diff --git a/MANIFEST b/MANIFEST index a216b888..bf0ae4c9 100644 --- a/MANIFEST +++ b/MANIFEST @@ -1,18 +1,8 @@ -CONTRIBUTING.md -COPYING -ChangeLog -DEVELOP -FILTERS -README.Solaris -README.md -RELEASE -THANKS -TODO -Vagrantfile bin/fail2ban-client bin/fail2ban-regex bin/fail2ban-server bin/fail2ban-testcases +ChangeLog config/action.d/apf.conf config/action.d/badips.conf config/action.d/badips.py @@ -31,37 +21,36 @@ config/action.d/ipfilter.conf config/action.d/ipfw.conf config/action.d/iptables-allports.conf config/action.d/iptables-common.conf +config/action.d/iptables.conf config/action.d/iptables-ipset-proto4.conf config/action.d/iptables-ipset-proto6-allports.conf config/action.d/iptables-ipset-proto6.conf -config/action.d/iptables-multiport-log.conf config/action.d/iptables-multiport.conf +config/action.d/iptables-multiport-log.conf config/action.d/iptables-new.conf config/action.d/iptables-xt_recent-echo.conf -config/action.d/iptables.conf config/action.d/mail-buffered.conf -config/action.d/mail-whois-lines.conf -config/action.d/mail-whois.conf config/action.d/mail.conf +config/action.d/mail-whois.conf +config/action.d/mail-whois-lines.conf config/action.d/mynetwatchman.conf config/action.d/nftables-allports.conf config/action.d/nftables-common.conf config/action.d/nftables-multiport.conf config/action.d/nsupdate.conf -config/action.d/nsupdate.conf config/action.d/osx-afctl.conf config/action.d/osx-ipfw.conf config/action.d/pf.conf config/action.d/route.conf config/action.d/sendmail-buffered.conf config/action.d/sendmail-common.conf +config/action.d/sendmail.conf config/action.d/sendmail-geoip-lines.conf +config/action.d/sendmail-whois.conf config/action.d/sendmail-whois-ipjailmatches.conf config/action.d/sendmail-whois-ipmatches.conf config/action.d/sendmail-whois-lines.conf config/action.d/sendmail-whois-matches.conf -config/action.d/sendmail-whois.conf -config/action.d/sendmail.conf config/action.d/shorewall.conf config/action.d/smtp.py config/action.d/symbiosis-blacklist-allports.conf @@ -92,44 +81,43 @@ config/filter.d/dovecot.conf config/filter.d/dropbear.conf config/filter.d/ejabberd-auth.conf config/filter.d/exim-common.conf -config/filter.d/exim-spam.conf config/filter.d/exim.conf +config/filter.d/exim-spam.conf config/filter.d/freeswitch.conf config/filter.d/groupoffice.conf config/filter.d/gssftpd.conf config/filter.d/guacamole.conf +config/filter.d/haproxy-http-auth.conf config/filter.d/horde.conf config/filter.d/ignorecommands config/filter.d/ignorecommands/apache-fakegooglebot config/filter.d/kerio.conf config/filter.d/lighttpd-auth.conf config/filter.d/monit.conf +config/filter.d/murmur.conf config/filter.d/mysqld-auth.conf config/filter.d/nagios.conf config/filter.d/named-refused.conf config/filter.d/nginx-botsearch.conf config/filter.d/nginx-http-auth.conf +config/filter.d/nginx-limit-req.conf config/filter.d/nsd.conf +config/filter.d/openhab.conf config/filter.d/openwebmail.conf config/filter.d/oracleims.conf config/filter.d/pam-generic.conf -config/filter.d/pam-generic.conf -config/filter.d/pam-generic.conf config/filter.d/perdition.conf config/filter.d/php-url-fopen.conf -config/filter.d/php-url-fopen.conf -config/filter.d/php-url-fopen.conf config/filter.d/portsentry.conf +config/filter.d/postfix.conf config/filter.d/postfix-rbl.conf config/filter.d/postfix-sasl.conf -config/filter.d/postfix-sasl.conf -config/filter.d/postfix-sasl.conf -config/filter.d/postfix.conf config/filter.d/proftpd.conf config/filter.d/pure-ftpd.conf config/filter.d/qmail.conf config/filter.d/recidive.conf config/filter.d/roundcube-auth.conf +config/filter.d/screensharingd.conf config/filter.d/selinux-common.conf config/filter.d/selinux-ssh.conf config/filter.d/sendmail-auth.conf @@ -140,8 +128,8 @@ config/filter.d/sogo-auth.conf config/filter.d/solid-pop3d.conf config/filter.d/squid.conf config/filter.d/squirrelmail.conf -config/filter.d/sshd-ddos.conf config/filter.d/sshd.conf +config/filter.d/sshd-ddos.conf config/filter.d/stunnel.conf config/filter.d/suhosin.conf config/filter.d/tine20.conf @@ -155,13 +143,13 @@ config/paths-common.conf config/paths-debian.conf config/paths-fedora.conf config/paths-freebsd.conf +config/paths-opensuse.conf config/paths-osx.conf +CONTRIBUTING.md +COPYING +DEVELOP doc/run-rootless.txt fail2ban-2to3 -fail2ban-testcases-all -fail2ban-testcases-all-python3 -fail2ban/__init__.py -fail2ban/client/__init__.py fail2ban/client/actionreader.py fail2ban/client/beautifier.py fail2ban/client/configparserinc.py @@ -171,12 +159,13 @@ fail2ban/client/csocket.py fail2ban/client/fail2banreader.py fail2ban/client/fail2banregex.py fail2ban/client/filterreader.py +fail2ban/client/__init__.py fail2ban/client/jailreader.py fail2ban/client/jailsreader.py fail2ban/exceptions.py fail2ban/helpers.py +fail2ban/__init__.py fail2ban/protocol.py -fail2ban/server/__init__.py fail2ban/server/action.py fail2ban/server/actions.py fail2ban/server/asyncserver.py @@ -187,11 +176,12 @@ fail2ban/server/datetemplate.py fail2ban/server/faildata.py fail2ban/server/failmanager.py fail2ban/server/failregex.py -fail2ban/server/filter.py fail2ban/server/filtergamin.py fail2ban/server/filterpoll.py +fail2ban/server/filter.py fail2ban/server/filterpyinotify.py fail2ban/server/filtersystemd.py +fail2ban/server/__init__.py fail2ban/server/iso8601.py fail2ban/server/jail.py fail2ban/server/jails.py @@ -201,7 +191,8 @@ fail2ban/server/server.py fail2ban/server/strptime.py fail2ban/server/ticket.py fail2ban/server/transmitter.py -fail2ban/tests/__init__.py +fail2ban-testcases-all +fail2ban-testcases-all-python3 fail2ban/tests/action_d/__init__.py fail2ban/tests/action_d/test_badips.py fail2ban/tests/action_d/test_smtp.py @@ -224,32 +215,32 @@ fail2ban/tests/datedetectortestcase.py fail2ban/tests/dummyjail.py fail2ban/tests/fail2banregextestcase.py fail2ban/tests/failmanagertestcase.py -fail2ban/tests/files/action.d/action.py fail2ban/tests/files/action.d/action_checkainfo.py fail2ban/tests/files/action.d/action_errors.py fail2ban/tests/files/action.d/action_modifyainfo.py fail2ban/tests/files/action.d/action_noAction.py fail2ban/tests/files/action.d/action_nomethod.py -fail2ban/tests/files/config/apache-auth/README +fail2ban/tests/files/action.d/action.py +fail2ban/tests/files/config/apache-auth/basic/authz_owner/cant_get_me.html fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htaccess fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htpasswd -fail2ban/tests/files/config/apache-auth/basic/authz_owner/cant_get_me.html fail2ban/tests/files/config/apache-auth/basic/file/.htaccess fail2ban/tests/files/config/apache-auth/basic/file/.htpasswd -fail2ban/tests/files/config/apache-auth/digest.py -fail2ban/tests/files/config/apache-auth/digest/.htaccess -fail2ban/tests/files/config/apache-auth/digest/.htpasswd fail2ban/tests/files/config/apache-auth/digest_anon/.htaccess fail2ban/tests/files/config/apache-auth/digest_anon/.htpasswd +fail2ban/tests/files/config/apache-auth/digest/.htaccess +fail2ban/tests/files/config/apache-auth/digest/.htpasswd +fail2ban/tests/files/config/apache-auth/digest.py fail2ban/tests/files/config/apache-auth/digest_time/.htaccess fail2ban/tests/files/config/apache-auth/digest_time/.htpasswd fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htaccess fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htpasswd fail2ban/tests/files/config/apache-auth/noentry/.htaccess +fail2ban/tests/files/config/apache-auth/README fail2ban/tests/files/database_v1.db fail2ban/tests/files/filter.d/substition.conf -fail2ban/tests/files/filter.d/testcase-common.conf fail2ban/tests/files/filter.d/testcase01.conf +fail2ban/tests/files/filter.d/testcase-common.conf fail2ban/tests/files/ignorecommand.py fail2ban/tests/files/logs/3proxy fail2ban/tests/files/logs/apache-auth @@ -281,16 +272,20 @@ fail2ban/tests/files/logs/freeswitch fail2ban/tests/files/logs/groupoffice fail2ban/tests/files/logs/gssftpd fail2ban/tests/files/logs/guacamole +fail2ban/tests/files/logs/haproxy-http-auth fail2ban/tests/files/logs/horde fail2ban/tests/files/logs/kerio fail2ban/tests/files/logs/lighttpd-auth fail2ban/tests/files/logs/monit +fail2ban/tests/files/logs/murmur fail2ban/tests/files/logs/mysqld-auth fail2ban/tests/files/logs/nagios fail2ban/tests/files/logs/named-refused fail2ban/tests/files/logs/nginx-botsearch fail2ban/tests/files/logs/nginx-http-auth +fail2ban/tests/files/logs/nginx-limit-req fail2ban/tests/files/logs/nsd +fail2ban/tests/files/logs/openhab fail2ban/tests/files/logs/openwebmail fail2ban/tests/files/logs/oracleims fail2ban/tests/files/logs/pam-generic @@ -305,6 +300,7 @@ fail2ban/tests/files/logs/pure-ftpd fail2ban/tests/files/logs/qmail fail2ban/tests/files/logs/recidive fail2ban/tests/files/logs/roundcube-auth +fail2ban/tests/files/logs/screensharingd fail2ban/tests/files/logs/selinux-ssh fail2ban/tests/files/logs/sendmail-auth fail2ban/tests/files/logs/sendmail-reject @@ -324,14 +320,16 @@ fail2ban/tests/files/logs/vsftpd fail2ban/tests/files/logs/webmin-auth fail2ban/tests/files/logs/wuftpd fail2ban/tests/files/logs/xinetd-fail -fail2ban/tests/files/testcase-journal.log -fail2ban/tests/files/testcase-multiline.log -fail2ban/tests/files/testcase-usedns.log fail2ban/tests/files/testcase01.log fail2ban/tests/files/testcase02.log fail2ban/tests/files/testcase03.log fail2ban/tests/files/testcase04.log +fail2ban/tests/files/testcase-journal.log +fail2ban/tests/files/testcase-multiline.log +fail2ban/tests/files/testcase-usedns.log +fail2ban/tests/files/testcase-wrong-char.log fail2ban/tests/filtertestcase.py +fail2ban/tests/__init__.py fail2ban/tests/misctestcase.py fail2ban/tests/samplestestcase.py fail2ban/tests/servertestcase.py @@ -339,13 +337,13 @@ fail2ban/tests/sockettestcase.py fail2ban/tests/utils.py fail2ban/version.py files/bash-completion -files/cacti/README files/cacti/cacti_host_template_fail2ban.xml files/cacti/fail2ban_stats.sh +files/cacti/README files/debian-initd files/fail2ban-logrotate -files/fail2ban-tmpfiles.conf files/fail2ban.service +files/fail2ban-tmpfiles.conf files/fail2ban.upstart files/gen_badbots files/gentoo-confd @@ -354,21 +352,28 @@ files/ipmasq-ZZZzzz_fail2ban.rul files/logwatch/fail2ban files/macosx-initd files/monit/fail2ban -files/nagios/README files/nagios/check_fail2ban +files/nagios/README files/redhat-initd files/solaris-fail2ban.xml files/solaris-svc-fail2ban files/suse-initd +FILTERS kill-server +man/fail2ban.1 man/fail2ban-client.1 man/fail2ban-client.h2m man/fail2ban-regex.1 man/fail2ban-regex.h2m man/fail2ban-server.1 man/fail2ban-server.h2m -man/fail2ban.1 man/generate-man man/jail.conf.5 +README.md +README.Solaris +RELEASE setup.cfg setup.py +THANKS +TODO +Vagrantfile diff --git a/RELEASE b/RELEASE index d4a4f971..adbaf412 100644 --- a/RELEASE +++ b/RELEASE @@ -51,6 +51,11 @@ Preparation find -type f | grep -v -e '\.git' -e '/doc/' -e '\.travis' -e MANIFEST | sed -e 's,^\./,,g' | while read f; do grep -ne "^$f\$" MANIFEST >/dev/null || echo "$f" ; done + or an alternative for comparison with previous release + + git diff 0.9.4 | grep -B2 'index 0000000..' | grep -B1 'new file mode' | sed -n -e '/^diff /s,.* b/,,gp' >> MANIFEST + sort MANIFEST | uniq | sponge MANIFEST + * Run:: python setup.py sdist diff --git a/man/fail2ban-client.1 b/man/fail2ban-client.1 index 39ac8bf6..ec5db2d2 100644 --- a/man/fail2ban-client.1 +++ b/man/fail2ban-client.1 @@ -1,12 +1,12 @@ -.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.1. -.TH FAIL2BAN-CLIENT "1" "July 2015" "fail2ban-client v0.9.3" "User Commands" +.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.2. +.TH FAIL2BAN-CLIENT "1" "March 2016" "fail2ban-client v0.9.4" "User Commands" .SH NAME fail2ban-client \- configure and control the server .SH SYNOPSIS .B fail2ban-client [\fI\,OPTIONS\/\fR] \fI\,\/\fR .SH DESCRIPTION -Fail2Ban v0.9.3 reads log file that contains password failure report +Fail2Ban v0.9.4 reads log file that contains password failure report and bans the corresponding IP addresses using firewall rules. .SH OPTIONS .TP diff --git a/man/fail2ban-regex.1 b/man/fail2ban-regex.1 index c1ae40dc..740b461c 100644 --- a/man/fail2ban-regex.1 +++ b/man/fail2ban-regex.1 @@ -1,5 +1,5 @@ -.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.1. -.TH FAIL2BAN-REGEX "1" "July 2015" "fail2ban-regex 0.9.3" "User Commands" +.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.2. +.TH FAIL2BAN-REGEX "1" "March 2016" "fail2ban-regex 0.9.4" "User Commands" .SH NAME fail2ban-regex \- test Fail2ban "failregex" option .SH SYNOPSIS diff --git a/man/fail2ban-server.1 b/man/fail2ban-server.1 index 4260e748..90ec1d80 100644 --- a/man/fail2ban-server.1 +++ b/man/fail2ban-server.1 @@ -1,12 +1,12 @@ -.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.1. -.TH FAIL2BAN-SERVER "1" "July 2015" "fail2ban-server v0.9.3" "User Commands" +.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.2. +.TH FAIL2BAN-SERVER "1" "March 2016" "fail2ban-server v0.9.4" "User Commands" .SH NAME fail2ban-server \- start the server .SH SYNOPSIS .B fail2ban-server [\fI\,OPTIONS\/\fR] .SH DESCRIPTION -Fail2Ban v0.9.3 reads log file that contains password failure report +Fail2Ban v0.9.4 reads log file that contains password failure report and bans the corresponding IP addresses using firewall rules. .PP Only use this command for debugging purpose. Start the server with diff --git a/man/fail2ban-testcases.1 b/man/fail2ban-testcases.1 index 55eedd50..dc0fee32 100644 --- a/man/fail2ban-testcases.1 +++ b/man/fail2ban-testcases.1 @@ -1,5 +1,5 @@ -.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.1. -.TH FAIL2BAN-TESTCASES "1" "July 2015" "fail2ban-testcases 0.9.3" "User Commands" +.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.2. +.TH FAIL2BAN-TESTCASES "1" "March 2016" "fail2ban-testcases 0.9.4" "User Commands" .SH NAME fail2ban-testcases \- run Fail2Ban unit-tests .SH SYNOPSIS