1
0
mirror of https://github.com/osmarks/ngircd.git synced 2024-10-27 20:36:18 +00:00

Add am example filter file for "Fail2Ban"

This commit is contained in:
Alexander Barton 2024-04-19 23:28:34 +02:00
parent d4fb21f354
commit 75ef4e14e0
4 changed files with 33 additions and 0 deletions

View File

@ -53,6 +53,11 @@ execute_after_dh_auto_install:
$(CURDIR)/contrib/ngircd.logcheck \
$(CURDIR)/debian/ngircd/etc/logcheck/ignore.d.paranoid/ngircd
# Install the fail2ban configuration.
install -o root -g root -m 0644 -D \
$(CURDIR)/contrib/ngircd-fail2ban.conf \
$(CURDIR)/debian/ngircd/etc/fail2ban/filter.d/ngircd.conf
# Make lintian happy :-)
rm $(CURDIR)/debian/ngircd/usr/share/doc/ngircd/COPYING
mv $(CURDIR)/debian/ngircd/usr/share/doc/ngircd/ChangeLog \

View File

@ -17,6 +17,7 @@ EXTRA_DIST = README.md \
Dockerfile \
ngindent.sh \
ngircd-bsd.sh \
ngircd-fail2ban.conf \
ngIRCd-Logo.gif \
ngircd-redhat.init \
ngircd.logcheck \

View File

@ -16,6 +16,8 @@ This `contrib/` directory contains the following sub-folders and files:
- `ngircd-bsd.sh`: Start/stop script for FreeBSD.
- `ngircd-fail2ban.conf`: fail2ban(1) filter configuration for ngIRCd.
- `ngircd-redhat.init`: Start/stop script for old(er) RedHat-based
distributions (like CentOS and Fedora), which did _not_ use systemd(8).

View File

@ -0,0 +1,25 @@
# Fail2ban filter for ngIRCd
#
# Put into /etc/fail2ban/filter.d/ngircd.conf and enable in your jail.local
# configuration like this:
#
# [ngircd]
# enabled = true
# backend = systemd
#
[INCLUDES]
before = common.conf
[DEFAULT]
_daemon = ngircd
[Definition]
failregex = ^%(__prefix_line)sRefused connection from <ADDR> on socket \d+:
[Init]
journalmatch = _SYSTEMD_UNIT=ngircd.service + _COMM=ngircd