(pureftpd_log)s
- maxretry = 6
- ### End pure ### }}}
- ### gssftpd ### {{{
- [gssftpd]
- port = ftp,ftp-data,ftps,ftps-data
- logpath = %(syslog_daemon)s
- maxretry = 6
- ### End gssftpd ### }}}
- ### wuftpd ### {{{
- [wuftpd]
- port = ftp,ftp-data,ftps,ftps-data
- logpath = %(wuftpd_log)s
- maxretry = 6
- ### End wuftpd ### }}}
- ### End vsftpd ### {{{
- [vsftpd]
- # or overwrite it in jails.local to be
- # logpath = %(syslog_authpriv)s
- # if you want to rely on PAM failed login attempts
- # vsftpd's failregex should match both of those formats
- port = ftp,ftp-data,ftps,ftps-data
- logpath = %(vsftpd_log)s
- ### End vsftpd ### }}}
- ### End FTP Servers ### }}}
- ### Mail Servers ### {{{
- #
- # Mail servers
- #
- ### assp ### ### {{{
- # ASSP SMTP Proxy Jail
- [assp]
- port = smtp,465,submission
- logpath = /root/path/to/assp/logs/maillog.txt
- ### End assp ### }}}
- ### courier ### {{{
- [courier-smtp]
- port = smtp,465,submission
- logpath = %(syslog_mail)s
- ### End courier ### }}}
- ### postfix ### {{{
- [postfix]
- port = smtp,465,submission
- logpath = %(postfix_log)s
- ### End postfix ### }}}
- ### sendmail ### {{{
- [sendmail-auth]
- port = submission,465,smtp
- logpath = %(syslog_mail)s
- [sendmail-reject]
- port = smtp,465,submission
- logpath = %(syslog_mail)s
- ### End send mail ### }}}
- ### qmail ### {{{
- [qmail-rbl]
- filter = qmail
- port = smtp,465,submission
- logpath = /service/qmail/log/main/current
- ### End qmail ### }}}
- ### davecot ### {{{
- # dovecot defaults to logging to the mail syslog facility
- # but can be set by syslog_facility in the dovecot configuration.
- [dovecot]
- port = pop3,pop3s,imap,imaps,submission,465,sieve
- logpath = %(dovecot_log)s
- ### End davecot ### }}}
- ### sieve ### {{{
- [sieve]
- port = smtp,465,submission
- logpath = %(dovecot_log)s
- ### End sieve ### }}}
- ### solid ### {{{
- [solid-pop3d]
- port = pop3,pop3s
- logpath = %(solidpop3d_log)s
- ### End solid ### }}}
- ### exim ### {{{
- [exim]
- port = smtp,465,submission
- logpath = %(exim_main_log)s
- [exim-spam]
- port = smtp,465,submission
- logpath = %(exim_main_log)s
- ### End exim ### }}}
- ### kerio ### {{{
- [kerio]
- port = imap,smtp,imaps,465
- logpath = /opt/kerio/mailserver/store/logs/security.log
- ### End kerio ### }}}
- ### End Mail Servers ### }}}
- ### Mail Authenticators ### {{{
- #
- # Mail servers authenticators: might be used for smtp,ftp,imap servers, so
- # all relevant ports get banned
- #
- ### courier ### {{{
- [courier-auth]
- port = smtp,465,submission,imap3,imaps,pop3,pop3s
- logpath = %(syslog_mail)s
- ### End courier ### }}}
- ### postfix ### {{{
- [postfix-sasl]
- port = smtp,465,submission,imap3,imaps,pop3,pop3s
- # You might consider monitoring /var/log/mail.warn instead if you are
- # running postfix since it would provide the same log lines at the
- # "warn" level but overall at the smaller filesize.
- logpath = %(postfix_log)s
- ### End postfix ### }}}
- ### perdition ### {{{
- [perdition]
- port = imap3,imaps,pop3,pop3s
- logpath = %(syslog_mail)s
- ### End perdition ### }}}
- ### squirrelmail ### {{{
- [squirrelmail]
- port = smtp,465,submission,imap2,imap3,imaps,pop3,pop3s,http,https,socks
- logpath = /var/lib/squirrelmail/prefs/squirrelmail_access_log
- ### End squirrelmail ### }}}
- ### cyrus ### {{{
- [cyrus-imap]
- port = imap3,imaps
- logpath = %(syslog_mail)s
- ### End cyrus ### }}}
- ### uwimap ### {{{
- [uwimap-auth]
- port = imap3,imaps
- logpath = %(syslog_mail)s
- ### End uwimap ### }}}
- ### End Mail Authenticators ### }}}
- ### DNS Servers ### {{{
- #
- #
- # DNS servers
- #
- ### named ### {{{
- # !!! WARNING !!!
- # Since UDP is connection-less protocol, spoofing of IP and imitation
- # of illegal actions is way too simple. Thus enabling of this filter
- # might provide an easy way for implementing a DoS against a chosen
- # victim. See
- # http://nion.modprobe.de/blog/archives/690-fail2ban-+-dns-fail.html
- # Please DO NOT USE this jail unless you know what you are doing.
- #
- # IMPORTANT: see filter.d/named-refused for instructions to enable logging
- # This jail blocks UDP traffic for DNS requests.
- # [named-refused-udp]
- #
- # filter = named-refused
- # port = domain,953
- # protocol = udp
- # logpath = /var/log/named/security.log
- # IMPORTANT: see filter.d/named-refused for instructions to enable logging
- # This jail blocks TCP traffic for DNS requests.
- [named-refused]
- port = domain,953
- logpath = /var/log/named/security.log
- ### End named ### }}}
- ### nsd ### {{{
- [nsd]
- port = 53
- action = %(banaction)s[name=%(__name__)s-tcp, port="%(port)s", protocol="tcp", chain="%(chain)s", actname=%(banaction)s-tcp]
- %(banaction)s[name=%(__name__)s-udp, port="%(port)s", protocol="udp", chain="%(chain)s", actname=%(banaction)s-udp]
- logpath = /var/log/nsd.log
- ### End nds ### }}}
- ### End DNS Servers ### }}}
- ### Misc Jails ### {{{
- #
- # Miscellaneous
- #
- ### fail2ban Multiple Bans ### {{{
- [fail2ban]
- enabled = false
- filter = fail2ban
- action = iptables-allports[name=fail2ban]
- logpath = /var/log/fail2ban*
- maxretry = 3
- # findtime: 5 days
- findtime = 432000
- # bantime: FOREVER
- bantime = -1
- ### End fail2ban Multiple ### }}}
- ### asterisk ### {{{
- [asterisk]
- port = 5060,5061
- action = %(banaction)s[name=%(__name__)s-tcp, port="%(port)s", protocol="tcp", chain="%(chain)s", actname=%(banaction)s-tcp]
- %(banaction)s[name=%(__name__)s-udp, port="%(port)s", protocol="udp", chain="%(chain)s", actname=%(banaction)s-udp]
- %(mta)s-whois[name=%(__name__)s, dest="%(destemail)s"]
- logpath = /var/log/asterisk/messages
- maxretry = 10
- ### End asterisk ### }}}
- ### freeswitch ### {{{
- [freeswitch]
- port = 5060,5061
- action = %(banaction)s[name=%(__name__)s-tcp, port="%(port)s", protocol="tcp", chain="%(chain)s", actname=%(banaction)s-tcp]
- %(banaction)s[name=%(__name__)s-udp, port="%(port)s", protocol="udp", chain="%(chain)s", actname=%(banaction)s-udp]
- %(mta)s-whois[name=%(__name__)s, dest="%(destemail)s"]
- logpath = /var/log/freeswitch.log
- maxretry = 10
- ### End freeswitch ### }}}
- ### mysqld ### {{{
- # To log wrong MySQL access attempts add to /etc/my.cnf in [mysqld] or
- # equivalent section:
- # log-warning = 2
- #
- # for syslog (daemon facility)
- # [mysqld_safe]
- # syslog
- #
- # for own logfile
- # [mysqld]
- # log-error=/var/log/mysqld.log
- [mysqld-auth]
- port = 3306
- logpath = %(mysql_log)s
- maxretry = 5
- ### End mysgld ### }}}
- ### recidive ### {{{
- # Jail for more extended banning of persistent abusers
- # !!! WARNING !!!
- # Make sure that your loglevel specified in fail2ban.conf/.local
- # is not at DEBUG level -- which might then cause fail2ban to fall into
- # an infinite loop constantly feeding itself with non-informative lines
- [recidive]
- logpath = /var/log/fail2ban.log
- port = all
- protocol = all
- bantime = 604800 ; 1 week
- findtime = 86400 ; 1 day
- maxretry = 5
- ### End recidive ### }}}
- ### pam-generic ### {{{
- # Generic filter for PAM. Has to be used with action which bans all
- # ports such as iptables-allports, shorewall
- [pam-generic]
- # pam-generic filter can be customized to monitor specific subset of 'tty's
- banaction = iptables-allports
- logpath = %(syslog_authpriv)s
- ### End pam-generic ### }}}
- ### xinetd-fail ### {{{
- [xinetd-fail]
- banaction = iptables-multiport-log
- logpath = %(syslog_daemon)s
- maxretry = 2
- ### End xinetd-fail ### }}}
- ### stunnel ### {{{
- # stunnel - need to set port for this
- [stunnel]
- logpath = /var/log/stunnel4/stunnel.log
- [ejabberd-auth]
- port = 5222
- logpath = /var/log/ejabberd/ejabberd.log
- ### End stunnel ### }}}
- ### counter-strike ### {{{
- [counter-strike]
- logpath = /opt/cstrike/logs/L[0-9]*.log
- # Firewall: http://www.cstrike-planet.com/faq/6
- tcpport = 27030,27031,27032,27033,27034,27035,27036,27037,27038,27039
- udpport = 1200,27000,27001,27002,27003,27004,27005,27006,27007,27008,27009,27010,27011,27012,27013,27014,27015
- action = %(banaction)s[name=%(__name__)s-tcp, port="%(tcpport)s", protocol="tcp", chain="%(chain)s", actname=%(banaction)s-tcp]
- %(banaction)s[name=%(__name__)s-udp, port="%(udpport)s", protocol="udp", chain="%(chain)s", actname=%(banaction)s-udp]
- ### End couter-strike ### }}}
- ### nagios ### {{{
- # consider low maxretry and a long bantime
- # nobody except your own Nagios server should ever probe nrpe
- [nagios]
- enabled = false
- logpath = %(syslog_daemon)s ; nrpe.cfg may define a different log_facility
- maxretry = 1
- ### End nagios ### }}}
- ### oracleims ### {{{
- [oracleims]
- # see "oracleims" filter file for configuration requirement for Oracle IMS v6 and above
- enabled = false
- logpath = /opt/sun/comms/messaging64/log/mail.log_current
- maxretry = 6
- banaction = iptables-allports
- ### End oracleims ### }}}
- ### directadmin ### {{{
- [directadmin]
- enabled = false
- logpath = /var/log/directadmin/login.log
- port = 2222
- ### End directadmin ### }}}
- ### portsentry ### {{{
- [portsentry]
- enabled = false
- logpath = /var/lib/portsentry/portsentry.history
- maxretry = 1
- ### End portsentry ### }}}
- ### End Misc Jails ### }}}
- ### End Jails ### }}}
|