From 16eb73ac63afcbd4aba8a5ece9b5180e926194c3 Mon Sep 17 00:00:00 2001 From: root Date: Tue, 15 Mar 2016 01:07:42 +0100 Subject: [PATCH] saving uncommitted changes in /etc prior to emerge run --- .etckeeper | 4 + fail2ban/action.d/badips.py | 1 + fail2ban/action.d/cloudflare.conf | 29 +++++-- fail2ban/action.d/iptables-allports.conf | 18 ++-- fail2ban/action.d/iptables-common.conf | 19 +++++ fail2ban/action.d/iptables-ipset-proto4.conf | 4 +- .../iptables-ipset-proto6-allports.conf | 4 +- fail2ban/action.d/iptables-ipset-proto6.conf | 4 +- fail2ban/action.d/iptables-multiport-log.conf | 28 +++--- fail2ban/action.d/iptables-multiport.conf | 18 ++-- fail2ban/action.d/iptables-new.conf | 18 ++-- .../action.d/iptables-xt_recent-echo.conf | 4 +- fail2ban/action.d/iptables.conf | 18 ++-- fail2ban/action.d/mail-whois-common.conf | 28 ++++++ fail2ban/action.d/mail-whois-lines.conf | 14 ++- fail2ban/action.d/mail-whois.conf | 8 +- fail2ban/action.d/sendmail-common.conf | 10 +-- fail2ban/action.d/sendmail-geoip-lines.conf | 10 ++- .../sendmail-whois-ipjailmatches.conf | 4 +- .../action.d/sendmail-whois-ipmatches.conf | 4 +- fail2ban/action.d/sendmail-whois-lines.conf | 9 +- fail2ban/action.d/sendmail-whois-matches.conf | 4 +- fail2ban/action.d/sendmail-whois.conf | 4 +- fail2ban/action.d/sendmail.conf | 2 +- fail2ban/action.d/shorewall-ipset-proto6.conf | 85 +++++++++++++++++++ fail2ban/action.d/smtp.py | 1 + .../symbiosis-blacklist-allports.conf | 9 +- fail2ban/action.d/xarf-login-attack.conf | 10 +-- fail2ban/filter.d/apache-badbots.conf | 2 +- fail2ban/filter.d/apache-pass.conf | 20 +++++ fail2ban/filter.d/asterisk.conf | 4 +- fail2ban/filter.d/dovecot.conf | 2 +- fail2ban/filter.d/froxlor-auth.conf | 37 ++++++++ fail2ban/filter.d/nginx-botsearch.conf | 4 +- fail2ban/filter.d/proftpd.conf | 3 + fail2ban/filter.d/roundcube-auth.conf | 9 +- fail2ban/jail.conf | 26 +++++- fail2ban/paths-common.conf | 2 + fail2ban/paths-debian.conf | 3 - fail2ban/paths-fedora.conf | 2 + init.d/fail2ban | 6 +- logrotate.d/fail2ban | 2 - 42 files changed, 377 insertions(+), 116 deletions(-) create mode 100644 fail2ban/action.d/mail-whois-common.conf create mode 100644 fail2ban/action.d/shorewall-ipset-proto6.conf create mode 100644 fail2ban/filter.d/apache-pass.conf create mode 100644 fail2ban/filter.d/froxlor-auth.conf diff --git a/.etckeeper b/.etckeeper index 025fccf..7c17bf6 100755 --- a/.etckeeper +++ b/.etckeeper @@ -1318,6 +1318,7 @@ maybe chmod 0644 'fail2ban/action.d/iptables-new.conf' maybe chmod 0644 'fail2ban/action.d/iptables-xt_recent-echo.conf' maybe chmod 0644 'fail2ban/action.d/iptables.conf' maybe chmod 0644 'fail2ban/action.d/mail-buffered.conf' +maybe chmod 0644 'fail2ban/action.d/mail-whois-common.conf' maybe chmod 0644 'fail2ban/action.d/mail-whois-lines.conf' maybe chmod 0644 'fail2ban/action.d/mail-whois.conf' maybe chmod 0644 'fail2ban/action.d/mail.conf' @@ -1336,6 +1337,7 @@ maybe chmod 0644 'fail2ban/action.d/sendmail-whois-lines.conf' maybe chmod 0644 'fail2ban/action.d/sendmail-whois-matches.conf' maybe chmod 0644 'fail2ban/action.d/sendmail-whois.conf' maybe chmod 0644 'fail2ban/action.d/sendmail.conf' +maybe chmod 0644 'fail2ban/action.d/shorewall-ipset-proto6.conf' maybe chmod 0644 'fail2ban/action.d/shorewall.conf' maybe chmod 0644 'fail2ban/action.d/smtp.py' maybe chmod 0644 'fail2ban/action.d/symbiosis-blacklist-allports.conf' @@ -1354,6 +1356,7 @@ maybe chmod 0644 'fail2ban/filter.d/apache-modsecurity.conf' maybe chmod 0644 'fail2ban/filter.d/apache-nohome.conf' maybe chmod 0644 'fail2ban/filter.d/apache-noscript.conf' maybe chmod 0644 'fail2ban/filter.d/apache-overflows.conf' +maybe chmod 0644 'fail2ban/filter.d/apache-pass.conf' maybe chmod 0644 'fail2ban/filter.d/apache-shellshock.conf' maybe chmod 0644 'fail2ban/filter.d/assp.conf' maybe chmod 0644 'fail2ban/filter.d/asterisk.conf' @@ -1372,6 +1375,7 @@ maybe chmod 0644 'fail2ban/filter.d/exim-common.conf' maybe chmod 0644 'fail2ban/filter.d/exim-spam.conf' maybe chmod 0644 'fail2ban/filter.d/exim.conf' maybe chmod 0644 'fail2ban/filter.d/freeswitch.conf' +maybe chmod 0644 'fail2ban/filter.d/froxlor-auth.conf' maybe chmod 0644 'fail2ban/filter.d/groupoffice.conf' maybe chmod 0644 'fail2ban/filter.d/gssftpd.conf' maybe chmod 0644 'fail2ban/filter.d/guacamole.conf' diff --git a/fail2ban/action.d/badips.py b/fail2ban/action.d/badips.py index c2a239f..a1df00a 100644 --- a/fail2ban/action.d/badips.py +++ b/fail2ban/action.d/badips.py @@ -35,6 +35,7 @@ else: from fail2ban.server.actions import ActionBase from fail2ban.version import version as f2bVersion + class BadIPsAction(ActionBase): """Fail2Ban action which reports bans to badips.com, and also blacklist bad IPs listed on badips.com by using another action's diff --git a/fail2ban/action.d/cloudflare.conf b/fail2ban/action.d/cloudflare.conf index 4d5e2dc..4bc90c9 100644 --- a/fail2ban/action.d/cloudflare.conf +++ b/fail2ban/action.d/cloudflare.conf @@ -1,10 +1,14 @@ # # Author: Mike Rushton # -# Referenced from from http://www.normyee.net/blog/2012/02/02/adding-cloudflare-support-to-fail2ban by NORM YEE +# IMPORTANT # -# To get your Cloudflare API key: https://www.cloudflare.com/my-account +# Please set jail.local's permission to 640 because it contains your CF API key. # +# This action depends on curl. +# Referenced from http://www.normyee.net/blog/2012/02/02/adding-cloudflare-support-to-fail2ban by NORM YEE +# +# To get your CloudFlare API Key: https://www.cloudflare.com/a/account/my-account [Definition] @@ -34,7 +38,8 @@ actioncheck = #