mirror of https://github.com/fail2ban/fail2ban
commit
2bd7fb04d2
|
@ -0,0 +1,284 @@
|
||||||
|
__ _ _ ___ _
|
||||||
|
/ _|__ _(_) |_ ) |__ __ _ _ _
|
||||||
|
| _/ _` | | |/ /| '_ \/ _` | ' \
|
||||||
|
|_| \__,_|_|_/___|_.__/\__,_|_||_|
|
||||||
|
|
||||||
|
=============================================================
|
||||||
|
Fail2Ban (version 0.7.5) 2006/12/07
|
||||||
|
=============================================================
|
||||||
|
|
||||||
|
ver. 0.7.5 (2006/12/07) - beta
|
||||||
|
----------
|
||||||
|
- Do not ban a host that is currently banned. Thanks to
|
||||||
|
Yaroslav Halchenko
|
||||||
|
- The supported tags in "action(un)ban" are <ip>, <failures>
|
||||||
|
and <time>
|
||||||
|
- Fixed refactoring bug (getLastcommand -> getLastAction)
|
||||||
|
- Added option "ignoreregex" in filter scripts and jail.conf.
|
||||||
|
Feature Request #1283304
|
||||||
|
- Fixed a bug in user defined time regex/pattern
|
||||||
|
- Improved documentation
|
||||||
|
- Moved version.py and protocol.py to common/
|
||||||
|
- Merged "maxtime" option with "findtime"
|
||||||
|
- Added "<HOST>" tag support in failregex which matches
|
||||||
|
default IP address/hostname. "(?P<host>\S)" is still valid
|
||||||
|
and supported
|
||||||
|
- Fixed exception when calling fail2ban-server with unknown
|
||||||
|
option
|
||||||
|
- Fixed Debian bug 400162. The "socket" option is now handled
|
||||||
|
correctly by fail2ban-client
|
||||||
|
- Fixed RedHat init script. Thanks to Justin Shore
|
||||||
|
- Changed timeout to 30 secondes before assuming the server
|
||||||
|
cannot be started. Thanks to Joël Bertrand
|
||||||
|
|
||||||
|
ver. 0.7.4 (2006/11/01) - beta
|
||||||
|
----------
|
||||||
|
- Improved configuration files. Thanks to Yaroslav Halchenko
|
||||||
|
- Added man page for "fail2ban-regex"
|
||||||
|
- Moved ban/unban messages from "info" level to "warn"
|
||||||
|
- Added "-s" option to specify the socket path and "socket"
|
||||||
|
option in "fail2ban.conf"
|
||||||
|
- Added "backend" option in "jail.conf"
|
||||||
|
- Added more filters/actions and jail samples. Thanks to Nick
|
||||||
|
Munger, Christoph Haas
|
||||||
|
- Improved testing framework
|
||||||
|
- Fixed a bug in the return code handling of the executed
|
||||||
|
commands. Thanks to Yaroslav Halchenko
|
||||||
|
- Signal handling. There is a bug with join() and signal in
|
||||||
|
Python
|
||||||
|
- Better debugging output for "fail2ban-regex"
|
||||||
|
- Added support for more date format
|
||||||
|
- cPickle does not work with Python 2.5. Use pickle instead
|
||||||
|
(performance is not a problem in our case)
|
||||||
|
|
||||||
|
ver. 0.7.3 (2006/09/28) - beta
|
||||||
|
----------
|
||||||
|
- Added man pages. Thanks to Yaroslav Halchenko
|
||||||
|
- Added wildcard support for "logpath"
|
||||||
|
- Added Gamin (file and directory monitoring system) support
|
||||||
|
- (Re)added "ignoreip" option
|
||||||
|
- Added more concurrency protection
|
||||||
|
- First attempt at solving bug #1457620 (locale issue)
|
||||||
|
- Performance improvements
|
||||||
|
- (Re)added permanent banning with banTime < 0
|
||||||
|
- Added DNS support to "ignoreip". Feature Request #1285859
|
||||||
|
|
||||||
|
ver. 0.7.2 (2006/09/10) - beta
|
||||||
|
----------
|
||||||
|
- Refactoring and code cleanup
|
||||||
|
- Improved client output
|
||||||
|
- Added more get/set commands
|
||||||
|
- Added more configuration templates
|
||||||
|
- Removed "logpath" and "maxretry" from filter templates.
|
||||||
|
They must be defined in jail.conf now
|
||||||
|
- Added interactive mode. Use "-i"
|
||||||
|
- Added a date detector. "timeregex" and "timepattern" are no
|
||||||
|
more needed
|
||||||
|
- Added "fail2ban-regex". This is a tool to help finding
|
||||||
|
"failregex"
|
||||||
|
- Improved server communication. Start a new thread for each
|
||||||
|
incoming request. Fail2ban is not really thread-safe yet
|
||||||
|
|
||||||
|
ver. 0.7.1 (2006/08/23) - alpha
|
||||||
|
----------
|
||||||
|
- Fixed daemon mode bug
|
||||||
|
- Added Gentoo init.d script
|
||||||
|
- Fixed path bug when trying to start "fail2ban-server"
|
||||||
|
- Fixed reload command
|
||||||
|
|
||||||
|
ver. 0.7.0 (2006/08/23) - alpha
|
||||||
|
----------
|
||||||
|
- Almost a complete rewrite :) Fail2ban design is really
|
||||||
|
better (IMHO). There is a lot of new features
|
||||||
|
- Client/Server architecture
|
||||||
|
- Multithreading. Each jail has its own threads: one for the
|
||||||
|
log reading and another for the actions
|
||||||
|
- Execute several actions
|
||||||
|
- Split configuration files. They are more readable and easy
|
||||||
|
to use
|
||||||
|
- failregex uses group (<host>) now. This feature was already
|
||||||
|
present in the Debian package
|
||||||
|
- lots of things...
|
||||||
|
|
||||||
|
ver. 0.6.1 (2006/03/16) - stable
|
||||||
|
----------
|
||||||
|
- Added permanent banning. Set banTime to a negative value to
|
||||||
|
enable this feature (-1 is perfect). Thanks to Mannone
|
||||||
|
- Fixed locale bug. Thanks to Fernando José
|
||||||
|
- Fixed crash when time format does not match data
|
||||||
|
- Propagated patch from Debian to fix fail2ban search path
|
||||||
|
addition to the path search list: now it is added first.
|
||||||
|
Thanks to Nick Craig-Wood
|
||||||
|
- Added SMTP authentification for mail notification. Thanks
|
||||||
|
to Markus Hoffmann
|
||||||
|
- Removed debug mode as it is confusing for people
|
||||||
|
- Added parsing of timestamp in TAI64N format (#1275325).
|
||||||
|
Thanks to Mark Edgington
|
||||||
|
- Added patch #1382936 (Default formatted syslog logging).
|
||||||
|
Thanks to Patrick B<>rjesson
|
||||||
|
- Removed 192.168.0.0/16 from ignoreip. Attacks could also
|
||||||
|
come from the local network.
|
||||||
|
- Robust startup: if iptables module does not get fully
|
||||||
|
initialized after startup of fail2ban, fail2ban will do
|
||||||
|
"maxreinit" attempts to initialize its own firewall. It
|
||||||
|
will sleep between attempts for "polltime" number of
|
||||||
|
seconds (closes Debian: #334272). Thanks to Yaroslav
|
||||||
|
Halchenko
|
||||||
|
- Added "interpolations" in fail2ban.conf. This is provided
|
||||||
|
by the ConfigParser module. Old configuration files still
|
||||||
|
work. Thanks to Yaroslav Halchenko
|
||||||
|
- Added initial support for hosts.deny and shorewall. Need
|
||||||
|
more testing. Please test. Thanks to kojiro from Gentoo
|
||||||
|
forum for hosts.deny support
|
||||||
|
- Added support for vsftpd. Thanks to zugeschmiert
|
||||||
|
|
||||||
|
ver. 0.6.0 (2005/11/20) - stable
|
||||||
|
----------
|
||||||
|
- Propagated patches introduced by Debian maintainer
|
||||||
|
(Yaroslav Halchenko):
|
||||||
|
* Added an option to report local time (including timezone)
|
||||||
|
or GMT in mail notification.
|
||||||
|
|
||||||
|
ver. 0.5.5 (2005/10/26) - beta
|
||||||
|
----------
|
||||||
|
- Propagated patches introduced by Debian maintainer
|
||||||
|
(Yaroslav Halchenko):
|
||||||
|
* Introduced fwcheck option to verify consistency of the
|
||||||
|
chains. Implemented automatic restart of fail2ban main
|
||||||
|
function in case check of fwban or fwunban command failed
|
||||||
|
(closes: #329163, #331695). (Introduced patch was further
|
||||||
|
adjusted by upstream author).
|
||||||
|
* Added -f command line parameter for [findtime].
|
||||||
|
* Added a cleanup of firewall rules on emergency shutdown
|
||||||
|
when unknown exception is catched.
|
||||||
|
* Fail2ban should not crash now if a wrong file name is
|
||||||
|
specified in config.
|
||||||
|
* reordered code a bit so that log targets are setup right
|
||||||
|
after background and then only loglevel (verbose, debug)
|
||||||
|
is processed, so the warning could be seen in the logs
|
||||||
|
* Added a keyword <section> in parsing of the subject and
|
||||||
|
the body of an email sent out by fail2ban (closes:
|
||||||
|
#330311)
|
||||||
|
|
||||||
|
ver. 0.5.4 (2005/09/13) - beta
|
||||||
|
----------
|
||||||
|
- Fixed bug #1286222.
|
||||||
|
- Propagated patches introduced by Debian maintainer
|
||||||
|
(Yaroslav Halchenko):
|
||||||
|
* Fixed handling of SYSLOG logging target. Now it can log
|
||||||
|
to any SYSLOG target and facility as directed by the
|
||||||
|
config
|
||||||
|
* Format of SYSLOG entries fixed to look closer to standard
|
||||||
|
* Fixed errata in config/gentoo-confd
|
||||||
|
* Introduced findtime configuration variable to control the
|
||||||
|
lifetime of caught "failed" log entries
|
||||||
|
|
||||||
|
ver. 0.5.3 (2005/09/08) - beta
|
||||||
|
----------
|
||||||
|
- Fixed a bug when overriding "maxfailures" or "bantime".
|
||||||
|
Thanks to Yaroslav Halchenko
|
||||||
|
- Added more debug output if an error occurs when sending
|
||||||
|
mail. Thanks to Stephen Gildea
|
||||||
|
- Renamed "maxretry" to "maxfailures" and changed default
|
||||||
|
value to 5. Thanks to Stephen Gildea
|
||||||
|
- Hopefully fixed bug #1256075
|
||||||
|
- Fixed bug #1262345
|
||||||
|
- Fixed exception handling in PIDLock
|
||||||
|
- Removed warning when using "-V" or "-h" with no config
|
||||||
|
file. Thanks to Yaroslav Halchenko
|
||||||
|
- Removed "-i eth0" from config file. Thanks to Yaroslav
|
||||||
|
Halchenko
|
||||||
|
|
||||||
|
ver. 0.5.2 (2005/08/06) - beta
|
||||||
|
----------
|
||||||
|
- Better PID lock file handling. Should close #1239562
|
||||||
|
- Added man pages
|
||||||
|
- Removed log4py dependency. Use logging module instead
|
||||||
|
- "maxretry" and "bantime" can be overridden in each section
|
||||||
|
- Fixed bug #1246278 (excessive memory usage)
|
||||||
|
- Fixed crash on wrong option value in configuration file
|
||||||
|
- Changed custom chains to lowercase
|
||||||
|
|
||||||
|
ver. 0.5.1 (2005/07/23) - beta
|
||||||
|
----------
|
||||||
|
- Fixed bugs #1241756, #1239557
|
||||||
|
- Added log targets in configuration file. Removed -l option
|
||||||
|
- Changed iptables rules in order to create a separated chain
|
||||||
|
for each section
|
||||||
|
- Fixed static banList in firewall.py
|
||||||
|
- Added an initd script for Debian. Thanks to Yaroslav
|
||||||
|
Halchenko
|
||||||
|
- Check for obsolete files after install
|
||||||
|
|
||||||
|
ver. 0.5.0 (2005/07/12) - beta
|
||||||
|
----------
|
||||||
|
- Added support for CIDR mask in ignoreip
|
||||||
|
- Added mail notification support
|
||||||
|
- Fixed bug #1234699
|
||||||
|
- Added tags replacement in rules definition. Should allow a
|
||||||
|
clean solution for Feature Request #1229479
|
||||||
|
- Removed "interface" and "firewall" options
|
||||||
|
- Added start and end commands in the configuration file.
|
||||||
|
Thanks to Yaroslav Halchenko
|
||||||
|
- Added firewall rules definition in the configuration file
|
||||||
|
- Cleaned fail2ban.py
|
||||||
|
- Added an initd script for RedHat/Fedora. Thanks to Andrey
|
||||||
|
G. Grozin
|
||||||
|
|
||||||
|
ver. 0.4.1 (2005/06/30) - stable
|
||||||
|
----------
|
||||||
|
- Fixed textToDNS method which generated wrong matches for
|
||||||
|
"rhost=12-xyz...". Thanks to Tom Pike
|
||||||
|
- fail2ban.conf modified for readability. Thanks to Iain Lea
|
||||||
|
- Added an initd script for Gentoo
|
||||||
|
- Changed default PID lock file location from /tmp to
|
||||||
|
/var/run
|
||||||
|
|
||||||
|
ver. 0.4.0 (2005/04/24) - stable
|
||||||
|
----------
|
||||||
|
- Fixed textToDNS which did not recognize strings like
|
||||||
|
"12-345-67-890.abcd.mnopqr.xyz"
|
||||||
|
|
||||||
|
ver. 0.3.1 (2005/03/31) - beta
|
||||||
|
----------
|
||||||
|
- Corrected level of messages
|
||||||
|
- Added DNS lookup support
|
||||||
|
- Improved parsing speed. Only parse the new log messages
|
||||||
|
- Added a second verbose level (-vv)
|
||||||
|
|
||||||
|
ver. 0.3.0 (2005/02/24) - beta
|
||||||
|
----------
|
||||||
|
- Re-writting of parts of the code in order to handle several
|
||||||
|
log files with different rules
|
||||||
|
- Removed sshd.py because it is no more needed
|
||||||
|
- Fixed a bug when exiting with IP in the ban list
|
||||||
|
- Added PID lock file
|
||||||
|
- Improved some parts of the code
|
||||||
|
- Added ipfw-start-rule option (thanks to Robert Edeker)
|
||||||
|
- Added -k option which kills a currently running Fail2Ban
|
||||||
|
|
||||||
|
ver. 0.1.2 (2004/11/21) - beta
|
||||||
|
----------
|
||||||
|
- Add ipfw and ipfwadm support. The rules are taken from
|
||||||
|
BlockIt. Thanks to Robert Edeker
|
||||||
|
- Add -e option which allows to set the interface. Thanks to
|
||||||
|
Robert Edeker who reminded me this
|
||||||
|
- Small code cleaning
|
||||||
|
|
||||||
|
ver. 0.1.1 (2004/10/23) - beta
|
||||||
|
----------
|
||||||
|
- Add SIGTERM handler in order to exit nicely when in daemon
|
||||||
|
mode
|
||||||
|
- Add -r option which allows to set the maximum number of
|
||||||
|
login failures
|
||||||
|
- Remove the Metalog class as the log file are not so syslog
|
||||||
|
daemon specific
|
||||||
|
- Rewrite log reader to be service centered. Sshd support
|
||||||
|
added. Match "Failed password" and "Illegal user"
|
||||||
|
- Add /etc/fail2ban.conf configuration support
|
||||||
|
- Code documentation
|
||||||
|
|
||||||
|
|
||||||
|
ver. 0.1.0 (2004/10/12) - alpha
|
||||||
|
----------
|
||||||
|
- Initial release
|
|
@ -0,0 +1,15 @@
|
||||||
|
Metadata-Version: 1.0
|
||||||
|
Name: fail2ban
|
||||||
|
Version: 0.7.5
|
||||||
|
Summary: Ban IPs that make too many password failure
|
||||||
|
Home-page: http://fail2ban.sourceforge.net
|
||||||
|
Author: Cyril Jaquier
|
||||||
|
Author-email: lostcontrol@users.sourceforge.net
|
||||||
|
License: GPL
|
||||||
|
Description:
|
||||||
|
Fail2Ban scans log files like /var/log/pwdfail or
|
||||||
|
/var/log/apache/error_log and bans IP that makes
|
||||||
|
too many password failures. It updates firewall rules
|
||||||
|
to reject the IP address or executes user defined
|
||||||
|
commands.
|
||||||
|
Platform: Posix
|
|
@ -0,0 +1,95 @@
|
||||||
|
__ _ _ ___ _
|
||||||
|
/ _|__ _(_) |_ ) |__ __ _ _ _
|
||||||
|
| _/ _` | | |/ /| '_ \/ _` | ' \
|
||||||
|
|_| \__,_|_|_/___|_.__/\__,_|_||_|
|
||||||
|
|
||||||
|
=============================================================
|
||||||
|
Fail2Ban (version 0.7.5) 2006/12/07
|
||||||
|
=============================================================
|
||||||
|
|
||||||
|
Fail2Ban scans log files like /var/log/pwdfail and bans IP
|
||||||
|
that makes too many password failures. It updates firewall
|
||||||
|
rules to reject the IP address. These rules can be defined by
|
||||||
|
the user. Fail2Ban can read multiple log files such as sshd
|
||||||
|
or Apache web server ones.
|
||||||
|
|
||||||
|
This README is a quick introduction to Fail2ban. More
|
||||||
|
documentation, FAQ, HOWTOs are available on the project
|
||||||
|
website: http://fail2ban.sourceforge.net
|
||||||
|
|
||||||
|
Installation:
|
||||||
|
-------------
|
||||||
|
|
||||||
|
Required:
|
||||||
|
>=python-2.4 (http://www.python.org)
|
||||||
|
|
||||||
|
Optional:
|
||||||
|
>=gamin-0.0.21 (http://www.gnome.org/~veillard/gamin)
|
||||||
|
|
||||||
|
To install, just do:
|
||||||
|
|
||||||
|
> tar xvfj fail2ban-0.7.5.tar.bz2
|
||||||
|
> cd fail2ban-0.7.5
|
||||||
|
> python setup.py install
|
||||||
|
|
||||||
|
This will install Fail2Ban into /usr/lib/fail2ban. The
|
||||||
|
executable scripts are placed into /usr/bin.
|
||||||
|
|
||||||
|
Gentoo: ebuilds are available on the website.
|
||||||
|
Debian: Fail2Ban is in Debian unstable.
|
||||||
|
RedHat: packages are available on the website.
|
||||||
|
|
||||||
|
Fail2Ban should be correctly installed now. Just type:
|
||||||
|
|
||||||
|
> fail2ban-client -h
|
||||||
|
|
||||||
|
to see if everything is alright. You should always use
|
||||||
|
fail2ban-client and never call fail2ban-server directly.
|
||||||
|
|
||||||
|
Configuration:
|
||||||
|
--------------
|
||||||
|
|
||||||
|
You can configure Fail2ban using the files in /etc/fail2ban.
|
||||||
|
It is possible to configure the server using commands sent to
|
||||||
|
it by fail2ban-client. The available commands are described
|
||||||
|
in the man page of fail2ban-client. Please refer to it or to
|
||||||
|
the website: http://fail2ban.sourceforge.net
|
||||||
|
|
||||||
|
Contact:
|
||||||
|
--------
|
||||||
|
|
||||||
|
You need some new features, you found bugs or you just
|
||||||
|
appreciate this program, you can contact me at:
|
||||||
|
|
||||||
|
Website: http://fail2ban.sourceforge.net
|
||||||
|
|
||||||
|
Cyril Jaquier: <lostcontrol@users.sourceforge.net>
|
||||||
|
|
||||||
|
Thanks:
|
||||||
|
-------
|
||||||
|
|
||||||
|
Kévin Drapel, Marvin Rouge, Sireyessire, Robert Edeker,
|
||||||
|
Tom Pike, Iain Lea, Andrey G. Grozin, Yaroslav Halchenko,
|
||||||
|
Jonathan Kamens, Stephen Gildea, Markus Hoffmann, Mark
|
||||||
|
Edgington, Patrick Börjesson, kojiro, zugeschmiert, Tyler,
|
||||||
|
Nick Munger, Christoph Haas, Justin Shore, Joël Bertrand
|
||||||
|
|
||||||
|
License:
|
||||||
|
--------
|
||||||
|
|
||||||
|
Fail2Ban is free software; you can redistribute it
|
||||||
|
and/or modify it under the terms of the GNU General Public
|
||||||
|
License as published by the Free Software Foundation; either
|
||||||
|
version 2 of the License, or (at your option) any later
|
||||||
|
version.
|
||||||
|
|
||||||
|
Fail2Ban is distributed in the hope that it will be
|
||||||
|
useful, but WITHOUT ANY WARRANTY; without even the implied
|
||||||
|
warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR
|
||||||
|
PURPOSE. See the GNU General Public License for more
|
||||||
|
details.
|
||||||
|
|
||||||
|
You should have received a copy of the GNU General Public
|
||||||
|
License along with Fail2Ban; if not, write to the Free
|
||||||
|
Software Foundation, Inc., 59 Temple Place, Suite 330,
|
||||||
|
Boston, MA 02111-1307 USA
|
|
@ -0,0 +1,35 @@
|
||||||
|
__ _ _ ___ _
|
||||||
|
/ _|__ _(_) |_ ) |__ __ _ _ _
|
||||||
|
| _/ _` | | |/ /| '_ \/ _` | ' \
|
||||||
|
|_| \__,_|_|_/___|_.__/\__,_|_||_|
|
||||||
|
|
||||||
|
=============================================================
|
||||||
|
ToDo $Revision: 468 $
|
||||||
|
=============================================================
|
||||||
|
|
||||||
|
Legend:
|
||||||
|
- not yet done
|
||||||
|
? maybe
|
||||||
|
# partially done
|
||||||
|
* done
|
||||||
|
|
||||||
|
- Better handling of the protocol in transmitter.py
|
||||||
|
|
||||||
|
- Add gettext support (I18N)
|
||||||
|
|
||||||
|
- Fix the cPickle issue with Python 2.5
|
||||||
|
|
||||||
|
- Multiline log reading
|
||||||
|
|
||||||
|
- Improve communication. (asyncore, asynchat??)
|
||||||
|
|
||||||
|
- Improve execution of action. Why does subprocess.call
|
||||||
|
deadlock with multi-jails?
|
||||||
|
|
||||||
|
# see Feature Request Tracking System at SourceForge.net
|
||||||
|
|
||||||
|
# improve documentation and website for user
|
||||||
|
|
||||||
|
# better return values in function
|
||||||
|
|
||||||
|
# refactoring in server.py, actions.py, filter.py
|
|
@ -0,0 +1,25 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 433 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 433 $"
|
||||||
|
__date__ = "$Date: 2006-10-24 21:40:51 +0200 (Tue, 24 Oct 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
|
@ -0,0 +1,90 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 433 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 433 $"
|
||||||
|
__date__ = "$Date: 2006-10-24 21:40:51 +0200 (Tue, 24 Oct 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
import logging
|
||||||
|
from configreader import ConfigReader
|
||||||
|
|
||||||
|
# Gets the instance of the logger.
|
||||||
|
logSys = logging.getLogger("fail2ban.client.config")
|
||||||
|
|
||||||
|
class ActionReader(ConfigReader):
|
||||||
|
|
||||||
|
def __init__(self, action, name):
|
||||||
|
ConfigReader.__init__(self)
|
||||||
|
self.__file = action[0]
|
||||||
|
self.__cInfo = action[1]
|
||||||
|
self.__name = name
|
||||||
|
|
||||||
|
def setFile(self, fileName):
|
||||||
|
self.__file = fileName
|
||||||
|
|
||||||
|
def getFile(self):
|
||||||
|
return self.__file
|
||||||
|
|
||||||
|
def setName(self, name):
|
||||||
|
self.__name = name
|
||||||
|
|
||||||
|
def getName(self):
|
||||||
|
return self.__name
|
||||||
|
|
||||||
|
def read(self):
|
||||||
|
return ConfigReader.read(self, "action.d/" + self.__file)
|
||||||
|
|
||||||
|
def getOptions(self, pOpts):
|
||||||
|
opts = [["string", "actionstart", ""],
|
||||||
|
["string", "actionstop", ""],
|
||||||
|
["string", "actioncheck", ""],
|
||||||
|
["string", "actionban", ""],
|
||||||
|
["string", "actionunban", ""]]
|
||||||
|
self.__opts = ConfigReader.getOptions(self, "Definition", opts, pOpts)
|
||||||
|
|
||||||
|
if self.has_section("Init"):
|
||||||
|
for opt in self.options("Init"):
|
||||||
|
if not self.__cInfo.has_key(opt):
|
||||||
|
self.__cInfo[opt] = self.get("Init", opt)
|
||||||
|
|
||||||
|
def convert(self):
|
||||||
|
head = ["set", self.__name]
|
||||||
|
stream = list()
|
||||||
|
stream.append(head + ["addaction", self.__file])
|
||||||
|
for opt in self.__opts:
|
||||||
|
if opt == "actionstart":
|
||||||
|
stream.append(head + ["actionstart", self.__file, self.__opts[opt]])
|
||||||
|
elif opt == "actionstop":
|
||||||
|
stream.append(head + ["actionstop", self.__file, self.__opts[opt]])
|
||||||
|
elif opt == "actioncheck":
|
||||||
|
stream.append(head + ["actioncheck", self.__file, self.__opts[opt]])
|
||||||
|
elif opt == "actionban":
|
||||||
|
stream.append(head + ["actionban", self.__file, self.__opts[opt]])
|
||||||
|
elif opt == "actionunban":
|
||||||
|
stream.append(head + ["actionunban", self.__file, self.__opts[opt]])
|
||||||
|
# cInfo
|
||||||
|
if self.__cInfo:
|
||||||
|
for p in self.__cInfo:
|
||||||
|
stream.append(head + ["setcinfo", self.__file, p, self.__cInfo[p]])
|
||||||
|
|
||||||
|
return stream
|
||||||
|
|
|
@ -0,0 +1,129 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 288 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 288 $"
|
||||||
|
__date__ = "$Date: 2006-08-22 23:59:51 +0200 (Tue, 22 Aug 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
from server.jails import UnknownJailException
|
||||||
|
from server.jails import DuplicateJailException
|
||||||
|
import logging
|
||||||
|
|
||||||
|
# Gets the instance of the logger.
|
||||||
|
logSys = logging.getLogger("fail2ban.client.config")
|
||||||
|
|
||||||
|
##
|
||||||
|
# Beautify the output of the client.
|
||||||
|
#
|
||||||
|
# Fail2ban server only return unformatted return codes which need to be
|
||||||
|
# converted into user readable messages.
|
||||||
|
|
||||||
|
class Beautifier:
|
||||||
|
|
||||||
|
def __init__(self, cmd = None):
|
||||||
|
self.__inputCmd = cmd
|
||||||
|
|
||||||
|
def setInputCmd(self, cmd):
|
||||||
|
self.__inputCmd = cmd
|
||||||
|
|
||||||
|
def getInputCmd(self):
|
||||||
|
return self.__inputCmd
|
||||||
|
|
||||||
|
def beautify(self, response):
|
||||||
|
logSys.debug("Beautify " + `response` + " with " + `self.__inputCmd`)
|
||||||
|
inC = self.__inputCmd
|
||||||
|
msg = response
|
||||||
|
try:
|
||||||
|
if inC[0] == "ping":
|
||||||
|
msg = "Server replied: " + response
|
||||||
|
elif inC[0] == "start":
|
||||||
|
msg = "Jail started"
|
||||||
|
elif inC[0] == "stop":
|
||||||
|
if len(inC) == 1:
|
||||||
|
if response == None:
|
||||||
|
msg = "Shutdown successful"
|
||||||
|
else:
|
||||||
|
if response == None:
|
||||||
|
msg = "Jail stopped"
|
||||||
|
elif inC[0] == "add":
|
||||||
|
msg = "Added jail " + response
|
||||||
|
elif inC[0:1] == ['status']:
|
||||||
|
if len(inC) > 1:
|
||||||
|
msg = "Status for the jail: " + inC[1] + "\n"
|
||||||
|
msg = msg + "|- " + response[0][0] + "\n"
|
||||||
|
msg = msg + "| |- " + response[0][1][0][0] + ":\t\t" + `response[0][1][0][1]` + "\n"
|
||||||
|
msg = msg + "| `- " + response[0][1][1][0] + ":\t\t" + `response[0][1][1][1]` + "\n"
|
||||||
|
msg = msg + "`- " + response[1][0] + "\n"
|
||||||
|
msg = msg + " |- " + response[1][1][0][0] + ":\t\t" + `response[1][1][0][1]` + "\n"
|
||||||
|
msg = msg + " `- " + response[1][1][1][0] + ":\t\t" + `response[1][1][1][1]`
|
||||||
|
else:
|
||||||
|
msg = "Status\n"
|
||||||
|
msg = msg + "|- " + response[0][0] + ":\t" + `response[0][1]` + "\n"
|
||||||
|
msg = msg + "`- " + response[1][0] + ":\t\t" + response[1][1]
|
||||||
|
elif inC[1] == "logtarget":
|
||||||
|
msg = "Current logging target is:\n"
|
||||||
|
msg = msg + "`- " + response
|
||||||
|
elif inC[1:2] == ['loglevel']:
|
||||||
|
msg = "Current logging level is "
|
||||||
|
if response == 1:
|
||||||
|
msg = msg + "ERROR"
|
||||||
|
elif response == 2:
|
||||||
|
msg = msg + "WARN"
|
||||||
|
elif response == 3:
|
||||||
|
msg = msg + "INFO"
|
||||||
|
elif response == 4:
|
||||||
|
msg = msg + "DEBUG"
|
||||||
|
else:
|
||||||
|
msg = msg + `response`
|
||||||
|
elif inC[2] in ("logpath", "addlogpath", "dellogpath"):
|
||||||
|
if len(response) == 0:
|
||||||
|
msg = "No file is currently monitored"
|
||||||
|
else:
|
||||||
|
msg = "Current monitored log file(s):\n"
|
||||||
|
for path in response[:-1]:
|
||||||
|
msg = msg + "|- " + path + "\n"
|
||||||
|
msg = msg + "`- " + response[len(response)-1]
|
||||||
|
elif inC[2] in ("ignoreip", "addignoreip", "delignoreip"):
|
||||||
|
if len(response) == 0:
|
||||||
|
msg = "No IP address/network is ignored"
|
||||||
|
else:
|
||||||
|
msg = "These IP addresses/networks are ignored:\n"
|
||||||
|
for ip in response[:-1]:
|
||||||
|
msg = msg + "|- " + ip + "\n"
|
||||||
|
msg = msg + "`- " + response[len(response)-1]
|
||||||
|
except Exception:
|
||||||
|
logSys.warn("Beautifier error. Please report the error")
|
||||||
|
logSys.error("Beautify " + `response` + " with " + `self.__inputCmd` +
|
||||||
|
" failed")
|
||||||
|
msg = msg + `response`
|
||||||
|
return msg
|
||||||
|
|
||||||
|
def beautifyError(self, response):
|
||||||
|
logSys.debug("Beautify (error) " + `response` + " with " + `self.__inputCmd`)
|
||||||
|
msg = response
|
||||||
|
if isinstance(response, UnknownJailException):
|
||||||
|
msg = "Sorry but the jail '" + response[0] + "' does not exist"
|
||||||
|
elif isinstance(response, IndexError):
|
||||||
|
msg = "Sorry but the command is invalid"
|
||||||
|
elif isinstance(response, DuplicateJailException):
|
||||||
|
msg = "The jail '" + response[0] + "' already exists"
|
||||||
|
return msg
|
|
@ -0,0 +1,99 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 458 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 458 $"
|
||||||
|
__date__ = "$Date: 2006-11-12 15:52:36 +0100 (Sun, 12 Nov 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
import logging, os
|
||||||
|
from ConfigParser import SafeConfigParser
|
||||||
|
from ConfigParser import NoOptionError, NoSectionError
|
||||||
|
|
||||||
|
# Gets the instance of the logger.
|
||||||
|
logSys = logging.getLogger("fail2ban.client.config")
|
||||||
|
|
||||||
|
class ConfigReader(SafeConfigParser):
|
||||||
|
|
||||||
|
BASE_DIRECTORY = "/etc/fail2ban/"
|
||||||
|
|
||||||
|
def __init__(self):
|
||||||
|
SafeConfigParser.__init__(self)
|
||||||
|
self.__opts = None
|
||||||
|
|
||||||
|
@staticmethod
|
||||||
|
def setBaseDir(folderName):
|
||||||
|
path = folderName.rstrip('/')
|
||||||
|
ConfigReader.BASE_DIRECTORY = path + '/'
|
||||||
|
|
||||||
|
@staticmethod
|
||||||
|
def getBaseDir():
|
||||||
|
return ConfigReader.BASE_DIRECTORY
|
||||||
|
|
||||||
|
def read(self, filename):
|
||||||
|
basename = ConfigReader.BASE_DIRECTORY + filename
|
||||||
|
logSys.debug("Reading " + basename)
|
||||||
|
bConf = basename + ".conf"
|
||||||
|
bLocal = basename + ".local"
|
||||||
|
if os.path.exists(bConf) or os.path.exists(bLocal):
|
||||||
|
SafeConfigParser.read(self, [bConf, bLocal])
|
||||||
|
return True
|
||||||
|
else:
|
||||||
|
logSys.error(bConf + " and " + bLocal + " do not exist")
|
||||||
|
return False
|
||||||
|
|
||||||
|
##
|
||||||
|
# Read the options.
|
||||||
|
#
|
||||||
|
# Read the given option in the configuration file. Default values
|
||||||
|
# are used...
|
||||||
|
# Each optionValues entry is composed of an array with:
|
||||||
|
# 0 -> the type of the option
|
||||||
|
# 1 -> the name of the option
|
||||||
|
# 2 -> the default value for the option
|
||||||
|
|
||||||
|
def getOptions(self, sec, options, pOptions = None):
|
||||||
|
values = dict()
|
||||||
|
for option in options:
|
||||||
|
try:
|
||||||
|
if option[0] == "bool":
|
||||||
|
v = self.getboolean(sec, option[1])
|
||||||
|
elif option[0] == "int":
|
||||||
|
v = self.getint(sec, option[1])
|
||||||
|
else:
|
||||||
|
v = self.get(sec, option[1])
|
||||||
|
if not pOptions == None and option[1] in pOptions:
|
||||||
|
continue
|
||||||
|
values[option[1]] = v
|
||||||
|
except NoSectionError, e:
|
||||||
|
# No "Definition" section or wrong basedir
|
||||||
|
logSys.error(e)
|
||||||
|
values[option[1]] = option[2]
|
||||||
|
except NoOptionError:
|
||||||
|
if not option[2] == None:
|
||||||
|
logSys.warn("'%s' not defined in '%s'. Using default value"
|
||||||
|
% (option[1], sec))
|
||||||
|
values[option[1]] = option[2]
|
||||||
|
except ValueError:
|
||||||
|
logSys.warn("Wrong value for '" + option[1] + "' in '" + sec +
|
||||||
|
"'. Using default one: '" + `option[2]` + "'")
|
||||||
|
values[option[1]] = option[2]
|
||||||
|
return values
|
|
@ -0,0 +1,76 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 433 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 433 $"
|
||||||
|
__date__ = "$Date: 2006-10-24 21:40:51 +0200 (Tue, 24 Oct 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
import logging
|
||||||
|
from configreader import ConfigReader
|
||||||
|
from fail2banreader import Fail2banReader
|
||||||
|
from jailsreader import JailsReader
|
||||||
|
|
||||||
|
# Gets the instance of the logger.
|
||||||
|
logSys = logging.getLogger("fail2ban.client.config")
|
||||||
|
|
||||||
|
class Configurator:
|
||||||
|
|
||||||
|
def __init__(self):
|
||||||
|
self.__settings = dict()
|
||||||
|
self.__streams = dict()
|
||||||
|
self.__fail2ban = Fail2banReader()
|
||||||
|
self.__jails = JailsReader()
|
||||||
|
|
||||||
|
@staticmethod
|
||||||
|
def setBaseDir(folderName):
|
||||||
|
ConfigReader.setBaseDir(folderName)
|
||||||
|
|
||||||
|
@staticmethod
|
||||||
|
def getBaseDir():
|
||||||
|
return ConfigReader.getBaseDir()
|
||||||
|
|
||||||
|
def readEarly(self):
|
||||||
|
self.__fail2ban.read()
|
||||||
|
|
||||||
|
def readAll(self):
|
||||||
|
self.readEarly()
|
||||||
|
self.__jails.read()
|
||||||
|
|
||||||
|
def getEarlyOptions(self):
|
||||||
|
return self.__fail2ban.getEarlyOptions()
|
||||||
|
|
||||||
|
def getAllOptions(self):
|
||||||
|
self.__fail2ban.getOptions()
|
||||||
|
self.__jails.getOptions()
|
||||||
|
|
||||||
|
def convertToProtocol(self):
|
||||||
|
self.__streams["general"] = self.__fail2ban.convert()
|
||||||
|
self.__streams["jails"] = self.__jails.convert()
|
||||||
|
|
||||||
|
def getConfigStream(self):
|
||||||
|
cmds = list()
|
||||||
|
for opt in self.__streams["general"]:
|
||||||
|
cmds.append(opt)
|
||||||
|
for opt in self.__streams["jails"]:
|
||||||
|
cmds.append(opt)
|
||||||
|
return cmds
|
||||||
|
|
|
@ -0,0 +1,58 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 459 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 459 $"
|
||||||
|
__date__ = "$Date: 2006-11-12 22:55:57 +0100 (Sun, 12 Nov 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
#from cPickle import dumps, loads, HIGHEST_PROTOCOL
|
||||||
|
from pickle import dumps, loads, HIGHEST_PROTOCOL
|
||||||
|
import socket
|
||||||
|
|
||||||
|
class CSocket:
|
||||||
|
|
||||||
|
END_STRING = "<F2B_END_COMMAND>"
|
||||||
|
|
||||||
|
def __init__(self, sock = "/tmp/fail2ban.sock"):
|
||||||
|
# Create an INET, STREAMing socket
|
||||||
|
#self.csock = socket.socket(socket.AF_INET, socket.SOCK_STREAM)
|
||||||
|
self.__csock = socket.socket(socket.AF_UNIX, socket.SOCK_STREAM)
|
||||||
|
#self.csock.connect(("localhost", 2222))
|
||||||
|
self.__csock.connect(sock)
|
||||||
|
|
||||||
|
def send(self, msg):
|
||||||
|
# Convert every list member to string
|
||||||
|
obj = dumps([str(m) for m in msg], HIGHEST_PROTOCOL)
|
||||||
|
self.__csock.send(obj + CSocket.END_STRING)
|
||||||
|
ret = self.receive(self.__csock)
|
||||||
|
self.__csock.close()
|
||||||
|
return ret
|
||||||
|
|
||||||
|
@staticmethod
|
||||||
|
def receive(sock):
|
||||||
|
msg = ''
|
||||||
|
while msg.rfind(CSocket.END_STRING) == -1:
|
||||||
|
chunk = sock.recv(6)
|
||||||
|
if chunk == '':
|
||||||
|
raise RuntimeError, "socket connection broken"
|
||||||
|
msg = msg + chunk
|
||||||
|
return loads(msg)
|
|
@ -0,0 +1,58 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 407 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 407 $"
|
||||||
|
__date__ = "$Date: 2006-10-09 20:05:13 +0200 (Mon, 09 Oct 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
import logging
|
||||||
|
from configreader import ConfigReader
|
||||||
|
|
||||||
|
# Gets the instance of the logger.
|
||||||
|
logSys = logging.getLogger("fail2ban.client.config")
|
||||||
|
|
||||||
|
class Fail2banReader(ConfigReader):
|
||||||
|
|
||||||
|
def __init__(self):
|
||||||
|
ConfigReader.__init__(self)
|
||||||
|
|
||||||
|
def read(self):
|
||||||
|
ConfigReader.read(self, "fail2ban")
|
||||||
|
|
||||||
|
def getEarlyOptions(self):
|
||||||
|
opts = [["string", "socket", "/tmp/fail2ban.sock"]]
|
||||||
|
return ConfigReader.getOptions(self, "Definition", opts)
|
||||||
|
|
||||||
|
def getOptions(self):
|
||||||
|
opts = [["int", "loglevel", 1],
|
||||||
|
["string", "logtarget", "STDERR"]]
|
||||||
|
self.__opts = ConfigReader.getOptions(self, "Definition", opts)
|
||||||
|
|
||||||
|
def convert(self):
|
||||||
|
stream = list()
|
||||||
|
for opt in self.__opts:
|
||||||
|
if opt == "loglevel":
|
||||||
|
stream.append(["set", "loglevel", self.__opts[opt]])
|
||||||
|
elif opt == "logtarget":
|
||||||
|
stream.append(["set", "logtarget", self.__opts[opt]])
|
||||||
|
return stream
|
||||||
|
|
|
@ -0,0 +1,74 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 458 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 458 $"
|
||||||
|
__date__ = "$Date: 2006-11-12 15:52:36 +0100 (Sun, 12 Nov 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
import logging
|
||||||
|
from configreader import ConfigReader
|
||||||
|
|
||||||
|
# Gets the instance of the logger.
|
||||||
|
logSys = logging.getLogger("fail2ban.client.config")
|
||||||
|
|
||||||
|
class FilterReader(ConfigReader):
|
||||||
|
|
||||||
|
def __init__(self, fileName, name):
|
||||||
|
ConfigReader.__init__(self)
|
||||||
|
self.__file = fileName
|
||||||
|
self.__name = name
|
||||||
|
|
||||||
|
def setFile(self, fileName):
|
||||||
|
self.__file = fileName
|
||||||
|
|
||||||
|
def getFile(self):
|
||||||
|
return self.__file
|
||||||
|
|
||||||
|
def setName(self, name):
|
||||||
|
self.__name = name
|
||||||
|
|
||||||
|
def getName(self):
|
||||||
|
return self.__name
|
||||||
|
|
||||||
|
def read(self):
|
||||||
|
return ConfigReader.read(self, "filter.d/" + self.__file)
|
||||||
|
|
||||||
|
def getOptions(self, pOpts):
|
||||||
|
opts = [["string", "timeregex", None],
|
||||||
|
["string", "timepattern", None],
|
||||||
|
["string", "ignoreregex", ""],
|
||||||
|
["string", "failregex", ""]]
|
||||||
|
self.__opts = ConfigReader.getOptions(self, "Definition", opts, pOpts)
|
||||||
|
|
||||||
|
def convert(self):
|
||||||
|
stream = list()
|
||||||
|
for opt in self.__opts:
|
||||||
|
if opt == "timeregex":
|
||||||
|
stream.append(["set", self.__name, "timeregex", self.__opts[opt]])
|
||||||
|
elif opt == "timepattern":
|
||||||
|
stream.append(["set", self.__name, "timepattern", self.__opts[opt]])
|
||||||
|
elif opt == "failregex":
|
||||||
|
stream.append(["set", self.__name, "failregex", self.__opts[opt]])
|
||||||
|
elif opt == "ignoreregex":
|
||||||
|
stream.append(["set", self.__name, "ignoreregex", self.__opts[opt]])
|
||||||
|
return stream
|
||||||
|
|
|
@ -0,0 +1,141 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 470 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 470 $"
|
||||||
|
__date__ = "$Date: 2006-11-18 16:15:58 +0100 (Sat, 18 Nov 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
import logging, re, glob
|
||||||
|
|
||||||
|
from configreader import ConfigReader
|
||||||
|
from filterreader import FilterReader
|
||||||
|
from actionreader import ActionReader
|
||||||
|
|
||||||
|
# Gets the instance of the logger.
|
||||||
|
logSys = logging.getLogger("fail2ban.client.config")
|
||||||
|
|
||||||
|
class JailReader(ConfigReader):
|
||||||
|
|
||||||
|
actionCRE = re.compile("^((?:\w|-|_|\.)+)(?:\[(.*)\])?$")
|
||||||
|
|
||||||
|
def __init__(self, name):
|
||||||
|
ConfigReader.__init__(self)
|
||||||
|
self.__name = name
|
||||||
|
self.__filter = None
|
||||||
|
self.__actions = list()
|
||||||
|
|
||||||
|
def setName(self, value):
|
||||||
|
self.__name = value
|
||||||
|
|
||||||
|
def getName(self):
|
||||||
|
return self.__name
|
||||||
|
|
||||||
|
def read(self):
|
||||||
|
ConfigReader.read(self, "jail")
|
||||||
|
|
||||||
|
def isEnabled(self):
|
||||||
|
return self.__opts["enabled"]
|
||||||
|
|
||||||
|
def getOptions(self):
|
||||||
|
opts = [["bool", "enabled", "false"],
|
||||||
|
["string", "logpath", "/var/log/messages"],
|
||||||
|
["string", "backend", "auto"],
|
||||||
|
["int", "maxretry", 3],
|
||||||
|
["int", "findtime", 600],
|
||||||
|
["int", "bantime", 600],
|
||||||
|
["string", "failregex", None],
|
||||||
|
["string", "ignoreregex", None],
|
||||||
|
["string", "ignoreip", None],
|
||||||
|
["string", "filter", ""],
|
||||||
|
["string", "action", ""]]
|
||||||
|
self.__opts = ConfigReader.getOptions(self, self.__name, opts)
|
||||||
|
|
||||||
|
if self.isEnabled():
|
||||||
|
# Read filter
|
||||||
|
self.__filter = FilterReader(self.__opts["filter"], self.__name)
|
||||||
|
ret = self.__filter.read()
|
||||||
|
if ret:
|
||||||
|
self.__filter.getOptions(self.__opts)
|
||||||
|
else:
|
||||||
|
logSys.error("Unable to read the filter")
|
||||||
|
return False
|
||||||
|
|
||||||
|
# Read action
|
||||||
|
for act in self.__opts["action"].split('\n'):
|
||||||
|
try:
|
||||||
|
splitAct = JailReader.splitAction(act)
|
||||||
|
action = ActionReader(splitAct, self.__name)
|
||||||
|
ret = action.read()
|
||||||
|
if ret:
|
||||||
|
action.getOptions(self.__opts)
|
||||||
|
self.__actions.append(action)
|
||||||
|
else:
|
||||||
|
raise AttributeError("Unable to read action")
|
||||||
|
except AttributeError, e:
|
||||||
|
logSys.error("Error in action definition " + act)
|
||||||
|
logSys.debug(e)
|
||||||
|
return False
|
||||||
|
return True
|
||||||
|
|
||||||
|
def convert(self):
|
||||||
|
stream = []
|
||||||
|
for opt in self.__opts:
|
||||||
|
if opt == "logpath":
|
||||||
|
for path in self.__opts[opt].split("\n"):
|
||||||
|
pathList = glob.glob(path)
|
||||||
|
if len(pathList) == 0:
|
||||||
|
logSys.error("No file found for " + path)
|
||||||
|
for p in pathList:
|
||||||
|
stream.append(["set", self.__name, "addlogpath", p])
|
||||||
|
elif opt == "backend":
|
||||||
|
backend = self.__opts[opt]
|
||||||
|
elif opt == "maxretry":
|
||||||
|
stream.append(["set", self.__name, "maxretry", self.__opts[opt]])
|
||||||
|
elif opt == "ignoreip":
|
||||||
|
for ip in self.__opts[opt].split():
|
||||||
|
stream.append(["set", self.__name, "addignoreip", ip])
|
||||||
|
elif opt == "findtime":
|
||||||
|
stream.append(["set", self.__name, "findtime", self.__opts[opt]])
|
||||||
|
elif opt == "bantime":
|
||||||
|
stream.append(["set", self.__name, "bantime", self.__opts[opt]])
|
||||||
|
elif opt == "failregex":
|
||||||
|
stream.append(["set", self.__name, "failregex", self.__opts[opt]])
|
||||||
|
elif opt == "ignoreregex":
|
||||||
|
stream.append(["set", self.__name, "ignoreregex", self.__opts[opt]])
|
||||||
|
stream.extend(self.__filter.convert())
|
||||||
|
for action in self.__actions:
|
||||||
|
stream.extend(action.convert())
|
||||||
|
stream.insert(0, ["add", self.__name, backend])
|
||||||
|
return stream
|
||||||
|
|
||||||
|
@staticmethod
|
||||||
|
def splitAction(action):
|
||||||
|
m = JailReader.actionCRE.match(action)
|
||||||
|
d = dict()
|
||||||
|
if not m.group(2) == None:
|
||||||
|
for param in m.group(2).split(','):
|
||||||
|
p = param.split('=')
|
||||||
|
try:
|
||||||
|
d[p[0].strip()] = p[1].strip()
|
||||||
|
except IndexError:
|
||||||
|
logSys.error("Invalid argument %s in '%s'" % (p, m.group(2)))
|
||||||
|
return [m.group(1), d]
|
|
@ -0,0 +1,71 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 433 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 433 $"
|
||||||
|
__date__ = "$Date: 2006-10-24 21:40:51 +0200 (Tue, 24 Oct 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
import logging
|
||||||
|
from configreader import ConfigReader
|
||||||
|
from jailreader import JailReader
|
||||||
|
|
||||||
|
# Gets the instance of the logger.
|
||||||
|
logSys = logging.getLogger("fail2ban.client.config")
|
||||||
|
|
||||||
|
class JailsReader(ConfigReader):
|
||||||
|
|
||||||
|
def __init__(self):
|
||||||
|
ConfigReader.__init__(self)
|
||||||
|
self.__jails = list()
|
||||||
|
|
||||||
|
def read(self):
|
||||||
|
ConfigReader.read(self, "jail")
|
||||||
|
|
||||||
|
def getOptions(self):
|
||||||
|
opts = []
|
||||||
|
self.__opts = ConfigReader.getOptions(self, "Definition", opts)
|
||||||
|
|
||||||
|
for sec in self.sections():
|
||||||
|
jail = JailReader(sec)
|
||||||
|
jail.read()
|
||||||
|
ret = jail.getOptions()
|
||||||
|
if ret:
|
||||||
|
if jail.isEnabled():
|
||||||
|
# We only add enabled jails
|
||||||
|
self.__jails.append(jail)
|
||||||
|
else:
|
||||||
|
logSys.error("Errors in jail '" + sec + "'. Skipping...")
|
||||||
|
|
||||||
|
def convert(self):
|
||||||
|
stream = list()
|
||||||
|
for opt in self.__opts:
|
||||||
|
if opt == "":
|
||||||
|
stream.append([])
|
||||||
|
# Convert jails
|
||||||
|
for jail in self.__jails:
|
||||||
|
stream.extend(jail.convert())
|
||||||
|
# Start jails
|
||||||
|
for jail in self.__jails:
|
||||||
|
stream.append(["start", jail.getName()])
|
||||||
|
|
||||||
|
return stream
|
||||||
|
|
|
@ -0,0 +1,25 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 433 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 433 $"
|
||||||
|
__date__ = "$Date: 2006-10-24 21:40:51 +0200 (Tue, 24 Oct 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
|
@ -0,0 +1,107 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 456 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 456 $"
|
||||||
|
__date__ = "$Date: 2006-11-12 11:56:40 +0100 (Sun, 12 Nov 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
import textwrap
|
||||||
|
|
||||||
|
##
|
||||||
|
# Describes the protocol used to communicate with the server.
|
||||||
|
|
||||||
|
protocol = [
|
||||||
|
["start", "starts the server and the jails"],
|
||||||
|
["reload", "reloads the configuration"],
|
||||||
|
["stop", "stops all jails and terminate the server"],
|
||||||
|
["status", "gets the current status of the server"],
|
||||||
|
["ping", "tests if the server is alive"],
|
||||||
|
['', ''],
|
||||||
|
["set loglevel <LEVEL>", "sets logging level to <LEVEL>. 0 is minimal, 4 is debug"],
|
||||||
|
["get loglevel", "gets the logging level"],
|
||||||
|
["set logtarget <TARGET>", "sets logging target to <TARGET>. Can be STDOUT, STDERR, SYSLOG or a file"],
|
||||||
|
["get logtarget", "gets logging target"],
|
||||||
|
['', ''],
|
||||||
|
["add <JAIL> <BACKEND>", "creates <JAIL> using <BACKEND>"],
|
||||||
|
['', ''],
|
||||||
|
["set <JAIL> idle on|off", "sets the idle state of <JAIL>"],
|
||||||
|
["set <JAIL> addignoreip <IP>", "adds <IP> to the ignore list of <JAIL>"],
|
||||||
|
["set <JAIL> delignoreip <IP>", "removes <IP> from the ignore list of <JAIL>"],
|
||||||
|
["set <JAIL> addlogpath <FILE>", "adds <FILE> to the monitoring list of <JAIL>"],
|
||||||
|
["set <JAIL> dellogpath <FILE>", "removes <FILE> to the monitoring list of <JAIL>"],
|
||||||
|
["set <JAIL> timeregex <REGEX>", "sets the regular expression <REGEX> to match the date format for <JAIL>. This will disable the autodetection feature."],
|
||||||
|
["set <JAIL> timepattern <PATTERN>", "sets the pattern <PATTERN> to match the date format for <JAIL>. This will disable the autodetection feature."],
|
||||||
|
["set <JAIL> failregex <REGEX>", "sets the regular expression <REGEX> which must match failures for <JAIL>"],
|
||||||
|
["set <JAIL> ignoreregex <REGEX>", "sets the regular expression <REGEX> which should match pattern to exclude for <JAIL>"],
|
||||||
|
["set <JAIL> findtime <TIME>", "sets the number of seconds <TIME> for which the filter will look back for <JAIL>"],
|
||||||
|
["set <JAIL> bantime <TIME>", "sets the number of seconds <TIME> a host will be banned for <JAIL>"],
|
||||||
|
["set <JAIL> maxretry <RETRY>", "sets the number of failures <RETRY> before banning the host for <JAIL>"],
|
||||||
|
["set <JAIL> addaction <ACT>", "adds a new action named <NAME> for <JAIL>"],
|
||||||
|
["set <JAIL> delaction <ACT>", "removes the action <NAME> from <JAIL>"],
|
||||||
|
["set <JAIL> setcinfo <ACT> <KEY> <VALUE>", "sets <VALUE> for <KEY> of the action <NAME> for <JAIL>"],
|
||||||
|
["set <JAIL> delcinfo <ACT> <KEY>", "removes <KEY> for the action <NAME> for <JAIL>"],
|
||||||
|
["set <JAIL> actionstart <ACT> <CMD>", "sets the start command <CMD> of the action <ACT> for <JAIL>"],
|
||||||
|
["set <JAIL> actionstop <ACT> <CMD>", "sets the stop command <CMD> of the action <ACT> for <JAIL>"],
|
||||||
|
["set <JAIL> actioncheck <ACT> <CMD>", "sets the check command <CMD> of the action <ACT> for <JAIL>"],
|
||||||
|
["set <JAIL> actionban <ACT> <CMD>", "sets the ban command <CMD> of the action <ACT> for <JAIL>"],
|
||||||
|
["set <JAIL> actionunban <ACT> <CMD>", "sets the unban command <CMD> of the action <ACT> for <JAIL>"],
|
||||||
|
['', ''],
|
||||||
|
["get <JAIL> logpath", "gets the list of the monitored files for <JAIL>"],
|
||||||
|
["get <JAIL> ignoreip", "gets the list of ignored IP addresses for <JAIL>"],
|
||||||
|
["get <JAIL> timeregex", "gets the regular expression used for the time detection for <JAIL>"],
|
||||||
|
["get <JAIL> timepattern", "gets the pattern used for the time detection for <JAIL>"],
|
||||||
|
["get <JAIL> failregex", "gets the regular expression which matches the failures for <JAIL>"],
|
||||||
|
["get <JAIL> ignoreregex", "gets the regular expression which matches patterns to ignore for <JAIL>"],
|
||||||
|
["get <JAIL> findtime", "gets the time for which the filter will look back for failures for <JAIL>"],
|
||||||
|
["get <JAIL> bantime", "gets the time a host is banned for <JAIL>"],
|
||||||
|
["get <JAIL> maxretry", "gets the number of failures allowed for <JAIL>"],
|
||||||
|
["get <JAIL> addaction", "gets the last action which has been added for <JAIL>"],
|
||||||
|
["get <JAIL> actionstart <ACT>", "gets the start command for the action <ACT> for <JAIL>"],
|
||||||
|
["get <JAIL> actionstop <ACT>", "gets the stop command for the action <ACT> for <JAIL>"],
|
||||||
|
["get <JAIL> actioncheck <ACT>", "gets the check command for the action <ACT> for <JAIL>"],
|
||||||
|
["get <JAIL> actionban <ACT>", "gets the ban command for the action <ACT> for <JAIL>"],
|
||||||
|
["get <JAIL> actionunban <ACT>", "gets the unban command for the action <ACT> for <JAIL>"],
|
||||||
|
['', ''],
|
||||||
|
["start <JAIL>", "starts the jail <JAIL>"],
|
||||||
|
["stop <JAIL>", "stops the jail <JAIL>. The jail is removed"],
|
||||||
|
["status <JAIL>", "gets the current status of <JAIL>"]
|
||||||
|
]
|
||||||
|
|
||||||
|
##
|
||||||
|
# Prints the protocol in a "man" format. This is used for the
|
||||||
|
# "-h" output of fail2ban-client.
|
||||||
|
|
||||||
|
def printFormatted():
|
||||||
|
INDENT=4
|
||||||
|
MARGIN=41
|
||||||
|
WIDTH=34
|
||||||
|
for m in protocol:
|
||||||
|
if m[0] == '':
|
||||||
|
print
|
||||||
|
first = True
|
||||||
|
for n in textwrap.wrap(m[1], WIDTH):
|
||||||
|
if first:
|
||||||
|
n = ' ' * INDENT + m[0] + ' ' * (MARGIN - len(m[0])) + n
|
||||||
|
first = False
|
||||||
|
else:
|
||||||
|
n = ' ' * (INDENT + MARGIN) + n
|
||||||
|
print n
|
|
@ -0,0 +1,27 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 480 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 480 $"
|
||||||
|
__date__ = "$Date: 2006-12-07 22:47:53 +0100 (Thu, 07 Dec 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
version = "0.7.5"
|
|
@ -0,0 +1,64 @@
|
||||||
|
# Fail2Ban configuration file
|
||||||
|
#
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 455 $
|
||||||
|
#
|
||||||
|
|
||||||
|
[Definition]
|
||||||
|
|
||||||
|
# Option: fwstart
|
||||||
|
# Notes.: command executed once at the start of Fail2Ban.
|
||||||
|
# Values: CMD
|
||||||
|
#
|
||||||
|
actionstart = touch <tmpfile>
|
||||||
|
|
||||||
|
# Option: fwend
|
||||||
|
# Notes.: command executed once at the end of Fail2Ban
|
||||||
|
# Values: CMD
|
||||||
|
#
|
||||||
|
actionstop = rm -f <tmpfile>
|
||||||
|
|
||||||
|
# Option: fwcheck
|
||||||
|
# Notes.: command executed once before each fwban command
|
||||||
|
# Values: CMD
|
||||||
|
#
|
||||||
|
actioncheck =
|
||||||
|
|
||||||
|
# Option: fwban
|
||||||
|
# Notes.: command executed when banning an IP. Take care that the
|
||||||
|
# command is executed with Fail2Ban user rights.
|
||||||
|
# Tags: <ip> IP address
|
||||||
|
# <failures> number of failures
|
||||||
|
# <time> unix timestamp of the ban time
|
||||||
|
# Values: CMD
|
||||||
|
#
|
||||||
|
actionban = IP=<ip> &&
|
||||||
|
echo "ALL: $IP" >> <file>
|
||||||
|
|
||||||
|
# Option: fwunban
|
||||||
|
# Notes.: command executed when unbanning an IP. Take care that the
|
||||||
|
# command is executed with Fail2Ban user rights.
|
||||||
|
# Tags: <ip> IP address
|
||||||
|
# <failures> number of failures
|
||||||
|
# <time> unix timestamp of the ban time
|
||||||
|
# Values: CMD
|
||||||
|
#
|
||||||
|
actionunban = IP=<ip> &&
|
||||||
|
grep -v "ALL: $IP" <file> > <tmpfile> &&
|
||||||
|
mv <tmpfile> <file>
|
||||||
|
|
||||||
|
[Init]
|
||||||
|
|
||||||
|
# Option: file
|
||||||
|
# Notes.: hosts.deny file path.
|
||||||
|
# Values: STR Default: /etc/hosts.deny
|
||||||
|
#
|
||||||
|
file = /etc/hosts.deny
|
||||||
|
|
||||||
|
# Option: file
|
||||||
|
# Notes.: hosts.deny temporary file path.
|
||||||
|
# Values: STR Default: /etc/hostsdeny.failban
|
||||||
|
#
|
||||||
|
tmpfile = /tmp/hosts.deny.tmp
|
||||||
|
|
|
@ -0,0 +1,65 @@
|
||||||
|
# Fail2Ban configuration file
|
||||||
|
#
|
||||||
|
# Author: Nick Munger
|
||||||
|
# Modified by: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 254 $
|
||||||
|
#
|
||||||
|
|
||||||
|
[Definition]
|
||||||
|
|
||||||
|
# Option: fwstart
|
||||||
|
# Notes.: command executed once at the start of Fail2Ban.
|
||||||
|
# Values: CMD
|
||||||
|
#
|
||||||
|
actionstart =
|
||||||
|
|
||||||
|
|
||||||
|
# Option: fwend
|
||||||
|
# Notes.: command executed once at the end of Fail2Ban
|
||||||
|
# Values: CMD
|
||||||
|
#
|
||||||
|
actionstop =
|
||||||
|
|
||||||
|
|
||||||
|
# Option: fwcheck
|
||||||
|
# Notes.: command executed once before each fwban command
|
||||||
|
# Values: CMD
|
||||||
|
#
|
||||||
|
actioncheck =
|
||||||
|
|
||||||
|
|
||||||
|
# Option: fwban
|
||||||
|
# Notes.: command executed when banning an IP. Take care that the
|
||||||
|
# command is executed with Fail2Ban user rights.
|
||||||
|
# Tags: <ip> IP address
|
||||||
|
# <failures> number of failures
|
||||||
|
# <time> unix timestamp of the ban time
|
||||||
|
# Values: CMD
|
||||||
|
#
|
||||||
|
actionban = ipfw add deny tcp from <ip> to <localhost> <port>
|
||||||
|
|
||||||
|
|
||||||
|
# Option: fwunban
|
||||||
|
# Notes.: command executed when unbanning an IP. Take care that the
|
||||||
|
# command is executed with Fail2Ban user rights.
|
||||||
|
# Tags: <ip> IP address
|
||||||
|
# <failures> number of failures
|
||||||
|
# <time> unix timestamp of the ban time
|
||||||
|
# Values: CMD
|
||||||
|
#
|
||||||
|
actionunban = ipfw delete `ipfw list | grep -i <ip> | awk '{print $1;}'`
|
||||||
|
|
||||||
|
[Init]
|
||||||
|
|
||||||
|
# Option: port
|
||||||
|
# Notes.: specifies port to monitor
|
||||||
|
# Values: [ NUM | STRING ]
|
||||||
|
#
|
||||||
|
port = ssh
|
||||||
|
|
||||||
|
# Option: localhost
|
||||||
|
# Notes.: the local IP address of the network interface
|
||||||
|
# Values: IP
|
||||||
|
#
|
||||||
|
localhost = 127.0.0.1
|
|
@ -0,0 +1,69 @@
|
||||||
|
# Fail2Ban configuration file
|
||||||
|
#
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 455 $
|
||||||
|
#
|
||||||
|
|
||||||
|
[Definition]
|
||||||
|
|
||||||
|
# Option: fwstart
|
||||||
|
# Notes.: command executed once at the start of Fail2Ban.
|
||||||
|
# Values: CMD
|
||||||
|
#
|
||||||
|
actionstart = iptables -N fail2ban-<name>
|
||||||
|
iptables -A fail2ban-<name> -j RETURN
|
||||||
|
iptables -I INPUT -p <protocol> --dport <port> -j fail2ban-<name>
|
||||||
|
|
||||||
|
# Option: fwend
|
||||||
|
# Notes.: command executed once at the end of Fail2Ban
|
||||||
|
# Values: CMD
|
||||||
|
#
|
||||||
|
actionstop = iptables -D INPUT -p <protocol> --dport <port> -j fail2ban-<name>
|
||||||
|
iptables -F fail2ban-<name>
|
||||||
|
iptables -X fail2ban-<name>
|
||||||
|
|
||||||
|
# Option: fwcheck
|
||||||
|
# Notes.: command executed once before each fwban command
|
||||||
|
# Values: CMD
|
||||||
|
#
|
||||||
|
actioncheck = iptables -L INPUT | grep -q fail2ban-<name>
|
||||||
|
|
||||||
|
# Option: fwban
|
||||||
|
# Notes.: command executed when banning an IP. Take care that the
|
||||||
|
# command is executed with Fail2Ban user rights.
|
||||||
|
# Tags: <ip> IP address
|
||||||
|
# <failures> number of failures
|
||||||
|
# <time> unix timestamp of the ban time
|
||||||
|
# Values: CMD
|
||||||
|
#
|
||||||
|
actionban = iptables -I fail2ban-<name> 1 -s <ip> -j DROP
|
||||||
|
|
||||||
|
# Option: fwunban
|
||||||
|
# Notes.: command executed when unbanning an IP. Take care that the
|
||||||
|
# command is executed with Fail2Ban user rights.
|
||||||
|
# Tags: <ip> IP address
|
||||||
|
# <failures> number of failures
|
||||||
|
# <time> unix timestamp of the ban time
|
||||||
|
# Values: CMD
|
||||||
|
#
|
||||||
|
actionunban = iptables -D fail2ban-<name> -s <ip> -j DROP
|
||||||
|
|
||||||
|
[Init]
|
||||||
|
|
||||||
|
# Defaut name of the chain
|
||||||
|
#
|
||||||
|
name = default
|
||||||
|
|
||||||
|
# Option: port
|
||||||
|
# Notes.: specifies port to monitor
|
||||||
|
# Values: [ NUM | STRING ] Default:
|
||||||
|
#
|
||||||
|
port = ssh
|
||||||
|
|
||||||
|
# Option: protocol
|
||||||
|
# Notes.: internally used by config reader for interpolations.
|
||||||
|
# Values: [ tcp | udp | icmp | all ] Default: tcp
|
||||||
|
#
|
||||||
|
protocol = tcp
|
||||||
|
|
|
@ -0,0 +1,69 @@
|
||||||
|
# Fail2Ban configuration file
|
||||||
|
#
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 254 $
|
||||||
|
#
|
||||||
|
|
||||||
|
[Definition]
|
||||||
|
|
||||||
|
# Option: fwstart
|
||||||
|
# Notes.: command executed once at the start of Fail2Ban.
|
||||||
|
# Values: CMD
|
||||||
|
#
|
||||||
|
actionstart = echo -en "Hi,\n
|
||||||
|
The jail <name> has been started successfuly.\n
|
||||||
|
Regards,\n
|
||||||
|
Fail2Ban"|mail -s "[Fail2Ban] <name>: started" <dest>
|
||||||
|
|
||||||
|
# Option: fwend
|
||||||
|
# Notes.: command executed once at the end of Fail2Ban
|
||||||
|
# Values: CMD
|
||||||
|
#
|
||||||
|
actionstop = echo -en "Hi,\n
|
||||||
|
The jail <name> has been stopped.\n
|
||||||
|
Regards,\n
|
||||||
|
Fail2Ban"|mail -s "[Fail2Ban] <name>: stopped" <dest>
|
||||||
|
|
||||||
|
# Option: fwcheck
|
||||||
|
# Notes.: command executed once before each fwban command
|
||||||
|
# Values: CMD
|
||||||
|
#
|
||||||
|
actioncheck =
|
||||||
|
|
||||||
|
# Option: fwban
|
||||||
|
# Notes.: command executed when banning an IP. Take care that the
|
||||||
|
# command is executed with Fail2Ban user rights.
|
||||||
|
# Tags: <ip> IP address
|
||||||
|
# <failures> number of failures
|
||||||
|
# <time> unix timestamp of the ban time
|
||||||
|
# Values: CMD
|
||||||
|
#
|
||||||
|
actionban = echo -en "Hi,\n
|
||||||
|
The IP <ip> has just been banned by Fail2Ban after
|
||||||
|
<failures> attempts against <name>.\n\n
|
||||||
|
Here are more information about <ip>:\n
|
||||||
|
`whois <ip>`\n
|
||||||
|
Regards,\n
|
||||||
|
Fail2Ban"|mail -s "[Fail2Ban] <name>: banned <ip>" <dest>
|
||||||
|
|
||||||
|
# Option: fwunban
|
||||||
|
# Notes.: command executed when unbanning an IP. Take care that the
|
||||||
|
# command is executed with Fail2Ban user rights.
|
||||||
|
# Tags: <ip> IP address
|
||||||
|
# <failures> number of failures
|
||||||
|
# <time> unix timestamp of the ban time
|
||||||
|
# Values: CMD
|
||||||
|
#
|
||||||
|
actionunban =
|
||||||
|
|
||||||
|
[Init]
|
||||||
|
|
||||||
|
# Defaut name of the chain
|
||||||
|
#
|
||||||
|
name = default
|
||||||
|
|
||||||
|
# Destination/Addressee of the mail
|
||||||
|
#
|
||||||
|
dest = root
|
||||||
|
|
|
@ -0,0 +1,67 @@
|
||||||
|
# Fail2Ban configuration file
|
||||||
|
#
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 254 $
|
||||||
|
#
|
||||||
|
|
||||||
|
[Definition]
|
||||||
|
|
||||||
|
# Option: fwstart
|
||||||
|
# Notes.: command executed once at the start of Fail2Ban.
|
||||||
|
# Values: CMD
|
||||||
|
#
|
||||||
|
actionstart = echo -en "Hi,\n
|
||||||
|
The jail <name> has been started successfuly.\n
|
||||||
|
Regards,\n
|
||||||
|
Fail2Ban"|mail -s "[Fail2Ban] <name>: started" <dest>
|
||||||
|
|
||||||
|
# Option: fwend
|
||||||
|
# Notes.: command executed once at the end of Fail2Ban
|
||||||
|
# Values: CMD
|
||||||
|
#
|
||||||
|
actionstop = echo -en "Hi,\n
|
||||||
|
The jail <name> has been stopped.\n
|
||||||
|
Regards,\n
|
||||||
|
Fail2Ban"|mail -s "[Fail2Ban] <name>: stopped" <dest>
|
||||||
|
|
||||||
|
# Option: fwcheck
|
||||||
|
# Notes.: command executed once before each fwban command
|
||||||
|
# Values: CMD
|
||||||
|
#
|
||||||
|
actioncheck =
|
||||||
|
|
||||||
|
# Option: fwban
|
||||||
|
# Notes.: command executed when banning an IP. Take care that the
|
||||||
|
# command is executed with Fail2Ban user rights.
|
||||||
|
# Tags: <ip> IP address
|
||||||
|
# <failures> number of failures
|
||||||
|
# <time> unix timestamp of the ban time
|
||||||
|
# Values: CMD
|
||||||
|
#
|
||||||
|
actionban = echo -en "Hi,\n
|
||||||
|
The IP <ip> has just been banned by Fail2Ban after
|
||||||
|
<failures> attempts against <name>.\n
|
||||||
|
Regards,\n
|
||||||
|
Fail2Ban"|mail -s "[Fail2Ban] <name>: banned <ip>" <dest>
|
||||||
|
|
||||||
|
# Option: fwunban
|
||||||
|
# Notes.: command executed when unbanning an IP. Take care that the
|
||||||
|
# command is executed with Fail2Ban user rights.
|
||||||
|
# Tags: <ip> IP address
|
||||||
|
# <failures> number of failures
|
||||||
|
# <time> unix timestamp of the ban time
|
||||||
|
# Values: CMD
|
||||||
|
#
|
||||||
|
actionunban =
|
||||||
|
|
||||||
|
[Init]
|
||||||
|
|
||||||
|
# Defaut name of the chain
|
||||||
|
#
|
||||||
|
name = default
|
||||||
|
|
||||||
|
# Destination/Addressee of the mail
|
||||||
|
#
|
||||||
|
dest = root
|
||||||
|
|
|
@ -0,0 +1,46 @@
|
||||||
|
# Fail2Ban configuration file
|
||||||
|
#
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 394 $
|
||||||
|
#
|
||||||
|
|
||||||
|
[Definition]
|
||||||
|
|
||||||
|
# Option: fwstart
|
||||||
|
# Notes.: command executed once at the start of Fail2Ban.
|
||||||
|
# Values: CMD
|
||||||
|
#
|
||||||
|
actionstart =
|
||||||
|
|
||||||
|
# Option: fwend
|
||||||
|
# Notes.: command executed once at the end of Fail2Ban
|
||||||
|
# Values: CMD
|
||||||
|
#
|
||||||
|
actionstop =
|
||||||
|
|
||||||
|
# Option: fwcheck
|
||||||
|
# Notes.: command executed once before each fwban command
|
||||||
|
# Values: CMD
|
||||||
|
#
|
||||||
|
actioncheck =
|
||||||
|
|
||||||
|
# Option: fwban
|
||||||
|
# Notes.: command executed when banning an IP. Take care that the
|
||||||
|
# command is executed with Fail2Ban user rights.
|
||||||
|
# Tags: <ip> IP address
|
||||||
|
# <failures> number of failures
|
||||||
|
# <time> unix timestamp of the ban time
|
||||||
|
# Values: CMD
|
||||||
|
#
|
||||||
|
actionban = shorewall reject <ip>
|
||||||
|
|
||||||
|
# Option: fwunban
|
||||||
|
# Notes.: command executed when unbanning an IP. Take care that the
|
||||||
|
# command is executed with Fail2Ban user rights.
|
||||||
|
# Tags: <ip> IP address
|
||||||
|
# <failures> number of failures
|
||||||
|
# <time> unix timestamp of the ban time
|
||||||
|
# Values: CMD
|
||||||
|
#
|
||||||
|
actionunban = shorewall allow <ip>
|
|
@ -0,0 +1,32 @@
|
||||||
|
# Fail2Ban configuration file
|
||||||
|
#
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 412 $
|
||||||
|
#
|
||||||
|
|
||||||
|
[Definition]
|
||||||
|
|
||||||
|
# Option: loglevel
|
||||||
|
# Notes.: Set the log level output.
|
||||||
|
# 1 = ERROR
|
||||||
|
# 2 = WARN
|
||||||
|
# 3 = INFO
|
||||||
|
# 4 = DEBUG
|
||||||
|
# Values: NUM Default: 3
|
||||||
|
#
|
||||||
|
loglevel = 3
|
||||||
|
|
||||||
|
# Option: logtarget
|
||||||
|
# Notes.: Set the log target. This could be a file, SYSLOG, STDERR.
|
||||||
|
# Values: STDERR SYSLOG file Default: /var/log/fail2ban.log
|
||||||
|
#
|
||||||
|
logtarget = /var/log/fail2ban.log
|
||||||
|
|
||||||
|
# Option: socket
|
||||||
|
# Notes.: Set the socket file. This is used to communication with the
|
||||||
|
# daemon.
|
||||||
|
# Values: FILE Default: /tmp/fail2ban.sock
|
||||||
|
#
|
||||||
|
socket = /tmp/fail2ban.sock
|
||||||
|
|
|
@ -0,0 +1,22 @@
|
||||||
|
# Fail2Ban configuration file
|
||||||
|
#
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 471 $
|
||||||
|
#
|
||||||
|
|
||||||
|
[Definition]
|
||||||
|
|
||||||
|
# Option: failregex
|
||||||
|
# Notes.: regex to match the password failure messages in the logfile. The
|
||||||
|
# host must be matched by a group named "host". The tag "<HOST>" can
|
||||||
|
# be used for standard IP/hostname matching.
|
||||||
|
# Values: TEXT
|
||||||
|
#
|
||||||
|
failregex = [[]client <HOST>[]] user .*(?:: authentication failure|not found)
|
||||||
|
|
||||||
|
# Option: ignoreregex
|
||||||
|
# Notes.: regex to ignore. If this regex matches, the line is ignored.
|
||||||
|
# Values: TEXT
|
||||||
|
#
|
||||||
|
ignoreregex =
|
|
@ -0,0 +1,22 @@
|
||||||
|
# Fail2Ban configuration file
|
||||||
|
#
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 394 $
|
||||||
|
#
|
||||||
|
|
||||||
|
[Definition]
|
||||||
|
|
||||||
|
# Option: failregex
|
||||||
|
# Notes.: regex to match the password failure messages in the logfile. The
|
||||||
|
# host must be matched by a group named "host". The tag "<HOST>" can
|
||||||
|
# be used for standard IP/hostname matching.
|
||||||
|
# Values: TEXT
|
||||||
|
#
|
||||||
|
failregex = [[]client <HOST>[]] File does not exist: .*(\.php|\.asp)
|
||||||
|
|
||||||
|
# Option: ignoreregex
|
||||||
|
# Notes.: regex to ignore. If this regex matches, the line is ignored.
|
||||||
|
# Values: TEXT
|
||||||
|
#
|
||||||
|
ignoreregex =
|
|
@ -0,0 +1,23 @@
|
||||||
|
# Fail2Ban configuration file
|
||||||
|
#
|
||||||
|
# Author: Christoph Haas
|
||||||
|
# Modified by: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 267 $
|
||||||
|
#
|
||||||
|
|
||||||
|
[Definition]
|
||||||
|
|
||||||
|
# Option: failregex
|
||||||
|
# Notes.: regex to match the password failures messages in the logfile. The
|
||||||
|
# host must be matched by a group named "host". The tag "<HOST>" can
|
||||||
|
# be used for standard IP/hostname matching.
|
||||||
|
# Values: TEXT
|
||||||
|
#
|
||||||
|
failregex = LOGIN FAILED, ip=\[<HOST>\]$
|
||||||
|
|
||||||
|
# Option: ignoreregex
|
||||||
|
# Notes.: regex to ignore. If this regex matches, the line is ignored.
|
||||||
|
# Values: TEXT
|
||||||
|
#
|
||||||
|
ignoreregex =
|
|
@ -0,0 +1,22 @@
|
||||||
|
# Fail2Ban configuration file
|
||||||
|
#
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 267 $
|
||||||
|
#
|
||||||
|
|
||||||
|
[Definition]
|
||||||
|
|
||||||
|
# Option: failregex
|
||||||
|
# Notes.: regex to match the password failures messages in the logfile. The
|
||||||
|
# host must be matched by a group named "host". The tag "<HOST>" can
|
||||||
|
# be used for standard IP/hostname matching.
|
||||||
|
# Values: TEXT
|
||||||
|
#
|
||||||
|
failregex = error,relay=<HOST>,.*550 User unknown
|
||||||
|
|
||||||
|
# Option: ignoreregex
|
||||||
|
# Notes.: regex to ignore. If this regex matches, the line is ignored.
|
||||||
|
# Values: TEXT
|
||||||
|
#
|
||||||
|
ignoreregex =
|
|
@ -0,0 +1,22 @@
|
||||||
|
# Fail2Ban configuration file
|
||||||
|
#
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 267 $
|
||||||
|
#
|
||||||
|
|
||||||
|
[Definition]
|
||||||
|
|
||||||
|
# Option: failregex
|
||||||
|
# Notes.: regex to match the password failures messages in the logfile. The
|
||||||
|
# host must be matched by a group named "host". The tag "<HOST>" can
|
||||||
|
# be used for standard IP/hostname matching.
|
||||||
|
# Values: TEXT
|
||||||
|
#
|
||||||
|
failregex = reject: RCPT from (.*)\[<HOST>\]: 554
|
||||||
|
|
||||||
|
# Option: ignoreregex
|
||||||
|
# Notes.: regex to ignore. If this regex matches, the line is ignored.
|
||||||
|
# Values: TEXT
|
||||||
|
#
|
||||||
|
ignoreregex =
|
|
@ -0,0 +1,22 @@
|
||||||
|
# Fail2Ban configuration file
|
||||||
|
#
|
||||||
|
# Author: Yaroslav Halchenko
|
||||||
|
#
|
||||||
|
# $Revision: 331 $
|
||||||
|
#
|
||||||
|
|
||||||
|
[Definition]
|
||||||
|
|
||||||
|
# Option: failregex
|
||||||
|
# Notes.: regex to match the password failures messages in the logfile. The
|
||||||
|
# host must be matched by a group named "host". The tag "<HOST>" can
|
||||||
|
# be used for standard IP/hostname matching.
|
||||||
|
# Values: TEXT
|
||||||
|
#
|
||||||
|
failregex = USER \S+: no such user found from \S* ?\[<HOST>\] to \S+\s*$
|
||||||
|
|
||||||
|
# Option: ignoreregex
|
||||||
|
# Notes.: regex to ignore. If this regex matches, the line is ignored.
|
||||||
|
# Values: TEXT
|
||||||
|
#
|
||||||
|
ignoreregex =
|
|
@ -0,0 +1,22 @@
|
||||||
|
# Fail2Ban configuration file
|
||||||
|
#
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 267 $
|
||||||
|
#
|
||||||
|
|
||||||
|
[Definition]
|
||||||
|
|
||||||
|
# Option: failregex
|
||||||
|
# Notes.: regex to match the password failures messages in the logfile. The
|
||||||
|
# host must be matched by a group named "host". The tag "<HOST>" can
|
||||||
|
# be used for standard IP/hostname matching.
|
||||||
|
# Values: TEXT
|
||||||
|
#
|
||||||
|
failregex = (?:[\d,.]+[\d,.] rblsmtpd: |421 badiprbl: ip )<HOST>
|
||||||
|
|
||||||
|
# Option: ignoreregex
|
||||||
|
# Notes.: regex to ignore. If this regex matches, the line is ignored.
|
||||||
|
# Values: TEXT
|
||||||
|
#
|
||||||
|
ignoreregex =
|
|
@ -0,0 +1,22 @@
|
||||||
|
# Fail2Ban configuration file
|
||||||
|
#
|
||||||
|
# Author: Yaroslav Halchenko
|
||||||
|
#
|
||||||
|
# $Revision: 331 $
|
||||||
|
#
|
||||||
|
|
||||||
|
[Definition]
|
||||||
|
|
||||||
|
# Option: failregex
|
||||||
|
# Notes.: regex to match the password failures messages in the logfile. The
|
||||||
|
# host must be matched by a group named "host". The tag "<HOST>" can
|
||||||
|
# be used for standard IP/hostname matching.
|
||||||
|
# Values: TEXT
|
||||||
|
#
|
||||||
|
failregex = : warning: [-._\w]+\[<HOST>\]: SASL (?:LOGIN|PLAIN|(?:CRAM|DIGEST)-MD5) authentication failed$
|
||||||
|
|
||||||
|
# Option: ignoreregex
|
||||||
|
# Notes.: regex to ignore. If this regex matches, the line is ignored.
|
||||||
|
# Values: TEXT
|
||||||
|
#
|
||||||
|
ignoreregex =
|
|
@ -0,0 +1,22 @@
|
||||||
|
# Fail2Ban configuration file
|
||||||
|
#
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 471 $
|
||||||
|
#
|
||||||
|
|
||||||
|
[Definition]
|
||||||
|
|
||||||
|
# Option: failregex
|
||||||
|
# Notes.: regex to match the password failures messages in the logfile. The
|
||||||
|
# host must be matched by a group named "host". The tag "<HOST>" can
|
||||||
|
# be used for standard IP/hostname matching.
|
||||||
|
# Values: TEXT
|
||||||
|
#
|
||||||
|
failregex = (?:(?:Authentication failure|Failed [-/\w+]+) for(?: [iI](?:llegal|nvalid) user)?|[Ii](?:llegal|nvalid) user|ROOT LOGIN REFUSED) .*(?: from|FROM) <HOST>
|
||||||
|
|
||||||
|
# Option: ignoreregex
|
||||||
|
# Notes.: regex to ignore. If this regex matches, the line is ignored.
|
||||||
|
# Values: TEXT
|
||||||
|
#
|
||||||
|
ignoreregex =
|
|
@ -0,0 +1,22 @@
|
||||||
|
# Fail2Ban configuration file
|
||||||
|
#
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 471 $
|
||||||
|
#
|
||||||
|
|
||||||
|
[Definition]
|
||||||
|
|
||||||
|
# Option: failregex
|
||||||
|
# Notes.: regex to match the password failures messages in the logfile. The
|
||||||
|
# host must be matched by a group named "host". The tag "<HOST>" can
|
||||||
|
# be used for standard IP/hostname matching.
|
||||||
|
# Values: TEXT
|
||||||
|
#
|
||||||
|
failregex = vsftpd: \(pam_unix\) authentication failure; .* rhost=<HOST>
|
||||||
|
|
||||||
|
# Option: ignoreregex
|
||||||
|
# Notes.: regex to ignore. If this regex matches, the line is ignored.
|
||||||
|
# Values: TEXT
|
||||||
|
#
|
||||||
|
ignoreregex =
|
|
@ -0,0 +1,142 @@
|
||||||
|
# Fail2Ban configuration file
|
||||||
|
#
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 470 $
|
||||||
|
#
|
||||||
|
|
||||||
|
# The DEFAULT allows a global definition of the options. They can be override
|
||||||
|
# in each jail afterwards.
|
||||||
|
|
||||||
|
[DEFAULT]
|
||||||
|
|
||||||
|
# "ignoreip" can be an IP address, a CIDR mask or a DNS host.
|
||||||
|
ignoreip = 127.0.0.1
|
||||||
|
# "bantime" is the number of seconds that a host is banned.
|
||||||
|
bantime = 600
|
||||||
|
# A host is banned if it has generated "maxretry" during the
|
||||||
|
# last "findtime" seconds.
|
||||||
|
findtime = 600
|
||||||
|
# "maxretry" is the number of failures before a host get banned.
|
||||||
|
maxretry = 3
|
||||||
|
|
||||||
|
# "backend" specifies the backend used to get files modification. Available
|
||||||
|
# options are "gamin", "polling" and "auto".
|
||||||
|
backend = auto
|
||||||
|
|
||||||
|
|
||||||
|
# This jail corresponds to the standard configuration in Fail2ban 0.6.
|
||||||
|
# The mail-whois action send a notification e-mail with a whois request
|
||||||
|
# in the body.
|
||||||
|
|
||||||
|
[ssh-iptables]
|
||||||
|
|
||||||
|
enabled = false
|
||||||
|
filter = sshd
|
||||||
|
action = iptables[name=SSH, port=ssh, protocol=tcp]
|
||||||
|
mail-whois[name=SSH, dest=yourmail@mail.com]
|
||||||
|
logpath = /var/log/sshd.log
|
||||||
|
maxretry = 5
|
||||||
|
|
||||||
|
[proftpd-iptables]
|
||||||
|
|
||||||
|
enabled = false
|
||||||
|
filter = proftpd
|
||||||
|
action = iptables[name=ProFTPD, port=ftp, protocol=tcp]
|
||||||
|
mail-whois[name=ProFTPD, dest=yourmail@mail.com]
|
||||||
|
logpath = /var/log/proftpd/proftpd.log
|
||||||
|
maxretry = 6
|
||||||
|
|
||||||
|
# This jail forces the backend to "polling".
|
||||||
|
|
||||||
|
[sasl-iptables]
|
||||||
|
|
||||||
|
enabled = false
|
||||||
|
filter = sasl
|
||||||
|
backend = polling
|
||||||
|
action = iptables[name=sasl, port=smtp, protocol=tcp]
|
||||||
|
mail-whois[name=sasl, dest=yourmail@mail.com]
|
||||||
|
logpath = /var/log/mail.log
|
||||||
|
|
||||||
|
# This one behaves like the previous and sends a report when the jail
|
||||||
|
# is stopped.
|
||||||
|
|
||||||
|
[ssh-iptables-report]
|
||||||
|
|
||||||
|
enabled = false
|
||||||
|
filter = sshd
|
||||||
|
action = iptables[name=SSH, port=ssh, protocol=tcp]
|
||||||
|
mail-whois[name=SSH, dest=yourmail@mail.com]
|
||||||
|
mail-report[dest=yourmail@mail.com]
|
||||||
|
logpath = /var/log/sshd.log
|
||||||
|
maxretry = 5
|
||||||
|
|
||||||
|
# Here we use TCP-Wrappers instead of Netfilter/Iptables. "ignoreregex" is
|
||||||
|
# used to avoid banning the user "myuser".
|
||||||
|
|
||||||
|
[ssh-tcpwrapper]
|
||||||
|
|
||||||
|
enabled = false
|
||||||
|
filter = sshd
|
||||||
|
action = hostsdeny
|
||||||
|
mail-whois[name=SSH, dest=yourmail@mail.com]
|
||||||
|
ignoreregex = for myuser from
|
||||||
|
logpath = /var/log/sshd.log
|
||||||
|
|
||||||
|
# This jail demonstrates the use of wildcards in "logpath".
|
||||||
|
# Moreover, it is possible to give other files on a new line.
|
||||||
|
|
||||||
|
[apache-tcpwrapper]
|
||||||
|
|
||||||
|
enabled = false
|
||||||
|
filter = apache-auth
|
||||||
|
action = hostsdeny
|
||||||
|
logpath = /var/log/apache*/*access.log
|
||||||
|
/home/www/myhomepage/access.log
|
||||||
|
maxretry = 6
|
||||||
|
|
||||||
|
# The hosts.deny path can be defined with the "file" argument if it is
|
||||||
|
# not in /etc.
|
||||||
|
|
||||||
|
[postfix-tcpwrapper]
|
||||||
|
|
||||||
|
enabled = false
|
||||||
|
filter = postfix
|
||||||
|
action = hostsdeny[file=/not/a/standard/path/hosts.deny]
|
||||||
|
mail[name=Postfix, dest=yourmail@mail.com]
|
||||||
|
logpath = /var/log/postfix.log
|
||||||
|
bantime = 300
|
||||||
|
|
||||||
|
# Do not ban anybody. Just report information about the remote host.
|
||||||
|
# A notification is sent at most every 600 seconds (bantime).
|
||||||
|
|
||||||
|
[vsftpd-notification]
|
||||||
|
|
||||||
|
enabled = false
|
||||||
|
filter = vsftpd
|
||||||
|
action = mail-whois[name=VSFTPD, dest=yourmail@mail.com]
|
||||||
|
logpath = /var/log/vsftpd.log
|
||||||
|
maxretry = 5
|
||||||
|
bantime = 1800
|
||||||
|
|
||||||
|
# Use shorewall instead of iptables.
|
||||||
|
|
||||||
|
[apache-shorewall]
|
||||||
|
|
||||||
|
enabled = false
|
||||||
|
filter = apache-noscript
|
||||||
|
action = shorewall
|
||||||
|
mail[name=Postfix, dest=yourmail@mail.com]
|
||||||
|
logpath = /var/log/apache2/error_log
|
||||||
|
|
||||||
|
# This jail uses ipfw, the standard firewall on FreeBSD. The "ignoreip"
|
||||||
|
# option is overridden in this jail.
|
||||||
|
|
||||||
|
[ssh-ipfw]
|
||||||
|
|
||||||
|
enabled = false
|
||||||
|
filter = sshd
|
||||||
|
action = ipfw[localhost=192.168.0.1]
|
||||||
|
mail-whois[name=SSH, dest=yourmail@mail.com]
|
||||||
|
logpath = /var/log/auth.log
|
||||||
|
ignoreip = 168.192.0.1
|
|
@ -0,0 +1,336 @@
|
||||||
|
#!/usr/bin/env python
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 477 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 477 $"
|
||||||
|
__date__ = "$Date: 2006-12-03 23:01:18 +0100 (Sun, 03 Dec 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
import sys, string, os, pickle, re, logging
|
||||||
|
import getopt, time, readline, shlex, socket
|
||||||
|
|
||||||
|
# Inserts our own modules path first in the list
|
||||||
|
# fix for bug #343821
|
||||||
|
sys.path.insert(1, "/usr/lib/fail2ban")
|
||||||
|
|
||||||
|
# Now we can import our modules
|
||||||
|
from common.version import version
|
||||||
|
from common.protocol import printFormatted
|
||||||
|
from client.csocket import CSocket
|
||||||
|
from client.configurator import Configurator
|
||||||
|
from client.beautifier import Beautifier
|
||||||
|
|
||||||
|
# Gets the instance of the logger.
|
||||||
|
logSys = logging.getLogger("fail2ban.client")
|
||||||
|
|
||||||
|
##
|
||||||
|
#
|
||||||
|
# @todo This class needs cleanup.
|
||||||
|
|
||||||
|
class Fail2banClient:
|
||||||
|
|
||||||
|
prompt = "fail2ban> "
|
||||||
|
|
||||||
|
def __init__(self):
|
||||||
|
self.__argv = None
|
||||||
|
self.__stream = None
|
||||||
|
self.__configurator = Configurator()
|
||||||
|
self.__conf = dict()
|
||||||
|
self.__conf["conf"] = "/etc/fail2ban"
|
||||||
|
self.__conf["dump"] = False
|
||||||
|
self.__conf["force"] = False
|
||||||
|
self.__conf["verbose"] = 1
|
||||||
|
self.__conf["interactive"] = False
|
||||||
|
self.__conf["socket"] = None
|
||||||
|
|
||||||
|
def dispVersion(self):
|
||||||
|
print "Fail2Ban v" + version
|
||||||
|
print
|
||||||
|
print "Copyright (c) 2004-2006 Cyril Jaquier"
|
||||||
|
print "Copyright of modifications held by their respective authors."
|
||||||
|
print "Licensed under the GNU General Public License v2 (GPL)."
|
||||||
|
print
|
||||||
|
print "Written by Cyril Jaquier <lostcontrol@users.sourceforge.net>."
|
||||||
|
print "Many contributions by Yaroslav O. Halchenko <debian@onerussian.com>."
|
||||||
|
|
||||||
|
def dispUsage(self):
|
||||||
|
""" Prints Fail2Ban command line options and exits
|
||||||
|
"""
|
||||||
|
print "Usage: "+self.__argv[0]+" [OPTIONS]... <COMMAND>"
|
||||||
|
print
|
||||||
|
print "Fail2Ban v" + version + " reads log file that contains password failure report"
|
||||||
|
print "and bans the corresponding IP addresses using firewall rules."
|
||||||
|
print
|
||||||
|
print "Options:"
|
||||||
|
print " -c <DIR> configuration directory"
|
||||||
|
print " -s <FILE> socket path"
|
||||||
|
print " -d dump configuration. For debugging"
|
||||||
|
print " -i interactive mode"
|
||||||
|
print " -v increase verbosity"
|
||||||
|
print " -q decrease verbosity"
|
||||||
|
print " -x force execution of the server"
|
||||||
|
print " -h, --help display this help message"
|
||||||
|
print " -V, --version print the version"
|
||||||
|
print
|
||||||
|
print "Command:"
|
||||||
|
|
||||||
|
# Prints the protocol
|
||||||
|
printFormatted()
|
||||||
|
|
||||||
|
print
|
||||||
|
print "Report bugs to <lostcontrol@users.sourceforge.net>"
|
||||||
|
|
||||||
|
def dispInteractive(self):
|
||||||
|
print "Fail2Ban v" + version + " reads log file that contains password failure report"
|
||||||
|
print "and bans the corresponding IP addresses using firewall rules."
|
||||||
|
print
|
||||||
|
|
||||||
|
def __getCmdLineOptions(self, optList):
|
||||||
|
""" Gets the command line options
|
||||||
|
"""
|
||||||
|
for opt in optList:
|
||||||
|
if opt[0] == "-c":
|
||||||
|
self.__conf["conf"] = opt[1]
|
||||||
|
elif opt[0] == "-s":
|
||||||
|
self.__conf["socket"] = opt[1]
|
||||||
|
elif opt[0] == "-d":
|
||||||
|
self.__conf["dump"] = True
|
||||||
|
elif opt[0] == "-v":
|
||||||
|
self.__conf["verbose"] = self.__conf["verbose"] + 1
|
||||||
|
elif opt[0] == "-q":
|
||||||
|
self.__conf["verbose"] = self.__conf["verbose"] - 1
|
||||||
|
elif opt[0] == "-x":
|
||||||
|
self.__conf["force"] = True
|
||||||
|
elif opt[0] == "-i":
|
||||||
|
self.__conf["interactive"] = True
|
||||||
|
elif opt[0] in ["-h", "--help"]:
|
||||||
|
self.dispUsage()
|
||||||
|
sys.exit(0)
|
||||||
|
elif opt[0] in ["-V", "--version"]:
|
||||||
|
self.dispVersion()
|
||||||
|
sys.exit(0)
|
||||||
|
|
||||||
|
def __ping(self):
|
||||||
|
return self.__processCmd([["ping"]], False)
|
||||||
|
|
||||||
|
def __processCmd(self, cmd, showRet = True):
|
||||||
|
beautifier = Beautifier()
|
||||||
|
for c in cmd:
|
||||||
|
beautifier.setInputCmd(c)
|
||||||
|
try:
|
||||||
|
client = CSocket(self.__conf["socket"])
|
||||||
|
ret = client.send(c)
|
||||||
|
if ret[0] == 0:
|
||||||
|
logSys.debug("OK : " + `ret[1]`)
|
||||||
|
if showRet:
|
||||||
|
print beautifier.beautify(ret[1])
|
||||||
|
else:
|
||||||
|
logSys.debug("NOK: " + `ret[1].args`)
|
||||||
|
print beautifier.beautifyError(ret[1])
|
||||||
|
return False
|
||||||
|
except socket.error:
|
||||||
|
if showRet:
|
||||||
|
logSys.error("Unable to contact server. Is it running?")
|
||||||
|
return False
|
||||||
|
except Exception, e:
|
||||||
|
if showRet:
|
||||||
|
logSys.error(e)
|
||||||
|
return False
|
||||||
|
return True
|
||||||
|
|
||||||
|
##
|
||||||
|
# Process a command line.
|
||||||
|
#
|
||||||
|
# Process one command line and exit.
|
||||||
|
# @param cmd the command line
|
||||||
|
|
||||||
|
def __processCommand(self, cmd):
|
||||||
|
if len(cmd) == 1 and cmd[0] == "start":
|
||||||
|
if self.__ping():
|
||||||
|
logSys.error("Server already running")
|
||||||
|
return False
|
||||||
|
else:
|
||||||
|
self.__startServerAsync(self.__conf["socket"],
|
||||||
|
self.__conf["force"])
|
||||||
|
# Read the config while the server is starting
|
||||||
|
self.__readConfig()
|
||||||
|
try:
|
||||||
|
# Wait for the server to start
|
||||||
|
self.__waitOnServer()
|
||||||
|
# Configure the server
|
||||||
|
self.__processCmd(self.__stream, False)
|
||||||
|
return True
|
||||||
|
except ServerExecutionException:
|
||||||
|
logSys.error("Could not start server. Try -x option")
|
||||||
|
return False
|
||||||
|
elif len(cmd) == 1 and cmd[0] == "reload":
|
||||||
|
if self.__ping():
|
||||||
|
self.__readConfig()
|
||||||
|
self.__processCmd([['stop', 'all']], False)
|
||||||
|
# Configure the server
|
||||||
|
return self.__processCmd(self.__stream, False)
|
||||||
|
else:
|
||||||
|
logSys.error("Could not find server")
|
||||||
|
return False
|
||||||
|
else:
|
||||||
|
return self.__processCmd([cmd])
|
||||||
|
|
||||||
|
|
||||||
|
##
|
||||||
|
# Start Fail2Ban server.
|
||||||
|
#
|
||||||
|
# Start the Fail2ban server in daemon mode.
|
||||||
|
|
||||||
|
def __startServerAsync(self, socket, force = False):
|
||||||
|
# Forks the current process.
|
||||||
|
pid = os.fork()
|
||||||
|
if pid == 0:
|
||||||
|
args = list()
|
||||||
|
args.append("fail2ban-server")
|
||||||
|
# Start in background mode.
|
||||||
|
args.append("-b")
|
||||||
|
# Set the socket path.
|
||||||
|
args.append("-s")
|
||||||
|
args.append(socket)
|
||||||
|
# Force the execution if needed.
|
||||||
|
if force:
|
||||||
|
args.append("-x")
|
||||||
|
try:
|
||||||
|
# Use the PATH env
|
||||||
|
os.execvp("fail2ban-server", args)
|
||||||
|
except OSError:
|
||||||
|
try:
|
||||||
|
# Use the current directory
|
||||||
|
os.execv("fail2ban-server", args)
|
||||||
|
except OSError:
|
||||||
|
print "Could not find fail2ban-server"
|
||||||
|
os.exit(-1)
|
||||||
|
|
||||||
|
|
||||||
|
def __waitOnServer(self):
|
||||||
|
# Wait for the server to start
|
||||||
|
cnt = 0
|
||||||
|
while not self.__ping():
|
||||||
|
# The server has 30 secondes to start.
|
||||||
|
if cnt >= 300:
|
||||||
|
raise ServerExecutionException("Failed to start server")
|
||||||
|
time.sleep(0.1)
|
||||||
|
cnt += 1
|
||||||
|
|
||||||
|
|
||||||
|
def start(self, argv):
|
||||||
|
# Command line options
|
||||||
|
self.__argv = argv
|
||||||
|
|
||||||
|
# Reads the command line options.
|
||||||
|
try:
|
||||||
|
cmdOpts = 'hc:s:xdviqV'
|
||||||
|
cmdLongOpts = ['help', 'version']
|
||||||
|
optList, args = getopt.getopt(self.__argv[1:], cmdOpts, cmdLongOpts)
|
||||||
|
except getopt.GetoptError:
|
||||||
|
self.dispUsage()
|
||||||
|
return False
|
||||||
|
|
||||||
|
self.__getCmdLineOptions(optList)
|
||||||
|
|
||||||
|
verbose = self.__conf["verbose"]
|
||||||
|
if verbose <= 0:
|
||||||
|
logSys.setLevel(logging.ERROR)
|
||||||
|
elif verbose == 1:
|
||||||
|
logSys.setLevel(logging.WARN)
|
||||||
|
elif verbose == 2:
|
||||||
|
logSys.setLevel(logging.INFO)
|
||||||
|
else:
|
||||||
|
logSys.setLevel(logging.DEBUG)
|
||||||
|
# Add the default logging handler
|
||||||
|
stdout = logging.StreamHandler(sys.stdout)
|
||||||
|
# set a format which is simpler for console use
|
||||||
|
formatter = logging.Formatter('%(levelname)-6s %(message)s')
|
||||||
|
# tell the handler to use this format
|
||||||
|
stdout.setFormatter(formatter)
|
||||||
|
logSys.addHandler(stdout)
|
||||||
|
|
||||||
|
# Set the configuration path
|
||||||
|
self.__configurator.setBaseDir(self.__conf["conf"])
|
||||||
|
|
||||||
|
# Set socket path
|
||||||
|
self.__configurator.readEarly()
|
||||||
|
socket = self.__configurator.getEarlyOptions()
|
||||||
|
if self.__conf["socket"] == None:
|
||||||
|
self.__conf["socket"] = socket["socket"]
|
||||||
|
logSys.info("Using socket file " + self.__conf["socket"])
|
||||||
|
|
||||||
|
if self.__conf["dump"]:
|
||||||
|
self.__readConfig()
|
||||||
|
self.dumpConfig(self.__stream)
|
||||||
|
return True
|
||||||
|
|
||||||
|
# Interactive mode
|
||||||
|
if self.__conf["interactive"]:
|
||||||
|
try:
|
||||||
|
ret = True
|
||||||
|
if len(args) > 0:
|
||||||
|
ret = self.__processCommand(args)
|
||||||
|
if ret:
|
||||||
|
readline.parse_and_bind("tab: complete")
|
||||||
|
self.dispInteractive()
|
||||||
|
while True:
|
||||||
|
cmd = raw_input(self.prompt)
|
||||||
|
if cmd == "exit" or cmd == "quit":
|
||||||
|
# Exit
|
||||||
|
return True
|
||||||
|
if not cmd == "":
|
||||||
|
self.__processCommand(shlex.split(cmd))
|
||||||
|
except (EOFError, KeyboardInterrupt):
|
||||||
|
print
|
||||||
|
return True
|
||||||
|
# Single command mode
|
||||||
|
else:
|
||||||
|
if len(args) < 1:
|
||||||
|
self.dispUsage()
|
||||||
|
return False
|
||||||
|
return self.__processCommand(args)
|
||||||
|
|
||||||
|
def __readConfig(self):
|
||||||
|
# Read the configuration
|
||||||
|
self.__configurator.readAll()
|
||||||
|
self.__configurator.getAllOptions()
|
||||||
|
self.__configurator.convertToProtocol()
|
||||||
|
self.__stream = self.__configurator.getConfigStream()
|
||||||
|
|
||||||
|
@staticmethod
|
||||||
|
def dumpConfig(cmd):
|
||||||
|
for c in cmd:
|
||||||
|
print c
|
||||||
|
return True
|
||||||
|
|
||||||
|
|
||||||
|
class ServerExecutionException(Exception):
|
||||||
|
pass
|
||||||
|
|
||||||
|
if __name__ == "__main__":
|
||||||
|
client = Fail2banClient()
|
||||||
|
# Exit with correct return value
|
||||||
|
if client.start(sys.argv):
|
||||||
|
sys.exit(0)
|
||||||
|
else:
|
||||||
|
sys.exit(-1)
|
|
@ -0,0 +1,164 @@
|
||||||
|
#!/usr/bin/env python
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 300 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 300 $"
|
||||||
|
__date__ = "$Date: 2006-08-23 21:53:09 +0200 (Wed, 23 Aug 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
import locale, getopt, sys, time, logging, gc
|
||||||
|
|
||||||
|
# Inserts our own modules path first in the list
|
||||||
|
# fix for bug #343821
|
||||||
|
sys.path.insert(1, "/usr/lib/fail2ban")
|
||||||
|
|
||||||
|
from common.version import version
|
||||||
|
from server.filter import Filter
|
||||||
|
|
||||||
|
# Gets the instance of the logger.
|
||||||
|
logSys = logging.getLogger("fail2ban.regex")
|
||||||
|
|
||||||
|
class Fail2banRegex:
|
||||||
|
|
||||||
|
def __init__(self):
|
||||||
|
self.__filter = Filter(None)
|
||||||
|
# Setup logging
|
||||||
|
logging.getLogger("fail2ban").handlers = []
|
||||||
|
self.__hdlr = logging.StreamHandler(sys.stdout)
|
||||||
|
# set a format which is simpler for console use
|
||||||
|
formatter = logging.Formatter("%(message)s")
|
||||||
|
# tell the handler to use this format
|
||||||
|
self.__hdlr.setFormatter(formatter)
|
||||||
|
logging.getLogger("fail2ban").addHandler(self.__hdlr)
|
||||||
|
logging.getLogger("fail2ban").setLevel(logging.ERROR)
|
||||||
|
|
||||||
|
def dispVersion(self):
|
||||||
|
print "Fail2Ban v" + version
|
||||||
|
print
|
||||||
|
print "Copyright (c) 2004-2006 Cyril Jaquier"
|
||||||
|
print "Copyright of modifications held by their respective authors."
|
||||||
|
print "Licensed under the GNU General Public License v2 (GPL)."
|
||||||
|
print
|
||||||
|
print "Written by Cyril Jaquier <lostcontrol@users.sourceforge.net>."
|
||||||
|
print "Many contributions by Yaroslav O. Halchenko <debian@onerussian.com>."
|
||||||
|
|
||||||
|
def dispUsage(self):
|
||||||
|
print "Usage: "+sys.argv[0]+" <logline> <failregex>"
|
||||||
|
print
|
||||||
|
print "Fail2Ban v" + version + " reads log file that contains password failure report"
|
||||||
|
print "and bans the corresponding IP addresses using firewall rules."
|
||||||
|
print
|
||||||
|
print "This tools can test and benchmark your regular expressions for the \"failregex\""
|
||||||
|
print "option."
|
||||||
|
print
|
||||||
|
print "Report bugs to <lostcontrol@users.sourceforge.net>"
|
||||||
|
|
||||||
|
def getCmdLineOptions(self, optList):
|
||||||
|
""" Gets the command line options
|
||||||
|
"""
|
||||||
|
for opt in optList:
|
||||||
|
if opt[0] in ["-h", "--help"]:
|
||||||
|
self.dispUsage()
|
||||||
|
sys.exit(0)
|
||||||
|
elif opt[0] in ["-V", "--version"]:
|
||||||
|
self.dispVersion()
|
||||||
|
sys.exit(0)
|
||||||
|
|
||||||
|
def setRegex(self, value):
|
||||||
|
print
|
||||||
|
self.__filter.setFailRegex(value)
|
||||||
|
|
||||||
|
def testRegex(self, line):
|
||||||
|
print
|
||||||
|
try:
|
||||||
|
logging.getLogger("fail2ban").setLevel(logging.DEBUG)
|
||||||
|
ret = self.__filter.findFailure(line)
|
||||||
|
print
|
||||||
|
logging.getLogger("fail2ban").setLevel(logging.CRITICAL)
|
||||||
|
except IndexError:
|
||||||
|
print "Sorry, but no <host> found in regex"
|
||||||
|
return False
|
||||||
|
if len(ret) == 0:
|
||||||
|
print "Sorry, no match"
|
||||||
|
return False
|
||||||
|
else:
|
||||||
|
print "Success, the following data were found:"
|
||||||
|
timeTuple = time.localtime(ret[0][1])
|
||||||
|
print "Date: " + time.strftime("%a %b %d %H:%M:%S %Y", timeTuple)
|
||||||
|
ipList = ""
|
||||||
|
for i in ret:
|
||||||
|
ipList = ipList + " " + i[0]
|
||||||
|
print "IP :" + ipList
|
||||||
|
print
|
||||||
|
print "Date template hits:"
|
||||||
|
for template in self.__filter.dateDetector.getTemplates():
|
||||||
|
print `template.getHits()` + " hit: " + template.getName()
|
||||||
|
print
|
||||||
|
print "Benchmark. Executing 1000..."
|
||||||
|
gc.disable()
|
||||||
|
total = 0
|
||||||
|
maxValue = 0
|
||||||
|
maxPos = 0
|
||||||
|
minValue = 99999999
|
||||||
|
minPos = 0
|
||||||
|
for i in range(1000):
|
||||||
|
start = time.time()
|
||||||
|
ret = self.__filter.findFailure(line)
|
||||||
|
end = time.time()
|
||||||
|
diff = (end - start) * 1000
|
||||||
|
total = total + diff
|
||||||
|
minValue = min(minValue, diff)
|
||||||
|
if minValue == diff:
|
||||||
|
minPos = i
|
||||||
|
maxValue = max(maxValue, diff)
|
||||||
|
if maxValue == diff:
|
||||||
|
maxPos = i
|
||||||
|
gc.enable()
|
||||||
|
print "Performance"
|
||||||
|
print "Avg: " + `total / 1000` + " ms"
|
||||||
|
print "Max: " + `maxValue` + " ms (Run " + `maxPos` + ")"
|
||||||
|
print "Min: " + `minValue` + " ms (Run " + `minPos` + ")"
|
||||||
|
return True
|
||||||
|
|
||||||
|
if __name__ == "__main__":
|
||||||
|
regex = Fail2banRegex()
|
||||||
|
# Reads the command line options.
|
||||||
|
try:
|
||||||
|
cmdOpts = 'hV'
|
||||||
|
cmdLongOpts = ['help', 'version']
|
||||||
|
optList, args = getopt.getopt(sys.argv[1:], cmdOpts, cmdLongOpts)
|
||||||
|
except getopt.GetoptError:
|
||||||
|
regex.dispUsage()
|
||||||
|
sys.exit(-1)
|
||||||
|
# Process command line
|
||||||
|
regex.getCmdLineOptions(optList)
|
||||||
|
# We need exactly 3 parameters
|
||||||
|
if len(sys.argv) <> 3:
|
||||||
|
regex.dispUsage()
|
||||||
|
sys.exit(-1)
|
||||||
|
else:
|
||||||
|
regex.setRegex(sys.argv[2])
|
||||||
|
ret = regex.testRegex(sys.argv[1])
|
||||||
|
if ret:
|
||||||
|
sys.exit(0)
|
||||||
|
else:
|
||||||
|
sys.exit(-1)
|
|
@ -0,0 +1,135 @@
|
||||||
|
#!/usr/bin/env python
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 472 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 472 $"
|
||||||
|
__date__ = "$Date: 2006-11-19 22:26:47 +0100 (Sun, 19 Nov 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
import getopt, sys
|
||||||
|
|
||||||
|
# Inserts our own modules path first in the list
|
||||||
|
# fix for bug #343821
|
||||||
|
sys.path.insert(1, "/usr/lib/fail2ban")
|
||||||
|
|
||||||
|
from common.version import version
|
||||||
|
from server.server import Server
|
||||||
|
|
||||||
|
##
|
||||||
|
# \mainpage Fail2Ban
|
||||||
|
#
|
||||||
|
# \section Introduction
|
||||||
|
#
|
||||||
|
# Fail2ban is designed to protect your server against brute force attacks.
|
||||||
|
# Its first goal was to protect a SSH server.
|
||||||
|
|
||||||
|
class Fail2banServer:
|
||||||
|
|
||||||
|
def __init__(self):
|
||||||
|
self.__server = None
|
||||||
|
self.__argv = None
|
||||||
|
self.__conf = dict()
|
||||||
|
self.__conf["background"] = True
|
||||||
|
self.__conf["force"] = False
|
||||||
|
self.__conf["socket"] = "/tmp/fail2ban.sock"
|
||||||
|
|
||||||
|
def dispVersion(self):
|
||||||
|
print "Fail2Ban v" + version
|
||||||
|
print
|
||||||
|
print "Copyright (c) 2004-2006 Cyril Jaquier"
|
||||||
|
print "Copyright of modifications held by their respective authors."
|
||||||
|
print "Licensed under the GNU General Public License v2 (GPL)."
|
||||||
|
print
|
||||||
|
print "Written by Cyril Jaquier <lostcontrol@users.sourceforge.net>."
|
||||||
|
print "Many contributions by Yaroslav O. Halchenko <debian@onerussian.com>."
|
||||||
|
|
||||||
|
def dispUsage(self):
|
||||||
|
""" Prints Fail2Ban command line options and exits
|
||||||
|
"""
|
||||||
|
print "Usage: "+self.__argv[0]+" [OPTIONS]"
|
||||||
|
print
|
||||||
|
print "Fail2Ban v" + version + " reads log file that contains password failure report"
|
||||||
|
print "and bans the corresponding IP addresses using firewall rules."
|
||||||
|
print
|
||||||
|
print "Only use this command for debugging purpose. Start the server with"
|
||||||
|
print "fail2ban-client instead. The default behaviour is to start the server"
|
||||||
|
print "in background."
|
||||||
|
print
|
||||||
|
print "Options:"
|
||||||
|
print " -b start in background"
|
||||||
|
print " -f start in foreground"
|
||||||
|
print " -s <FILE> socket path"
|
||||||
|
print " -x force execution of the server"
|
||||||
|
print " -h, --help display this help message"
|
||||||
|
print " -V, --version print the version"
|
||||||
|
print
|
||||||
|
print "Report bugs to <lostcontrol@users.sourceforge.net>"
|
||||||
|
|
||||||
|
def __getCmdLineOptions(self, optList):
|
||||||
|
""" Gets the command line options
|
||||||
|
"""
|
||||||
|
for opt in optList:
|
||||||
|
if opt[0] == "-b":
|
||||||
|
self.__conf["background"] = True
|
||||||
|
if opt[0] == "-f":
|
||||||
|
self.__conf["background"] = False
|
||||||
|
if opt[0] == "-s":
|
||||||
|
self.__conf["socket"] = opt[1]
|
||||||
|
if opt[0] == "-x":
|
||||||
|
self.__conf["force"] = True
|
||||||
|
if opt[0] in ["-h", "--help"]:
|
||||||
|
self.dispUsage()
|
||||||
|
sys.exit(0)
|
||||||
|
if opt[0] in ["-V", "--version"]:
|
||||||
|
self.dispVersion()
|
||||||
|
sys.exit(0)
|
||||||
|
|
||||||
|
def start(self, argv):
|
||||||
|
# Command line options
|
||||||
|
self.__argv = argv
|
||||||
|
|
||||||
|
# Reads the command line options.
|
||||||
|
try:
|
||||||
|
cmdOpts = 'bfs:xhV'
|
||||||
|
cmdLongOpts = ['help', 'version']
|
||||||
|
optList, args = getopt.getopt(self.__argv[1:], cmdOpts, cmdLongOpts)
|
||||||
|
except getopt.GetoptError:
|
||||||
|
self.dispUsage()
|
||||||
|
sys.exit(-1)
|
||||||
|
|
||||||
|
self.__getCmdLineOptions(optList)
|
||||||
|
|
||||||
|
try:
|
||||||
|
self.__server = Server(self.__conf["background"])
|
||||||
|
self.__server.start(self.__conf["socket"], self.__conf["force"])
|
||||||
|
return True
|
||||||
|
except Exception, e:
|
||||||
|
print e
|
||||||
|
self.__server.quit()
|
||||||
|
return False
|
||||||
|
|
||||||
|
if __name__ == "__main__":
|
||||||
|
server = Fail2banServer()
|
||||||
|
if server.start(sys.argv):
|
||||||
|
sys.exit(0)
|
||||||
|
else:
|
||||||
|
sys.exit(-1)
|
|
@ -0,0 +1,79 @@
|
||||||
|
#!/usr/bin/env python
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 467 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 467 $"
|
||||||
|
__date__ = "$Date: 2006-11-16 22:07:42 +0100 (Thu, 16 Nov 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
|
||||||
|
import unittest, logging, sys
|
||||||
|
|
||||||
|
# Inserts our own modules path first in the list
|
||||||
|
# fix for bug #343821
|
||||||
|
sys.path.insert(1, "/usr/lib/fail2ban")
|
||||||
|
|
||||||
|
from common.version import version
|
||||||
|
from testcases import banmanagertestcase
|
||||||
|
from testcases import clientreadertestcase
|
||||||
|
from testcases import failmanagertestcase
|
||||||
|
from testcases import filtertestcase
|
||||||
|
from testcases import servertestcase
|
||||||
|
from testcases import datedetectortestcase
|
||||||
|
from testcases import actiontestcase
|
||||||
|
from server.mytime import MyTime
|
||||||
|
|
||||||
|
# Set the time to a fixed, known value
|
||||||
|
# Sun Aug 14 12:00:00 CEST 2005
|
||||||
|
MyTime.setTime(1124013600)
|
||||||
|
|
||||||
|
# Gets the instance of the logger.
|
||||||
|
logSys = logging.getLogger("fail2ban")
|
||||||
|
# Add the default logging handler
|
||||||
|
stdout = logging.StreamHandler(sys.stdout)
|
||||||
|
logSys.addHandler(stdout)
|
||||||
|
logSys.setLevel(logging.FATAL)
|
||||||
|
|
||||||
|
print "Fail2ban " + version + " test suite. Please wait..."
|
||||||
|
|
||||||
|
tests = unittest.TestSuite()
|
||||||
|
|
||||||
|
# Filter
|
||||||
|
tests.addTest(unittest.makeSuite(filtertestcase.IgnoreIP))
|
||||||
|
tests.addTest(unittest.makeSuite(filtertestcase.LogFile))
|
||||||
|
tests.addTest(unittest.makeSuite(filtertestcase.GetFailures))
|
||||||
|
# Server
|
||||||
|
#tests.addTest(unittest.makeSuite(servertestcase.StartStop))
|
||||||
|
#tests.addTest(unittest.makeSuite(servertestcase.Transmitter))
|
||||||
|
tests.addTest(unittest.makeSuite(actiontestcase.ExecuteAction))
|
||||||
|
# FailManager
|
||||||
|
tests.addTest(unittest.makeSuite(failmanagertestcase.AddFailure))
|
||||||
|
# BanManager
|
||||||
|
tests.addTest(unittest.makeSuite(banmanagertestcase.AddFailure))
|
||||||
|
# ClientReader
|
||||||
|
tests.addTest(unittest.makeSuite(clientreadertestcase.JailReaderTest))
|
||||||
|
# DateDetector
|
||||||
|
tests.addTest(unittest.makeSuite(datedetectortestcase.DateDetectorTest))
|
||||||
|
|
||||||
|
# Tests runner
|
||||||
|
testRunner = unittest.TextTestRunner()
|
||||||
|
testRunner.run(tests)
|
|
@ -0,0 +1,52 @@
|
||||||
|
#!/sbin/runscript
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
#
|
||||||
|
# Author: Sireyessire, Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 1.2 $
|
||||||
|
|
||||||
|
opts="start stop restart reload showlog"
|
||||||
|
|
||||||
|
FAIL2BAN="/usr/bin/fail2ban-client"
|
||||||
|
|
||||||
|
depend() {
|
||||||
|
need net
|
||||||
|
need logger
|
||||||
|
after iptables
|
||||||
|
}
|
||||||
|
|
||||||
|
start() {
|
||||||
|
ebegin "Starting fail2ban"
|
||||||
|
${FAIL2BAN} start &> /dev/null
|
||||||
|
eend $? "Failed to start fail2ban"
|
||||||
|
}
|
||||||
|
|
||||||
|
stop() {
|
||||||
|
ebegin "Stopping fail2ban"
|
||||||
|
${FAIL2BAN} stop &> /dev/null
|
||||||
|
eend $? "Failed to stop fail2ban"
|
||||||
|
}
|
||||||
|
|
||||||
|
reload() {
|
||||||
|
ebegin "Reloading fail2ban"
|
||||||
|
${FAIL2BAN} reload > /dev/null
|
||||||
|
eend $? "Failed to reload fail2ban"
|
||||||
|
}
|
||||||
|
|
||||||
|
showlog(){
|
||||||
|
less /var/log/fail2ban.log
|
||||||
|
}
|
|
@ -0,0 +1,89 @@
|
||||||
|
#!/bin/bash
|
||||||
|
#
|
||||||
|
# chkconfig: 345 92 08
|
||||||
|
# description: Fail2ban daemon
|
||||||
|
# http://fail2ban.sourceforge.net/wiki/index.php/Main_Page
|
||||||
|
# process name: fail2ban-server
|
||||||
|
#
|
||||||
|
#
|
||||||
|
# Author: Tyler Owen
|
||||||
|
#
|
||||||
|
|
||||||
|
# Source function library.
|
||||||
|
. /etc/init.d/functions
|
||||||
|
|
||||||
|
# Check that the config file exists
|
||||||
|
[ -f /etc/fail2ban/fail2ban.conf ] || exit 0
|
||||||
|
|
||||||
|
FAIL2BAN="/usr/bin/fail2ban-client"
|
||||||
|
|
||||||
|
RETVAL=0
|
||||||
|
|
||||||
|
getpid() {
|
||||||
|
#pid=`ps -ef | grep fail2ban-|grep -v grep|grep -v bash|awk '{print $2}'`
|
||||||
|
pid=`ps -ef | grep fail2ban-|grep -v grep|awk '{print $2}'`
|
||||||
|
}
|
||||||
|
|
||||||
|
start() {
|
||||||
|
echo -n $"Starting fail2ban: "
|
||||||
|
getpid
|
||||||
|
if [ -z "$pid" ]; then
|
||||||
|
$FAIL2BAN start > /dev/null
|
||||||
|
RETVAL=$?
|
||||||
|
fi
|
||||||
|
if [ $RETVAL -eq 0 ]; then
|
||||||
|
touch /var/lock/subsys/fail2ban
|
||||||
|
echo_success
|
||||||
|
else
|
||||||
|
echo_failure
|
||||||
|
fi
|
||||||
|
echo
|
||||||
|
return $RETVAL
|
||||||
|
}
|
||||||
|
|
||||||
|
stop() {
|
||||||
|
echo -n $"Stopping fail2ban: "
|
||||||
|
getpid
|
||||||
|
RETVAL=$?
|
||||||
|
if [ -n "$pid" ]; then
|
||||||
|
$FAIL2BAN stop > /dev/null
|
||||||
|
fi
|
||||||
|
getpid
|
||||||
|
if [ -z "$pid" ]; then
|
||||||
|
rm -f /var/lock/subsys/fail2ban
|
||||||
|
echo_success
|
||||||
|
else
|
||||||
|
echo_failure
|
||||||
|
fi
|
||||||
|
echo
|
||||||
|
return $RETVAL
|
||||||
|
}
|
||||||
|
|
||||||
|
# See how we were called.
|
||||||
|
case "$1" in
|
||||||
|
start)
|
||||||
|
start
|
||||||
|
;;
|
||||||
|
stop)
|
||||||
|
stop
|
||||||
|
;;
|
||||||
|
status)
|
||||||
|
getpid
|
||||||
|
if [ -n "$pid" ]; then
|
||||||
|
echo "Fail2ban (pid $pid) is running..."
|
||||||
|
else
|
||||||
|
RETVAL=1
|
||||||
|
echo "Fail2ban is stopped"
|
||||||
|
fi
|
||||||
|
;;
|
||||||
|
restart)
|
||||||
|
stop
|
||||||
|
start
|
||||||
|
;;
|
||||||
|
*)
|
||||||
|
echo $"Usage: $0 {start|stop|status|restart}"
|
||||||
|
exit 1
|
||||||
|
;;
|
||||||
|
esac
|
||||||
|
|
||||||
|
exit $RETVAL
|
|
@ -0,0 +1,252 @@
|
||||||
|
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.36.
|
||||||
|
.TH FAIL2BAN-CLIENT "1" "December 2006" "fail2ban-client v0.7.4-SVN" "User Commands"
|
||||||
|
.SH NAME
|
||||||
|
fail2ban-client \- configure and control the server
|
||||||
|
.SH SYNOPSIS
|
||||||
|
.B fail2ban-client
|
||||||
|
[\fIOPTIONS\fR]... \fI<COMMAND>\fR
|
||||||
|
.SH DESCRIPTION
|
||||||
|
Fail2Ban v0.7.4\-SVN reads log file that contains password failure report
|
||||||
|
and bans the corresponding IP addresses using firewall rules.
|
||||||
|
.SH OPTIONS
|
||||||
|
.TP
|
||||||
|
\fB\-c\fR <DIR>
|
||||||
|
configuration directory
|
||||||
|
.TP
|
||||||
|
\fB\-s\fR <FILE>
|
||||||
|
socket path
|
||||||
|
.TP
|
||||||
|
\fB\-d\fR
|
||||||
|
dump configuration. For debugging
|
||||||
|
.TP
|
||||||
|
\fB\-i\fR
|
||||||
|
interactive mode
|
||||||
|
.TP
|
||||||
|
\fB\-v\fR
|
||||||
|
increase verbosity
|
||||||
|
.TP
|
||||||
|
\fB\-q\fR
|
||||||
|
decrease verbosity
|
||||||
|
.TP
|
||||||
|
\fB\-x\fR
|
||||||
|
force execution of the server
|
||||||
|
.TP
|
||||||
|
\fB\-h\fR, \fB\-\-help\fR
|
||||||
|
display this help message
|
||||||
|
.TP
|
||||||
|
\fB\-V\fR, \fB\-\-version\fR
|
||||||
|
print the version
|
||||||
|
.SH COMMAND
|
||||||
|
.TP
|
||||||
|
\fBstart\fR
|
||||||
|
starts the server and the jails
|
||||||
|
.TP
|
||||||
|
\fBreload\fR
|
||||||
|
reloads the configuration
|
||||||
|
.TP
|
||||||
|
\fBstop\fR
|
||||||
|
stops all jails and terminate the
|
||||||
|
server
|
||||||
|
.TP
|
||||||
|
\fBstatus\fR
|
||||||
|
gets the current status of the
|
||||||
|
server
|
||||||
|
.TP
|
||||||
|
\fBping\fR
|
||||||
|
tests if the server is alive
|
||||||
|
.TP
|
||||||
|
\fBset loglevel <LEVEL>\fR
|
||||||
|
sets logging level to <LEVEL>. 0
|
||||||
|
is minimal, 4 is debug
|
||||||
|
.TP
|
||||||
|
\fBget loglevel\fR
|
||||||
|
gets the logging level
|
||||||
|
.TP
|
||||||
|
\fBset logtarget <TARGET>\fR
|
||||||
|
sets logging target to <TARGET>.
|
||||||
|
Can be STDOUT, STDERR, SYSLOG or a
|
||||||
|
file
|
||||||
|
.TP
|
||||||
|
\fBget logtarget\fR
|
||||||
|
gets logging target
|
||||||
|
.TP
|
||||||
|
\fBadd <JAIL> <BACKEND>\fR
|
||||||
|
creates <JAIL> using <BACKEND>
|
||||||
|
.TP
|
||||||
|
\fBset <JAIL> idle on|off\fR
|
||||||
|
sets the idle state of <JAIL>
|
||||||
|
.TP
|
||||||
|
\fBset <JAIL> addignoreip <IP>\fR
|
||||||
|
adds <IP> to the ignore list of
|
||||||
|
<JAIL>
|
||||||
|
.TP
|
||||||
|
\fBset <JAIL> delignoreip <IP>\fR
|
||||||
|
removes <IP> from the ignore list
|
||||||
|
of <JAIL>
|
||||||
|
.TP
|
||||||
|
\fBset <JAIL> addlogpath <FILE>\fR
|
||||||
|
adds <FILE> to the monitoring list
|
||||||
|
of <JAIL>
|
||||||
|
.TP
|
||||||
|
\fBset <JAIL> dellogpath <FILE>\fR
|
||||||
|
removes <FILE> to the monitoring
|
||||||
|
list of <JAIL>
|
||||||
|
.TP
|
||||||
|
\fBset <JAIL> timeregex <REGEX>\fR
|
||||||
|
sets the regular expression
|
||||||
|
<REGEX> to match the date format
|
||||||
|
for <JAIL>. This will disable the
|
||||||
|
autodetection feature.
|
||||||
|
.TP
|
||||||
|
\fBset <JAIL> timepattern <PATTERN>\fR
|
||||||
|
sets the pattern <PATTERN> to
|
||||||
|
match the date format for <JAIL>.
|
||||||
|
This will disable the
|
||||||
|
autodetection feature.
|
||||||
|
.TP
|
||||||
|
\fBset <JAIL> failregex <REGEX>\fR
|
||||||
|
sets the regular expression
|
||||||
|
<REGEX> which must match failures
|
||||||
|
for <JAIL>
|
||||||
|
.TP
|
||||||
|
\fBset <JAIL> ignoreregex <REGEX>\fR
|
||||||
|
sets the regular expression
|
||||||
|
<REGEX> which should match pattern
|
||||||
|
to exclude for <JAIL>
|
||||||
|
.TP
|
||||||
|
\fBset <JAIL> findtime <TIME>\fR
|
||||||
|
sets the number of seconds <TIME>
|
||||||
|
for which the filter will look
|
||||||
|
back for <JAIL>
|
||||||
|
.TP
|
||||||
|
\fBset <JAIL> bantime <TIME>\fR
|
||||||
|
sets the number of seconds <TIME>
|
||||||
|
a host will be banned for <JAIL>
|
||||||
|
.TP
|
||||||
|
\fBset <JAIL> maxretry <RETRY>\fR
|
||||||
|
sets the number of failures
|
||||||
|
<RETRY> before banning the host
|
||||||
|
for <JAIL>
|
||||||
|
.TP
|
||||||
|
\fBset <JAIL> addaction <ACT>\fR
|
||||||
|
adds a new action named <NAME> for
|
||||||
|
<JAIL>
|
||||||
|
.TP
|
||||||
|
\fBset <JAIL> delaction <ACT>\fR
|
||||||
|
removes the action <NAME> from
|
||||||
|
<JAIL>
|
||||||
|
.TP
|
||||||
|
\fBset <JAIL> setcinfo <ACT> <KEY> <VALUE>\fR
|
||||||
|
sets <VALUE> for <KEY> of the
|
||||||
|
action <NAME> for <JAIL>
|
||||||
|
.TP
|
||||||
|
\fBset <JAIL> delcinfo <ACT> <KEY>\fR
|
||||||
|
removes <KEY> for the action
|
||||||
|
<NAME> for <JAIL>
|
||||||
|
.TP
|
||||||
|
\fBset <JAIL> actionstart <ACT> <CMD>\fR
|
||||||
|
sets the start command <CMD> of
|
||||||
|
the action <ACT> for <JAIL>
|
||||||
|
.TP
|
||||||
|
\fBset <JAIL> actionstop <ACT> <CMD>\fR
|
||||||
|
sets the stop command <CMD> of the
|
||||||
|
action <ACT> for <JAIL>
|
||||||
|
.TP
|
||||||
|
\fBset <JAIL> actioncheck <ACT> <CMD>\fR
|
||||||
|
sets the check command <CMD> of
|
||||||
|
the action <ACT> for <JAIL>
|
||||||
|
.TP
|
||||||
|
\fBset <JAIL> actionban <ACT> <CMD>\fR
|
||||||
|
sets the ban command <CMD> of the
|
||||||
|
action <ACT> for <JAIL>
|
||||||
|
.TP
|
||||||
|
\fBset <JAIL> actionunban <ACT> <CMD>\fR
|
||||||
|
sets the unban command <CMD> of
|
||||||
|
the action <ACT> for <JAIL>
|
||||||
|
.TP
|
||||||
|
\fBget <JAIL> logpath\fR
|
||||||
|
gets the list of the monitored
|
||||||
|
files for <JAIL>
|
||||||
|
.TP
|
||||||
|
\fBget <JAIL> ignoreip\fR
|
||||||
|
gets the list of ignored IP
|
||||||
|
addresses for <JAIL>
|
||||||
|
.TP
|
||||||
|
\fBget <JAIL> timeregex\fR
|
||||||
|
gets the regular expression used
|
||||||
|
for the time detection for <JAIL>
|
||||||
|
.TP
|
||||||
|
\fBget <JAIL> timepattern\fR
|
||||||
|
gets the pattern used for the time
|
||||||
|
detection for <JAIL>
|
||||||
|
.TP
|
||||||
|
\fBget <JAIL> failregex\fR
|
||||||
|
gets the regular expression which
|
||||||
|
matches the failures for <JAIL>
|
||||||
|
.TP
|
||||||
|
\fBget <JAIL> ignoreregex\fR
|
||||||
|
gets the regular expression which
|
||||||
|
matches patterns to ignore for
|
||||||
|
<JAIL>
|
||||||
|
.TP
|
||||||
|
\fBget <JAIL> findtime\fR
|
||||||
|
gets the time for which the filter
|
||||||
|
will look back for failures for
|
||||||
|
<JAIL>
|
||||||
|
.TP
|
||||||
|
\fBget <JAIL> bantime\fR
|
||||||
|
gets the time a host is banned for
|
||||||
|
<JAIL>
|
||||||
|
.TP
|
||||||
|
\fBget <JAIL> maxretry\fR
|
||||||
|
gets the number of failures
|
||||||
|
allowed for <JAIL>
|
||||||
|
.TP
|
||||||
|
\fBget <JAIL> addaction\fR
|
||||||
|
gets the last action which has
|
||||||
|
been added for <JAIL>
|
||||||
|
.TP
|
||||||
|
\fBget <JAIL> actionstart <ACT>\fR
|
||||||
|
gets the start command for the
|
||||||
|
action <ACT> for <JAIL>
|
||||||
|
.TP
|
||||||
|
\fBget <JAIL> actionstop <ACT>\fR
|
||||||
|
gets the stop command for the
|
||||||
|
action <ACT> for <JAIL>
|
||||||
|
.TP
|
||||||
|
\fBget <JAIL> actioncheck <ACT>\fR
|
||||||
|
gets the check command for the
|
||||||
|
action <ACT> for <JAIL>
|
||||||
|
.TP
|
||||||
|
\fBget <JAIL> actionban <ACT>\fR
|
||||||
|
gets the ban command for the
|
||||||
|
action <ACT> for <JAIL>
|
||||||
|
.TP
|
||||||
|
\fBget <JAIL> actionunban <ACT>\fR
|
||||||
|
gets the unban command for the
|
||||||
|
action <ACT> for <JAIL>
|
||||||
|
.TP
|
||||||
|
\fBstart <JAIL>\fR
|
||||||
|
starts the jail <JAIL>
|
||||||
|
.TP
|
||||||
|
\fBstop <JAIL>\fR
|
||||||
|
stops the jail <JAIL>. The jail is
|
||||||
|
removed
|
||||||
|
.TP
|
||||||
|
\fBstatus <JAIL>\fR
|
||||||
|
gets the current status of <JAIL>
|
||||||
|
.SH FILES
|
||||||
|
\fI/etc/fail2ban/*\fR
|
||||||
|
.SH AUTHOR
|
||||||
|
Written by Cyril Jaquier <lostcontrol@users.sourceforge.net>.
|
||||||
|
Many contributions by Yaroslav O. Halchenko <debian@onerussian.com>.
|
||||||
|
.SH "REPORTING BUGS"
|
||||||
|
Report bugs to <lostcontrol@users.sourceforge.net>
|
||||||
|
.SH COPYRIGHT
|
||||||
|
Copyright \(co 2004-2006 Cyril Jaquier
|
||||||
|
.br
|
||||||
|
Copyright of modifications held by their respective authors.
|
||||||
|
Licensed under the GNU General Public License v2 (GPL).
|
||||||
|
.SH "SEE ALSO"
|
||||||
|
.br
|
||||||
|
fail2ban-server(1)
|
|
@ -0,0 +1,12 @@
|
||||||
|
Include file for help2man man page
|
||||||
|
$Id: $
|
||||||
|
|
||||||
|
[name]
|
||||||
|
fail2ban-client \- configure and control the server
|
||||||
|
|
||||||
|
[files]
|
||||||
|
\fI/etc/fail2ban/*\fR
|
||||||
|
|
||||||
|
[see also]
|
||||||
|
.br
|
||||||
|
fail2ban-server(1)
|
|
@ -0,0 +1,27 @@
|
||||||
|
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.36.
|
||||||
|
.TH FAIL2BAN-REGEX "1" "December 2006" "fail2ban-regex v0.7.4-SVN" "User Commands"
|
||||||
|
.SH NAME
|
||||||
|
fail2ban-regex \- test Fail2ban "failregex" option
|
||||||
|
.SH SYNOPSIS
|
||||||
|
.B fail2ban-regex
|
||||||
|
\fI<logline> <failregex>\fR
|
||||||
|
.SH DESCRIPTION
|
||||||
|
Fail2Ban v0.7.4\-SVN reads log file that contains password failure report
|
||||||
|
and bans the corresponding IP addresses using firewall rules.
|
||||||
|
.PP
|
||||||
|
This tools can test and benchmark your regular expressions for the "failregex"
|
||||||
|
option.
|
||||||
|
.SH AUTHOR
|
||||||
|
Written by Cyril Jaquier <lostcontrol@users.sourceforge.net>.
|
||||||
|
Many contributions by Yaroslav O. Halchenko <debian@onerussian.com>.
|
||||||
|
.SH "REPORTING BUGS"
|
||||||
|
Report bugs to <lostcontrol@users.sourceforge.net>
|
||||||
|
.SH COPYRIGHT
|
||||||
|
Copyright \(co 2004-2006 Cyril Jaquier
|
||||||
|
.br
|
||||||
|
Copyright of modifications held by their respective authors.
|
||||||
|
Licensed under the GNU General Public License v2 (GPL).
|
||||||
|
.SH "SEE ALSO"
|
||||||
|
.br
|
||||||
|
fail2ban-client(1)
|
||||||
|
fail2ban-server(1)
|
|
@ -0,0 +1,10 @@
|
||||||
|
Include file for help2man man page
|
||||||
|
$Id: $
|
||||||
|
|
||||||
|
[name]
|
||||||
|
fail2ban-regex \- test Fail2ban "failregex" option
|
||||||
|
|
||||||
|
[see also]
|
||||||
|
.br
|
||||||
|
fail2ban-client(1)
|
||||||
|
fail2ban-server(1)
|
|
@ -0,0 +1,46 @@
|
||||||
|
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.36.
|
||||||
|
.TH FAIL2BAN-SERVER "1" "December 2006" "fail2ban-server v0.7.4-SVN" "User Commands"
|
||||||
|
.SH NAME
|
||||||
|
fail2ban-server \- start the server
|
||||||
|
.SH SYNOPSIS
|
||||||
|
.B fail2ban-server
|
||||||
|
[\fIOPTIONS\fR]
|
||||||
|
.SH DESCRIPTION
|
||||||
|
Fail2Ban v0.7.4\-SVN reads log file that contains password failure report
|
||||||
|
and bans the corresponding IP addresses using firewall rules.
|
||||||
|
.PP
|
||||||
|
Only use this command for debugging purpose. Start the server with
|
||||||
|
fail2ban\-client instead. The default behaviour is to start the server
|
||||||
|
in background.
|
||||||
|
.SH OPTIONS
|
||||||
|
.TP
|
||||||
|
\fB\-b\fR
|
||||||
|
start in background
|
||||||
|
.TP
|
||||||
|
\fB\-f\fR
|
||||||
|
start in foreground
|
||||||
|
.TP
|
||||||
|
\fB\-s\fR <FILE>
|
||||||
|
socket path
|
||||||
|
.TP
|
||||||
|
\fB\-x\fR
|
||||||
|
force execution of the server
|
||||||
|
.TP
|
||||||
|
\fB\-h\fR, \fB\-\-help\fR
|
||||||
|
display this help message
|
||||||
|
.TP
|
||||||
|
\fB\-V\fR, \fB\-\-version\fR
|
||||||
|
print the version
|
||||||
|
.SH AUTHOR
|
||||||
|
Written by Cyril Jaquier <lostcontrol@users.sourceforge.net>.
|
||||||
|
Many contributions by Yaroslav O. Halchenko <debian@onerussian.com>.
|
||||||
|
.SH "REPORTING BUGS"
|
||||||
|
Report bugs to <lostcontrol@users.sourceforge.net>
|
||||||
|
.SH COPYRIGHT
|
||||||
|
Copyright \(co 2004-2006 Cyril Jaquier
|
||||||
|
.br
|
||||||
|
Copyright of modifications held by their respective authors.
|
||||||
|
Licensed under the GNU General Public License v2 (GPL).
|
||||||
|
.SH "SEE ALSO"
|
||||||
|
.br
|
||||||
|
fail2ban-client(1)
|
|
@ -0,0 +1,9 @@
|
||||||
|
Include file for help2man man page
|
||||||
|
$Id: $
|
||||||
|
|
||||||
|
[name]
|
||||||
|
fail2ban-server \- start the server
|
||||||
|
|
||||||
|
[see also]
|
||||||
|
.br
|
||||||
|
fail2ban-client(1)
|
|
@ -0,0 +1,43 @@
|
||||||
|
#!/bin/bash
|
||||||
|
|
||||||
|
# fail2ban-client
|
||||||
|
echo -n "Generating fail2ban-client "
|
||||||
|
help2man --section=1 --no-info --include=fail2ban-client.h2m --output fail2ban-client.1 ../fail2ban-client
|
||||||
|
echo "[done]"
|
||||||
|
echo -n "Patching fail2ban-client "
|
||||||
|
# Changes the title.
|
||||||
|
sed -i -e 's/.SS "Command:"/.SH COMMAND/' fail2ban-client.1
|
||||||
|
# Sets bold font for commands.
|
||||||
|
IFS="
|
||||||
|
"
|
||||||
|
NEXT=0
|
||||||
|
FOUND=0
|
||||||
|
LINES=$( cat fail2ban-client.1 )
|
||||||
|
echo -n "" > fail2ban-client.1
|
||||||
|
for LINE in $LINES; do
|
||||||
|
if [ "$LINE" = ".SH COMMAND" ]; then
|
||||||
|
FOUND=1
|
||||||
|
fi
|
||||||
|
if [ $NEXT -eq 1 ] && [ $FOUND -eq 1 ]; then
|
||||||
|
echo "\fB$LINE\fR" >> fail2ban-client.1
|
||||||
|
else
|
||||||
|
echo "$LINE" >> fail2ban-client.1
|
||||||
|
fi
|
||||||
|
if [ "$LINE" = ".TP" ]; then
|
||||||
|
NEXT=1
|
||||||
|
else
|
||||||
|
NEXT=0
|
||||||
|
fi
|
||||||
|
done
|
||||||
|
echo "[done]"
|
||||||
|
|
||||||
|
# fail2ban-server
|
||||||
|
echo -n "Generating fail2ban-server "
|
||||||
|
help2man --section=1 --no-info --include=fail2ban-server.h2m --output fail2ban-server.1 ../fail2ban-server
|
||||||
|
echo "[done]"
|
||||||
|
|
||||||
|
# fail2ban-regex
|
||||||
|
echo -n "Generating fail2ban-regex "
|
||||||
|
help2man --section=1 --no-info --include=fail2ban-regex.h2m --output fail2ban-regex.1 ../fail2ban-regex
|
||||||
|
echo "[done]"
|
||||||
|
|
|
@ -0,0 +1,25 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 433 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 433 $"
|
||||||
|
__date__ = "$Date: 2006-10-24 21:40:51 +0200 (Tue, 24 Oct 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
|
@ -0,0 +1,226 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 434 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 434 $"
|
||||||
|
__date__ = "$Date: 2006-10-24 21:49:31 +0200 (Tue, 24 Oct 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
import logging, os
|
||||||
|
#from subprocess import call
|
||||||
|
|
||||||
|
# Gets the instance of the logger.
|
||||||
|
logSys = logging.getLogger("fail2ban.actions.action")
|
||||||
|
|
||||||
|
##
|
||||||
|
# Execute commands.
|
||||||
|
#
|
||||||
|
# This class reads the failures from the Jail queue and decide if an
|
||||||
|
# action has to be taken. A BanManager take care of the banned IP
|
||||||
|
# addresses.
|
||||||
|
|
||||||
|
class Action:
|
||||||
|
|
||||||
|
def __init__(self, name):
|
||||||
|
self.__name = name
|
||||||
|
self.__cInfo = dict()
|
||||||
|
## Command executed in order to initialize the system.
|
||||||
|
self.__actionStart = ''
|
||||||
|
## Command executed when an IP address gets banned.
|
||||||
|
self.__actionBan = ''
|
||||||
|
## Command executed when an IP address gets removed.
|
||||||
|
self.__actionUnban = ''
|
||||||
|
## Command executed in order to check requirements.
|
||||||
|
self.__actionCheck = ''
|
||||||
|
## Command executed in order to stop the system.
|
||||||
|
self.__actionStop = ''
|
||||||
|
logSys.debug("Created Action")
|
||||||
|
|
||||||
|
def setName(self, name):
|
||||||
|
self.__name = name
|
||||||
|
|
||||||
|
def getName(self):
|
||||||
|
return self.__name
|
||||||
|
|
||||||
|
def setCInfo(self, key, value):
|
||||||
|
self.__cInfo[key] = value
|
||||||
|
|
||||||
|
def getCInfo(self, key):
|
||||||
|
return self.__cInfo[key]
|
||||||
|
|
||||||
|
def delCInfo(self, key):
|
||||||
|
del self.__cInfo[key]
|
||||||
|
|
||||||
|
##
|
||||||
|
# Set the "start" command.
|
||||||
|
#
|
||||||
|
# @param value the command
|
||||||
|
|
||||||
|
def setActionStart(self, value):
|
||||||
|
self.__actionStart = value
|
||||||
|
logSys.info("Set actionStart = %s" % value)
|
||||||
|
|
||||||
|
##
|
||||||
|
# Get the "start" command.
|
||||||
|
#
|
||||||
|
# @return the command
|
||||||
|
|
||||||
|
def getActionStart(self):
|
||||||
|
return self.__actionStart
|
||||||
|
|
||||||
|
def execActionStart(self):
|
||||||
|
startCmd = Action.replaceTag(self.__actionStart, self.__cInfo)
|
||||||
|
return Action.executeCmd(startCmd)
|
||||||
|
|
||||||
|
##
|
||||||
|
# Set the "ban" command.
|
||||||
|
#
|
||||||
|
# @param value the command
|
||||||
|
|
||||||
|
def setActionBan(self, value):
|
||||||
|
self.__actionBan = value
|
||||||
|
logSys.info("Set actionBan = %s" % value)
|
||||||
|
|
||||||
|
##
|
||||||
|
# Get the "ban" command.
|
||||||
|
#
|
||||||
|
# @return the command
|
||||||
|
|
||||||
|
def getActionBan(self):
|
||||||
|
return self.__actionBan
|
||||||
|
|
||||||
|
def execActionBan(self, aInfo):
|
||||||
|
return self.__processCmd(self.__actionBan, aInfo)
|
||||||
|
|
||||||
|
##
|
||||||
|
# Set the "unban" command.
|
||||||
|
#
|
||||||
|
# @param value the command
|
||||||
|
|
||||||
|
def setActionUnban(self, value):
|
||||||
|
self.__actionUnban = value
|
||||||
|
logSys.info("Set actionUnban = %s" % value)
|
||||||
|
|
||||||
|
##
|
||||||
|
# Get the "unban" command.
|
||||||
|
#
|
||||||
|
# @return the command
|
||||||
|
|
||||||
|
def getActionUnban(self):
|
||||||
|
return self.__actionUnban
|
||||||
|
|
||||||
|
def execActionUnban(self, aInfo):
|
||||||
|
return self.__processCmd(self.__actionUnban, aInfo)
|
||||||
|
|
||||||
|
##
|
||||||
|
# Set the "check" command.
|
||||||
|
#
|
||||||
|
# @param value the command
|
||||||
|
|
||||||
|
def setActionCheck(self, value):
|
||||||
|
self.__actionCheck = value
|
||||||
|
logSys.info("Set actionCheck = %s" % value)
|
||||||
|
|
||||||
|
##
|
||||||
|
# Get the "check" command.
|
||||||
|
#
|
||||||
|
# @return the command
|
||||||
|
|
||||||
|
def getActionCheck(self):
|
||||||
|
return self.__actionCheck
|
||||||
|
|
||||||
|
##
|
||||||
|
# Set the "stop" command.
|
||||||
|
#
|
||||||
|
# @param value the command
|
||||||
|
|
||||||
|
def setActionStop(self, value):
|
||||||
|
self.__actionStop = value
|
||||||
|
logSys.info("Set actionStop = %s" % value)
|
||||||
|
|
||||||
|
##
|
||||||
|
# Get the "stop" command.
|
||||||
|
#
|
||||||
|
# @return the command
|
||||||
|
|
||||||
|
def getActionStop(self):
|
||||||
|
return self.__actionStop
|
||||||
|
|
||||||
|
def execActionStop(self):
|
||||||
|
stopCmd = Action.replaceTag(self.__actionStop, self.__cInfo)
|
||||||
|
return Action.executeCmd(stopCmd)
|
||||||
|
|
||||||
|
@staticmethod
|
||||||
|
def replaceTag(query, aInfo):
|
||||||
|
""" Replace tags in query
|
||||||
|
"""
|
||||||
|
string = query
|
||||||
|
for tag in aInfo:
|
||||||
|
string = string.replace('<' + tag + '>', str(aInfo[tag]))
|
||||||
|
# New line
|
||||||
|
string = string.replace("<br>", '\n')
|
||||||
|
return string
|
||||||
|
|
||||||
|
def __processCmd(self, cmd, aInfo = None):
|
||||||
|
""" Executes an OS command.
|
||||||
|
"""
|
||||||
|
if cmd == "":
|
||||||
|
logSys.debug("Nothing to do")
|
||||||
|
return True
|
||||||
|
|
||||||
|
checkCmd = Action.replaceTag(self.__actionCheck, self.__cInfo)
|
||||||
|
if not Action.executeCmd(checkCmd):
|
||||||
|
logSys.error("Invariant check failed. Trying to restore a sane" +
|
||||||
|
" environment")
|
||||||
|
stopCmd = Action.replaceTag(self.__actionStop, self.__cInfo)
|
||||||
|
Action.executeCmd(stopCmd)
|
||||||
|
startCmd = Action.replaceTag(self.__actionStart, self.__cInfo)
|
||||||
|
Action.executeCmd(startCmd)
|
||||||
|
if not Action.executeCmd(checkCmd):
|
||||||
|
logSys.fatal("Unable to restore environment")
|
||||||
|
return False
|
||||||
|
|
||||||
|
# Replace tags
|
||||||
|
if not aInfo == None:
|
||||||
|
realCmd = Action.replaceTag(cmd, aInfo)
|
||||||
|
else:
|
||||||
|
realCmd = cmd
|
||||||
|
|
||||||
|
# Replace static fields
|
||||||
|
realCmd = Action.replaceTag(realCmd, self.__cInfo)
|
||||||
|
|
||||||
|
return Action.executeCmd(realCmd)
|
||||||
|
|
||||||
|
@staticmethod
|
||||||
|
def executeCmd(realCmd):
|
||||||
|
logSys.debug(realCmd)
|
||||||
|
try:
|
||||||
|
# The following line gives deadlock with multiple jails
|
||||||
|
#retcode = call(realCmd, shell=True)
|
||||||
|
retcode = os.system(realCmd)
|
||||||
|
if retcode == 0:
|
||||||
|
logSys.debug("%s returned successfully" % realCmd)
|
||||||
|
return True
|
||||||
|
else:
|
||||||
|
logSys.error("%s returned %x" % (realCmd, retcode))
|
||||||
|
except OSError, e:
|
||||||
|
logSys.error("%s failed with %s" % (realCmd, e))
|
||||||
|
return False
|
|
@ -0,0 +1,194 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 455 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 455 $"
|
||||||
|
__date__ = "$Date: 2006-11-12 11:56:21 +0100 (Sun, 12 Nov 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
from banmanager import BanManager
|
||||||
|
from jailthread import JailThread
|
||||||
|
from action import Action
|
||||||
|
from mytime import MyTime
|
||||||
|
import time, logging
|
||||||
|
|
||||||
|
# Gets the instance of the logger.
|
||||||
|
logSys = logging.getLogger("fail2ban.actions")
|
||||||
|
|
||||||
|
##
|
||||||
|
# Execute commands.
|
||||||
|
#
|
||||||
|
# This class reads the failures from the Jail queue and decide if an
|
||||||
|
# action has to be taken. A BanManager take care of the banned IP
|
||||||
|
# addresses.
|
||||||
|
|
||||||
|
class Actions(JailThread):
|
||||||
|
|
||||||
|
##
|
||||||
|
# Constructor.
|
||||||
|
#
|
||||||
|
# Initialize the filter object with default values.
|
||||||
|
# @param jail the jail object
|
||||||
|
|
||||||
|
def __init__(self, jail):
|
||||||
|
JailThread.__init__(self)
|
||||||
|
## The jail which contains this action.
|
||||||
|
self.jail = jail
|
||||||
|
self.__actions = list()
|
||||||
|
## The ban manager.
|
||||||
|
self.__banManager = BanManager()
|
||||||
|
|
||||||
|
def addAction(self, name):
|
||||||
|
action = Action(name)
|
||||||
|
self.__actions.append(action)
|
||||||
|
|
||||||
|
def delAction(self, name):
|
||||||
|
for action in self.__actions:
|
||||||
|
if action.getName() == name:
|
||||||
|
self.__actions.remove(action)
|
||||||
|
break
|
||||||
|
|
||||||
|
def getAction(self, name):
|
||||||
|
for action in self.__actions:
|
||||||
|
if action.getName() == name:
|
||||||
|
return action
|
||||||
|
raise KeyError
|
||||||
|
|
||||||
|
def getLastAction(self):
|
||||||
|
action = self.__actions.pop()
|
||||||
|
self.__actions.append(action)
|
||||||
|
return action
|
||||||
|
|
||||||
|
##
|
||||||
|
# Set the ban time.
|
||||||
|
#
|
||||||
|
# @param value the time
|
||||||
|
|
||||||
|
def setBanTime(self, value):
|
||||||
|
self.__banManager.setBanTime(value)
|
||||||
|
logSys.info("Set banTime = %s" % value)
|
||||||
|
|
||||||
|
##
|
||||||
|
# Get the ban time.
|
||||||
|
#
|
||||||
|
# @return the time
|
||||||
|
|
||||||
|
def getBanTime(self):
|
||||||
|
return self.__banManager.getBanTime()
|
||||||
|
|
||||||
|
##
|
||||||
|
# Main loop.
|
||||||
|
#
|
||||||
|
# This function is the main loop of the thread. It checks the Jail
|
||||||
|
# queue and executes commands when an IP address is banned.
|
||||||
|
# @return True when the thread exits nicely
|
||||||
|
|
||||||
|
def run(self):
|
||||||
|
for action in self.__actions:
|
||||||
|
action.execActionStart()
|
||||||
|
self.setActive(True)
|
||||||
|
while self.isActive():
|
||||||
|
if not self.getIdle():
|
||||||
|
#logSys.debug(self.jail.getName() + ": action")
|
||||||
|
ret = self.__checkBan()
|
||||||
|
if not ret:
|
||||||
|
self.__checkUnBan()
|
||||||
|
time.sleep(self.getSleepTime())
|
||||||
|
else:
|
||||||
|
time.sleep(self.getSleepTime())
|
||||||
|
self.__flushBan()
|
||||||
|
for action in self.__actions:
|
||||||
|
action.execActionStop()
|
||||||
|
logSys.debug(self.jail.getName() + ": action terminated")
|
||||||
|
return True
|
||||||
|
|
||||||
|
##
|
||||||
|
# Check for IP address to ban.
|
||||||
|
#
|
||||||
|
# Look in the Jail queue for FailTicket. If a ticket is available,
|
||||||
|
# it executes the "ban" command and add a ticket to the BanManager.
|
||||||
|
# @return True if an IP address get banned
|
||||||
|
|
||||||
|
def __checkBan(self):
|
||||||
|
ticket = self.jail.getFailTicket()
|
||||||
|
if ticket != False:
|
||||||
|
aInfo = dict()
|
||||||
|
bTicket = BanManager.createBanTicket(ticket)
|
||||||
|
aInfo["ip"] = bTicket.getIP()
|
||||||
|
aInfo["failures"] = bTicket.getAttempt()
|
||||||
|
aInfo["time"] = bTicket.getTime()
|
||||||
|
if self.__banManager.addBanTicket(bTicket):
|
||||||
|
logSys.warn("[%s] Ban %s" % (self.jail.getName(), aInfo["ip"]))
|
||||||
|
for action in self.__actions:
|
||||||
|
action.execActionBan(aInfo)
|
||||||
|
return True
|
||||||
|
else:
|
||||||
|
logSys.warn("[%s] %s already banned" % (self.jail.getName(),
|
||||||
|
aInfo["ip"]))
|
||||||
|
return False
|
||||||
|
|
||||||
|
##
|
||||||
|
# Check for IP address to unban.
|
||||||
|
#
|
||||||
|
# Unban IP address which are outdated.
|
||||||
|
|
||||||
|
def __checkUnBan(self):
|
||||||
|
for ticket in self.__banManager.unBanList(MyTime.time()):
|
||||||
|
self.__unBan(ticket)
|
||||||
|
|
||||||
|
##
|
||||||
|
# Flush the ban list.
|
||||||
|
#
|
||||||
|
# Unban all IP address which are still in the banning list.
|
||||||
|
|
||||||
|
def __flushBan(self):
|
||||||
|
logSys.debug("Flush ban list")
|
||||||
|
for ticket in self.__banManager.flushBanList():
|
||||||
|
self.__unBan(ticket)
|
||||||
|
|
||||||
|
##
|
||||||
|
# Unbans host corresponding to the ticket.
|
||||||
|
#
|
||||||
|
# Executes the actions in order to unban the host given in the
|
||||||
|
# ticket.
|
||||||
|
|
||||||
|
def __unBan(self, ticket):
|
||||||
|
aInfo = dict()
|
||||||
|
aInfo["ip"] = ticket.getIP()
|
||||||
|
aInfo["failures"] = ticket.getAttempt()
|
||||||
|
aInfo["time"] = ticket.getTime()
|
||||||
|
logSys.warn("[%s] Unban %s" % (self.jail.getName(), aInfo["ip"]))
|
||||||
|
for action in self.__actions:
|
||||||
|
action.execActionUnban(aInfo)
|
||||||
|
|
||||||
|
|
||||||
|
##
|
||||||
|
# Get the status of the filter.
|
||||||
|
#
|
||||||
|
# Get some informations about the filter state such as the total
|
||||||
|
# number of failures.
|
||||||
|
# @return a list with tuple
|
||||||
|
|
||||||
|
def status(self):
|
||||||
|
ret = [("Currently banned", self.__banManager.size()),
|
||||||
|
("Total banned", self.__banManager.getBanTotal())]
|
||||||
|
return ret
|
||||||
|
|
|
@ -0,0 +1,205 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 454 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 454 $"
|
||||||
|
__date__ = "$Date: 2006-11-12 11:54:19 +0100 (Sun, 12 Nov 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
from banticket import BanTicket
|
||||||
|
from threading import Lock
|
||||||
|
from mytime import MyTime
|
||||||
|
import logging
|
||||||
|
|
||||||
|
# Gets the instance of the logger.
|
||||||
|
logSys = logging.getLogger("fail2ban.action")
|
||||||
|
|
||||||
|
##
|
||||||
|
# Banning Manager.
|
||||||
|
#
|
||||||
|
# Manage the banned IP addresses. Convert FailTicket to BanTicket.
|
||||||
|
# This class is mainly used by the Action class.
|
||||||
|
|
||||||
|
class BanManager:
|
||||||
|
|
||||||
|
##
|
||||||
|
# Constructor.
|
||||||
|
#
|
||||||
|
# Initialize members with default values.
|
||||||
|
|
||||||
|
def __init__(self):
|
||||||
|
## Mutex used to protect the ban list.
|
||||||
|
self.__lock = Lock()
|
||||||
|
## The ban list.
|
||||||
|
self.__banList = list()
|
||||||
|
## The amount of time an IP address gets banned.
|
||||||
|
self.__banTime = 600
|
||||||
|
## Total number of banned IP address
|
||||||
|
self.__banTotal = 0
|
||||||
|
|
||||||
|
##
|
||||||
|
# Set the ban time.
|
||||||
|
#
|
||||||
|
# Set the amount of time an IP address get banned.
|
||||||
|
# @param value the time
|
||||||
|
|
||||||
|
def setBanTime(self, value):
|
||||||
|
self.__lock.acquire()
|
||||||
|
self.__banTime = int(value)
|
||||||
|
self.__lock.release()
|
||||||
|
|
||||||
|
##
|
||||||
|
# Get the ban time.
|
||||||
|
#
|
||||||
|
# Get the amount of time an IP address get banned.
|
||||||
|
# @return the time
|
||||||
|
|
||||||
|
def getBanTime(self):
|
||||||
|
try:
|
||||||
|
self.__lock.acquire()
|
||||||
|
return self.__banTime
|
||||||
|
finally:
|
||||||
|
self.__lock.release()
|
||||||
|
|
||||||
|
##
|
||||||
|
# Set the total number of banned address.
|
||||||
|
#
|
||||||
|
# @param value total number
|
||||||
|
|
||||||
|
def setBanTotal(self, value):
|
||||||
|
self.__lock.acquire()
|
||||||
|
self.__banTotal = value
|
||||||
|
self.__lock.release()
|
||||||
|
|
||||||
|
##
|
||||||
|
# Get the total number of banned address.
|
||||||
|
#
|
||||||
|
# @return the total number
|
||||||
|
|
||||||
|
def getBanTotal(self):
|
||||||
|
try:
|
||||||
|
self.__lock.acquire()
|
||||||
|
return self.__banTotal
|
||||||
|
finally:
|
||||||
|
self.__lock.release()
|
||||||
|
|
||||||
|
##
|
||||||
|
# Create a ban ticket.
|
||||||
|
#
|
||||||
|
# Create a BanTicket from a FailTicket. The timestamp of the BanTicket
|
||||||
|
# is the current time. This is a static method.
|
||||||
|
# @param ticket the FailTicket
|
||||||
|
# @return a BanTicket
|
||||||
|
|
||||||
|
@staticmethod
|
||||||
|
def createBanTicket(ticket):
|
||||||
|
ip = ticket.getIP()
|
||||||
|
#lastTime = ticket.getTime()
|
||||||
|
lastTime = MyTime.time()
|
||||||
|
banTicket = BanTicket(ip, lastTime)
|
||||||
|
banTicket.setAttempt(ticket.getAttempt())
|
||||||
|
return banTicket
|
||||||
|
|
||||||
|
##
|
||||||
|
# Add a ban ticket.
|
||||||
|
#
|
||||||
|
# Add a BanTicket instance into the ban list.
|
||||||
|
# @param ticket the ticket
|
||||||
|
# @return True if the IP address is not in the ban list
|
||||||
|
|
||||||
|
def addBanTicket(self, ticket):
|
||||||
|
try:
|
||||||
|
self.__lock.acquire()
|
||||||
|
if not self.__inBanList(ticket):
|
||||||
|
self.__banList.append(ticket)
|
||||||
|
self.__banTotal += 1
|
||||||
|
return True
|
||||||
|
return False
|
||||||
|
finally:
|
||||||
|
self.__lock.release()
|
||||||
|
|
||||||
|
|
||||||
|
##
|
||||||
|
# Get the size of the ban list.
|
||||||
|
#
|
||||||
|
# @return the size
|
||||||
|
|
||||||
|
def size(self):
|
||||||
|
try:
|
||||||
|
self.__lock.acquire()
|
||||||
|
return len(self.__banList)
|
||||||
|
finally:
|
||||||
|
self.__lock.release()
|
||||||
|
|
||||||
|
##
|
||||||
|
# Check if a ticket is in the list.
|
||||||
|
#
|
||||||
|
# Check if a BanTicket with a given IP address is already in the
|
||||||
|
# ban list.
|
||||||
|
# @param ticket the ticket
|
||||||
|
# @return True if a ticket already exists
|
||||||
|
|
||||||
|
def __inBanList(self, ticket):
|
||||||
|
for i in self.__banList:
|
||||||
|
if ticket.getIP() == i.getIP():
|
||||||
|
return True
|
||||||
|
return False
|
||||||
|
|
||||||
|
##
|
||||||
|
# Get the list of IP address to unban.
|
||||||
|
#
|
||||||
|
# Return a list of BanTicket which need to be unbanned.
|
||||||
|
# @param time the time
|
||||||
|
# @return the list of ticket to unban
|
||||||
|
|
||||||
|
def unBanList(self, time):
|
||||||
|
try:
|
||||||
|
self.__lock.acquire()
|
||||||
|
# Permanent banning
|
||||||
|
if self.__banTime < 0:
|
||||||
|
return list()
|
||||||
|
|
||||||
|
# Gets the list of ticket to remove.
|
||||||
|
unBanList = [ticket for ticket in self.__banList
|
||||||
|
if ticket.getTime() < time - self.__banTime]
|
||||||
|
|
||||||
|
# Removes tickets.
|
||||||
|
self.__banList = [ticket for ticket in self.__banList
|
||||||
|
if ticket not in unBanList]
|
||||||
|
|
||||||
|
return unBanList
|
||||||
|
finally:
|
||||||
|
self.__lock.release()
|
||||||
|
|
||||||
|
##
|
||||||
|
# Flush the ban list.
|
||||||
|
#
|
||||||
|
# Get the ban list and initialize it with an empty one.
|
||||||
|
# @return the complete ban list
|
||||||
|
|
||||||
|
def flushBanList(self):
|
||||||
|
try:
|
||||||
|
self.__lock.acquire()
|
||||||
|
uBList = self.__banList
|
||||||
|
self.__banList = list()
|
||||||
|
return uBList
|
||||||
|
finally:
|
||||||
|
self.__lock.release()
|
|
@ -0,0 +1,50 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 382 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 382 $"
|
||||||
|
__date__ = "$Date: 2006-09-25 19:03:48 +0200 (Mon, 25 Sep 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
import logging
|
||||||
|
from ticket import Ticket
|
||||||
|
|
||||||
|
# Gets the instance of the logger.
|
||||||
|
logSys = logging.getLogger("fail2ban")
|
||||||
|
|
||||||
|
##
|
||||||
|
# Ban Ticket.
|
||||||
|
#
|
||||||
|
# This class extends the Ticket class. It is mainly used by the BanManager.
|
||||||
|
|
||||||
|
class BanTicket(Ticket):
|
||||||
|
|
||||||
|
##
|
||||||
|
# Constructor.
|
||||||
|
#
|
||||||
|
# Call the Ticket (parent) constructor and initialize default
|
||||||
|
# values.
|
||||||
|
# @param ip the IP address
|
||||||
|
# @param time the ban time
|
||||||
|
|
||||||
|
def __init__(self, ip, time):
|
||||||
|
Ticket.__init__(self, ip, time)
|
||||||
|
|
|
@ -0,0 +1,144 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 321 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 321 $"
|
||||||
|
__date__ = "$Date: 2006-09-04 21:19:58 +0200 (Mon, 04 Sep 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
import time, logging
|
||||||
|
|
||||||
|
from datestrptime import DateStrptime
|
||||||
|
from datetai64n import DateTai64n
|
||||||
|
from dateepoch import DateEpoch
|
||||||
|
from threading import Lock
|
||||||
|
|
||||||
|
# Gets the instance of the logger.
|
||||||
|
logSys = logging.getLogger("fail2ban.filter.datedetector")
|
||||||
|
|
||||||
|
class DateDetector:
|
||||||
|
|
||||||
|
def __init__(self):
|
||||||
|
self.__lock = Lock()
|
||||||
|
self.__templates = list()
|
||||||
|
self.__defTemplate = DateStrptime()
|
||||||
|
|
||||||
|
def addDefaultTemplate(self):
|
||||||
|
# standard
|
||||||
|
template = DateStrptime()
|
||||||
|
template.setName("Month Day Hour:Minute:Second")
|
||||||
|
template.setRegex("^\S{3}\s{1,2}\d{1,2} \d{2}:\d{2}:\d{2}")
|
||||||
|
template.setPattern("%b %d %H:%M:%S")
|
||||||
|
self.__templates.append(template)
|
||||||
|
# asctime
|
||||||
|
template = DateStrptime()
|
||||||
|
template.setName("Weekday Month Day Hour:Minute:Second Year")
|
||||||
|
template.setRegex("\S{3} \S{3} \d{2} \d{2}:\d{2}:\d{2} \d{4}")
|
||||||
|
template.setPattern("%a %b %d %H:%M:%S %Y")
|
||||||
|
self.__templates.append(template)
|
||||||
|
# simple date
|
||||||
|
template = DateStrptime()
|
||||||
|
template.setName("Year/Month/Day Hour:Minute:Second")
|
||||||
|
template.setRegex("\d{4}/\d{2}/\d{2} \d{2}:\d{2}:\d{2}")
|
||||||
|
template.setPattern("%Y/%m/%d %H:%M:%S")
|
||||||
|
self.__templates.append(template)
|
||||||
|
# Apache format [31/Oct/2006:09:22:55 -0000]
|
||||||
|
template = DateStrptime()
|
||||||
|
template.setName("Day/Month/Year:Hour:Minute:Second")
|
||||||
|
template.setRegex("\d{2}/\S{3}/\d{4}:\d{2}:\d{2}:\d{2}")
|
||||||
|
template.setPattern("%d/%b/%Y:%H:%M:%S")
|
||||||
|
self.__templates.append(template)
|
||||||
|
# TAI64N
|
||||||
|
template = DateTai64n()
|
||||||
|
template.setName("TAI64N")
|
||||||
|
self.__templates.append(template)
|
||||||
|
# Epoch
|
||||||
|
template = DateEpoch()
|
||||||
|
template.setName("Epoch")
|
||||||
|
self.__templates.append(template)
|
||||||
|
|
||||||
|
def getTemplates(self):
|
||||||
|
return self.__templates
|
||||||
|
|
||||||
|
def setDefaultRegex(self, value):
|
||||||
|
self.__defTemplate.setRegex(value)
|
||||||
|
|
||||||
|
def getDefaultRegex(self):
|
||||||
|
return self.__defTemplate.getRegex()
|
||||||
|
|
||||||
|
def setDefaultPattern(self, value):
|
||||||
|
self.__defTemplate.setPattern(value)
|
||||||
|
|
||||||
|
def getDefaultPattern(self):
|
||||||
|
return self.__defTemplate.getPattern()
|
||||||
|
|
||||||
|
def matchTime(self, line):
|
||||||
|
if self.__defTemplate.isValid():
|
||||||
|
return self.__defTemplate.matchDate(line)
|
||||||
|
else:
|
||||||
|
self.__lock.acquire()
|
||||||
|
for template in self.__templates:
|
||||||
|
match = template.matchDate(line)
|
||||||
|
if not match == None:
|
||||||
|
self.__lock.release()
|
||||||
|
return match
|
||||||
|
self.__lock.release()
|
||||||
|
return None
|
||||||
|
|
||||||
|
def getTime(self, line):
|
||||||
|
if self.__defTemplate.isValid():
|
||||||
|
try:
|
||||||
|
date = self.__defTemplate.getDate(line)
|
||||||
|
return date
|
||||||
|
except ValueError:
|
||||||
|
return None
|
||||||
|
else:
|
||||||
|
self.__lock.acquire()
|
||||||
|
for template in self.__templates:
|
||||||
|
try:
|
||||||
|
date = template.getDate(line)
|
||||||
|
if date == None:
|
||||||
|
continue
|
||||||
|
template.incHits()
|
||||||
|
self.__lock.release()
|
||||||
|
return date
|
||||||
|
except ValueError:
|
||||||
|
pass
|
||||||
|
self.__lock.release()
|
||||||
|
return None
|
||||||
|
|
||||||
|
def getUnixTime(self, line):
|
||||||
|
date = self.getTime(line)
|
||||||
|
if date == None:
|
||||||
|
return None
|
||||||
|
else:
|
||||||
|
return time.mktime(date)
|
||||||
|
|
||||||
|
##
|
||||||
|
# Sort the template lists using the hits score. This method is not called
|
||||||
|
# in this object and thus should be called from time to time.
|
||||||
|
|
||||||
|
def sortTemplate(self):
|
||||||
|
self.__lock.acquire()
|
||||||
|
logSys.debug("Sorting the template list")
|
||||||
|
self.__templates.sort(cmp = lambda x, y: cmp(x.getHits(), y.getHits()),
|
||||||
|
reverse=True)
|
||||||
|
self.__lock.release()
|
|
@ -0,0 +1,44 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 321 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 321 $"
|
||||||
|
__date__ = "$Date: 2006-09-04 21:19:58 +0200 (Mon, 04 Sep 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
import time
|
||||||
|
|
||||||
|
from datetemplate import DateTemplate
|
||||||
|
|
||||||
|
class DateEpoch(DateTemplate):
|
||||||
|
|
||||||
|
def __init__(self):
|
||||||
|
DateTemplate.__init__(self)
|
||||||
|
# We already know the format for TAI64N
|
||||||
|
self.setRegex("^\d{10}(\.\d{6})?")
|
||||||
|
|
||||||
|
def getDate(self, line):
|
||||||
|
date = None
|
||||||
|
dateMatch = self.matchDate(line)
|
||||||
|
if dateMatch:
|
||||||
|
# extract part of format which represents seconds since epoch
|
||||||
|
date = list(time.gmtime(float(dateMatch.group())))
|
||||||
|
return date
|
|
@ -0,0 +1,84 @@
|
||||||
|
# -*- coding: utf8 -*-
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 321 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 321 $"
|
||||||
|
__date__ = "$Date: 2006-09-04 21:19:58 +0200 (Mon, 04 Sep 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
from mytime import MyTime
|
||||||
|
import time
|
||||||
|
|
||||||
|
from datetemplate import DateTemplate
|
||||||
|
|
||||||
|
##
|
||||||
|
# Use strptime() to parse a date. Our current locale is the 'C'
|
||||||
|
# one because we do not set the locale explicitly. This is POSIX
|
||||||
|
# standard.
|
||||||
|
|
||||||
|
class DateStrptime(DateTemplate):
|
||||||
|
|
||||||
|
TABLE = dict()
|
||||||
|
TABLE["Jan"] = []
|
||||||
|
TABLE["Feb"] = [u"Fév"]
|
||||||
|
TABLE["Mar"] = [u"Mär"]
|
||||||
|
TABLE["Apr"] = ["Avr"]
|
||||||
|
TABLE["May"] = ["Mai"]
|
||||||
|
TABLE["Jun"] = []
|
||||||
|
TABLE["Jul"] = []
|
||||||
|
TABLE["Aug"] = ["Aou"]
|
||||||
|
TABLE["Sep"] = []
|
||||||
|
TABLE["Oct"] = ["Okt"]
|
||||||
|
TABLE["Nov"] = []
|
||||||
|
TABLE["Dec"] = [u"Déc", "Dez"]
|
||||||
|
|
||||||
|
def __init__(self):
|
||||||
|
DateTemplate.__init__(self)
|
||||||
|
|
||||||
|
@staticmethod
|
||||||
|
def convertLocale(date):
|
||||||
|
for t in DateStrptime.TABLE:
|
||||||
|
for m in DateStrptime.TABLE[t]:
|
||||||
|
if date.find(m) >= 0:
|
||||||
|
return date.replace(m, t)
|
||||||
|
return date
|
||||||
|
|
||||||
|
def getDate(self, line):
|
||||||
|
date = None
|
||||||
|
dateMatch = self.matchDate(line)
|
||||||
|
if dateMatch:
|
||||||
|
try:
|
||||||
|
# Try first with 'C' locale
|
||||||
|
date = list(time.strptime(dateMatch.group(), self.getPattern()))
|
||||||
|
except ValueError:
|
||||||
|
# Try to convert date string to 'C' locale
|
||||||
|
conv = self.convertLocale(dateMatch.group())
|
||||||
|
date = list(time.strptime(conv, self.getPattern()))
|
||||||
|
if date[0] < 2000:
|
||||||
|
# There is probably no year field in the logs
|
||||||
|
date[0] = MyTime.gmtime()[0]
|
||||||
|
# Bug fix for #1241756
|
||||||
|
# If the date is greater than the current time, we suppose
|
||||||
|
# that the log is not from this year but from the year before
|
||||||
|
if time.mktime(date) > MyTime.time():
|
||||||
|
date[0] -= 1
|
||||||
|
return date
|
|
@ -0,0 +1,46 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 321 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 321 $"
|
||||||
|
__date__ = "$Date: 2006-09-04 21:19:58 +0200 (Mon, 04 Sep 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
import time
|
||||||
|
|
||||||
|
from datetemplate import DateTemplate
|
||||||
|
|
||||||
|
class DateTai64n(DateTemplate):
|
||||||
|
|
||||||
|
def __init__(self):
|
||||||
|
DateTemplate.__init__(self)
|
||||||
|
# We already know the format for TAI64N
|
||||||
|
self.setRegex("@[0-9a-f]{24}")
|
||||||
|
|
||||||
|
def getDate(self, line):
|
||||||
|
date = None
|
||||||
|
dateMatch = self.matchDate(line)
|
||||||
|
if dateMatch:
|
||||||
|
# extract part of format which represents seconds since epoch
|
||||||
|
value = dateMatch.group()
|
||||||
|
seconds_since_epoch = value[2:17]
|
||||||
|
date = list(time.gmtime(int(seconds_since_epoch, 16)))
|
||||||
|
return date
|
|
@ -0,0 +1,71 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 321 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 321 $"
|
||||||
|
__date__ = "$Date: 2006-09-04 21:19:58 +0200 (Mon, 04 Sep 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
import re
|
||||||
|
|
||||||
|
class DateTemplate:
|
||||||
|
|
||||||
|
def __init__(self):
|
||||||
|
self.__name = ""
|
||||||
|
self.__regex = ""
|
||||||
|
self.__cRegex = None
|
||||||
|
self.__pattern = ""
|
||||||
|
self.__hits = 0
|
||||||
|
|
||||||
|
def setName(self, name):
|
||||||
|
self.__name = name
|
||||||
|
|
||||||
|
def getName(self):
|
||||||
|
return self.__name
|
||||||
|
|
||||||
|
def setRegex(self, regex):
|
||||||
|
self.__regex = regex.strip()
|
||||||
|
self.__cRegex = re.compile(regex)
|
||||||
|
|
||||||
|
def getRegex(self):
|
||||||
|
return self.__regex
|
||||||
|
|
||||||
|
def setPattern(self, pattern):
|
||||||
|
self.__pattern = pattern.strip()
|
||||||
|
|
||||||
|
def getPattern(self):
|
||||||
|
return self.__pattern
|
||||||
|
|
||||||
|
def isValid(self):
|
||||||
|
return self.__regex != "" and self.__pattern != ""
|
||||||
|
|
||||||
|
def incHits(self):
|
||||||
|
self.__hits = self.__hits + 1
|
||||||
|
|
||||||
|
def getHits(self):
|
||||||
|
return self.__hits
|
||||||
|
|
||||||
|
def matchDate(self, line):
|
||||||
|
dateMatch = self.__cRegex.search(line)
|
||||||
|
return dateMatch
|
||||||
|
|
||||||
|
def getDate(self, line):
|
||||||
|
raise Exception("matchDate() is abstract")
|
|
@ -0,0 +1,53 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 382 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 382 $"
|
||||||
|
__date__ = "$Date: 2006-09-25 19:03:48 +0200 (Mon, 25 Sep 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
import logging
|
||||||
|
|
||||||
|
# Gets the instance of the logger.
|
||||||
|
logSys = logging.getLogger("fail2ban")
|
||||||
|
|
||||||
|
class FailData:
|
||||||
|
|
||||||
|
def __init__(self):
|
||||||
|
self.__retry = 0
|
||||||
|
self.__lastTime = 0
|
||||||
|
|
||||||
|
def setRetry(self, value):
|
||||||
|
self.__retry = value
|
||||||
|
|
||||||
|
def getRetry(self):
|
||||||
|
return self.__retry
|
||||||
|
|
||||||
|
def inc(self):
|
||||||
|
self.__retry += 1
|
||||||
|
|
||||||
|
def setLastTime(self, value):
|
||||||
|
if value > self.__lastTime:
|
||||||
|
self.__lastTime = value
|
||||||
|
|
||||||
|
def getLastTime(self):
|
||||||
|
return self.__lastTime
|
||||||
|
|
|
@ -0,0 +1,132 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 382 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 382 $"
|
||||||
|
__date__ = "$Date: 2006-09-25 19:03:48 +0200 (Mon, 25 Sep 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
from faildata import FailData
|
||||||
|
from failticket import FailTicket
|
||||||
|
from threading import Lock
|
||||||
|
import logging
|
||||||
|
|
||||||
|
# Gets the instance of the logger.
|
||||||
|
logSys = logging.getLogger("fail2ban.filter")
|
||||||
|
|
||||||
|
class FailManager:
|
||||||
|
|
||||||
|
def __init__(self):
|
||||||
|
self.__lock = Lock()
|
||||||
|
self.__failList = dict()
|
||||||
|
self.__maxRetry = 3
|
||||||
|
self.__maxTime = 600
|
||||||
|
self.__failTotal = 0
|
||||||
|
|
||||||
|
def setFailTotal(self, value):
|
||||||
|
self.__lock.acquire()
|
||||||
|
self.__failTotal = value
|
||||||
|
self.__lock.release()
|
||||||
|
|
||||||
|
def getFailTotal(self):
|
||||||
|
try:
|
||||||
|
self.__lock.acquire()
|
||||||
|
return self.__failTotal
|
||||||
|
finally:
|
||||||
|
self.__lock.release()
|
||||||
|
|
||||||
|
def setMaxRetry(self, value):
|
||||||
|
self.__lock.acquire()
|
||||||
|
self.__maxRetry = value
|
||||||
|
self.__lock.release()
|
||||||
|
|
||||||
|
def getMaxRetry(self):
|
||||||
|
try:
|
||||||
|
self.__lock.acquire()
|
||||||
|
return self.__maxRetry
|
||||||
|
finally:
|
||||||
|
self.__lock.release()
|
||||||
|
|
||||||
|
def setMaxTime(self, value):
|
||||||
|
self.__lock.acquire()
|
||||||
|
self.__maxTime = value
|
||||||
|
self.__lock.release()
|
||||||
|
|
||||||
|
def getMaxTime(self):
|
||||||
|
try:
|
||||||
|
self.__lock.acquire()
|
||||||
|
return self.__maxTime
|
||||||
|
finally:
|
||||||
|
self.__lock.release()
|
||||||
|
|
||||||
|
def addFailure(self, ticket):
|
||||||
|
self.__lock.acquire()
|
||||||
|
ip = ticket.getIP()
|
||||||
|
unixTime = ticket.getTime()
|
||||||
|
if self.__failList.has_key(ip):
|
||||||
|
fData = self.__failList[ip]
|
||||||
|
fData.inc()
|
||||||
|
fData.setLastTime(unixTime)
|
||||||
|
else:
|
||||||
|
fData = FailData()
|
||||||
|
fData.inc()
|
||||||
|
fData.setLastTime(unixTime)
|
||||||
|
self.__failList[ip] = fData
|
||||||
|
self.__failTotal += 1
|
||||||
|
self.__lock.release()
|
||||||
|
|
||||||
|
def size(self):
|
||||||
|
try:
|
||||||
|
self.__lock.acquire()
|
||||||
|
return len(self.__failList)
|
||||||
|
finally:
|
||||||
|
self.__lock.release()
|
||||||
|
|
||||||
|
def cleanup(self, time):
|
||||||
|
self.__lock.acquire()
|
||||||
|
tmp = self.__failList.copy()
|
||||||
|
for item in tmp:
|
||||||
|
if tmp[item].getLastTime() < time - self.__maxTime:
|
||||||
|
self.__delFailure(item)
|
||||||
|
self.__lock.release()
|
||||||
|
|
||||||
|
def __delFailure(self, ip):
|
||||||
|
if self.__failList.has_key(ip):
|
||||||
|
del self.__failList[ip]
|
||||||
|
|
||||||
|
def toBan(self):
|
||||||
|
try:
|
||||||
|
self.__lock.acquire()
|
||||||
|
for ip in self.__failList:
|
||||||
|
data = self.__failList[ip]
|
||||||
|
if data.getRetry() >= self.__maxRetry:
|
||||||
|
self.__delFailure(ip)
|
||||||
|
# Create a FailTicket from BanData
|
||||||
|
failTicket = FailTicket(ip, data.getLastTime())
|
||||||
|
failTicket.setAttempt(data.getRetry())
|
||||||
|
return failTicket
|
||||||
|
raise FailManagerEmpty
|
||||||
|
finally:
|
||||||
|
self.__lock.release()
|
||||||
|
|
||||||
|
class FailManagerEmpty(Exception):
|
||||||
|
pass
|
||||||
|
|
|
@ -0,0 +1,37 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 382 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 382 $"
|
||||||
|
__date__ = "$Date: 2006-09-25 19:03:48 +0200 (Mon, 25 Sep 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
import logging
|
||||||
|
from ticket import Ticket
|
||||||
|
|
||||||
|
# Gets the instance of the logger.
|
||||||
|
logSys = logging.getLogger("fail2ban")
|
||||||
|
|
||||||
|
class FailTicket(Ticket):
|
||||||
|
|
||||||
|
def __init__(self, ip, time):
|
||||||
|
Ticket.__init__(self, ip, time)
|
||||||
|
|
|
@ -0,0 +1,558 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 471 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 471 $"
|
||||||
|
__date__ = "$Date: 2006-11-19 22:25:51 +0100 (Sun, 19 Nov 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
from failmanager import FailManager
|
||||||
|
from failticket import FailTicket
|
||||||
|
from jailthread import JailThread
|
||||||
|
from datedetector import DateDetector
|
||||||
|
from mytime import MyTime
|
||||||
|
|
||||||
|
import logging, re, sre_constants
|
||||||
|
|
||||||
|
# Gets the instance of the logger.
|
||||||
|
logSys = logging.getLogger("fail2ban.filter")
|
||||||
|
|
||||||
|
##
|
||||||
|
# Log reader class.
|
||||||
|
#
|
||||||
|
# This class reads a log file and detects login failures or anything else
|
||||||
|
# that matches a given regular expression. This class is instanciated by
|
||||||
|
# a Jail object.
|
||||||
|
|
||||||
|
class Filter(JailThread):
|
||||||
|
|
||||||
|
##
|
||||||
|
# Constructor.
|
||||||
|
#
|
||||||
|
# Initialize the filter object with default values.
|
||||||
|
# @param jail the jail object
|
||||||
|
|
||||||
|
def __init__(self, jail):
|
||||||
|
JailThread.__init__(self)
|
||||||
|
## The jail which contains this filter.
|
||||||
|
self.jail = jail
|
||||||
|
## The failures manager.
|
||||||
|
self.failManager = FailManager()
|
||||||
|
## The log file handler.
|
||||||
|
self.__crtHandler = None
|
||||||
|
self.__crtFilename = None
|
||||||
|
## The log file path.
|
||||||
|
self.__logPath = []
|
||||||
|
## The regular expression matching the failure.
|
||||||
|
self.__failRegex = ''
|
||||||
|
self.__failRegexObj = None
|
||||||
|
## The regular expression with expression to ignore.
|
||||||
|
self.__ignoreRegex = ''
|
||||||
|
self.__ignoreRegexObj = None
|
||||||
|
## The amount of time to look back.
|
||||||
|
self.__findTime = 6000
|
||||||
|
## The ignore IP list.
|
||||||
|
self.__ignoreIpList = []
|
||||||
|
## The last position of the file.
|
||||||
|
self.__lastPos = dict()
|
||||||
|
## The last date in tht log file.
|
||||||
|
self.__lastDate = dict()
|
||||||
|
|
||||||
|
self.dateDetector = DateDetector()
|
||||||
|
self.dateDetector.addDefaultTemplate()
|
||||||
|
logSys.info("Created Filter")
|
||||||
|
|
||||||
|
|
||||||
|
##
|
||||||
|
# Add a log file path
|
||||||
|
#
|
||||||
|
# @param path log file path
|
||||||
|
|
||||||
|
def addLogPath(self, path):
|
||||||
|
self.getLogPath().append(path)
|
||||||
|
# Initialize default values
|
||||||
|
self.__lastDate[path] = 0
|
||||||
|
self.__lastPos[path] = 0
|
||||||
|
|
||||||
|
##
|
||||||
|
# Delete a log path
|
||||||
|
#
|
||||||
|
# @param path the log file to delete
|
||||||
|
|
||||||
|
def delLogPath(self, path):
|
||||||
|
self.getLogPath().remove(path)
|
||||||
|
del self.__lastDate[path]
|
||||||
|
del self.__lastPos[path]
|
||||||
|
|
||||||
|
##
|
||||||
|
# Get the log file path
|
||||||
|
#
|
||||||
|
# @return log file path
|
||||||
|
|
||||||
|
def getLogPath(self):
|
||||||
|
return self.__logPath
|
||||||
|
|
||||||
|
##
|
||||||
|
# Check whether path is already monitored.
|
||||||
|
#
|
||||||
|
# @param path The path
|
||||||
|
# @return True if the path is already monitored else False
|
||||||
|
|
||||||
|
def containsLogPath(self, path):
|
||||||
|
try:
|
||||||
|
self.getLogPath().index(path)
|
||||||
|
return True
|
||||||
|
except ValueError:
|
||||||
|
return False
|
||||||
|
|
||||||
|
##
|
||||||
|
# Set the regular expression which matches the time.
|
||||||
|
#
|
||||||
|
# @param value the regular expression
|
||||||
|
|
||||||
|
def setTimeRegex(self, value):
|
||||||
|
self.dateDetector.setDefaultRegex(value)
|
||||||
|
logSys.info("Set default regex = %s" % value)
|
||||||
|
|
||||||
|
##
|
||||||
|
# Get the regular expression which matches the time.
|
||||||
|
#
|
||||||
|
# @return the regular expression
|
||||||
|
|
||||||
|
def getTimeRegex(self):
|
||||||
|
return self.dateDetector.getDefaultRegex()
|
||||||
|
|
||||||
|
##
|
||||||
|
# Set the time pattern.
|
||||||
|
#
|
||||||
|
# @param value the time pattern
|
||||||
|
|
||||||
|
def setTimePattern(self, value):
|
||||||
|
self.dateDetector.setDefaultPattern(value)
|
||||||
|
logSys.info("Set default pattern = %s" % value)
|
||||||
|
|
||||||
|
##
|
||||||
|
# Get the time pattern.
|
||||||
|
#
|
||||||
|
# @return the time pattern
|
||||||
|
|
||||||
|
def getTimePattern(self):
|
||||||
|
return self.dateDetector.getDefaultPattern()
|
||||||
|
|
||||||
|
##
|
||||||
|
# Set the regular expression which matches the failure.
|
||||||
|
#
|
||||||
|
# The regular expression can also match any other pattern than failures
|
||||||
|
# and thus can be used for many purporse.
|
||||||
|
# @param value the regular expression
|
||||||
|
|
||||||
|
def setFailRegex(self, value):
|
||||||
|
try:
|
||||||
|
if value.lstrip() == '':
|
||||||
|
self.__failRegex = value
|
||||||
|
self.__failRegexObj = None
|
||||||
|
else:
|
||||||
|
# Replace "<HOST>" with default regular expression for host.
|
||||||
|
regex = value.replace("<HOST>", "(?:::f{4,6}:)?(?P<host>\S+)")
|
||||||
|
self.__failRegex = regex
|
||||||
|
self.__failRegexObj = re.compile(regex)
|
||||||
|
logSys.info("Set failregex = %s" % self.__failRegex)
|
||||||
|
except sre_constants.error:
|
||||||
|
logSys.error("Unable to compile regular expression " +
|
||||||
|
self.__failRegex)
|
||||||
|
|
||||||
|
##
|
||||||
|
# Get the regular expression which matches the failure.
|
||||||
|
#
|
||||||
|
# @return the regular expression
|
||||||
|
|
||||||
|
def getFailRegex(self):
|
||||||
|
return self.__failRegex
|
||||||
|
|
||||||
|
##
|
||||||
|
# Set the regular expression which matches the failure.
|
||||||
|
#
|
||||||
|
# The regular expression can also match any other pattern than failures
|
||||||
|
# and thus can be used for many purporse.
|
||||||
|
# @param value the regular expression
|
||||||
|
|
||||||
|
def setIgnoreRegex(self, value):
|
||||||
|
try:
|
||||||
|
if value.lstrip() == '':
|
||||||
|
self.__ignoreRegexObj = None
|
||||||
|
else:
|
||||||
|
self.__ignoreRegexObj = re.compile(value)
|
||||||
|
self.__ignoreRegex = value
|
||||||
|
logSys.info("Set ignoreregex = %s" % value)
|
||||||
|
except sre_constants.error:
|
||||||
|
logSys.error("Unable to compile regular expression " + value)
|
||||||
|
|
||||||
|
##
|
||||||
|
# Get the regular expression which matches the failure.
|
||||||
|
#
|
||||||
|
# @return the regular expression
|
||||||
|
|
||||||
|
def getIgnoreRegex(self):
|
||||||
|
return self.__ignoreRegex
|
||||||
|
|
||||||
|
##
|
||||||
|
# Set the time needed to find a failure.
|
||||||
|
#
|
||||||
|
# This value tells the filter how long it has to take failures into
|
||||||
|
# account.
|
||||||
|
# @param value the time
|
||||||
|
|
||||||
|
def setFindTime(self, value):
|
||||||
|
self.__findTime = value
|
||||||
|
self.failManager.setMaxTime(value)
|
||||||
|
logSys.info("Set findtime = %s" % value)
|
||||||
|
|
||||||
|
##
|
||||||
|
# Get the time needed to find a failure.
|
||||||
|
#
|
||||||
|
# @return the time
|
||||||
|
|
||||||
|
def getFindTime(self):
|
||||||
|
return self.__findTime
|
||||||
|
|
||||||
|
##
|
||||||
|
# Set the maximum retry value.
|
||||||
|
#
|
||||||
|
# @param value the retry value
|
||||||
|
|
||||||
|
def setMaxRetry(self, value):
|
||||||
|
self.failManager.setMaxRetry(value)
|
||||||
|
logSys.info("Set maxRetry = %s" % value)
|
||||||
|
|
||||||
|
##
|
||||||
|
# Get the maximum retry value.
|
||||||
|
#
|
||||||
|
# @return the retry value
|
||||||
|
|
||||||
|
def getMaxRetry(self):
|
||||||
|
return self.failManager.getMaxRetry()
|
||||||
|
|
||||||
|
##
|
||||||
|
# Main loop.
|
||||||
|
#
|
||||||
|
# This function is the main loop of the thread. It checks if the
|
||||||
|
# file has been modified and looks for failures.
|
||||||
|
# @return True when the thread exits nicely
|
||||||
|
|
||||||
|
def run(self):
|
||||||
|
raise Exception("run() is abstract")
|
||||||
|
|
||||||
|
##
|
||||||
|
# Add an IP/DNS to the ignore list.
|
||||||
|
#
|
||||||
|
# IP addresses in the ignore list are not taken into account
|
||||||
|
# when finding failures. CIDR mask and DNS are also accepted.
|
||||||
|
# @param ip IP address to ignore
|
||||||
|
|
||||||
|
def addIgnoreIP(self, ip):
|
||||||
|
logSys.debug("Add " + ip + " to ignore list")
|
||||||
|
self.__ignoreIpList.append(ip)
|
||||||
|
|
||||||
|
def delIgnoreIP(self, ip):
|
||||||
|
logSys.debug("Remove " + ip + " from ignore list")
|
||||||
|
self.__ignoreIpList.remove(ip)
|
||||||
|
|
||||||
|
def getIgnoreIP(self):
|
||||||
|
return self.__ignoreIpList
|
||||||
|
|
||||||
|
##
|
||||||
|
# Check if IP address/DNS is in the ignore list.
|
||||||
|
#
|
||||||
|
# Check if the given IP address matches an IP address/DNS or a CIDR
|
||||||
|
# mask in the ignore list.
|
||||||
|
# @param ip IP address
|
||||||
|
# @return True if IP address is in ignore list
|
||||||
|
|
||||||
|
def inIgnoreIPList(self, ip):
|
||||||
|
for i in self.__ignoreIpList:
|
||||||
|
# An empty string is always false
|
||||||
|
if i == "":
|
||||||
|
return False
|
||||||
|
s = i.split('/', 1)
|
||||||
|
# IP address without CIDR mask
|
||||||
|
if len(s) == 1:
|
||||||
|
s.insert(1, '32')
|
||||||
|
s[1] = long(s[1])
|
||||||
|
try:
|
||||||
|
a = DNSUtils.cidr(s[0], s[1])
|
||||||
|
b = DNSUtils.cidr(ip, s[1])
|
||||||
|
except Exception:
|
||||||
|
# Check if IP in DNS
|
||||||
|
ips = DNSUtils.dnsToIp(i)
|
||||||
|
if ip in ips:
|
||||||
|
return True
|
||||||
|
else:
|
||||||
|
return False
|
||||||
|
if a == b:
|
||||||
|
return True
|
||||||
|
return False
|
||||||
|
|
||||||
|
##
|
||||||
|
# Open the log file.
|
||||||
|
|
||||||
|
def __openLogFile(self, filename):
|
||||||
|
""" Opens the log file specified on init.
|
||||||
|
"""
|
||||||
|
try:
|
||||||
|
self.__crtFilename = filename
|
||||||
|
self.__crtHandler = open(filename)
|
||||||
|
logSys.debug("Opened " + filename)
|
||||||
|
return True
|
||||||
|
except OSError:
|
||||||
|
logSys.error("Unable to open " + filename)
|
||||||
|
except IOError:
|
||||||
|
logSys.error("Unable to read " + filename +
|
||||||
|
". Please check permissions")
|
||||||
|
return False
|
||||||
|
|
||||||
|
##
|
||||||
|
# Close the log file.
|
||||||
|
|
||||||
|
def __closeLogFile(self):
|
||||||
|
self.__crtFilename = None
|
||||||
|
self.__crtHandler.close()
|
||||||
|
|
||||||
|
##
|
||||||
|
# Set the file position.
|
||||||
|
#
|
||||||
|
# Sets the file position. We must take care of log file rotation
|
||||||
|
# and reset the position to 0 in that case. Use the log message
|
||||||
|
# timestamp in order to detect this.
|
||||||
|
|
||||||
|
def __setFilePos(self):
|
||||||
|
line = self.__crtHandler.readline()
|
||||||
|
lastDate = self.__lastDate[self.__crtFilename]
|
||||||
|
lineDate = self.dateDetector.getUnixTime(line)
|
||||||
|
if lastDate < lineDate:
|
||||||
|
logSys.debug("Date " + `lastDate` + " is smaller than " + `lineDate`)
|
||||||
|
logSys.debug("Log rotation detected for " + self.__crtFilename)
|
||||||
|
self.__lastPos[self.__crtFilename] = 0
|
||||||
|
lastPos = self.__lastPos[self.__crtFilename]
|
||||||
|
logSys.debug("Setting file position to " + `lastPos` + " for " +
|
||||||
|
self.__crtFilename)
|
||||||
|
self.__crtHandler.seek(lastPos)
|
||||||
|
|
||||||
|
##
|
||||||
|
# Get the file position.
|
||||||
|
|
||||||
|
def __getFilePos(self):
|
||||||
|
return self.__crtHandler.tell()
|
||||||
|
|
||||||
|
##
|
||||||
|
# Gets all the failure in the log file.
|
||||||
|
#
|
||||||
|
# Gets all the failure in the log file which are newer than
|
||||||
|
# MyTime.time()-self.findTime. When a failure is detected, a FailTicket
|
||||||
|
# is created and is added to the FailManager.
|
||||||
|
|
||||||
|
def getFailures(self, filename):
|
||||||
|
ret = self.__openLogFile(filename)
|
||||||
|
if not ret:
|
||||||
|
logSys.error("Unable to get failures in " + filename)
|
||||||
|
return False
|
||||||
|
self.__setFilePos()
|
||||||
|
lastLine = None
|
||||||
|
for line in self.__crtHandler:
|
||||||
|
if not self.isActive():
|
||||||
|
# The jail has been stopped
|
||||||
|
break
|
||||||
|
try:
|
||||||
|
# Decode line to UTF-8
|
||||||
|
line = line.decode('utf-8')
|
||||||
|
except UnicodeDecodeError:
|
||||||
|
pass
|
||||||
|
if not self.dateDetector.matchTime(line):
|
||||||
|
# There is no valid time in this line
|
||||||
|
continue
|
||||||
|
lastLine = line
|
||||||
|
for element in self.findFailure(line):
|
||||||
|
ip = element[0]
|
||||||
|
unixTime = element[1]
|
||||||
|
if unixTime < MyTime.time()-self.__findTime:
|
||||||
|
break
|
||||||
|
if self.inIgnoreIPList(ip):
|
||||||
|
logSys.debug("Ignore "+ip)
|
||||||
|
continue
|
||||||
|
logSys.debug("Found "+ip)
|
||||||
|
self.failManager.addFailure(FailTicket(ip, unixTime))
|
||||||
|
self.__lastPos[filename] = self.__getFilePos()
|
||||||
|
if lastLine:
|
||||||
|
self.__lastDate[filename] = self.dateDetector.getUnixTime(lastLine)
|
||||||
|
self.__closeLogFile()
|
||||||
|
return True
|
||||||
|
|
||||||
|
##
|
||||||
|
# Finds the failure in a line.
|
||||||
|
#
|
||||||
|
# Uses the failregex pattern to find it and timeregex in order
|
||||||
|
# to find the logging time.
|
||||||
|
# @return a dict with IP and timestamp.
|
||||||
|
|
||||||
|
def findFailure(self, line):
|
||||||
|
failList = list()
|
||||||
|
# Checks if failregex is defined.
|
||||||
|
if self.__failRegexObj == None:
|
||||||
|
logSys.error("No failregex is set")
|
||||||
|
return failList
|
||||||
|
# Checks if ignoreregex is defined.
|
||||||
|
if not self.__ignoreRegexObj == None:
|
||||||
|
match = self.__ignoreRegexObj.search(line)
|
||||||
|
if match:
|
||||||
|
# The ignoreregex matched. Return.
|
||||||
|
logSys.debug("Ignoring this line")
|
||||||
|
return failList
|
||||||
|
match = self.__failRegexObj.search(line)
|
||||||
|
if match:
|
||||||
|
# The failregex matched.
|
||||||
|
date = self.dateDetector.getUnixTime(match.string)
|
||||||
|
if date == None:
|
||||||
|
logSys.debug("Found a match but no valid date/time found "
|
||||||
|
+ "for " + match.string + ". Please contact "
|
||||||
|
+ "the author in order to get support for "
|
||||||
|
+ "this format")
|
||||||
|
else:
|
||||||
|
try:
|
||||||
|
ipMatch = DNSUtils.textToIp(match.group("host"))
|
||||||
|
if ipMatch:
|
||||||
|
for ip in ipMatch:
|
||||||
|
failList.append([ip, date])
|
||||||
|
except IndexError:
|
||||||
|
logSys.error("There is no 'host' group in the rule. " +
|
||||||
|
"Please correct your configuration.")
|
||||||
|
return failList
|
||||||
|
|
||||||
|
|
||||||
|
##
|
||||||
|
# Get the status of the filter.
|
||||||
|
#
|
||||||
|
# Get some informations about the filter state such as the total
|
||||||
|
# number of failures.
|
||||||
|
# @return a list with tuple
|
||||||
|
|
||||||
|
def status(self):
|
||||||
|
ret = [("Currently failed", self.failManager.size()),
|
||||||
|
("Total failed", self.failManager.getFailTotal())]
|
||||||
|
return ret
|
||||||
|
|
||||||
|
|
||||||
|
##
|
||||||
|
# Utils class for DNS and IP handling.
|
||||||
|
#
|
||||||
|
# This class contains only static methods used to handle DNS and IP
|
||||||
|
# addresses.
|
||||||
|
|
||||||
|
import socket, struct
|
||||||
|
|
||||||
|
class DNSUtils:
|
||||||
|
|
||||||
|
DNS_CRE = re.compile("(?:(?:\w|-)+\.){2,}\w+")
|
||||||
|
IP_CRE = re.compile("(?:\d{1,3}\.){3}\d{1,3}")
|
||||||
|
|
||||||
|
@staticmethod
|
||||||
|
def dnsToIp(dns):
|
||||||
|
""" Convert a DNS into an IP address using the Python socket module.
|
||||||
|
Thanks to Kevin Drapel.
|
||||||
|
"""
|
||||||
|
try:
|
||||||
|
return socket.gethostbyname_ex(dns)[2]
|
||||||
|
except socket.gaierror:
|
||||||
|
logSys.warn("Unable to find a corresponding IP address for %s"
|
||||||
|
% dns)
|
||||||
|
return list()
|
||||||
|
|
||||||
|
@staticmethod
|
||||||
|
def textToDns(text):
|
||||||
|
""" Search for possible DNS in an arbitrary text.
|
||||||
|
Thanks to Tom Pike.
|
||||||
|
"""
|
||||||
|
match = DNSUtils.DNS_CRE.match(text)
|
||||||
|
if match:
|
||||||
|
return match
|
||||||
|
else:
|
||||||
|
return None
|
||||||
|
|
||||||
|
@staticmethod
|
||||||
|
def searchIP(text):
|
||||||
|
""" Search if an IP address if directly available and return
|
||||||
|
it.
|
||||||
|
"""
|
||||||
|
match = DNSUtils.IP_CRE.match(text)
|
||||||
|
if match:
|
||||||
|
return match
|
||||||
|
else:
|
||||||
|
return None
|
||||||
|
|
||||||
|
@staticmethod
|
||||||
|
def isValidIP(string):
|
||||||
|
""" Return true if str is a valid IP
|
||||||
|
"""
|
||||||
|
s = string.split('/', 1)
|
||||||
|
try:
|
||||||
|
socket.inet_aton(s[0])
|
||||||
|
return True
|
||||||
|
except socket.error:
|
||||||
|
return False
|
||||||
|
|
||||||
|
@staticmethod
|
||||||
|
def textToIp(text):
|
||||||
|
""" Return the IP of DNS found in a given text.
|
||||||
|
"""
|
||||||
|
ipList = list()
|
||||||
|
# Search for plain IP
|
||||||
|
plainIP = DNSUtils.searchIP(text)
|
||||||
|
if not plainIP == None:
|
||||||
|
plainIPStr = plainIP.group(0)
|
||||||
|
if DNSUtils.isValidIP(plainIPStr):
|
||||||
|
ipList.append(plainIPStr)
|
||||||
|
if not ipList:
|
||||||
|
# Try to get IP from possible DNS
|
||||||
|
dns = DNSUtils.textToDns(text)
|
||||||
|
if not dns == None:
|
||||||
|
ip = DNSUtils.dnsToIp(dns.group(0))
|
||||||
|
for e in ip:
|
||||||
|
ipList.append(e)
|
||||||
|
return ipList
|
||||||
|
|
||||||
|
@staticmethod
|
||||||
|
def cidr(i, n):
|
||||||
|
""" Convert an IP address string with a CIDR mask into a 32-bit
|
||||||
|
integer.
|
||||||
|
"""
|
||||||
|
# 32-bit IPv4 address mask
|
||||||
|
MASK = 0xFFFFFFFFL
|
||||||
|
return ~(MASK >> n) & MASK & DNSUtils.addr2bin(i)
|
||||||
|
|
||||||
|
@staticmethod
|
||||||
|
def addr2bin(string):
|
||||||
|
""" Convert a string IPv4 address into an unsigned integer.
|
||||||
|
"""
|
||||||
|
return struct.unpack("!L", socket.inet_aton(string))[0]
|
||||||
|
|
||||||
|
@staticmethod
|
||||||
|
def bin2addr(addr):
|
||||||
|
""" Convert a numeric IPv4 address into string n.n.n.n form.
|
||||||
|
"""
|
||||||
|
return socket.inet_ntoa(struct.pack("!L", addr))
|
|
@ -0,0 +1,121 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 451 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 451 $"
|
||||||
|
__date__ = "$Date: 2006-11-06 23:47:24 +0100 (Mon, 06 Nov 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
from failmanager import FailManagerEmpty
|
||||||
|
from filter import Filter
|
||||||
|
from mytime import MyTime
|
||||||
|
|
||||||
|
import time, logging, gamin
|
||||||
|
|
||||||
|
# Gets the instance of the logger.
|
||||||
|
logSys = logging.getLogger("fail2ban.filter")
|
||||||
|
|
||||||
|
##
|
||||||
|
# Log reader class.
|
||||||
|
#
|
||||||
|
# This class reads a log file and detects login failures or anything else
|
||||||
|
# that matches a given regular expression. This class is instanciated by
|
||||||
|
# a Jail object.
|
||||||
|
|
||||||
|
class FilterGamin(Filter):
|
||||||
|
|
||||||
|
##
|
||||||
|
# Constructor.
|
||||||
|
#
|
||||||
|
# Initialize the filter object with default values.
|
||||||
|
# @param jail the jail object
|
||||||
|
|
||||||
|
def __init__(self, jail):
|
||||||
|
Filter.__init__(self, jail)
|
||||||
|
self.__modified = False
|
||||||
|
# Gamin monitor
|
||||||
|
self.monitor = gamin.WatchMonitor()
|
||||||
|
logSys.info("Created FilterGamin")
|
||||||
|
|
||||||
|
|
||||||
|
def callback(self, path, event):
|
||||||
|
logSys.debug("Got event: " + `event` + " for " + path)
|
||||||
|
if event in (gamin.GAMCreated, gamin.GAMChanged, gamin.GAMExists):
|
||||||
|
logSys.debug("File changed: " + path)
|
||||||
|
self.getFailures(path)
|
||||||
|
self.__modified = True
|
||||||
|
|
||||||
|
|
||||||
|
##
|
||||||
|
# Add a log file path
|
||||||
|
#
|
||||||
|
# @param path log file path
|
||||||
|
|
||||||
|
def addLogPath(self, path):
|
||||||
|
if self.containsLogPath(path):
|
||||||
|
logSys.error(path + " already exists")
|
||||||
|
else:
|
||||||
|
self.monitor.watch_file(path, self.callback)
|
||||||
|
Filter.addLogPath(self, path)
|
||||||
|
logSys.info("Added logfile = %s" % path)
|
||||||
|
|
||||||
|
##
|
||||||
|
# Delete a log path
|
||||||
|
#
|
||||||
|
# @param path the log file to delete
|
||||||
|
|
||||||
|
def delLogPath(self, path):
|
||||||
|
if not self.containsLogPath(path):
|
||||||
|
logSys.error(path + " is not monitored")
|
||||||
|
else:
|
||||||
|
self.monitor.stop_watch(path)
|
||||||
|
Filter.delLogPath(self, path)
|
||||||
|
logSys.info("Removed logfile = %s" % path)
|
||||||
|
|
||||||
|
##
|
||||||
|
# Main loop.
|
||||||
|
#
|
||||||
|
# This function is the main loop of the thread. It checks if the
|
||||||
|
# file has been modified and looks for failures.
|
||||||
|
# @return True when the thread exits nicely
|
||||||
|
|
||||||
|
def run(self):
|
||||||
|
self.setActive(True)
|
||||||
|
while self.isActive():
|
||||||
|
if not self.getIdle():
|
||||||
|
# We cannot block here because we want to be able to
|
||||||
|
# exit.
|
||||||
|
if self.monitor.event_pending():
|
||||||
|
self.monitor.handle_events()
|
||||||
|
|
||||||
|
if self.__modified:
|
||||||
|
try:
|
||||||
|
ticket = self.failManager.toBan()
|
||||||
|
self.jail.putFailTicket(ticket)
|
||||||
|
except FailManagerEmpty:
|
||||||
|
self.failManager.cleanup(MyTime.time())
|
||||||
|
self.dateDetector.sortTemplate()
|
||||||
|
self.__modified = False
|
||||||
|
time.sleep(self.getSleepTime())
|
||||||
|
else:
|
||||||
|
time.sleep(self.getSleepTime())
|
||||||
|
logSys.debug(self.jail.getName() + ": filter terminated")
|
||||||
|
return True
|
|
@ -0,0 +1,141 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 354 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 354 $"
|
||||||
|
__date__ = "$Date: 2006-09-13 23:31:22 +0200 (Wed, 13 Sep 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
from failmanager import FailManagerEmpty
|
||||||
|
from filter import Filter
|
||||||
|
from mytime import MyTime
|
||||||
|
|
||||||
|
import time, logging, os
|
||||||
|
|
||||||
|
# Gets the instance of the logger.
|
||||||
|
logSys = logging.getLogger("fail2ban.filter")
|
||||||
|
|
||||||
|
##
|
||||||
|
# Log reader class.
|
||||||
|
#
|
||||||
|
# This class reads a log file and detects login failures or anything else
|
||||||
|
# that matches a given regular expression. This class is instanciated by
|
||||||
|
# a Jail object.
|
||||||
|
|
||||||
|
class FilterPoll(Filter):
|
||||||
|
|
||||||
|
##
|
||||||
|
# Constructor.
|
||||||
|
#
|
||||||
|
# Initialize the filter object with default values.
|
||||||
|
# @param jail the jail object
|
||||||
|
|
||||||
|
def __init__(self, jail):
|
||||||
|
Filter.__init__(self, jail)
|
||||||
|
self.__modified = False
|
||||||
|
## The time of the last modification of the file.
|
||||||
|
self.__lastModTime = dict()
|
||||||
|
self.__file404Cnt = dict()
|
||||||
|
logSys.info("Created FilterPoll")
|
||||||
|
|
||||||
|
##
|
||||||
|
# Add a log file path
|
||||||
|
#
|
||||||
|
# @param path log file path
|
||||||
|
|
||||||
|
def addLogPath(self, path):
|
||||||
|
if self.containsLogPath(path):
|
||||||
|
logSys.error(path + " already exists")
|
||||||
|
else:
|
||||||
|
self.__lastModTime[path] = 0
|
||||||
|
self.__file404Cnt[path] = 0
|
||||||
|
Filter.addLogPath(self, path)
|
||||||
|
logSys.info("Added logfile = %s" % path)
|
||||||
|
|
||||||
|
##
|
||||||
|
# Delete a log path
|
||||||
|
#
|
||||||
|
# @param path the log file to delete
|
||||||
|
|
||||||
|
def delLogPath(self, path):
|
||||||
|
if not self.containsLogPath(path):
|
||||||
|
logSys.error(path + " is not monitored")
|
||||||
|
else:
|
||||||
|
del self.__lastModTime[path]
|
||||||
|
del self.__file404Cnt[path]
|
||||||
|
Filter.delLogPath(self, path)
|
||||||
|
logSys.info("Removed logfile = %s" % path)
|
||||||
|
|
||||||
|
##
|
||||||
|
# Main loop.
|
||||||
|
#
|
||||||
|
# This function is the main loop of the thread. It checks if the
|
||||||
|
# file has been modified and looks for failures.
|
||||||
|
# @return True when the thread exits nicely
|
||||||
|
|
||||||
|
def run(self):
|
||||||
|
self.setActive(True)
|
||||||
|
while self.isActive():
|
||||||
|
if not self.getIdle():
|
||||||
|
# Get file modification
|
||||||
|
for f in self.getLogPath():
|
||||||
|
if self.isModified(f):
|
||||||
|
self.getFailures(f)
|
||||||
|
self.__modified = True
|
||||||
|
|
||||||
|
if self.__modified:
|
||||||
|
try:
|
||||||
|
ticket = self.failManager.toBan()
|
||||||
|
self.jail.putFailTicket(ticket)
|
||||||
|
except FailManagerEmpty:
|
||||||
|
self.failManager.cleanup(MyTime.time())
|
||||||
|
self.dateDetector.sortTemplate()
|
||||||
|
self.__modified = False
|
||||||
|
time.sleep(self.getSleepTime())
|
||||||
|
else:
|
||||||
|
time.sleep(self.getSleepTime())
|
||||||
|
logSys.debug(self.jail.getName() + ": filter terminated")
|
||||||
|
return True
|
||||||
|
|
||||||
|
##
|
||||||
|
# Checks if the log file has been modified.
|
||||||
|
#
|
||||||
|
# Checks if the log file has been modified using os.stat().
|
||||||
|
# @return True if log file has been modified
|
||||||
|
|
||||||
|
def isModified(self, filename):
|
||||||
|
try:
|
||||||
|
logStats = os.stat(filename)
|
||||||
|
self.__file404Cnt[filename] = 0
|
||||||
|
if self.__lastModTime[filename] == logStats.st_mtime:
|
||||||
|
return False
|
||||||
|
else:
|
||||||
|
logSys.debug(filename + " has been modified")
|
||||||
|
self.__lastModTime[filename] = logStats.st_mtime
|
||||||
|
return True
|
||||||
|
except OSError:
|
||||||
|
logSys.error("Unable to get stat on " + filename)
|
||||||
|
self.__file404Cnt[filename] = self.__file404Cnt[filename] + 1
|
||||||
|
if self.__file404Cnt[filename] > 2:
|
||||||
|
logSys.warn("Too much read error. Set the jail idle")
|
||||||
|
self.jail.setIdle(True)
|
||||||
|
self.__file404Cnt[filename] = 0
|
||||||
|
return False
|
|
@ -0,0 +1,109 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 452 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 452 $"
|
||||||
|
__date__ = "$Date: 2006-11-06 23:48:46 +0100 (Mon, 06 Nov 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
import Queue, logging
|
||||||
|
|
||||||
|
from actions import Actions
|
||||||
|
|
||||||
|
# Gets the instance of the logger.
|
||||||
|
logSys = logging.getLogger("fail2ban.jail")
|
||||||
|
|
||||||
|
class Jail:
|
||||||
|
|
||||||
|
def __init__(self, name, backend = "auto"):
|
||||||
|
self.__name = name
|
||||||
|
self.__queue = Queue.Queue()
|
||||||
|
self.__filter = None
|
||||||
|
if backend == "polling":
|
||||||
|
self.__initPoller()
|
||||||
|
else:
|
||||||
|
try:
|
||||||
|
self.__initGamin()
|
||||||
|
except ImportError:
|
||||||
|
self.__initPoller()
|
||||||
|
self.__action = Actions(self)
|
||||||
|
|
||||||
|
def __initPoller(self):
|
||||||
|
logSys.info("Using poller")
|
||||||
|
from filterpoll import FilterPoll
|
||||||
|
self.__filter = FilterPoll(self)
|
||||||
|
|
||||||
|
def __initGamin(self):
|
||||||
|
# Try to import gamin
|
||||||
|
import gamin
|
||||||
|
logSys.info("Using Gamin")
|
||||||
|
from filtergamin import FilterGamin
|
||||||
|
self.__filter = FilterGamin(self)
|
||||||
|
|
||||||
|
def setName(self, name):
|
||||||
|
self.__name = name
|
||||||
|
|
||||||
|
def getName(self):
|
||||||
|
return self.__name
|
||||||
|
|
||||||
|
def getFilter(self):
|
||||||
|
return self.__filter
|
||||||
|
|
||||||
|
def getAction(self):
|
||||||
|
return self.__action
|
||||||
|
|
||||||
|
def putFailTicket(self, ticket):
|
||||||
|
self.__queue.put(ticket)
|
||||||
|
|
||||||
|
def getFailTicket(self):
|
||||||
|
try:
|
||||||
|
return self.__queue.get(False)
|
||||||
|
except Queue.Empty:
|
||||||
|
return False
|
||||||
|
|
||||||
|
def start(self):
|
||||||
|
self.__filter.start()
|
||||||
|
self.__action.start()
|
||||||
|
|
||||||
|
def stop(self):
|
||||||
|
self.__filter.stop()
|
||||||
|
self.__action.stop()
|
||||||
|
self.__filter.join()
|
||||||
|
self.__action.join()
|
||||||
|
|
||||||
|
def isActive(self):
|
||||||
|
isActive0 = self.__filter.isActive()
|
||||||
|
isActive1 = self.__action.isActive()
|
||||||
|
return isActive0 or isActive1
|
||||||
|
|
||||||
|
def setIdle(self, value):
|
||||||
|
self.__filter.setIdle(value)
|
||||||
|
self.__action.setIdle(value)
|
||||||
|
|
||||||
|
def getIdle(self):
|
||||||
|
return self.__filter.getIdle() or self.__action.getIdle()
|
||||||
|
|
||||||
|
def getStatus(self):
|
||||||
|
fStatus = self.__filter.status()
|
||||||
|
aStatus = self.__action.status()
|
||||||
|
ret = [("filter", fStatus),
|
||||||
|
("action", aStatus)]
|
||||||
|
return ret
|
|
@ -0,0 +1,165 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 354 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 354 $"
|
||||||
|
__date__ = "$Date: 2006-09-13 23:31:22 +0200 (Wed, 13 Sep 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
|
||||||
|
from jail import Jail
|
||||||
|
from threading import Lock
|
||||||
|
|
||||||
|
##
|
||||||
|
# Handles the jails.
|
||||||
|
#
|
||||||
|
# This class handles the jails. Creation, deletion or access to a jail must be
|
||||||
|
# done through this class. This class is thread-safe which is not the case of
|
||||||
|
# the jail itself, including filter and actions.
|
||||||
|
|
||||||
|
class Jails:
|
||||||
|
|
||||||
|
##
|
||||||
|
# Constructor.
|
||||||
|
|
||||||
|
def __init__(self):
|
||||||
|
self.__lock = Lock()
|
||||||
|
self.__jails = dict()
|
||||||
|
|
||||||
|
##
|
||||||
|
# Adds a jail.
|
||||||
|
#
|
||||||
|
# Adds a new jail which should use the given backend. Raises a
|
||||||
|
# <code>DuplicateJailException</code> if the jail is already defined.
|
||||||
|
# @param name The name of the jail
|
||||||
|
# @param backend The backend to use
|
||||||
|
|
||||||
|
def add(self, name, backend):
|
||||||
|
try:
|
||||||
|
self.__lock.acquire()
|
||||||
|
if self.__jails.has_key(name):
|
||||||
|
raise DuplicateJailException(name)
|
||||||
|
else:
|
||||||
|
self.__jails[name] = Jail(name, backend)
|
||||||
|
finally:
|
||||||
|
self.__lock.release()
|
||||||
|
|
||||||
|
##
|
||||||
|
# Removes a jail.
|
||||||
|
#
|
||||||
|
# Removes the jail <code>name</code>. Raise an <code>UnknownJailException</code>
|
||||||
|
# if the jail does not exist.
|
||||||
|
# @param name The name of the jail
|
||||||
|
|
||||||
|
def remove(self, name):
|
||||||
|
try:
|
||||||
|
self.__lock.acquire()
|
||||||
|
if self.__jails.has_key(name):
|
||||||
|
del self.__jails[name]
|
||||||
|
else:
|
||||||
|
raise UnknownJailException(name)
|
||||||
|
finally:
|
||||||
|
self.__lock.release()
|
||||||
|
|
||||||
|
##
|
||||||
|
# Returns a jail.
|
||||||
|
#
|
||||||
|
# Returns the jail <code>name</code>. Raise an <code>UnknownJailException</code>
|
||||||
|
# if the jail does not exist.
|
||||||
|
# @param name The name of the jail
|
||||||
|
|
||||||
|
def get(self, name):
|
||||||
|
try:
|
||||||
|
self.__lock.acquire()
|
||||||
|
if self.__jails.has_key(name):
|
||||||
|
jail = self.__jails[name]
|
||||||
|
return jail
|
||||||
|
else:
|
||||||
|
raise UnknownJailException(name)
|
||||||
|
finally:
|
||||||
|
self.__lock.release()
|
||||||
|
|
||||||
|
##
|
||||||
|
# Returns an action class instance.
|
||||||
|
#
|
||||||
|
# Returns the action object of the jail <code>name</code>. Raise an
|
||||||
|
# <code>UnknownJailException</code> if the jail does not exist.
|
||||||
|
# @param name The name of the jail
|
||||||
|
|
||||||
|
def getAction(self, name):
|
||||||
|
try:
|
||||||
|
self.__lock.acquire()
|
||||||
|
if self.__jails.has_key(name):
|
||||||
|
action = self.__jails[name].getAction()
|
||||||
|
return action
|
||||||
|
else:
|
||||||
|
raise UnknownJailException(name)
|
||||||
|
finally:
|
||||||
|
self.__lock.release()
|
||||||
|
|
||||||
|
##
|
||||||
|
# Returns a filter class instance.
|
||||||
|
#
|
||||||
|
# Returns the filter object of the jail <code>name</code>. Raise an
|
||||||
|
# <code>UnknownJailException</code> if the jail does not exist.
|
||||||
|
# @param name The name of the jail
|
||||||
|
|
||||||
|
def getFilter(self, name):
|
||||||
|
try:
|
||||||
|
self.__lock.acquire()
|
||||||
|
if self.__jails.has_key(name):
|
||||||
|
action = self.__jails[name].getFilter()
|
||||||
|
return action
|
||||||
|
else:
|
||||||
|
raise UnknownJailException(name)
|
||||||
|
finally:
|
||||||
|
self.__lock.release()
|
||||||
|
|
||||||
|
##
|
||||||
|
# Returns the jails.
|
||||||
|
#
|
||||||
|
# Returns a copy of the jails list.
|
||||||
|
|
||||||
|
def getAll(self):
|
||||||
|
try:
|
||||||
|
self.__lock.acquire()
|
||||||
|
return self.__jails.copy()
|
||||||
|
finally:
|
||||||
|
self.__lock.release()
|
||||||
|
|
||||||
|
##
|
||||||
|
# Returns the size of the jails.
|
||||||
|
#
|
||||||
|
# Returns the number of jails.
|
||||||
|
|
||||||
|
def size(self):
|
||||||
|
try:
|
||||||
|
self.__lock.acquire()
|
||||||
|
return len(self.__jails)
|
||||||
|
finally:
|
||||||
|
self.__lock.release()
|
||||||
|
|
||||||
|
|
||||||
|
class DuplicateJailException(Exception):
|
||||||
|
pass
|
||||||
|
|
||||||
|
class UnknownJailException(Exception):
|
||||||
|
pass
|
|
@ -0,0 +1,118 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 433 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 433 $"
|
||||||
|
__date__ = "$Date: 2006-10-24 21:40:51 +0200 (Tue, 24 Oct 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
from threading import Thread
|
||||||
|
import logging
|
||||||
|
|
||||||
|
# Gets the instance of the logger.
|
||||||
|
logSys = logging.getLogger("fail2ban.server")
|
||||||
|
|
||||||
|
class JailThread(Thread):
|
||||||
|
|
||||||
|
##
|
||||||
|
# Constructor.
|
||||||
|
#
|
||||||
|
# Initialize the filter object with default values.
|
||||||
|
# @param jail the jail object
|
||||||
|
|
||||||
|
def __init__(self):
|
||||||
|
Thread.__init__(self)
|
||||||
|
## Control the state of the thread.
|
||||||
|
self.__isRunning = False
|
||||||
|
## Control the idle state of the thread.
|
||||||
|
self.__isIdle = False
|
||||||
|
## The time the thread sleeps in the loop.
|
||||||
|
self.__sleepTime = 1
|
||||||
|
|
||||||
|
##
|
||||||
|
# Set the time that the thread sleeps.
|
||||||
|
#
|
||||||
|
# This value could also be called "polling time". A value of 1 is a
|
||||||
|
# good one. This unit is "second"
|
||||||
|
# @param value the polling time (second)
|
||||||
|
|
||||||
|
def setSleepTime(self, value):
|
||||||
|
self.__sleepTime = value
|
||||||
|
logSys.info("Set sleeptime = " + value)
|
||||||
|
|
||||||
|
##
|
||||||
|
# Get the time that the thread sleeps.
|
||||||
|
#
|
||||||
|
# @return the polling time
|
||||||
|
|
||||||
|
def getSleepTime(self):
|
||||||
|
return self.__sleepTime
|
||||||
|
|
||||||
|
##
|
||||||
|
# Set the idle flag.
|
||||||
|
#
|
||||||
|
# This flag stops the check of the log file.
|
||||||
|
# @param value boolean value
|
||||||
|
|
||||||
|
def setIdle(self, value):
|
||||||
|
self.__isIdle = value
|
||||||
|
|
||||||
|
##
|
||||||
|
# Get the idle state.
|
||||||
|
#
|
||||||
|
# @return the idle state
|
||||||
|
|
||||||
|
def getIdle(self):
|
||||||
|
return self.__isIdle
|
||||||
|
|
||||||
|
##
|
||||||
|
# Stop the thread.
|
||||||
|
#
|
||||||
|
# Stop the exection of the thread and quit.
|
||||||
|
|
||||||
|
def stop(self):
|
||||||
|
self.__isRunning = False
|
||||||
|
|
||||||
|
##
|
||||||
|
# Set the isRunning flag.
|
||||||
|
#
|
||||||
|
# @param value True if the thread is running
|
||||||
|
|
||||||
|
def setActive(self, value):
|
||||||
|
self.__isRunning = value
|
||||||
|
|
||||||
|
##
|
||||||
|
# Check if the thread is active.
|
||||||
|
#
|
||||||
|
# Check if the filter thread is running.
|
||||||
|
# @return True if the thread is running
|
||||||
|
|
||||||
|
def isActive(self):
|
||||||
|
return self.__isRunning
|
||||||
|
|
||||||
|
##
|
||||||
|
# Get the status of the thread
|
||||||
|
#
|
||||||
|
# Get some informations about the thread. This is an abstract method.
|
||||||
|
# @return a list with tuple
|
||||||
|
|
||||||
|
def status(self):
|
||||||
|
pass
|
|
@ -0,0 +1,50 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 321 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 321 $"
|
||||||
|
__date__ = "$Date: 2006-09-04 21:19:58 +0200 (Mon, 04 Sep 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
import time
|
||||||
|
|
||||||
|
class MyTime:
|
||||||
|
|
||||||
|
myTime = None
|
||||||
|
|
||||||
|
@staticmethod
|
||||||
|
def setTime(t):
|
||||||
|
MyTime.myTime = t
|
||||||
|
|
||||||
|
@staticmethod
|
||||||
|
def time():
|
||||||
|
if MyTime.myTime == None:
|
||||||
|
return time.time()
|
||||||
|
else:
|
||||||
|
return MyTime.myTime
|
||||||
|
|
||||||
|
@staticmethod
|
||||||
|
def gmtime():
|
||||||
|
if MyTime.myTime == None:
|
||||||
|
return time.gmtime()
|
||||||
|
else:
|
||||||
|
return time.gmtime(MyTime.myTime)
|
||||||
|
|
|
@ -0,0 +1,413 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 470 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 470 $"
|
||||||
|
__date__ = "$Date: 2006-11-18 16:15:58 +0100 (Sat, 18 Nov 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
from threading import Lock, RLock
|
||||||
|
from jails import Jails
|
||||||
|
from transmitter import Transmitter
|
||||||
|
from ssocket import SSocket
|
||||||
|
from ssocket import SSocketErrorException
|
||||||
|
import logging, logging.handlers, sys, os, signal
|
||||||
|
|
||||||
|
# Gets the instance of the logger.
|
||||||
|
logSys = logging.getLogger("fail2ban.server")
|
||||||
|
|
||||||
|
class Server:
|
||||||
|
|
||||||
|
def __init__(self, daemon = False):
|
||||||
|
self.__loggingLock = Lock()
|
||||||
|
self.__lock = RLock()
|
||||||
|
self.__jails = Jails()
|
||||||
|
self.__daemon = daemon
|
||||||
|
self.__transm = Transmitter(self)
|
||||||
|
self.__socket = SSocket(self.__transm)
|
||||||
|
self.__logLevel = 3
|
||||||
|
self.__logTarget = "STDOUT"
|
||||||
|
# Set logging level
|
||||||
|
self.setLogLevel(self.__logLevel)
|
||||||
|
self.setLogTarget(self.__logTarget)
|
||||||
|
|
||||||
|
def __sigTERMhandler(self, signum, frame):
|
||||||
|
logSys.debug("Caught signal %d. Exiting" % signum)
|
||||||
|
self.quit()
|
||||||
|
|
||||||
|
def start(self, sock, force = False):
|
||||||
|
logSys.info("Starting Fail2ban")
|
||||||
|
|
||||||
|
# Install signal handlers
|
||||||
|
signal.signal(signal.SIGTERM, self.__sigTERMhandler)
|
||||||
|
signal.signal(signal.SIGINT, self.__sigTERMhandler)
|
||||||
|
|
||||||
|
# First set the mask to only allow access to owner
|
||||||
|
os.umask(0077)
|
||||||
|
if self.__daemon:
|
||||||
|
ret = self.__createDaemon()
|
||||||
|
if ret:
|
||||||
|
logSys.info("Daemon started")
|
||||||
|
else:
|
||||||
|
logSys.error("Could not create daemon")
|
||||||
|
raise ServerInitializationError("Could not create daemon")
|
||||||
|
# Start the communication
|
||||||
|
logSys.debug("Starting communication")
|
||||||
|
try:
|
||||||
|
self.__socket.initialize(sock, force)
|
||||||
|
self.__socket.start()
|
||||||
|
# Workaround (???) for join() bug.
|
||||||
|
# https://sourceforge.net/tracker/?func=detail&atid=105470&aid=1167930&group_id=5470
|
||||||
|
while self.__socket.isAlive():
|
||||||
|
self.__socket.join(1)
|
||||||
|
except SSocketErrorException:
|
||||||
|
logSys.error("Could not start server")
|
||||||
|
logSys.info("Exiting Fail2ban")
|
||||||
|
|
||||||
|
def quit(self):
|
||||||
|
self.stopAllJail()
|
||||||
|
# Stop communication
|
||||||
|
self.__socket.stop()
|
||||||
|
|
||||||
|
def addJail(self, name, backend):
|
||||||
|
self.__jails.add(name, backend)
|
||||||
|
|
||||||
|
def delJail(self, name):
|
||||||
|
self.__jails.remove(name)
|
||||||
|
|
||||||
|
def startJail(self, name):
|
||||||
|
try:
|
||||||
|
self.__lock.acquire()
|
||||||
|
if not self.isActive(name):
|
||||||
|
self.__jails.get(name).start()
|
||||||
|
finally:
|
||||||
|
self.__lock.release()
|
||||||
|
|
||||||
|
def stopJail(self, name):
|
||||||
|
try:
|
||||||
|
self.__lock.acquire()
|
||||||
|
if self.isActive(name):
|
||||||
|
self.__jails.get(name).stop()
|
||||||
|
self.delJail(name)
|
||||||
|
finally:
|
||||||
|
self.__lock.release()
|
||||||
|
|
||||||
|
def stopAllJail(self):
|
||||||
|
try:
|
||||||
|
self.__lock.acquire()
|
||||||
|
for jail in self.__jails.getAll():
|
||||||
|
self.stopJail(jail)
|
||||||
|
finally:
|
||||||
|
self.__lock.release()
|
||||||
|
|
||||||
|
def isActive(self, name):
|
||||||
|
return self.__jails.get(name).isActive()
|
||||||
|
|
||||||
|
def setIdleJail(self, name, value):
|
||||||
|
self.__jails.get(name).setIdle(value)
|
||||||
|
return True
|
||||||
|
|
||||||
|
def getIdleJail(self, name):
|
||||||
|
return self.__jails.get(name).getIdle()
|
||||||
|
|
||||||
|
# Filter
|
||||||
|
def addIgnoreIP(self, name, ip):
|
||||||
|
self.__jails.getFilter(name).addIgnoreIP(ip)
|
||||||
|
|
||||||
|
def delIgnoreIP(self, name, ip):
|
||||||
|
self.__jails.getFilter(name).delIgnoreIP(ip)
|
||||||
|
|
||||||
|
def getIgnoreIP(self, name):
|
||||||
|
return self.__jails.getFilter(name).getIgnoreIP()
|
||||||
|
|
||||||
|
def addLogPath(self, name, fileName):
|
||||||
|
self.__jails.getFilter(name).addLogPath(fileName)
|
||||||
|
|
||||||
|
def delLogPath(self, name, fileName):
|
||||||
|
self.__jails.getFilter(name).delLogPath(fileName)
|
||||||
|
|
||||||
|
def getLogPath(self, name):
|
||||||
|
return self.__jails.getFilter(name).getLogPath()
|
||||||
|
|
||||||
|
def setTimeRegex(self, name, value):
|
||||||
|
self.__jails.getFilter(name).setTimeRegex(value)
|
||||||
|
|
||||||
|
def getTimeRegex(self, name):
|
||||||
|
return self.__jails.getFilter(name).getTimeRegex()
|
||||||
|
|
||||||
|
def setTimePattern(self, name, value):
|
||||||
|
self.__jails.getFilter(name).setTimePattern(value)
|
||||||
|
|
||||||
|
def getTimePattern(self, name):
|
||||||
|
return self.__jails.getFilter(name).getTimePattern()
|
||||||
|
|
||||||
|
def setFindTime(self, name, value):
|
||||||
|
self.__jails.getFilter(name).setFindTime(value)
|
||||||
|
|
||||||
|
def getFindTime(self, name):
|
||||||
|
return self.__jails.getFilter(name).getFindTime()
|
||||||
|
|
||||||
|
def setFailRegex(self, name, value):
|
||||||
|
self.__jails.getFilter(name).setFailRegex(value)
|
||||||
|
|
||||||
|
def getFailRegex(self, name):
|
||||||
|
return self.__jails.getFilter(name).getFailRegex()
|
||||||
|
|
||||||
|
def setIgnoreRegex(self, name, value):
|
||||||
|
self.__jails.getFilter(name).setIgnoreRegex(value)
|
||||||
|
|
||||||
|
def getIgnoreRegex(self, name):
|
||||||
|
return self.__jails.getFilter(name).getIgnoreRegex()
|
||||||
|
|
||||||
|
def setMaxRetry(self, name, value):
|
||||||
|
self.__jails.getFilter(name).setMaxRetry(value)
|
||||||
|
|
||||||
|
def getMaxRetry(self, name):
|
||||||
|
return self.__jails.getFilter(name).getMaxRetry()
|
||||||
|
|
||||||
|
# Action
|
||||||
|
def addAction(self, name, value):
|
||||||
|
self.__jails.getAction(name).addAction(value)
|
||||||
|
|
||||||
|
def getLastAction(self, name):
|
||||||
|
return self.__jails.getAction(name).getLastAction()
|
||||||
|
|
||||||
|
def delAction(self, name, value):
|
||||||
|
self.__jails.getAction(name).delAction(value)
|
||||||
|
|
||||||
|
def setCInfo(self, name, action, key, value):
|
||||||
|
self.__jails.getAction(name).getAction(action).setCInfo(key, value)
|
||||||
|
|
||||||
|
def getCInfo(self, name, action, key):
|
||||||
|
return self.__jails.getAction(name).getAction(action).getCInfo(key)
|
||||||
|
|
||||||
|
def delCInfo(self, name, action, key):
|
||||||
|
self.__jails.getAction(name).getAction(action).delCInfo(key)
|
||||||
|
|
||||||
|
def setBanTime(self, name, value):
|
||||||
|
self.__jails.getAction(name).setBanTime(value)
|
||||||
|
|
||||||
|
def getBanTime(self, name):
|
||||||
|
return self.__jails.getAction(name).getBanTime()
|
||||||
|
|
||||||
|
def setActionStart(self, name, action, value):
|
||||||
|
self.__jails.getAction(name).getAction(action).setActionStart(value)
|
||||||
|
|
||||||
|
def getActionStart(self, name, action):
|
||||||
|
return self.__jails.getAction(name).getAction(action).getActionStart()
|
||||||
|
|
||||||
|
def setActionStop(self, name, action, value):
|
||||||
|
self.__jails.getAction(name).getAction(action).setActionStop(value)
|
||||||
|
|
||||||
|
def getActionStop(self, name, action):
|
||||||
|
return self.__jails.getAction(name).getAction(action).getActionStop()
|
||||||
|
|
||||||
|
def setActionCheck(self, name, action, value):
|
||||||
|
self.__jails.getAction(name).getAction(action).setActionCheck(value)
|
||||||
|
|
||||||
|
def getActionCheck(self, name, action):
|
||||||
|
return self.__jails.getAction(name).getAction(action).getActionCheck()
|
||||||
|
|
||||||
|
def setActionBan(self, name, action, value):
|
||||||
|
self.__jails.getAction(name).getAction(action).setActionBan(value)
|
||||||
|
|
||||||
|
def getActionBan(self, name, action):
|
||||||
|
return self.__jails.getAction(name).getAction(action).getActionBan()
|
||||||
|
|
||||||
|
def setActionUnban(self, name, action, value):
|
||||||
|
self.__jails.getAction(name).getAction(action).setActionUnban(value)
|
||||||
|
|
||||||
|
def getActionUnban(self, name, action):
|
||||||
|
return self.__jails.getAction(name).getAction(action).getActionUnban()
|
||||||
|
|
||||||
|
# Status
|
||||||
|
def status(self):
|
||||||
|
try:
|
||||||
|
self.__lock.acquire()
|
||||||
|
jailList = ''
|
||||||
|
for jail in self.__jails.getAll():
|
||||||
|
jailList += jail + ', '
|
||||||
|
length = len(jailList)
|
||||||
|
if not length == 0:
|
||||||
|
jailList = jailList[:length-2]
|
||||||
|
ret = [("Number of jail", self.__jails.size()),
|
||||||
|
("Jail list", jailList)]
|
||||||
|
return ret
|
||||||
|
finally:
|
||||||
|
self.__lock.release()
|
||||||
|
|
||||||
|
def statusJail(self, name):
|
||||||
|
return self.__jails.get(name).getStatus()
|
||||||
|
|
||||||
|
# Logging
|
||||||
|
|
||||||
|
##
|
||||||
|
# Set the logging level.
|
||||||
|
#
|
||||||
|
# Incrementing the value gives more messages.
|
||||||
|
# 0 = FATAL
|
||||||
|
# 1 = ERROR
|
||||||
|
# 2 = WARNING
|
||||||
|
# 3 = INFO
|
||||||
|
# 4 = DEBUG
|
||||||
|
# @param value the level
|
||||||
|
|
||||||
|
def setLogLevel(self, value):
|
||||||
|
try:
|
||||||
|
self.__loggingLock.acquire()
|
||||||
|
self.__logLevel = value
|
||||||
|
logLevel = logging.DEBUG
|
||||||
|
if value == 0:
|
||||||
|
logLevel = logging.FATAL
|
||||||
|
elif value == 1:
|
||||||
|
logLevel = logging.ERROR
|
||||||
|
elif value == 2:
|
||||||
|
logLevel = logging.WARNING
|
||||||
|
elif value == 3:
|
||||||
|
logLevel = logging.INFO
|
||||||
|
logging.getLogger("fail2ban").setLevel(logLevel)
|
||||||
|
finally:
|
||||||
|
self.__loggingLock.release()
|
||||||
|
|
||||||
|
##
|
||||||
|
# Get the logging level.
|
||||||
|
#
|
||||||
|
# @see setLogLevel
|
||||||
|
# @return the log level
|
||||||
|
|
||||||
|
def getLogLevel(self):
|
||||||
|
try:
|
||||||
|
self.__loggingLock.acquire()
|
||||||
|
return self.__logLevel
|
||||||
|
finally:
|
||||||
|
self.__loggingLock.release()
|
||||||
|
|
||||||
|
def setLogTarget(self, target):
|
||||||
|
try:
|
||||||
|
self.__loggingLock.acquire()
|
||||||
|
# Remove previous handler
|
||||||
|
logging.getLogger("fail2ban").handlers = []
|
||||||
|
if target == "SYSLOG":
|
||||||
|
hdlr = logging.handlers.SysLogHandler()
|
||||||
|
elif target == "STDOUT":
|
||||||
|
hdlr = logging.StreamHandler(sys.stdout)
|
||||||
|
elif target == "STDERR":
|
||||||
|
hdlr = logging.StreamHandler(sys.stderr)
|
||||||
|
else:
|
||||||
|
# Target should be a file
|
||||||
|
try:
|
||||||
|
open(target, "a")
|
||||||
|
hdlr = logging.FileHandler(target)
|
||||||
|
except IOError:
|
||||||
|
logSys.error("Unable to log to " + target)
|
||||||
|
return False
|
||||||
|
self.__logTarget = target
|
||||||
|
# set a format which is simpler for console use
|
||||||
|
formatter = logging.Formatter("%(asctime)s %(name)-16s: %(levelname)-6s %(message)s")
|
||||||
|
# tell the handler to use this format
|
||||||
|
hdlr.setFormatter(formatter)
|
||||||
|
logging.getLogger("fail2ban").addHandler(hdlr)
|
||||||
|
return True
|
||||||
|
finally:
|
||||||
|
self.__loggingLock.release()
|
||||||
|
|
||||||
|
def getLogTarget(self):
|
||||||
|
try:
|
||||||
|
self.__loggingLock.acquire()
|
||||||
|
return self.__logTarget
|
||||||
|
finally:
|
||||||
|
self.__loggingLock.release()
|
||||||
|
|
||||||
|
def __createDaemon(self):
|
||||||
|
""" Detach a process from the controlling terminal and run it in the
|
||||||
|
background as a daemon.
|
||||||
|
|
||||||
|
http://aspn.activestate.com/ASPN/Cookbook/Python/Recipe/278731
|
||||||
|
"""
|
||||||
|
|
||||||
|
try:
|
||||||
|
# Fork a child process so the parent can exit. This will return control
|
||||||
|
# to the command line or shell. This is required so that the new process
|
||||||
|
# is guaranteed not to be a process group leader. We have this guarantee
|
||||||
|
# because the process GID of the parent is inherited by the child, but
|
||||||
|
# the child gets a new PID, making it impossible for its PID to equal its
|
||||||
|
# PGID.
|
||||||
|
pid = os.fork()
|
||||||
|
except OSError, e:
|
||||||
|
return((e.errno, e.strerror)) # ERROR (return a tuple)
|
||||||
|
|
||||||
|
if pid == 0: # The first child.
|
||||||
|
|
||||||
|
# Next we call os.setsid() to become the session leader of this new
|
||||||
|
# session. The process also becomes the process group leader of the
|
||||||
|
# new process group. Since a controlling terminal is associated with a
|
||||||
|
# session, and this new session has not yet acquired a controlling
|
||||||
|
# terminal our process now has no controlling terminal. This shouldn't
|
||||||
|
# fail, since we're guaranteed that the child is not a process group
|
||||||
|
# leader.
|
||||||
|
os.setsid()
|
||||||
|
|
||||||
|
# When the first child terminates, all processes in the second child
|
||||||
|
# are sent a SIGHUP, so it's ignored.
|
||||||
|
signal.signal(signal.SIGHUP, signal.SIG_IGN)
|
||||||
|
|
||||||
|
try:
|
||||||
|
# Fork a second child to prevent zombies. Since the first child is
|
||||||
|
# a session leader without a controlling terminal, it's possible for
|
||||||
|
# it to acquire one by opening a terminal in the future. This second
|
||||||
|
# fork guarantees that the child is no longer a session leader, thus
|
||||||
|
# preventing the daemon from ever acquiring a controlling terminal.
|
||||||
|
pid = os.fork() # Fork a second child.
|
||||||
|
except OSError, e:
|
||||||
|
return((e.errno, e.strerror)) # ERROR (return a tuple)
|
||||||
|
|
||||||
|
if (pid == 0): # The second child.
|
||||||
|
# Ensure that the daemon doesn't keep any directory in use. Failure
|
||||||
|
# to do this could make a filesystem unmountable.
|
||||||
|
os.chdir("/")
|
||||||
|
else:
|
||||||
|
os._exit(0) # Exit parent (the first child) of the second child.
|
||||||
|
else:
|
||||||
|
os._exit(0) # Exit parent of the first child.
|
||||||
|
|
||||||
|
# Close all open files. Try the system configuration variable, SC_OPEN_MAX,
|
||||||
|
# for the maximum number of open files to close. If it doesn't exist, use
|
||||||
|
# the default value (configurable).
|
||||||
|
try:
|
||||||
|
maxfd = os.sysconf("SC_OPEN_MAX")
|
||||||
|
except (AttributeError, ValueError):
|
||||||
|
maxfd = 256 # default maximum
|
||||||
|
|
||||||
|
for fd in range(0, maxfd):
|
||||||
|
try:
|
||||||
|
os.close(fd)
|
||||||
|
except OSError: # ERROR (ignore)
|
||||||
|
pass
|
||||||
|
|
||||||
|
# Redirect the standard file descriptors to /dev/null.
|
||||||
|
os.open("/dev/null", os.O_RDONLY) # standard input (0)
|
||||||
|
os.open("/dev/null", os.O_RDWR) # standard output (1)
|
||||||
|
os.open("/dev/null", os.O_RDWR) # standard error (2)
|
||||||
|
return True
|
||||||
|
|
||||||
|
|
||||||
|
class ServerInitializationError(Exception):
|
||||||
|
pass
|
|
@ -0,0 +1,133 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 443 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 443 $"
|
||||||
|
__date__ = "$Date: 2006-11-01 00:36:59 +0100 (Wed, 01 Nov 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
from threading import Thread
|
||||||
|
# cPickle generates an exception with Python 2.5
|
||||||
|
#from cPickle import dumps, loads, HIGHEST_PROTOCOL
|
||||||
|
from pickle import dumps, loads, HIGHEST_PROTOCOL
|
||||||
|
import socket, logging, os, os.path
|
||||||
|
|
||||||
|
# Gets the instance of the logger.
|
||||||
|
logSys = logging.getLogger("fail2ban.comm")
|
||||||
|
|
||||||
|
class SSocket(Thread):
|
||||||
|
|
||||||
|
END_STRING = "<F2B_END_COMMAND>"
|
||||||
|
|
||||||
|
def __init__(self, transmitter):
|
||||||
|
Thread.__init__(self)
|
||||||
|
self.__transmit = transmitter
|
||||||
|
self.__isRunning = False
|
||||||
|
self.__socket = "/tmp/fail2ban.sock"
|
||||||
|
self.__ssock = None
|
||||||
|
logSys.debug("Created SSocket")
|
||||||
|
|
||||||
|
def initialize(self, sock = "/tmp/fail2ban.sock", force = False):
|
||||||
|
self.__socket = sock
|
||||||
|
# Remove socket
|
||||||
|
if os.path.exists(sock):
|
||||||
|
logSys.error("Fail2ban seems to be already running")
|
||||||
|
if force:
|
||||||
|
logSys.warn("Forcing execution of the server")
|
||||||
|
os.remove(sock)
|
||||||
|
else:
|
||||||
|
raise SSocketErrorException("Server already running")
|
||||||
|
# Create an INET, STREAMing socket
|
||||||
|
#self.__ssock = socket.socket(socket.AF_INET, socket.SOCK_STREAM)
|
||||||
|
self.__ssock = socket.socket(socket.AF_UNIX, socket.SOCK_STREAM)
|
||||||
|
#self.__ssock.setsockopt(socket.SOL_SOCKET, socket.SO_REUSEADDR, 1)
|
||||||
|
#self.__ssock.setblocking(False)
|
||||||
|
# Do not use a blocking socket as there is problem at shutdown.
|
||||||
|
# Use a timeout instead. Daemon exits at most 'timeout' seconds
|
||||||
|
# after the command.
|
||||||
|
self.__ssock.settimeout(1)
|
||||||
|
# Bind the socket to a public host and a well-known port
|
||||||
|
#self.__ssock.bind(("localhost", 2222))
|
||||||
|
self.__ssock.bind(sock)
|
||||||
|
# Become a server socket
|
||||||
|
self.__ssock.listen(5)
|
||||||
|
|
||||||
|
def run(self):
|
||||||
|
self.__isRunning = True
|
||||||
|
while self.__isRunning:
|
||||||
|
try:
|
||||||
|
(csock, address) = self.__ssock.accept()
|
||||||
|
thread = SocketWorker(csock, self.__transmit)
|
||||||
|
thread.start()
|
||||||
|
except socket.timeout:
|
||||||
|
# Do nothing here
|
||||||
|
pass
|
||||||
|
self.__ssock.close()
|
||||||
|
# Remove socket
|
||||||
|
if os.path.exists(self.__socket):
|
||||||
|
logSys.debug("Removed socket file " + self.__socket)
|
||||||
|
os.remove(self.__socket)
|
||||||
|
logSys.debug("Socket shutdown")
|
||||||
|
return True
|
||||||
|
|
||||||
|
##
|
||||||
|
# Stop the thread.
|
||||||
|
#
|
||||||
|
# Set the isRunning flag to False.
|
||||||
|
# @bug It seems to be some concurrency problem with this flag
|
||||||
|
|
||||||
|
def stop(self):
|
||||||
|
self.__isRunning = False
|
||||||
|
|
||||||
|
|
||||||
|
class SocketWorker(Thread):
|
||||||
|
|
||||||
|
def __init__(self, csock, transmitter):
|
||||||
|
Thread.__init__(self)
|
||||||
|
self.__csock = csock
|
||||||
|
self.__transmit = transmitter
|
||||||
|
|
||||||
|
def run(self):
|
||||||
|
logSys.debug("Starting new thread to handle the request")
|
||||||
|
msg = self.__receive(self.__csock)
|
||||||
|
msg = self.__transmit.proceed(msg)
|
||||||
|
self.__send(self.__csock, msg)
|
||||||
|
self.__csock.close()
|
||||||
|
logSys.debug("Connection closed")
|
||||||
|
|
||||||
|
@staticmethod
|
||||||
|
def __send(sock, msg):
|
||||||
|
obj = dumps(msg, HIGHEST_PROTOCOL)
|
||||||
|
sock.send(obj + SSocket.END_STRING)
|
||||||
|
|
||||||
|
@staticmethod
|
||||||
|
def __receive(sock):
|
||||||
|
msg = ''
|
||||||
|
while msg.rfind(SSocket.END_STRING) == -1:
|
||||||
|
chunk = sock.recv(6)
|
||||||
|
if chunk == '':
|
||||||
|
raise RuntimeError, "socket connection broken"
|
||||||
|
msg = msg + chunk
|
||||||
|
return loads(msg)
|
||||||
|
|
||||||
|
|
||||||
|
class SSocketErrorException(Exception):
|
||||||
|
pass
|
|
@ -0,0 +1,56 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 382 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 382 $"
|
||||||
|
__date__ = "$Date: 2006-09-25 19:03:48 +0200 (Mon, 25 Sep 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
import logging
|
||||||
|
|
||||||
|
# Gets the instance of the logger.
|
||||||
|
logSys = logging.getLogger("fail2ban")
|
||||||
|
|
||||||
|
class Ticket:
|
||||||
|
|
||||||
|
def __init__(self, ip, time):
|
||||||
|
self.__ip = ip
|
||||||
|
self.__time = time
|
||||||
|
self.__attempt = 0
|
||||||
|
|
||||||
|
def setIP(self, value):
|
||||||
|
self.__ip = value
|
||||||
|
|
||||||
|
def getIP(self):
|
||||||
|
return self.__ip
|
||||||
|
|
||||||
|
def setTime(self, value):
|
||||||
|
self.__time = value
|
||||||
|
|
||||||
|
def getTime(self):
|
||||||
|
return self.__time
|
||||||
|
|
||||||
|
def setAttempt(self, value):
|
||||||
|
self.__attempt = value
|
||||||
|
|
||||||
|
def getAttempt(self):
|
||||||
|
return self.__attempt
|
||||||
|
|
|
@ -0,0 +1,265 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 470 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 470 $"
|
||||||
|
__date__ = "$Date: 2006-11-18 16:15:58 +0100 (Sat, 18 Nov 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
import logging, time
|
||||||
|
|
||||||
|
# Gets the instance of the logger.
|
||||||
|
logSys = logging.getLogger("fail2ban.comm")
|
||||||
|
|
||||||
|
class Transmitter:
|
||||||
|
|
||||||
|
##
|
||||||
|
# Constructor.
|
||||||
|
#
|
||||||
|
# @param The server reference
|
||||||
|
|
||||||
|
def __init__(self, server):
|
||||||
|
self.__server = server
|
||||||
|
|
||||||
|
##
|
||||||
|
# Proceeds a command.
|
||||||
|
#
|
||||||
|
# Proceeds an incoming command.
|
||||||
|
# @param command The incoming command
|
||||||
|
|
||||||
|
def proceed(self, command):
|
||||||
|
# Deserialize object
|
||||||
|
logSys.debug("Command: " + `command`)
|
||||||
|
try:
|
||||||
|
ret = self.__commandHandler(command)
|
||||||
|
ack = 0, ret
|
||||||
|
except Exception, e:
|
||||||
|
logSys.warn("Invalid command: " + `command`)
|
||||||
|
ack = 1, e
|
||||||
|
return ack
|
||||||
|
|
||||||
|
##
|
||||||
|
# Handle an command.
|
||||||
|
#
|
||||||
|
#
|
||||||
|
|
||||||
|
def __commandHandler(self, command):
|
||||||
|
if command[0] == "ping":
|
||||||
|
return "pong"
|
||||||
|
elif command[0] == "add":
|
||||||
|
name = command[1]
|
||||||
|
if name == "all":
|
||||||
|
raise Exception("Reserved name")
|
||||||
|
try:
|
||||||
|
backend = command[2]
|
||||||
|
except IndexError:
|
||||||
|
backend = "auto"
|
||||||
|
self.__server.addJail(name, backend)
|
||||||
|
return name
|
||||||
|
elif command[0] == "start":
|
||||||
|
name = command[1]
|
||||||
|
self.__server.startJail(name)
|
||||||
|
return None
|
||||||
|
elif command[0] == "stop":
|
||||||
|
if len(command) == 1:
|
||||||
|
self.__server.quit()
|
||||||
|
elif command[1] == "all":
|
||||||
|
self.__server.stopAllJail()
|
||||||
|
else:
|
||||||
|
name = command[1]
|
||||||
|
self.__server.stopJail(name)
|
||||||
|
return None
|
||||||
|
elif command[0] == "sleep":
|
||||||
|
value = command[1]
|
||||||
|
time.sleep(int(value))
|
||||||
|
return None
|
||||||
|
elif command[0] == "set":
|
||||||
|
return self.__commandSet(command[1:])
|
||||||
|
elif command[0] == "get":
|
||||||
|
return self.__commandGet(command[1:])
|
||||||
|
elif command[0] == "status":
|
||||||
|
return self.status(command[1:])
|
||||||
|
raise Exception("Invalid command")
|
||||||
|
|
||||||
|
def __commandSet(self, command):
|
||||||
|
name = command[0]
|
||||||
|
# Logging
|
||||||
|
if name == "loglevel":
|
||||||
|
value = int(command[1])
|
||||||
|
self.__server.setLogLevel(value)
|
||||||
|
return self.__server.getLogLevel()
|
||||||
|
elif name == "logtarget":
|
||||||
|
value = command[1]
|
||||||
|
self.__server.setLogTarget(value)
|
||||||
|
return self.__server.getLogTarget()
|
||||||
|
# Jail
|
||||||
|
elif command[1] == "idle":
|
||||||
|
if command[2] == "on":
|
||||||
|
self.__server.setIdleJail(name, True)
|
||||||
|
elif command[2] == "off":
|
||||||
|
self.__server.setIdleJail(name, False)
|
||||||
|
return self.__server.getIdleJail(name)
|
||||||
|
# Filter
|
||||||
|
elif command[1] == "addignoreip":
|
||||||
|
value = command[2]
|
||||||
|
self.__server.addIgnoreIP(name, value)
|
||||||
|
return self.__server.getIgnoreIP(name)
|
||||||
|
elif command[1] == "delignoreip":
|
||||||
|
value = command[2]
|
||||||
|
self.__server.delIgnoreIP(name, value)
|
||||||
|
return self.__server.getIgnoreIP(name)
|
||||||
|
elif command[1] == "addlogpath":
|
||||||
|
value = command[2:]
|
||||||
|
for path in value:
|
||||||
|
self.__server.addLogPath(name, path)
|
||||||
|
return self.__server.getLogPath(name)
|
||||||
|
elif command[1] == "dellogpath":
|
||||||
|
value = command[2]
|
||||||
|
self.__server.delLogPath(name, value)
|
||||||
|
return self.__server.getLogPath(name)
|
||||||
|
elif command[1] == "timeregex":
|
||||||
|
value = command[2]
|
||||||
|
self.__server.setTimeRegex(name, value)
|
||||||
|
return self.__server.getTimeRegex(name)
|
||||||
|
elif command[1] == "timepattern":
|
||||||
|
value = command[2]
|
||||||
|
self.__server.setTimePattern(name, value)
|
||||||
|
return self.__server.getTimePattern(name)
|
||||||
|
elif command[1] == "failregex":
|
||||||
|
value = command[2]
|
||||||
|
self.__server.setFailRegex(name, value)
|
||||||
|
return self.__server.getFailRegex(name)
|
||||||
|
elif command[1] == "ignoreregex":
|
||||||
|
value = command[2]
|
||||||
|
self.__server.setIgnoreRegex(name, value)
|
||||||
|
return self.__server.getIgnoreRegex(name)
|
||||||
|
elif command[1] == "findtime":
|
||||||
|
value = command[2]
|
||||||
|
self.__server.setFindTime(name, int(value))
|
||||||
|
return self.__server.getFindTime(name)
|
||||||
|
elif command[1] == "maxretry":
|
||||||
|
value = command[2]
|
||||||
|
self.__server.setMaxRetry(name, int(value))
|
||||||
|
return self.__server.getMaxRetry(name)
|
||||||
|
# command
|
||||||
|
elif command[1] == "bantime":
|
||||||
|
value = command[2]
|
||||||
|
self.__server.setBanTime(name, int(value))
|
||||||
|
return self.__server.getBanTime(name)
|
||||||
|
elif command[1] == "addaction":
|
||||||
|
value = command[2]
|
||||||
|
self.__server.addAction(name, value)
|
||||||
|
return self.__server.getLastAction(name).getName()
|
||||||
|
elif command[1] == "delaction":
|
||||||
|
self.__server.delAction(name, value)
|
||||||
|
return None
|
||||||
|
elif command[1] == "setcinfo":
|
||||||
|
act = command[2]
|
||||||
|
key = command[3]
|
||||||
|
value = command[4]
|
||||||
|
self.__server.setCInfo(name, act, key, value)
|
||||||
|
return self.__server.getCInfo(name, act, key)
|
||||||
|
elif command[1] == "delcinfo":
|
||||||
|
act = command[2]
|
||||||
|
key = command[3]
|
||||||
|
self.__server.delCInfo(name, act, key)
|
||||||
|
return None
|
||||||
|
elif command[1] == "actionstart":
|
||||||
|
act = command[2]
|
||||||
|
value = command[3]
|
||||||
|
self.__server.setActionStart(name, act, value)
|
||||||
|
return self.__server.getActionStart(name, act)
|
||||||
|
elif command[1] == "actionstop":
|
||||||
|
act = command[2]
|
||||||
|
value = command[3]
|
||||||
|
self.__server.setActionStop(name, act, value)
|
||||||
|
return self.__server.getActionStop(name, act)
|
||||||
|
elif command[1] == "actioncheck":
|
||||||
|
act = command[2]
|
||||||
|
value = command[3]
|
||||||
|
self.__server.setActionCheck(name, act, value)
|
||||||
|
return self.__server.getActionCheck(name, act)
|
||||||
|
elif command[1] == "actionban":
|
||||||
|
act = command[2]
|
||||||
|
value = command[3]
|
||||||
|
self.__server.setActionBan(name, act, value)
|
||||||
|
return self.__server.getActionBan(name, act)
|
||||||
|
elif command[1] == "actionunban":
|
||||||
|
act = command[2]
|
||||||
|
value = command[3]
|
||||||
|
self.__server.setActionUnban(name, act, value)
|
||||||
|
return self.__server.getActionUnban(name, act)
|
||||||
|
raise Exception("Invalid command (no set action or not yet implemented)")
|
||||||
|
|
||||||
|
def __commandGet(self, command):
|
||||||
|
name = command[0]
|
||||||
|
# Logging
|
||||||
|
if name == "loglevel":
|
||||||
|
return self.__server.getLogLevel()
|
||||||
|
elif name == "logtarget":
|
||||||
|
return self.__server.getLogTarget()
|
||||||
|
# Filter
|
||||||
|
elif command[1] == "logpath":
|
||||||
|
return self.__server.getLogPath(name)
|
||||||
|
elif command[1] == "ignoreip":
|
||||||
|
return self.__server.getIgnoreIP(name)
|
||||||
|
elif command[1] == "timeregex":
|
||||||
|
return self.__server.getTimeRegex(name)
|
||||||
|
elif command[1] == "timepattern":
|
||||||
|
return self.__server.getTimePattern(name)
|
||||||
|
elif command[1] == "failregex":
|
||||||
|
return self.__server.getFailRegex(name)
|
||||||
|
elif command[1] == "ignoreregex":
|
||||||
|
return self.__server.getIgnoreRegex(name)
|
||||||
|
elif command[1] == "findtime":
|
||||||
|
return self.__server.getFindTime(name)
|
||||||
|
elif command[1] == "maxretry":
|
||||||
|
return self.__server.getMaxRetry(name)
|
||||||
|
# Action
|
||||||
|
elif command[1] == "bantime":
|
||||||
|
return self.__server.getBanTime(name)
|
||||||
|
elif command[1] == "addaction":
|
||||||
|
return self.__server.getLastAction(name).getName()
|
||||||
|
elif command[1] == "actionstart":
|
||||||
|
act = command[2]
|
||||||
|
return self.__server.getActionStart(name, act)
|
||||||
|
elif command[1] == "actionstop":
|
||||||
|
act = command[2]
|
||||||
|
return self.__server.getActionStop(name, act)
|
||||||
|
elif command[1] == "actioncheck":
|
||||||
|
act = command[2]
|
||||||
|
return self.__server.getActionCheck(name, act)
|
||||||
|
elif command[1] == "actionban":
|
||||||
|
act = command[2]
|
||||||
|
return self.__server.getActionBan(name, act)
|
||||||
|
elif command[1] == "actionunban":
|
||||||
|
act = command[2]
|
||||||
|
return self.__server.getActionUnban(name, act)
|
||||||
|
raise Exception("Invalid command (no get action or not yet implemented)")
|
||||||
|
|
||||||
|
def status(self, command):
|
||||||
|
if len(command) == 0:
|
||||||
|
return self.__server.status()
|
||||||
|
else:
|
||||||
|
name = command[0]
|
||||||
|
return self.__server.statusJail(name)
|
||||||
|
raise Exception("Invalid command (no status)")
|
||||||
|
|
|
@ -0,0 +1,5 @@
|
||||||
|
[install]
|
||||||
|
install-purelib=/usr/lib/fail2ban
|
||||||
|
|
||||||
|
[sdist]
|
||||||
|
formats=bztar
|
|
@ -0,0 +1,121 @@
|
||||||
|
#!/usr/bin/env python
|
||||||
|
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 473 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 473 $"
|
||||||
|
__date__ = "$Date: 2006-11-19 22:35:54 +0100 (Sun, 19 Nov 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
from distutils.core import setup
|
||||||
|
from common.version import version
|
||||||
|
from os.path import isfile, join
|
||||||
|
from sys import argv
|
||||||
|
from glob import glob
|
||||||
|
|
||||||
|
longdesc = '''
|
||||||
|
Fail2Ban scans log files like /var/log/pwdfail or
|
||||||
|
/var/log/apache/error_log and bans IP that makes
|
||||||
|
too many password failures. It updates firewall rules
|
||||||
|
to reject the IP address or executes user defined
|
||||||
|
commands.'''
|
||||||
|
|
||||||
|
setup(
|
||||||
|
name = "fail2ban",
|
||||||
|
version = version,
|
||||||
|
description = "Ban IPs that make too many password failure",
|
||||||
|
long_description = longdesc,
|
||||||
|
author = "Cyril Jaquier",
|
||||||
|
author_email = "lostcontrol@users.sourceforge.net",
|
||||||
|
url = "http://fail2ban.sourceforge.net",
|
||||||
|
license = "GPL",
|
||||||
|
platforms = "Posix",
|
||||||
|
scripts = [
|
||||||
|
'fail2ban-client',
|
||||||
|
'fail2ban-server',
|
||||||
|
'fail2ban-regex'
|
||||||
|
],
|
||||||
|
packages = [
|
||||||
|
'common',
|
||||||
|
'client',
|
||||||
|
'server'
|
||||||
|
],
|
||||||
|
data_files = [
|
||||||
|
('/etc/fail2ban',
|
||||||
|
glob("config/*.conf")
|
||||||
|
),
|
||||||
|
('/etc/fail2ban/filter.d',
|
||||||
|
glob("config/filter.d/*.conf")
|
||||||
|
),
|
||||||
|
('/etc/fail2ban/action.d',
|
||||||
|
glob("config/action.d/*.conf")
|
||||||
|
)
|
||||||
|
]
|
||||||
|
)
|
||||||
|
|
||||||
|
# Do some checks after installation
|
||||||
|
# Search for obsolete files.
|
||||||
|
obsoleteFiles = []
|
||||||
|
elements = {
|
||||||
|
"/etc/":
|
||||||
|
[
|
||||||
|
"fail2ban.conf"
|
||||||
|
],
|
||||||
|
"/usr/bin/":
|
||||||
|
[
|
||||||
|
"fail2ban.py"
|
||||||
|
],
|
||||||
|
"/usr/lib/fail2ban/firewall/":
|
||||||
|
[
|
||||||
|
"iptables.py",
|
||||||
|
"ipfwadm.py",
|
||||||
|
"ipfw.py"
|
||||||
|
],
|
||||||
|
"/usr/lib/fail2ban/":
|
||||||
|
[
|
||||||
|
"version.py",
|
||||||
|
"protocol.py"
|
||||||
|
]
|
||||||
|
}
|
||||||
|
|
||||||
|
for directory in elements:
|
||||||
|
for f in elements[directory]:
|
||||||
|
path = join(directory, f)
|
||||||
|
if isfile(path):
|
||||||
|
obsoleteFiles.append(path)
|
||||||
|
|
||||||
|
if obsoleteFiles:
|
||||||
|
print
|
||||||
|
print "Obsolete files from previous Fail2Ban versions were found on " \
|
||||||
|
"your system."
|
||||||
|
print "Please delete them:"
|
||||||
|
print
|
||||||
|
for f in obsoleteFiles:
|
||||||
|
print "\t" + f
|
||||||
|
print
|
||||||
|
|
||||||
|
# Update config file
|
||||||
|
if argv[1] == "install":
|
||||||
|
print
|
||||||
|
print "Please do not forget to update your configuration files."
|
||||||
|
print "They are in /etc/fail2ban/."
|
||||||
|
print
|
|
@ -0,0 +1,25 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 253 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 253 $"
|
||||||
|
__date__ = "$Date: 2006-07-17 00:21:58 +0200 (Mon, 17 Jul 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
|
@ -0,0 +1,47 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 382 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 382 $"
|
||||||
|
__date__ = "$Date: 2006-09-25 19:03:48 +0200 (Mon, 25 Sep 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
import unittest, time
|
||||||
|
from server.action import Action
|
||||||
|
|
||||||
|
class ExecuteAction(unittest.TestCase):
|
||||||
|
|
||||||
|
def setUp(self):
|
||||||
|
"""Call before every test case."""
|
||||||
|
self.__action = Action("Test")
|
||||||
|
|
||||||
|
def tearDown(self):
|
||||||
|
"""Call after every test case."""
|
||||||
|
self.__action.execActionStop()
|
||||||
|
|
||||||
|
def testExecuteActionBan(self):
|
||||||
|
self.__action.setActionStart("touch /tmp/fail2ban.test")
|
||||||
|
self.__action.setActionStop("rm -f /tmp/fail2ban.test")
|
||||||
|
self.__action.setActionBan("echo -n")
|
||||||
|
self.__action.setActionCheck("[ -e /tmp/fail2ban.test ]")
|
||||||
|
|
||||||
|
self.assertTrue(self.__action.execActionBan(None))
|
||||||
|
|
|
@ -0,0 +1,56 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 382 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 382 $"
|
||||||
|
__date__ = "$Date: 2006-09-25 19:03:48 +0200 (Mon, 25 Sep 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
import unittest, socket, time, pickle
|
||||||
|
from server.banmanager import BanManager
|
||||||
|
from server.banticket import BanTicket
|
||||||
|
|
||||||
|
class AddFailure(unittest.TestCase):
|
||||||
|
|
||||||
|
def setUp(self):
|
||||||
|
"""Call before every test case."""
|
||||||
|
self.__ticket = BanTicket('193.168.0.128', 1167605999.0)
|
||||||
|
self.__banManager = BanManager()
|
||||||
|
self.assertTrue(self.__banManager.addBanTicket(self.__ticket))
|
||||||
|
|
||||||
|
def tearDown(self):
|
||||||
|
"""Call after every test case."""
|
||||||
|
|
||||||
|
def testAdd(self):
|
||||||
|
self.assertEqual(self.__banManager.size(), 1)
|
||||||
|
|
||||||
|
def testAddDuplicate(self):
|
||||||
|
self.assertFalse(self.__banManager.addBanTicket(self.__ticket))
|
||||||
|
self.assertEqual(self.__banManager.size(), 1)
|
||||||
|
|
||||||
|
def _testInListOK(self):
|
||||||
|
ticket = BanTicket('193.168.0.128', 1167605999.0)
|
||||||
|
self.assertTrue(self.__banManager.inBanList(ticket))
|
||||||
|
|
||||||
|
def _testInListNOK(self):
|
||||||
|
ticket = BanTicket('111.111.1.111', 1167605999.0)
|
||||||
|
self.assertFalse(self.__banManager.inBanList(ticket))
|
||||||
|
|
|
@ -0,0 +1,43 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 253 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 253 $"
|
||||||
|
__date__ = "$Date: 2006-07-17 00:21:58 +0200 (Mon, 17 Jul 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
import unittest
|
||||||
|
from client.jailreader import JailReader
|
||||||
|
|
||||||
|
class JailReaderTest(unittest.TestCase):
|
||||||
|
|
||||||
|
def setUp(self):
|
||||||
|
"""Call before every test case."""
|
||||||
|
|
||||||
|
def tearDown(self):
|
||||||
|
"""Call after every test case."""
|
||||||
|
|
||||||
|
def testSplitAction(self):
|
||||||
|
action = "mail-whois[name=SSH]"
|
||||||
|
expected = ['mail-whois', {'name': 'SSH'}]
|
||||||
|
result = JailReader.splitAction(action)
|
||||||
|
self.assertEquals(expected, result)
|
||||||
|
|
|
@ -0,0 +1,67 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 253 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 253 $"
|
||||||
|
__date__ = "$Date: 2006-07-17 00:21:58 +0200 (Mon, 17 Jul 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
import unittest
|
||||||
|
from server.datedetector import DateDetector
|
||||||
|
from server.datetemplate import DateTemplate
|
||||||
|
|
||||||
|
class DateDetectorTest(unittest.TestCase):
|
||||||
|
|
||||||
|
def setUp(self):
|
||||||
|
"""Call before every test case."""
|
||||||
|
self.__datedetector = DateDetector()
|
||||||
|
self.__datedetector.addDefaultTemplate()
|
||||||
|
|
||||||
|
def tearDown(self):
|
||||||
|
"""Call after every test case."""
|
||||||
|
|
||||||
|
def testGetEpochTime(self):
|
||||||
|
log = "1138049999 [sshd] error: PAM: Authentication failure"
|
||||||
|
date = [2006, 1, 23, 20, 59, 59, 0, 23, 0]
|
||||||
|
dateUnix = 1138046399.0
|
||||||
|
|
||||||
|
self.assertEqual(self.__datedetector.getTime(log), date)
|
||||||
|
self.assertEqual(self.__datedetector.getUnixTime(log), dateUnix)
|
||||||
|
|
||||||
|
def testGetTime(self):
|
||||||
|
log = "Jan 23 21:59:59 [sshd] error: PAM: Authentication failure"
|
||||||
|
date = [2005, 1, 23, 21, 59, 59, 1, 23, -1]
|
||||||
|
dateUnix = 1106513999.0
|
||||||
|
|
||||||
|
self.assertEqual(self.__datedetector.getTime(log), date)
|
||||||
|
self.assertEqual(self.__datedetector.getUnixTime(log), dateUnix)
|
||||||
|
|
||||||
|
def testDefaultTempate(self):
|
||||||
|
self.__datedetector.setDefaultRegex("^\S{3}\s{1,2}\d{1,2} \d{2}:\d{2}:\d{2}")
|
||||||
|
self.__datedetector.setDefaultPattern("%b %d %H:%M:%S")
|
||||||
|
|
||||||
|
log = "Jan 23 21:59:59 [sshd] error: PAM: Authentication failure"
|
||||||
|
date = [2005, 1, 23, 21, 59, 59, 1, 23, -1]
|
||||||
|
dateUnix = 1106513999.0
|
||||||
|
|
||||||
|
self.assertEqual(self.__datedetector.getTime(log), date)
|
||||||
|
self.assertEqual(self.__datedetector.getUnixTime(log), dateUnix)
|
||||||
|
|
|
@ -0,0 +1,79 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 382 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 382 $"
|
||||||
|
__date__ = "$Date: 2006-09-25 19:03:48 +0200 (Mon, 25 Sep 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
import unittest, socket, time, pickle
|
||||||
|
from server.failmanager import FailManager
|
||||||
|
from server.failmanager import FailManagerEmpty
|
||||||
|
from server.failticket import FailTicket
|
||||||
|
|
||||||
|
class AddFailure(unittest.TestCase):
|
||||||
|
|
||||||
|
def setUp(self):
|
||||||
|
"""Call before every test case."""
|
||||||
|
self.__items = [['193.168.0.128', 1167605999.0],
|
||||||
|
['193.168.0.128', 1167605999.0],
|
||||||
|
['193.168.0.128', 1167605999.0],
|
||||||
|
['193.168.0.128', 1167605999.0],
|
||||||
|
['193.168.0.128', 1167605999.0],
|
||||||
|
['87.142.124.10', 1167605999.0],
|
||||||
|
['87.142.124.10', 1167605999.0],
|
||||||
|
['87.142.124.10', 1167605999.0]]
|
||||||
|
|
||||||
|
self.__failManager = FailManager()
|
||||||
|
for i in self.__items:
|
||||||
|
self.__failManager.addFailure(FailTicket(i[0], i[1]))
|
||||||
|
|
||||||
|
def tearDown(self):
|
||||||
|
"""Call after every test case."""
|
||||||
|
|
||||||
|
def testAdd(self):
|
||||||
|
self.assertEqual(self.__failManager.size(), 2)
|
||||||
|
|
||||||
|
def _testDel(self):
|
||||||
|
self.__failManager.delFailure('193.168.0.128')
|
||||||
|
self.__failManager.delFailure('111.111.1.111')
|
||||||
|
|
||||||
|
self.assertEqual(self.__failManager.size(), 1)
|
||||||
|
|
||||||
|
def testCleanupOK(self):
|
||||||
|
timestamp = 1167606999.0
|
||||||
|
self.__failManager.cleanup(timestamp)
|
||||||
|
self.assertEqual(self.__failManager.size(), 0)
|
||||||
|
|
||||||
|
def testCleanupNOK(self):
|
||||||
|
timestamp = 1167605990.0
|
||||||
|
self.__failManager.cleanup(timestamp)
|
||||||
|
self.assertEqual(self.__failManager.size(), 2)
|
||||||
|
|
||||||
|
def testbanOK(self):
|
||||||
|
self.__failManager.setMaxRetry(5)
|
||||||
|
#ticket = FailTicket('193.168.0.128', None)
|
||||||
|
ticket = self.__failManager.toBan()
|
||||||
|
self.assertEqual(ticket.getIP(), "193.168.0.128")
|
||||||
|
|
||||||
|
def testbanNOK(self):
|
||||||
|
self.__failManager.setMaxRetry(10)
|
||||||
|
self.assertRaises(FailManagerEmpty, self.__failManager.toBan)
|
|
@ -0,0 +1,19 @@
|
||||||
|
Déc 31 11:59:59 [sshd] error: PAM: Authentication failure for kevin from 193.168.0.128
|
||||||
|
Déc 31 11:59:59 [sshd] error: PAM: Authentication failure for kevin from 193.168.0.128
|
||||||
|
Déc 31 11:59:59 [sshd] error: PAM: Authentication failure for kevin from 193.168.0.128
|
||||||
|
Dec 31 11:59:59 [sshd] error: PAM: Authentication failure for kevin from failed.dns.ch
|
||||||
|
Dec 31 11:59:59 [sshd] error: PAM: Authentication failure for kevin from failed.dns.ch
|
||||||
|
Dec 31 11:59:59 [sshd] error: PAM: Authentication failure for kevin from failed.dns.ch
|
||||||
|
Dez 31 11:59:59 [sshd] error: PAM: Authentication failure for kevin from 193.168.0.128
|
||||||
|
Dez 31 11:59:59 [sshd] error: PAM: Authentication failure for kevin from 193.168.0.128
|
||||||
|
Dez 31 11:59:59 [sshd] error: PAM: Authentication failure for kevin from 193.168.0.128
|
||||||
|
De 31 11:59:59 [sshd] error: PAM: Authentication failure for kevin from 193.168.0.128
|
||||||
|
De 31 11:59:59 [sshd] error: PAM: Authentication failure for kevin from 193.168.0.128
|
||||||
|
De 31 11:59:59 [sshd] error: PAM: Authentication failure for kevin from 193.168.0.128
|
||||||
|
Aug 14 11:59:59 [sshd] error: PAM: Authentication failure for kevin from 193.168.0.128
|
||||||
|
Aug 14 11:59:59 [sshd] error: PAM: Authentication failure for kevin from 193.168.0.128
|
||||||
|
Aug 14 11:59:59 [sshd] error: PAM: Authentication failure for kevin from 193.168.0.128
|
||||||
|
Dec 31 11:59:59 [sshd] error: PAM: Authentication failure for kevin from 87.142.124.10
|
||||||
|
Dec 31 11:59:59 [sshd] error: PAM: Authentication failure for kevin from 87.142.124.10
|
||||||
|
Dec 31 11:59:59 [sshd] error: PAM: Authentication failure for kevin from 87.142.124.10
|
||||||
|
Dec 31 11:59:59 [sshd] error: PAM: Authentication failure for kevin from 87.142.124.10
|
|
@ -0,0 +1,13 @@
|
||||||
|
Aug 14 11:51:00 i60p295 sshd[11437]: input_userauth_request: illegal user test123
|
||||||
|
Aug 14 11:52:00 i60p295 sshd[11437]: Failed password for illegal user test123 from ::ffff:66.38.192.238 port 51381 ssh2
|
||||||
|
Aug 14 11:53:00 i60p295 sshd[11437]: Connection closed by ::ffff:66.38.192.238
|
||||||
|
Aug 14 11:53:59 i60p295 sshd[12365]: Failed publickey for roehl from ::ffff:141.3.81.106 port 51332 ssh2
|
||||||
|
Aug 14 11:54:59 i60p295 sshd[12365]: Failed publickey for roehl from ::ffff:141.3.81.106 port 51332 ssh2
|
||||||
|
Aug 14 11:55:59 i60p295 sshd[12365]: Postponed keyboard-interactive for roehl from ::ffff:141.3.81.106 port 51332 ssh2
|
||||||
|
Aug 14 11:56:01 i60p295 sshd[12365]: Postponed keyboard-interactive/pam for roehl from ::ffff:141.3.81.106 port 51332 ssh2
|
||||||
|
Aug 14 11:57:01 i60p295 sshd[12365]: Accepted keyboard-interactive/pam for roehl from ::ffff:141.3.81.106 port 51332 ssh2
|
||||||
|
Aug 14 11:57:59 i60p295 sshd[12365]: Failed publickey for roehl from ::ffff:141.3.81.106 port 51332 ssh2
|
||||||
|
Aug 14 11:58:59 i60p295 sshd[12365]: Failed publickey for roehl from ::ffff:141.3.81.106 port 51332 ssh2
|
||||||
|
Aug 14 11:59:01 i60p295 sshd[12365]: Accepted keyboard-interactive/pam for roehl from ::ffff:141.3.81.106 port 51332 ssh2
|
||||||
|
Aug 14 11:59:01 i60p295 sshd[12365]: Accepted keyboard-interactive/pam for roehl from ::ffff:141.3.81.106 port 51332 ssh2
|
||||||
|
Aug 14 11:59:01 i60p295 sshd[12365]: Accepted keyboard-interactive/pam for roehl from ::ffff:141.3.81.106 port 51332 ssh2
|
|
@ -0,0 +1,9 @@
|
||||||
|
Aug 14 11:53:04 HOSTNAME courieresmtpd: error,relay=::ffff:203.162.223.135,from=<firozquarl@aclunc.org>,to=<BOGUSUSER@HOSTEDDOMAIN.org>: 550 User unknown.
|
||||||
|
Aug 14 11:54:04 HOSTNAME courieresmtpd: error,relay=::ffff:203.162.223.135,from=<firozquarl@aclunc.org>,to=<BOGUSUSER@HOSTEDDOMAIN.org>: 550 User unknown.
|
||||||
|
Aug 14 11:55:04 HOSTNAME courieresmtpd: error,relay=::ffff:203.162.223.135,from=<firozquarl@aclunc.org>,to=<BOGUSUSER@HOSTEDDOMAIN.org>: 550 User unknown.
|
||||||
|
Aou 14 11:56:04 HOSTNAME courieresmtpd: error,relay=::ffff:203.162.223.135,from=<firozquarl@aclunc.org>,to=<BOGUSUSER@HOSTEDDOMAIN.org>: 550 User unknown.
|
||||||
|
Aou 14 11:57:04 HOSTNAME courieresmtpd: error,relay=::ffff:203.162.223.135,from=<firozquarl@aclunc.org>,to=<BOGUSUSER@HOSTEDDOMAIN.org>: 550 User unknown.
|
||||||
|
Aoü 14 11:58:04 HOSTNAME courieresmtpd: error,relay=::ffff:203.162.223.135,from=<firozquarl@aclunc.org>,to=<BOGUSUSER@HOSTEDDOMAIN.org>: 550 User unknown.
|
||||||
|
Aug 14 11:59:04 HOSTNAME courieresmtpd: error,relay=::ffff:203.162.223.135,from=<firozquarl@aclunc.org>,to=<BOGUSUSER@HOSTEDDOMAIN.org>: 550 User unknown.
|
||||||
|
Aug 14 12:50:04 HOSTNAME courieresmtpd: error,relay=::ffff:203.162.223.135,from=<firozquarl@aclunc.org>,to=<BOGUSUSER@HOSTEDDOMAIN.org>: 550 User unknown.
|
||||||
|
Aug 14 12:51:04 HOSTNAME courieresmtpd: error,relay=::ffff:203.162.223.135,from=<firozquarl@aclunc.org>,to=<BOGUSUSER@HOSTEDDOMAIN.org>: 550 User unknown.
|
|
@ -0,0 +1,15 @@
|
||||||
|
Sep 21 22:03:07 [sshd] Invalid user toto from 212.41.96.185
|
||||||
|
1124012400 [sshd] Invalid user fuck from 212.41.96.185
|
||||||
|
Sep 21 21:03:38 [sshd] Invalid user toto from 212.41.96.185
|
||||||
|
1124012500 [sshd] Invalid user fuck from 212.41.96.185
|
||||||
|
Sep 21 21:03:46 [sshd] Invalid user toto from 212.41.96.185
|
||||||
|
Aug 14 11:58:48 [sshd] Invalid user fuck from 212.41.96.185
|
||||||
|
Aug 14 11:59:58 [sshd] Invalid user toto from 212.41.96.185
|
||||||
|
Sep 21 21:04:03 [sshd] Invalid user fuck from 212.41.96.185
|
||||||
|
- Last output repeated twice -
|
||||||
|
2005/08/14 11:57:00 [sshd] Invalid user toto from 212.41.96.186
|
||||||
|
2005/08/14 11:58:00 [sshd] Invalid user fuck from 212.41.96.186
|
||||||
|
2005/08/14 11:59:00 [sshd] Invalid user toto from 212.41.96.186
|
||||||
|
2005/08/14 12:00:00 [sshd] Invalid user fuck from 212.41.96.186
|
||||||
|
- Last output repeated twice -
|
||||||
|
Sep 21 21:09:01 [sshd] Invalid user toto from 212.41.96.185
|
|
@ -0,0 +1,168 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 437 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 437 $"
|
||||||
|
__date__ = "$Date: 2006-10-30 23:48:52 +0100 (Mon, 30 Oct 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
import unittest
|
||||||
|
from server.filterpoll import FilterPoll
|
||||||
|
from server.filter import Filter
|
||||||
|
from server.failmanager import FailManager
|
||||||
|
from server.failmanager import FailManagerEmpty
|
||||||
|
|
||||||
|
class IgnoreIP(unittest.TestCase):
|
||||||
|
|
||||||
|
def setUp(self):
|
||||||
|
"""Call before every test case."""
|
||||||
|
self.__filter = Filter(None)
|
||||||
|
|
||||||
|
def tearDown(self):
|
||||||
|
"""Call after every test case."""
|
||||||
|
|
||||||
|
def testIgnoreIPOK(self):
|
||||||
|
ipList = "127.0.0.1", "192.168.0.1", "255.255.255.255", "99.99.99.99"
|
||||||
|
for ip in ipList:
|
||||||
|
self.__filter.addIgnoreIP(ip)
|
||||||
|
self.assertTrue(self.__filter.inIgnoreIPList(ip))
|
||||||
|
# Test DNS
|
||||||
|
self.__filter.addIgnoreIP("www.epfl.ch")
|
||||||
|
self.assertTrue(self.__filter.inIgnoreIPList("128.178.50.12"))
|
||||||
|
|
||||||
|
def testIgnoreIPNOK(self):
|
||||||
|
ipList = "", "999.999.999.999", "abcdef", "192.168.0."
|
||||||
|
for ip in ipList:
|
||||||
|
self.__filter.addIgnoreIP(ip)
|
||||||
|
self.assertFalse(self.__filter.inIgnoreIPList(ip))
|
||||||
|
# Test DNS
|
||||||
|
self.__filter.addIgnoreIP("www.epfl.ch")
|
||||||
|
self.assertFalse(self.__filter.inIgnoreIPList("127.177.50.10"))
|
||||||
|
|
||||||
|
|
||||||
|
class LogFile(unittest.TestCase):
|
||||||
|
|
||||||
|
FILENAME = "testcases/files/testcase01.log"
|
||||||
|
|
||||||
|
def setUp(self):
|
||||||
|
"""Call before every test case."""
|
||||||
|
self.__filter = FilterPoll(None)
|
||||||
|
self.__filter.addLogPath(LogFile.FILENAME)
|
||||||
|
|
||||||
|
def tearDown(self):
|
||||||
|
"""Call after every test case."""
|
||||||
|
|
||||||
|
#def testOpen(self):
|
||||||
|
# self.__filter.openLogFile(LogFile.FILENAME)
|
||||||
|
|
||||||
|
def testIsModified(self):
|
||||||
|
self.assertTrue(self.__filter.isModified(LogFile.FILENAME))
|
||||||
|
|
||||||
|
|
||||||
|
class GetFailures(unittest.TestCase):
|
||||||
|
|
||||||
|
FILENAME_01 = "testcases/files/testcase01.log"
|
||||||
|
FILENAME_02 = "testcases/files/testcase02.log"
|
||||||
|
FILENAME_03 = "testcases/files/testcase03.log"
|
||||||
|
FILENAME_04 = "testcases/files/testcase04.log"
|
||||||
|
|
||||||
|
def setUp(self):
|
||||||
|
"""Call before every test case."""
|
||||||
|
self.__filter = Filter(None)
|
||||||
|
self.__filter.setActive(True)
|
||||||
|
# TODO Test this
|
||||||
|
#self.__filter.setTimeRegex("\S{3}\s{1,2}\d{1,2} \d{2}:\d{2}:\d{2}")
|
||||||
|
#self.__filter.setTimePattern("%b %d %H:%M:%S")
|
||||||
|
|
||||||
|
def tearDown(self):
|
||||||
|
"""Call after every test case."""
|
||||||
|
|
||||||
|
def testGetFailures01(self):
|
||||||
|
output = ('193.168.0.128', 3, 1124013599.0)
|
||||||
|
|
||||||
|
self.__filter.addLogPath(GetFailures.FILENAME_01)
|
||||||
|
self.__filter.setFailRegex("(?:(?:Authentication failure|Failed [-/\w+]+) for(?: [iI](?:llegal|nvalid) user)?|[Ii](?:llegal|nvalid) user|ROOT LOGIN REFUSED) .*(?: from|FROM) (?:::f{4,6}:)?(?P<host>\S*)")
|
||||||
|
|
||||||
|
self.__filter.getFailures(GetFailures.FILENAME_01)
|
||||||
|
|
||||||
|
ticket = self.__filter.failManager.toBan()
|
||||||
|
|
||||||
|
attempts = ticket.getAttempt()
|
||||||
|
date = ticket.getTime()
|
||||||
|
ip = ticket.getIP()
|
||||||
|
found = (ip, attempts, date)
|
||||||
|
|
||||||
|
self.assertEqual(found, output)
|
||||||
|
|
||||||
|
def testGetFailures02(self):
|
||||||
|
output = ('141.3.81.106', 4, 1124013539.0)
|
||||||
|
|
||||||
|
self.__filter.addLogPath(GetFailures.FILENAME_02)
|
||||||
|
self.__filter.setFailRegex("Failed .* (?:::f{4,6}:)(?P<host>\S*)")
|
||||||
|
|
||||||
|
self.__filter.getFailures(GetFailures.FILENAME_02)
|
||||||
|
|
||||||
|
ticket = self.__filter.failManager.toBan()
|
||||||
|
|
||||||
|
attempts = ticket.getAttempt()
|
||||||
|
date = ticket.getTime()
|
||||||
|
ip = ticket.getIP()
|
||||||
|
found = (ip, attempts, date)
|
||||||
|
|
||||||
|
self.assertEqual(found, output)
|
||||||
|
|
||||||
|
def testGetFailures03(self):
|
||||||
|
output = ('203.162.223.135', 6, 1124013544.0)
|
||||||
|
|
||||||
|
self.__filter.addLogPath(GetFailures.FILENAME_03)
|
||||||
|
self.__filter.setFailRegex("error,relay=(?:::f{4,6}:)?(?P<host>\S*),.*550 User unknown")
|
||||||
|
|
||||||
|
self.__filter.getFailures(GetFailures.FILENAME_03)
|
||||||
|
|
||||||
|
ticket = self.__filter.failManager.toBan()
|
||||||
|
|
||||||
|
attempts = ticket.getAttempt()
|
||||||
|
date = ticket.getTime()
|
||||||
|
ip = ticket.getIP()
|
||||||
|
found = (ip, attempts, date)
|
||||||
|
|
||||||
|
self.assertEqual(found, output)
|
||||||
|
|
||||||
|
def testGetFailures04(self):
|
||||||
|
output = [('212.41.96.186', 4, 1124013600.0),
|
||||||
|
('212.41.96.185', 4, 1124013598.0)]
|
||||||
|
|
||||||
|
self.__filter.addLogPath(GetFailures.FILENAME_04)
|
||||||
|
self.__filter.setFailRegex("Invalid user .* (?P<host>\S*)")
|
||||||
|
|
||||||
|
self.__filter.getFailures(GetFailures.FILENAME_04)
|
||||||
|
|
||||||
|
try:
|
||||||
|
for i in range(2):
|
||||||
|
ticket = self.__filter.failManager.toBan()
|
||||||
|
attempts = ticket.getAttempt()
|
||||||
|
date = ticket.getTime()
|
||||||
|
ip = ticket.getIP()
|
||||||
|
found = (ip, attempts, date)
|
||||||
|
self.assertEqual(found, output[i])
|
||||||
|
except FailManagerEmpty:
|
||||||
|
pass
|
||||||
|
|
|
@ -0,0 +1,127 @@
|
||||||
|
# This file is part of Fail2Ban.
|
||||||
|
#
|
||||||
|
# Fail2Ban is free software; you can redistribute it and/or modify
|
||||||
|
# it under the terms of the GNU General Public License as published by
|
||||||
|
# the Free Software Foundation; either version 2 of the License, or
|
||||||
|
# (at your option) any later version.
|
||||||
|
#
|
||||||
|
# Fail2Ban is distributed in the hope that it will be useful,
|
||||||
|
# but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||||
|
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
|
||||||
|
# GNU General Public License for more details.
|
||||||
|
#
|
||||||
|
# You should have received a copy of the GNU General Public License
|
||||||
|
# along with Fail2Ban; if not, write to the Free Software
|
||||||
|
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
|
||||||
|
|
||||||
|
# Author: Cyril Jaquier
|
||||||
|
#
|
||||||
|
# $Revision: 382 $
|
||||||
|
|
||||||
|
__author__ = "Cyril Jaquier"
|
||||||
|
__version__ = "$Revision: 382 $"
|
||||||
|
__date__ = "$Date: 2006-09-25 19:03:48 +0200 (Mon, 25 Sep 2006) $"
|
||||||
|
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
|
||||||
|
__license__ = "GPL"
|
||||||
|
|
||||||
|
import unittest, socket, time
|
||||||
|
from server.server import Server
|
||||||
|
|
||||||
|
class StartStop(unittest.TestCase):
|
||||||
|
|
||||||
|
def setUp(self):
|
||||||
|
"""Call before every test case."""
|
||||||
|
self.__server = Server()
|
||||||
|
self.__server.setLogLevel(0)
|
||||||
|
self.__server.start(False)
|
||||||
|
|
||||||
|
def tearDown(self):
|
||||||
|
"""Call after every test case."""
|
||||||
|
self.__server.quit()
|
||||||
|
|
||||||
|
def testStartStopJail(self):
|
||||||
|
name = "TestCase"
|
||||||
|
self.__server.addJail(name)
|
||||||
|
self.__server.startJail(name)
|
||||||
|
time.sleep(1)
|
||||||
|
self.__server.stopJail(name)
|
||||||
|
|
||||||
|
|
||||||
|
class Transmitter(unittest.TestCase):
|
||||||
|
|
||||||
|
def setUp(self):
|
||||||
|
"""Call before every test case."""
|
||||||
|
self.__server = Server()
|
||||||
|
self.__server.setLogLevel(0)
|
||||||
|
self.__server.start(False)
|
||||||
|
|
||||||
|
def tearDown(self):
|
||||||
|
"""Call after every test case."""
|
||||||
|
self.__server.quit()
|
||||||
|
|
||||||
|
def testSetActionOK(self):
|
||||||
|
name = "TestCase"
|
||||||
|
cmdList = [["add", name],
|
||||||
|
["set", name, "actionstart", "Action Start"],
|
||||||
|
["set", name, "actionstop", "Action Stop"],
|
||||||
|
["set", name, "actioncheck", "Action Check"],
|
||||||
|
["set", name, "actionban", "Action Ban"],
|
||||||
|
["set", name, "actionunban", "Action Unban"],
|
||||||
|
["quit"]]
|
||||||
|
|
||||||
|
outList = [(0, name),
|
||||||
|
(0, 'Action Start'),
|
||||||
|
(0, 'Action Stop'),
|
||||||
|
(0, 'Action Check'),
|
||||||
|
(0, 'Action Ban'),
|
||||||
|
(0, 'Action Unban'),
|
||||||
|
(0, None)]
|
||||||
|
|
||||||
|
cnt = 0
|
||||||
|
for cmd in cmdList:
|
||||||
|
self.assertEqual(self.__server.transm.proceed(cmd), outList[cnt])
|
||||||
|
cnt += 1
|
||||||
|
|
||||||
|
def testSetActionNOK(self):
|
||||||
|
name = "TestCase"
|
||||||
|
cmdList = [["addd", name],
|
||||||
|
["set", name, "test"],
|
||||||
|
["prout prout", "Stop"],
|
||||||
|
["fail2ban", "sucks"],
|
||||||
|
["set"],
|
||||||
|
["_/&%", "@*+%&"],
|
||||||
|
[" quit"]]
|
||||||
|
|
||||||
|
outList = [1,
|
||||||
|
1,
|
||||||
|
1,
|
||||||
|
1,
|
||||||
|
1,
|
||||||
|
1,
|
||||||
|
1]
|
||||||
|
|
||||||
|
cnt = 0
|
||||||
|
for cmd in cmdList:
|
||||||
|
msg = self.__server.transm.proceed(cmd)
|
||||||
|
self.assertEqual(msg[0], outList[cnt])
|
||||||
|
cnt += 1
|
||||||
|
|
||||||
|
def testJail(self):
|
||||||
|
name = "TestCase"
|
||||||
|
cmdList = [["add", name],
|
||||||
|
["set", name, "logpath", "testcases/files/testcase01.log"],
|
||||||
|
["set", name, "timeregex", "\S{3}\s{1,2}\d{1,2} \d{2}:\d{2}:\d{2}"],
|
||||||
|
["set", name, "timepattern", "%b %d %H:%M:%S"],
|
||||||
|
["set", name, "failregex", "Authentication failure"],
|
||||||
|
["start", name],
|
||||||
|
["stop", name],
|
||||||
|
["quit"]]
|
||||||
|
|
||||||
|
for cmd in cmdList:
|
||||||
|
self.__server.transm.proceed(cmd)
|
||||||
|
if cmd == ["start", name]:
|
||||||
|
time.sleep(2)
|
||||||
|
jail = self.__server.jails[name]
|
||||||
|
self.assertEqual(jail.getFilter().failManager.size(), 0)
|
||||||
|
self.assertEqual(jail.getAction().banManager.size(), 2)
|
||||||
|
|
Loading…
Reference in New Issue