Subversion Repositories configs

Rev

Rev 44 | Go to most recent revision | Details | Compare with Previous | Last modification | View Log | RSS feed

Rev Author Line No. Line
3 - 1
#
37 - 2
# WARNING: heavily refactored in 0.9.0 release.  Please review and
3
#          customize settings for your setup.
4
#
5
# Changes:  in most of the cases you should not modify this
6
#           file, but provide customizations in jail.local file,
7
#           or separate .conf files under jail.d/ directory, e.g.:
8
#
6 - 9
# HOW TO ACTIVATE JAILS:
3 - 10
#
6 - 11
# YOU SHOULD NOT MODIFY THIS FILE.
3 - 12
#
37 - 13
# It will probably be overwritten or improved in a distribution update.
6 - 14
#
15
# Provide customizations in a jail.local file or a jail.d/customisation.local.
16
# For example to change the default bantime for all jails and to enable the
17
# ssh-iptables jail the following (uncommented) would appear in the .local file.
18
# See man 5 jail.conf for details.
19
#
3 - 20
# [DEFAULT]
21
# bantime = 3600
22
#
37 - 23
# [sshd]
3 - 24
# enabled = true
37 - 25
#
26
# See jail.conf(5) man page for more information
3 - 27
 
6 - 28
 
29
 
30
# Comments: use '#' for comment lines and ';' (following a space) for inline comments
31
 
37 - 32
 
33
[INCLUDES]
34
 
35
#before = paths-distro.conf
36
before = paths-fedora.conf
37
 
3 - 38
# The DEFAULT allows a global definition of the options. They can be overridden
39
# in each jail afterwards.
40
 
41
[DEFAULT]
42
 
37 - 43
#
44
# MISCELLANEOUS OPTIONS
45
#
46
 
3 - 47
# "ignoreip" can be an IP address, a CIDR mask or a DNS host. Fail2ban will not
48
# ban a host which matches an address in this list. Several addresses can be
75 - 49
# defined using space (and/or comma) separator.
3 - 50
ignoreip = 127.0.0.1/8
51
 
6 - 52
# External command that will take an tagged arguments to ignore, e.g. <ip>,
53
# and return true if the IP is to be ignored. False otherwise.
54
#
55
# ignorecommand = /path/to/command <ip>
56
ignorecommand =
57
 
3 - 58
# "bantime" is the number of seconds that a host is banned.
59
bantime  = 600
60
 
61
# A host is banned if it has generated "maxretry" during the last "findtime"
62
# seconds.
63
findtime  = 600
64
 
65
# "maxretry" is the number of failures before a host get banned.
37 - 66
maxretry = 5
3 - 67
 
68
# "backend" specifies the backend used to get files modification.
37 - 69
# Available options are "pyinotify", "gamin", "polling", "systemd" and "auto".
3 - 70
# This option can be overridden in each jail as well.
71
#
72
# pyinotify: requires pyinotify (a file alteration monitor) to be installed.
73
#              If pyinotify is not installed, Fail2ban will use auto.
74
# gamin:     requires Gamin (a file alteration monitor) to be installed.
75
#              If Gamin is not installed, Fail2ban will use auto.
76
# polling:   uses a polling algorithm which does not require external libraries.
37 - 77
# systemd:   uses systemd python library to access the systemd journal.
78
#              Specifying "logpath" is not valid for this backend.
79
#              See "journalmatch" in the jails associated filter config
3 - 80
# auto:      will try to use the following backends, in order:
81
#              pyinotify, gamin, polling.
37 - 82
#
75 - 83
# Note: if systemd backend is chosen as the default but you enable a jail
37 - 84
#       for which logs are present only in its own log files, specify some other
85
#       backend for that jail (e.g. polling) and provide empty value for
86
#       journalmatch. See https://github.com/fail2ban/fail2ban/issues/959#issuecomment-74901200
3 - 87
backend = auto
88
 
89
# "usedns" specifies if jails should trust hostnames in logs,
90
#   warn when DNS lookups are performed, or ignore all hostnames in logs
91
#
92
# yes:   if a hostname is encountered, a DNS lookup will be performed.
93
# warn:  if a hostname is encountered, a DNS lookup will be performed,
94
#        but it will be logged as a warning.
95
# no:    if a hostname is encountered, will not be used for banning,
96
#        but it will be logged as info.
97
usedns = warn
98
 
37 - 99
# "logencoding" specifies the encoding of the log files handled by the jail
100
#   This is used to decode the lines from the log file.
101
#   Typical examples:  "ascii", "utf-8"
102
#
103
#   auto:   will use the system locale setting
104
logencoding = auto
3 - 105
 
37 - 106
# "enabled" enables the jails.
107
#  By default all jails are disabled, and it should stay this way.
108
#  Enable only relevant to your setup jails in your .local or jail.d/*.conf
109
#
110
# true:  jail will be enabled and log files will get monitored for changes
111
# false: jail is not enabled
112
enabled = false
3 - 113
 
6 - 114
 
37 - 115
# "filter" defines the filter to use by the jail.
116
#  By default jails have names matching their filter name
117
#
118
filter = %(__name__)s
6 - 119
 
120
 
37 - 121
#
122
# ACTIONS
123
#
6 - 124
 
37 - 125
# Some options used for actions
6 - 126
 
37 - 127
# Destination email address used solely for the interpolations in
128
# jail.{conf,local,d/*} configuration files.
129
destemail = root@localhost
6 - 130
 
37 - 131
# Sender email address used solely for some actions
132
sender = root@localhost
3 - 133
 
37 - 134
# E-mail action. Since 0.8.1 Fail2Ban uses sendmail MTA for the
135
# mailing. Change mta configuration parameter to mail if you want to
136
# revert to conventional 'mail'.
137
mta = sendmail
3 - 138
 
37 - 139
# Default protocol
140
protocol = tcp
6 - 141
 
37 - 142
# Specify chain where jumps would need to be added in iptables-* actions
143
chain = INPUT
6 - 144
 
37 - 145
# Ports to be banned
146
# Usually should be overridden in a particular jail
147
port = 0:65535
6 - 148
 
75 - 149
# Format of user-agent https://tools.ietf.org/html/rfc7231#section-5.5.3
150
fail2ban_agent = Fail2Ban/%(fail2ban_version)s
151
 
37 - 152
#
153
# Action shortcuts. To be used to define action parameter
6 - 154
 
37 - 155
# Default banning action (e.g. iptables, iptables-new,
156
# iptables-multiport, shorewall, etc) It is used to define
157
# action_* variables. Can be overridden globally or per
158
# section within jail.local file
159
banaction = iptables-multiport
75 - 160
banaction_allports = iptables-allports
6 - 161
 
37 - 162
# The simplest action to take: ban only
163
action_ = %(banaction)s[name=%(__name__)s, bantime="%(bantime)s", port="%(port)s", protocol="%(protocol)s", chain="%(chain)s"]
6 - 164
 
37 - 165
# ban & send an e-mail with whois report to the destemail.
166
action_mw = %(banaction)s[name=%(__name__)s, bantime="%(bantime)s", port="%(port)s", protocol="%(protocol)s", chain="%(chain)s"]
75 - 167
            %(mta)s-whois[name=%(__name__)s, sender="%(sender)s", dest="%(destemail)s", protocol="%(protocol)s", chain="%(chain)s"]
6 - 168
 
37 - 169
# ban & send an e-mail with whois report and relevant log lines
170
# to the destemail.
171
action_mwl = %(banaction)s[name=%(__name__)s, bantime="%(bantime)s", port="%(port)s", protocol="%(protocol)s", chain="%(chain)s"]
75 - 172
             %(mta)s-whois-lines[name=%(__name__)s, sender="%(sender)s", dest="%(destemail)s", logpath=%(logpath)s, chain="%(chain)s"]
3 - 173
 
37 - 174
# See the IMPORTANT note in action.d/xarf-login-attack for when to use this action
175
#
176
# ban & send a xarf e-mail to abuse contact of IP address and include relevant log lines
177
# to the destemail.
178
action_xarf = %(banaction)s[name=%(__name__)s, bantime="%(bantime)s", port="%(port)s", protocol="%(protocol)s", chain="%(chain)s"]
179
             xarf-login-attack[service=%(__name__)s, sender="%(sender)s", logpath=%(logpath)s, port="%(port)s"]
3 - 180
 
44 - 181
# ban IP on CloudFlare & send an e-mail with whois report and relevant log lines
182
# to the destemail.
183
action_cf_mwl = cloudflare[cfuser="%(cfemail)s", cftoken="%(cfapikey)s"]
75 - 184
                %(mta)s-whois-lines[name=%(__name__)s, sender="%(sender)s", dest="%(destemail)s", logpath=%(logpath)s, chain="%(chain)s"]
6 - 185
 
37 - 186
# Report block via blocklist.de fail2ban reporting service API
187
#
188
# See the IMPORTANT note in action.d/blocklist_de.conf for when to
189
# use this action. Create a file jail.d/blocklist_de.local containing
190
# [Init]
191
# blocklist_de_apikey = {api key from registration]
192
#
75 - 193
action_blocklist_de  = blocklist_de[email="%(sender)s", service=%(filter)s, apikey="%(blocklist_de_apikey)s", agent="%(fail2ban_agent)s"]
6 - 194
 
37 - 195
# Report ban via badips.com, and use as blacklist
196
#
197
# See BadIPsAction docstring in config/action.d/badips.py for
198
# documentation for this action.
199
#
200
# NOTE: This action relies on banaction being present on start and therefore
201
# should be last action defined for a jail.
202
#
75 - 203
action_badips = badips.py[category="%(__name__)s", banaction="%(banaction)s", agent="%(fail2ban_agent)s"]
204
#
205
# Report ban via badips.com (uses action.d/badips.conf for reporting only)
206
#
207
action_badips_report = badips[category="%(__name__)s", agent="%(fail2ban_agent)s"]
6 - 208
 
37 - 209
# Choose default action.  To change, just override value of 'action' with the
210
# interpolation to the chosen action shortcut (e.g.  action_mw, action_mwl, etc) in jail.local
211
# globally (section [DEFAULT]) or per specific section
212
action = %(action_)s
6 - 213
 
214
 
37 - 215
#
216
# JAILS
217
#
6 - 218
 
37 - 219
#
220
# SSH servers
221
#
6 - 222
 
37 - 223
[sshd]
6 - 224
 
37 - 225
port    = ssh
226
logpath = %(sshd_log)s
75 - 227
backend = %(sshd_backend)s
6 - 228
 
229
 
37 - 230
[sshd-ddos]
231
# This jail corresponds to the standard configuration in Fail2ban.
232
# The mail-whois action send a notification e-mail with a whois request
233
# in the body.
234
port    = ssh
235
logpath = %(sshd_log)s
75 - 236
backend = %(sshd_backend)s
6 - 237
 
238
 
37 - 239
[dropbear]
6 - 240
 
37 - 241
port     = ssh
242
logpath  = %(dropbear_log)s
75 - 243
backend  = %(dropbear_backend)s
6 - 244
 
245
 
37 - 246
[selinux-ssh]
6 - 247
 
37 - 248
port     = ssh
249
logpath  = %(auditd_log)s
3 - 250
 
251
 
37 - 252
#
253
# HTTP servers
254
#
6 - 255
 
37 - 256
[apache-auth]
3 - 257
 
37 - 258
port     = http,https
259
logpath  = %(apache_error_log)s
6 - 260
 
261
 
37 - 262
[apache-badbots]
263
# Ban hosts which agent identifies spammer robots crawling the web
264
# for email addresses. The mail outputs are buffered.
265
port     = http,https
266
logpath  = %(apache_access_log)s
267
bantime  = 172800
268
maxretry = 1
3 - 269
 
270
 
37 - 271
[apache-noscript]
6 - 272
 
37 - 273
port     = http,https
274
logpath  = %(apache_error_log)s
3 - 275
 
276
 
37 - 277
[apache-overflows]
6 - 278
 
37 - 279
port     = http,https
280
logpath  = %(apache_error_log)s
281
maxretry = 2
3 - 282
 
283
 
37 - 284
[apache-nohome]
6 - 285
 
37 - 286
port     = http,https
287
logpath  = %(apache_error_log)s
288
maxretry = 2
6 - 289
 
3 - 290
 
37 - 291
[apache-botsearch]
6 - 292
 
37 - 293
port     = http,https
294
logpath  = %(apache_error_log)s
295
maxretry = 2
6 - 296
 
3 - 297
 
37 - 298
[apache-fakegooglebot]
6 - 299
 
37 - 300
port     = http,https
301
logpath  = %(apache_access_log)s
302
maxretry = 1
303
ignorecommand = %(ignorecommands_dir)s/apache-fakegooglebot <ip>
3 - 304
 
305
 
6 - 306
[apache-modsecurity]
307
 
37 - 308
port     = http,https
309
logpath  = %(apache_error_log)s
6 - 310
maxretry = 2
311
 
75 - 312
 
37 - 313
[apache-shellshock]
6 - 314
 
37 - 315
port    = http,https
316
logpath = %(apache_error_log)s
317
maxretry = 1
6 - 318
 
75 - 319
 
320
[openhab-auth]
321
 
322
filter = openhab
323
action = iptables-allports[name=NoAuthFailures]
324
logpath = /opt/openhab/logs/request.log
325
 
326
 
37 - 327
[nginx-http-auth]
6 - 328
 
37 - 329
port    = http,https
330
logpath = %(nginx_error_log)s
6 - 331
 
75 - 332
# To use 'nginx-limit-req' jail you should have `ngx_http_limit_req_module`
333
# and define `limit_req` and `limit_req_zone` as described in nginx documentation
334
# http://nginx.org/en/docs/http/ngx_http_limit_req_module.html
335
# or for example see in 'config/filter.d/nginx-limit-req.conf'
336
[nginx-limit-req]
337
port    = http,https
338
logpath = %(nginx_error_log)s
339
 
37 - 340
[nginx-botsearch]
6 - 341
 
37 - 342
port     = http,https
343
logpath  = %(nginx_error_log)s
6 - 344
maxretry = 2
345
 
75 - 346
 
37 - 347
# Ban attackers that try to use PHP's URL-fopen() functionality
348
# through GET/POST variables. - Experimental, with more than a year
349
# of usage in production environments.
6 - 350
 
37 - 351
[php-url-fopen]
6 - 352
 
37 - 353
port    = http,https
354
logpath = %(nginx_access_log)s
355
          %(apache_access_log)s
6 - 356
 
357
 
37 - 358
[suhosin]
6 - 359
 
37 - 360
port    = http,https
361
logpath = %(suhosin_log)s
6 - 362
 
363
 
37 - 364
[lighttpd-auth]
365
# Same as above for Apache's mod_auth
366
# It catches wrong authentifications
367
port    = http,https
368
logpath = %(lighttpd_error_log)s
3 - 369
 
370
 
37 - 371
#
372
# Webmail and groupware servers
373
#
6 - 374
 
37 - 375
[roundcube-auth]
6 - 376
 
37 - 377
port     = http,https
75 - 378
logpath  = %(roundcube_errors_log)s
6 - 379
 
380
 
37 - 381
[openwebmail]
6 - 382
 
37 - 383
port     = http,https
384
logpath  = /var/log/openwebmail.log
6 - 385
 
386
 
37 - 387
[horde]
6 - 388
 
37 - 389
port     = http,https
390
logpath  = /var/log/horde/horde.log
6 - 391
 
392
 
37 - 393
[groupoffice]
6 - 394
 
37 - 395
port     = http,https
396
logpath  = /home/groupoffice/log/info.log
6 - 397
 
398
 
37 - 399
[sogo-auth]
400
# Monitor SOGo groupware server
401
# without proxy this would be:
402
# port    = 20000
403
port     = http,https
404
logpath  = /var/log/sogo/sogo.log
6 - 405
 
406
 
37 - 407
[tine20]
6 - 408
 
37 - 409
logpath  = /var/log/tine20/tine20.log
410
port     = http,https
3 - 411
 
6 - 412
 
37 - 413
#
414
# Web Applications
415
#
416
#
3 - 417
 
37 - 418
[drupal-auth]
3 - 419
 
37 - 420
port     = http,https
421
logpath  = %(syslog_daemon)s
75 - 422
backend  = %(syslog_backend)s
6 - 423
 
37 - 424
[guacamole]
3 - 425
 
37 - 426
port     = http,https
427
logpath  = /var/log/tomcat*/catalina.out
3 - 428
 
37 - 429
[monit]
430
#Ban clients brute-forcing the monit gui login
431
port = 2812
432
logpath  = /var/log/monit
6 - 433
 
3 - 434
 
37 - 435
[webmin-auth]
3 - 436
 
37 - 437
port    = 10000
438
logpath = %(syslog_authpriv)s
75 - 439
backend = %(syslog_backend)s
6 - 440
 
3 - 441
 
44 - 442
[froxlor-auth]
443
 
444
port    = http,https
445
logpath  = %(syslog_authpriv)s
75 - 446
backend  = %(syslog_backend)s
44 - 447
 
448
 
37 - 449
#
450
# HTTP Proxy servers
451
#
452
#
3 - 453
 
37 - 454
[squid]
3 - 455
 
37 - 456
port     =  80,443,3128,8080
457
logpath = /var/log/squid/access.log
3 - 458
 
459
 
37 - 460
[3proxy]
6 - 461
 
37 - 462
port    = 3128
463
logpath = /var/log/3proxy.log
6 - 464
 
44 - 465
 
37 - 466
#
467
# FTP servers
468
#
6 - 469
 
470
 
37 - 471
[proftpd]
6 - 472
 
37 - 473
port     = ftp,ftp-data,ftps,ftps-data
474
logpath  = %(proftpd_log)s
75 - 475
backend  = %(proftpd_backend)s
6 - 476
 
477
 
37 - 478
[pure-ftpd]
6 - 479
 
37 - 480
port     = ftp,ftp-data,ftps,ftps-data
481
logpath  = %(pureftpd_log)s
75 - 482
backend  = %(pureftpd_backend)s
6 - 483
 
484
 
37 - 485
[gssftpd]
3 - 486
 
37 - 487
port     = ftp,ftp-data,ftps,ftps-data
488
logpath  = %(syslog_daemon)s
75 - 489
backend  = %(syslog_backend)s
3 - 490
 
491
 
37 - 492
[wuftpd]
3 - 493
 
37 - 494
port     = ftp,ftp-data,ftps,ftps-data
495
logpath  = %(wuftpd_log)s
75 - 496
backend  = %(wuftpd_backend)s
3 - 497
 
498
 
37 - 499
[vsftpd]
500
# or overwrite it in jails.local to be
501
# logpath = %(syslog_authpriv)s
502
# if you want to rely on PAM failed login attempts
503
# vsftpd's failregex should match both of those formats
504
port     = ftp,ftp-data,ftps,ftps-data
505
logpath  = %(vsftpd_log)s
3 - 506
 
507
 
37 - 508
#
509
# Mail servers
510
#
6 - 511
 
37 - 512
# ASSP SMTP Proxy Jail
513
[assp]
3 - 514
 
37 - 515
port     = smtp,465,submission
516
logpath  = /root/path/to/assp/logs/maillog.txt
3 - 517
 
518
 
37 - 519
[courier-smtp]
3 - 520
 
37 - 521
port     = smtp,465,submission
522
logpath  = %(syslog_mail)s
75 - 523
backend  = %(syslog_backend)s
3 - 524
 
525
 
37 - 526
[postfix]
6 - 527
 
37 - 528
port     = smtp,465,submission
529
logpath  = %(postfix_log)s
75 - 530
backend  = %(postfix_backend)s
6 - 531
 
532
 
37 - 533
[postfix-rbl]
6 - 534
 
37 - 535
port     = smtp,465,submission
75 - 536
logpath  = %(postfix_log)s
537
backend  = %(postfix_backend)s
37 - 538
maxretry = 1
6 - 539
 
540
 
37 - 541
[sendmail-auth]
6 - 542
 
37 - 543
port    = submission,465,smtp
544
logpath = %(syslog_mail)s
75 - 545
backend = %(syslog_backend)s
6 - 546
 
547
 
37 - 548
[sendmail-reject]
6 - 549
 
37 - 550
port     = smtp,465,submission
551
logpath  = %(syslog_mail)s
75 - 552
backend  = %(syslog_backend)s
6 - 553
 
3 - 554
 
37 - 555
[qmail-rbl]
3 - 556
 
37 - 557
filter  = qmail
558
port    = smtp,465,submission
559
logpath = /service/qmail/log/main/current
6 - 560
 
3 - 561
 
37 - 562
# dovecot defaults to logging to the mail syslog facility
563
# but can be set by syslog_facility in the dovecot configuration.
564
[dovecot]
3 - 565
 
37 - 566
port    = pop3,pop3s,imap,imaps,submission,465,sieve
567
logpath = %(dovecot_log)s
75 - 568
backend = %(dovecot_backend)s
6 - 569
 
3 - 570
 
37 - 571
[sieve]
3 - 572
 
37 - 573
port   = smtp,465,submission
574
logpath = %(dovecot_log)s
75 - 575
backend = %(dovecot_backend)s
3 - 576
 
6 - 577
 
37 - 578
[solid-pop3d]
6 - 579
 
37 - 580
port    = pop3,pop3s
581
logpath = %(solidpop3d_log)s
6 - 582
 
3 - 583
 
37 - 584
[exim]
3 - 585
 
37 - 586
port   = smtp,465,submission
587
logpath = %(exim_main_log)s
6 - 588
 
3 - 589
 
37 - 590
[exim-spam]
3 - 591
 
37 - 592
port   = smtp,465,submission
593
logpath = %(exim_main_log)s
3 - 594
 
595
 
37 - 596
[kerio]
3 - 597
 
37 - 598
port    = imap,smtp,imaps,465
599
logpath = /opt/kerio/mailserver/store/logs/security.log
3 - 600
 
601
 
37 - 602
#
603
# Mail servers authenticators: might be used for smtp,ftp,imap servers, so
604
# all relevant ports get banned
605
#
3 - 606
 
37 - 607
[courier-auth]
3 - 608
 
37 - 609
port     = smtp,465,submission,imap3,imaps,pop3,pop3s
610
logpath  = %(syslog_mail)s
75 - 611
backend  = %(syslog_backend)s
3 - 612
 
613
 
37 - 614
[postfix-sasl]
3 - 615
 
37 - 616
port     = smtp,465,submission,imap3,imaps,pop3,pop3s
617
# You might consider monitoring /var/log/mail.warn instead if you are
618
# running postfix since it would provide the same log lines at the
619
# "warn" level but overall at the smaller filesize.
620
logpath  = %(postfix_log)s
75 - 621
backend  = %(postfix_backend)s
37 - 622
 
623
 
3 - 624
[perdition]
625
 
37 - 626
port   = imap3,imaps,pop3,pop3s
627
logpath = %(syslog_mail)s
75 - 628
backend = %(syslog_backend)s
3 - 629
 
630
 
37 - 631
[squirrelmail]
632
 
633
port = smtp,465,submission,imap2,imap3,imaps,pop3,pop3s,http,https,socks
634
logpath = /var/lib/squirrelmail/prefs/squirrelmail_access_log
635
 
636
 
637
[cyrus-imap]
638
 
639
port   = imap3,imaps
640
logpath = %(syslog_mail)s
75 - 641
backend = %(syslog_backend)s
37 - 642
 
643
 
3 - 644
[uwimap-auth]
645
 
37 - 646
port   = imap3,imaps
647
logpath = %(syslog_mail)s
75 - 648
backend = %(syslog_backend)s
3 - 649
 
650
 
37 - 651
#
652
#
653
# DNS servers
654
#
3 - 655
 
656
 
37 - 657
# !!! WARNING !!!
658
#   Since UDP is connection-less protocol, spoofing of IP and imitation
659
#   of illegal actions is way too simple.  Thus enabling of this filter
660
#   might provide an easy way for implementing a DoS against a chosen
661
#   victim. See
662
#    http://nion.modprobe.de/blog/archives/690-fail2ban-+-dns-fail.html
663
#   Please DO NOT USE this jail unless you know what you are doing.
664
#
665
# IMPORTANT: see filter.d/named-refused for instructions to enable logging
666
# This jail blocks UDP traffic for DNS requests.
667
# [named-refused-udp]
668
#
669
# filter   = named-refused
670
# port     = domain,953
671
# protocol = udp
672
# logpath  = /var/log/named/security.log
3 - 673
 
37 - 674
# IMPORTANT: see filter.d/named-refused for instructions to enable logging
675
# This jail blocks TCP traffic for DNS requests.
3 - 676
 
37 - 677
[named-refused]
3 - 678
 
37 - 679
port     = domain,953
680
logpath  = /var/log/named/security.log
3 - 681
 
682
 
37 - 683
[nsd]
3 - 684
 
37 - 685
port     = 53
686
action   = %(banaction)s[name=%(__name__)s-tcp, port="%(port)s", protocol="tcp", chain="%(chain)s", actname=%(banaction)s-tcp]
687
           %(banaction)s[name=%(__name__)s-udp, port="%(port)s", protocol="udp", chain="%(chain)s", actname=%(banaction)s-udp]
688
logpath = /var/log/nsd.log
3 - 689
 
690
 
37 - 691
#
692
# Miscellaneous
693
#
3 - 694
 
37 - 695
[asterisk]
3 - 696
 
37 - 697
port     = 5060,5061
698
action   = %(banaction)s[name=%(__name__)s-tcp, port="%(port)s", protocol="tcp", chain="%(chain)s", actname=%(banaction)s-tcp]
699
           %(banaction)s[name=%(__name__)s-udp, port="%(port)s", protocol="udp", chain="%(chain)s", actname=%(banaction)s-udp]
700
           %(mta)s-whois[name=%(__name__)s, dest="%(destemail)s"]
701
logpath  = /var/log/asterisk/messages
702
maxretry = 10
3 - 703
 
704
 
37 - 705
[freeswitch]
3 - 706
 
37 - 707
port     = 5060,5061
708
action   = %(banaction)s[name=%(__name__)s-tcp, port="%(port)s", protocol="tcp", chain="%(chain)s", actname=%(banaction)s-tcp]
709
           %(banaction)s[name=%(__name__)s-udp, port="%(port)s", protocol="udp", chain="%(chain)s", actname=%(banaction)s-udp]
710
           %(mta)s-whois[name=%(__name__)s, dest="%(destemail)s"]
711
logpath  = /var/log/freeswitch.log
712
maxretry = 10
3 - 713
 
714
 
37 - 715
# To log wrong MySQL access attempts add to /etc/my.cnf in [mysqld] or
716
# equivalent section:
717
# log-warning = 2
718
#
719
# for syslog (daemon facility)
720
# [mysqld_safe]
721
# syslog
722
#
723
# for own logfile
724
# [mysqld]
725
# log-error=/var/log/mysqld.log
726
[mysqld-auth]
3 - 727
 
37 - 728
port     = 3306
729
logpath  = %(mysql_log)s
75 - 730
backend  = %(mysql_backend)s
6 - 731
 
732
 
37 - 733
# Jail for more extended banning of persistent abusers
734
# !!! WARNINGS !!!
735
# 1. Make sure that your loglevel specified in fail2ban.conf/.local
736
#    is not at DEBUG level -- which might then cause fail2ban to fall into
737
#    an infinite loop constantly feeding itself with non-informative lines
738
# 2. Increase dbpurgeage defined in fail2ban.conf to e.g. 648000 (7.5 days)
739
#    to maintain entries for failed logins for sufficient amount of time
740
[recidive]
6 - 741
 
37 - 742
logpath  = /var/log/messages
75 - 743
banaction = %(banaction_allports)s
37 - 744
bantime  = 604800  ; 1 week
745
findtime = 86400   ; 1 day
6 - 746
 
747
 
37 - 748
# Generic filter for PAM. Has to be used with action which bans all
749
# ports such as iptables-allports, shorewall
6 - 750
 
37 - 751
[pam-generic]
752
# pam-generic filter can be customized to monitor specific subset of 'tty's
75 - 753
banaction = %(banaction_allports)s
37 - 754
logpath  = %(syslog_authpriv)s
75 - 755
backend  = %(syslog_backend)s
6 - 756
 
37 - 757
 
758
[xinetd-fail]
759
 
760
banaction = iptables-multiport-log
761
logpath   = %(syslog_daemon)s
75 - 762
backend   = %(syslog_backend)s
37 - 763
maxretry  = 2
764
 
765
 
766
# stunnel - need to set port for this
767
[stunnel]
768
 
769
logpath = /var/log/stunnel4/stunnel.log
770
 
771
 
772
[ejabberd-auth]
773
 
774
port    = 5222
775
logpath = /var/log/ejabberd/ejabberd.log
776
 
777
 
778
[counter-strike]
779
 
780
logpath = /opt/cstrike/logs/L[0-9]*.log
781
# Firewall: http://www.cstrike-planet.com/faq/6
782
tcpport = 27030,27031,27032,27033,27034,27035,27036,27037,27038,27039
783
udpport = 1200,27000,27001,27002,27003,27004,27005,27006,27007,27008,27009,27010,27011,27012,27013,27014,27015
784
action  = %(banaction)s[name=%(__name__)s-tcp, port="%(tcpport)s", protocol="tcp", chain="%(chain)s", actname=%(banaction)s-tcp]
785
           %(banaction)s[name=%(__name__)s-udp, port="%(udpport)s", protocol="udp", chain="%(chain)s", actname=%(banaction)s-udp]
786
 
6 - 787
# consider low maxretry and a long bantime
788
# nobody except your own Nagios server should ever probe nrpe
789
[nagios]
37 - 790
 
791
logpath  = %(syslog_daemon)s     ; nrpe.cfg may define a different log_facility
75 - 792
backend  = %(syslog_backend)s
6 - 793
maxretry = 1
37 - 794
 
795
 
796
[oracleims]
797
# see "oracleims" filter file for configuration requirement for Oracle IMS v6 and above
798
logpath = /opt/sun/comms/messaging64/log/mail.log_current
75 - 799
banaction = %(banaction_allports)s
37 - 800
 
801
[directadmin]
802
logpath = /var/log/directadmin/login.log
803
port = 2222
804
 
805
[portsentry]
806
logpath  = /var/lib/portsentry/portsentry.history
807
maxretry = 1
44 - 808
 
809
[pass2allow-ftp]
810
# this pass2allow example allows FTP traffic after successful HTTP authentication
811
port         = ftp,ftp-data,ftps,ftps-data
812
# knocking_url variable must be overridden to some secret value in filter.d/apache-pass.local
813
filter       = apache-pass
814
# access log of the website with HTTP auth
815
logpath      = %(apache_access_log)s
816
blocktype    = RETURN
817
returntype   = DROP
818
bantime      = 3600
819
maxretry     = 1
820
findtime     = 1
75 - 821
 
822
 
823
[murmur]
824
# AKA mumble-server
825
port     = 64738
826
action   = %(banaction)s[name=%(__name__)s-tcp, port="%(port)s", protocol=tcp, chain="%(chain)s", actname=%(banaction)s-tcp]
827
           %(banaction)s[name=%(__name__)s-udp, port="%(port)s", protocol=udp, chain="%(chain)s", actname=%(banaction)s-udp]
828
logpath  = /var/log/mumble-server/mumble-server.log
829
 
830
 
831
[screensharingd]
832
# For Mac OS Screen Sharing Service (VNC)
833
logpath  = /var/log/system.log
834
logencoding = utf-8
835
 
836
[haproxy-http-auth]
837
# HAProxy by default doesn't log to file you'll need to set it up to forward
838
# logs to a syslog server which would then write them to disk.
839
# See "haproxy-http-auth" filter for a brief cautionary note when setting
840
# maxretry and findtime.
841
logpath  = /var/log/haproxy.log