summaryrefslogtreecommitdiff
path: root/files
diff options
context:
space:
mode:
authorYaroslav Halchenko <debian@onerussian.com>2014-09-14 09:48:14 -0400
committerYaroslav Halchenko <debian@onerussian.com>2014-09-14 09:48:14 -0400
commitcaa851e5c8f432088f933399e92a166d08fa0278 (patch)
tree1ea1fa01a8a22c03a0ea54c58b3074c63fd025cd /files
parentb1c04f5fa2b2ee2641588ecef005dd86105f7554 (diff)
downloadfail2ban-caa851e5c8f432088f933399e92a166d08fa0278.tar.gz
RF: moving logwatch setup/sample logs under files/logwatch
Diffstat (limited to 'files')
-rwxr-xr-xfiles/logwatch/fail2ban209
-rw-r--r--files/logwatch/fail2ban-0.8.log2
-rw-r--r--files/logwatch/fail2ban-0.9.log52
3 files changed, 263 insertions, 0 deletions
diff --git a/files/logwatch/fail2ban b/files/logwatch/fail2ban
new file mode 100755
index 00000000..56ae070b
--- /dev/null
+++ b/files/logwatch/fail2ban
@@ -0,0 +1,209 @@
+#!/usr/bin/perl
+##########################################################################
+# $Id: fail2ban 150 2013-06-18 22:19:38Z mtremaine $
+##########################################################################
+# $Log: fail2ban,v $
+#
+# Revision 1.6 2014/08/11 16:07:46 yoh
+# Patches from Yaroslav Halchenko to match adjusted in 0.9.x lines.
+# Also reports now total number of hits (matches) along with Ban:Unban
+# and relaxed regular expressions for matching any log level
+#
+# Revision 1.5 2008/08/18 16:07:46 mike
+# Patches from Paul Gear <paul at libertysys.com> -mgt
+#
+# Revision 1.4 2008/06/30 23:07:51 kirk
+# fixed copyright holders for files where I know who they should be
+#
+# Revision 1.3 2008/03/24 23:31:26 kirk
+# added copyright/license notice to each script
+#
+# Revision 1.2 2006/12/15 04:53:59 bjorn
+# Additional filtering, by Willi Mann.
+#
+# Revision 1.1 2006/05/30 19:04:26 bjorn
+# Added fail2ban service, written by Yaroslav Halchenko.
+#
+# Written by Yaroslav Halchenko <debian@onerussian.com> for fail2ban
+#
+##########################################################################
+
+########################################################
+## Copyright (c) 2008 Yaroslav Halchenko
+## Covered under the included MIT/X-Consortium License:
+## http://www.opensource.org/licenses/mit-license.php
+## All modifications and contributions by other persons to
+## this script are assumed to have been donated to the
+## Logwatch project and thus assume the above copyright
+## and licensing terms. If you want to make contributions
+## under your own copyright or a different license this
+## must be explicitly stated in the contribution an the
+## Logwatch project reserves the right to not accept such
+## contributions. If you have made significant
+## contributions to this script and want to claim
+## copyright please contact logwatch-devel@lists.sourceforge.net.
+#########################################################
+
+use strict;
+use Logwatch ':all';
+
+my $Debug = $ENV{'LOGWATCH_DEBUG'} || 0;
+my $Detail = $ENV{'LOGWATCH_DETAIL_LEVEL'} || 0;
+my $IgnoreHost = $ENV{'sshd_ignore_host'} || "";
+my $DebugCounter = 0;
+my $ReInitializations = 0;
+my @ActionsErrors = ();
+my @CommandsErrors = ();
+my $NotValidIP = 0; # reported invalid IPs number
+my @OtherList = ();
+
+my %ServicesBans = ();
+
+if ( $Debug >= 5 ) {
+ print STDERR "\n\nDEBUG: Inside Fail2Ban Filter \n\n";
+ $DebugCounter = 1;
+}
+
+while (defined(my $ThisLine = <STDIN>)) {
+ if ( $Debug >= 5 ) {
+ print STDERR "DEBUG($DebugCounter): $ThisLine";
+ $DebugCounter++;
+ }
+ chomp($ThisLine);
+ if ( ($ThisLine =~ /..,... DEBUG: /) or
+ ($ThisLine =~ /..,... \S*\s*: DEBUG /) or # syntax of 0.7.? fail2ban
+ ($ThisLine =~ /..,... \S+: (Fail2Ban v.* is running|Exiting|Enabled sections:)/) or
+ ($ThisLine =~ /\S+\s+rollover performed on/) or
+ ($ThisLine =~ /\S+\s+Connected to .* persistent database/) or
+ ($ThisLine =~ /\S+\s+Jail '.*' uses .*/) or
+ ($ThisLine =~ /\S+\s+Initiated '.*' backend/) or
+ ($ThisLine =~ /\S+\s+Jail .* is not a JournalFilter instance/) or
+ ($ThisLine =~ /\S+\s+Log rotation detected for/) or
+ ($ThisLine =~ /\S+\s+Jail.+(?:stopped|started|uses poller)/) or
+ ($ThisLine =~ /\S+\s+Changed logging target to/) or
+ ($ThisLine =~ /\S+\s+Creating new jail/) or
+ ($ThisLine =~ /..,... \S+\s*: INFO\s+(Set |Socket|Exiting|Gamin|Created|Added|Using)/) or # syntax of 0.7.? fail2ban
+ ($ThisLine =~ /..,... \S+: Verbose level is /) or
+ ($ThisLine =~ /..,... \S+: Restoring firewall rules/)
+ )
+ {
+ if ( $Debug >= 6 ) {
+ print STDERR "DEBUG($DebugCounter): line ignored\n";
+ }
+ } elsif ( my ($LogLevel,$Service,$Action,$Host) = ($ThisLine =~ m/(WARNING|NOTICE):?\s+\[?(.*?)[]:]?\s(Ban|Unban)[^\.]* (\S+)/)) {
+ if ( $Debug >= 6 ) {
+ print STDERR "DEBUG($DebugCounter): Found $Action for $Service from $Host\n";
+ }
+ $ServicesBans{$Service}{$Host}{$Action}++;
+ $ServicesBans{$Service}{"(all)"}{$Action}++;
+ } elsif ( my ($LogLevel,$Service,$Host) = ($ThisLine =~ m/(INFO|WARNING|NOTICE):?\s+\[?(.*?)[]:]?\sFound[^\.]* (\S+)/)) {
+ if ( $Debug >= 6 ) {
+ print STDERR "DEBUG($DebugCounter): Found hit for $Service from $Host\n";
+ }
+ $ServicesBans{$Service}{$Host}{"Hit"}++;
+ $ServicesBans{$Service}{"(all)"}{"Hit"}++;
+ } elsif ( my ($Service,$Host,$NumFailures) = ($ThisLine =~ m/\S+:\s+(\S+): (.+) has (\d+) login failure\(s\). Banned./)) {
+ if ($Debug >= 4) {
+ print STDERR "DEBUG: Found host $Host trying to access $Service - failed $NumFailures times\n";
+ }
+ push @{$ServicesBans{$Service}{$Host}{'Failures'}}, $NumFailures;
+ } elsif ( my ($Service,$Host) = ($ThisLine =~ m/ \S+:\s(.*):\s(\S+)\salready in ban list/)) {
+ $ServicesBans{$Service}{$Host}{'AlreadyInTheList'}++;
+ } elsif ( my ($Service,$Host) = ($ThisLine =~ m/\S+:?\s+\[?([^[]*?)[]:]?\s+(\S+)\salready banned/)) {
+ if ( $Debug >= 6 ) {
+ print STDERR "DEBUG($DebugCounter): Found hit for already banned $Host against $Service\n";
+ }
+ $ServicesBans{$Service}{$Host}{'AlreadyInTheList'}++;
+ } elsif ( my ($Service,$Host) = ($ThisLine =~ m/ \S+:\s(.*):\sReBan (\S+)/)) {
+ $ServicesBans{$Service}{$Host}{'ReBan'}++;
+ } elsif ($ThisLine =~ / ERROR:?\s*(Execution of command )?\'?iptables/) {
+ push @ActionsErrors, "$ThisLine\n";
+ } elsif ($ThisLine =~ / ERROR\s*Failed to execute.*action/) {
+ push @ActionsErrors, "$ThisLine\n";
+ } elsif ($ThisLine =~ / WARNING Command \[.*\] has failed. Received/) {
+ push @CommandsErrors, "$ThisLine\n";
+ } elsif ($ThisLine =~ /ERROR.*returned \d+$/) {
+ push @ActionsErrors, "$ThisLine\n";
+ } elsif (($ThisLine =~ /..,... WARNING: \#\S+ reinitialization of firewalls/) or
+ ($ThisLine =~ / ERROR\s*Invariant check failed. Trying to restore a sane environment/)) {
+ $ReInitializations++;
+ } elsif ($ThisLine =~ /..,... WARNING: is not a valid IP address/) {
+ # just ignore - this will be fixed within fail2ban and is harmless warning
+ }
+ else
+ {
+ # Report any unmatched entries...
+ push @OtherList, "$ThisLine\n";
+ }
+}
+
+###########################################################
+
+
+if (keys %ServicesBans) {
+ printf("\nBanned services with Fail2Ban: Bans:Unbans:Hits\n");
+ foreach my $service (sort {$a cmp $b} keys %ServicesBans) {
+ printf(" %-55s [%3d:%d:%-3d]\n", "$service:",
+ $ServicesBans{$service}{'(all)'}{'Ban'},
+ $ServicesBans{$service}{'(all)'}{'Unban'},
+ $ServicesBans{$service}{'(all)'}{'Hit'});
+ delete $ServicesBans{$service}{'(all)'};
+ my $totalSort = TotalCountOrder(%{$ServicesBans{$service}}, \&SortIP);
+ if ($Detail >= 5) {
+ foreach my $ip (sort $totalSort keys %{$ServicesBans{$service}}) {
+ my $name = LookupIP($ip);
+ printf(" %-53s %3d:%d:%-3d\n",
+ $name,
+ $ServicesBans{$service}{$ip}{'Ban'},
+ $ServicesBans{$service}{$ip}{'Unban'},
+ $ServicesBans{$service}{$ip}{'Hit'});
+ if (($Detail >= 10) and ($ServicesBans{$service}{$ip}{'Failures'}>0)) {
+ print " Failed ";
+ foreach my $fails (@{$ServicesBans{$service}{$ip}{'Failures'}}) {
+ print " $fails";
+ }
+ print " times\n";
+ }
+ if ($ServicesBans{$service}{$ip}{'AlreadyInTheList'}>0) {
+ printf(" %d Duplicate Ban attempt(s)\n", $ServicesBans{$service}{$ip}{'AlreadyInTheList'}) ;
+ }
+ if ($ServicesBans{$service}{$ip}{'ReBan'}>0) {
+ printf(" %d ReBan(s) due to rules reinitilizations\n", $ServicesBans{$service}{$ip}{'ReBan'}) ;
+ }
+ }
+ }
+ }
+}
+
+if ($Detail>0) {
+ if ($#ActionsErrors >= 0) {
+ printf("\n%d faulty action invocation(s)", $#ActionsErrors+1);
+ if ($Detail > 5) {
+ print ":\n";
+ print @ActionsErrors ;
+ }
+ }
+ if ($#CommandsErrors >= 0) {
+ printf("\n%d faulty command invocation(s) from client(s)", $#CommandsErrors+1);
+ if ($Detail > 5) {
+ print ":\n";
+ print @CommandsErrors ;
+ }
+ }
+ if ($ReInitializations > 0) {
+ printf("\n%d fail2ban rules reinitialization(s)", $ReInitializations);
+ }
+ if ($#OtherList >= 0) {
+ print "\n**Unmatched Entries**\n";
+ print @OtherList;
+ }
+}
+
+exit(0);
+
+# vi: shiftwidth=3 tabstop=3 syntax=perl et
+# Local Variables:
+# mode: perl
+# perl-indent-level: 3
+# indent-tabs-mode: nil
+# End:
diff --git a/files/logwatch/fail2ban-0.8.log b/files/logwatch/fail2ban-0.8.log
new file mode 100644
index 00000000..f9d5f3d5
--- /dev/null
+++ b/files/logwatch/fail2ban-0.8.log
@@ -0,0 +1,2 @@
+2014-08-04 03:06:26,161 fail2ban.actions[4822]: WARNING [apache-badbots] Ban 37.152.91.34
+2014-08-05 03:06:26,448 fail2ban.actions[4822]: WARNING [apache-badbots] Unban 37.152.91.34
diff --git a/files/logwatch/fail2ban-0.9.log b/files/logwatch/fail2ban-0.9.log
new file mode 100644
index 00000000..ad996a1c
--- /dev/null
+++ b/files/logwatch/fail2ban-0.9.log
@@ -0,0 +1,52 @@
+2014-08-08 14:59:35,013 fail2ban.server.server[31122]: INFO Exiting Fail2ban
+2014-08-08 14:59:36,041 fail2ban.server.server[21667]: INFO Changed logging target to /var/log/fail2ban.log for Fail2ban v0.9.0
+2014-08-08 14:59:36,043 fail2ban.server.database[21667]: INFO Connected to fail2ban persistent database '/var/lib/fail2ban/fail2ban.sqlite3'
+2014-08-08 14:59:36,072 fail2ban.server.jail[21667]: INFO Creating new jail 'exim'
+2014-08-08 14:59:36,137 fail2ban.server.jail[21667]: INFO Jail 'exim' uses pyinotify
+2014-08-08 14:59:36,172 fail2ban.server.filter[21667]: INFO Set jail log file encoding to UTF-8
+2014-08-08 14:59:36,172 fail2ban.server.jail[21667]: INFO Initiated 'pyinotify' backend
+2014-08-08 14:59:36,233 fail2ban.server.filter[21667]: INFO Added logfile = /var/log/exim4/mainlog
+2014-08-08 14:59:36,249 fail2ban.server.filter[21667]: INFO Set maxRetry = 5
+2014-08-08 14:59:36,251 fail2ban.server.filter[21667]: INFO Set jail log file encoding to UTF-8
+2014-08-08 14:59:36,252 fail2ban.server.actions[21667]: INFO Set banTime = 600
+2014-08-08 14:59:36,254 fail2ban.server.filter[21667]: INFO Set findtime = 600
+2014-08-08 14:59:36,284 fail2ban.server.jail[21667]: INFO Creating new jail 'sshd'
+2014-08-08 14:59:36,284 fail2ban.server.jail[21667]: INFO Jail 'sshd' uses pyinotify
+2014-08-08 14:59:36,286 fail2ban.server.filter[21667]: INFO Set jail log file encoding to UTF-8
+2014-08-08 14:59:36,286 fail2ban.server.jail[21667]: INFO Initiated 'pyinotify' backend
+2014-08-08 14:59:36,499 fail2ban.server.filter[21667]: INFO Added logfile = /var/log/auth.log
+2014-08-08 14:59:36,510 fail2ban.server.filter[21667]: INFO Set maxRetry = 5
+2014-08-08 14:59:36,512 fail2ban.server.filter[21667]: INFO Set jail log file encoding to UTF-8
+2014-08-08 14:59:36,513 fail2ban.server.actions[21667]: INFO Set banTime = 600
+2014-08-08 14:59:36,514 fail2ban.server.filter[21667]: INFO Set findtime = 600
+2014-08-08 14:59:36,515 fail2ban.server.filter[21667]: INFO Set maxlines = 10
+2014-08-08 14:59:36,788 fail2ban.server.server[21667]: INFO Jail sshd is not a JournalFilter instance
+2014-08-08 14:59:36,798 fail2ban.server.jail[21667]: INFO Jail 'exim' started
+2014-08-08 14:59:36,802 fail2ban.server.jail[21667]: INFO Jail 'sshd' started
+2014-08-08 15:01:30,120 fail2ban.server.transmitter[21667]: WARNING Command ['status', 'ssh'] has failed. Received UnknownJailException('ssh',)
+2014-08-08 15:09:36,978 fail2ban.server.actions[21667]: NOTICE [sshd] Unban 116.10.191.199
+2014-08-08 15:09:37,187 fail2ban.server.action[21667]: ERROR rm -f /etc/symbiosis/firewall/blacklist.d/116.10.191.199.auto
+iptables -D INPUT -s 116.10.191.199 -j DROP -- stdout: ''
+2014-08-08 15:09:37,188 fail2ban.server.action[21667]: ERROR rm -f /etc/symbiosis/firewall/blacklist.d/116.10.191.199.auto
+iptables -D INPUT -s 116.10.191.199 -j DROP -- stderr: 'iptables: Bad rule (does a matching rule exist in that chain?).\n'
+2014-08-08 15:09:37,188 fail2ban.server.action[21667]: ERROR rm -f /etc/symbiosis/firewall/blacklist.d/116.10.191.199.auto
+iptables -D INPUT -s 116.10.191.199 -j DROP -- returned 1
+2014-08-08 15:09:37,188 fail2ban.server.actions[21667]: ERROR Failed to execute unban jail 'sshd' action 'symbiosis-blacklist': Error unbanning 116.10.191.199
+2014-08-10 02:27:27,235 fail2ban.server.server[21667]: INFO rollover performed on /var/log/fail2ban.log
+2014-08-10 02:27:28,109 fail2ban.server.filter[21667]: INFO Log rotation detected for /var/log/exim4/mainlog
+2014-08-10 02:28:01,747 fail2ban.server.filter[21667]: INFO Log rotation detected for /var/log/auth.log
+2014-08-10 02:33:29,500 fail2ban.server.filter[21667]: INFO [sshd] Found 86.101.234.57
+2014-08-10 02:46:06,846 fail2ban.server.filter[21667]: INFO [sshd] Found 220.130.163.247
+2014-08-10 03:10:43,794 fail2ban.server.filter[21667]: INFO [sshd] Found 220.130.163.247
+2014-08-10 06:49:27,446 fail2ban.server.actions[21667]: NOTICE [sshd] Ban 116.10.191.181
+2014-08-10 06:59:28,375 fail2ban.server.actions[21667]: NOTICE [sshd] Unban 116.10.191.181
+2014-08-10 20:06:41,576 fail2ban.server.actions[21667]: NOTICE [sshd] Unban 50.30.34.7
+2014-08-13 17:55:50,401 fail2ban.server.actions[17436]: NOTICE [sshd] 144.0.0.25 already banned
+2014-08-10 20:06:41,785 fail2ban.server.action[21667]: ERROR rm -f /etc/symbiosis/firewall/blacklist.d/50.30.34.7.auto
+iptables -D INPUT -s 50.30.34.7 -j DROP -- stdout: ''
+2014-08-10 20:06:41,785 fail2ban.server.action[21667]: ERROR rm -f /etc/symbiosis/firewall/blacklist.d/50.30.34.7.auto
+iptables -D INPUT -s 50.30.34.7 -j DROP -- stderr: 'iptables: Bad rule (does a matching rule exist in that chain?).\n'
+2014-08-10 20:06:41,786 fail2ban.server.action[21667]: ERROR rm -f /etc/symbiosis/firewall/blacklist.d/50.30.34.7.auto
+iptables -D INPUT -s 50.30.34.7 -j DROP -- returned 1
+2014-08-10 20:06:41,786 fail2ban.server.actions[21667]: ERROR Failed to execute unban jail 'sshd' action 'symbiosis-blacklist': Error unbanning 50.30.34.7
+2014-08-11 02:27:35,433 fail2ban.server.filter[21667]: INFO Log rotation detected for /var/log/exim4/mainlog