From 23a0172ede90f55df60703feee0e5b4648dca796 Mon Sep 17 00:00:00 2001 From: Trevor Batley Date: Sat, 7 Sep 2024 16:46:09 +1000 Subject: [PATCH] initial commit of file from CVS for smeserver-xt_geoip on Sat Sep 7 16:46:09 AEST 2024 --- .gitignore | 4 + Makefile | 21 + README.md | 16 +- additional/COPYING | 340 ++++++++++ additional/README | 0 contriborbase | 1 + createlinks | 62 ++ .../configuration/defaults/masq/BadCountries | 0 .../db/configuration/defaults/masq/GeoIP | 1 + .../db/configuration/defaults/masq/XtServices | 1 + .../db/configuration/migrate/20xt_geoip | 20 + .../smeserver-xt_geoip-download-action | 14 + root/etc/e-smith/events/actions/xt_geoip_kmod | 6 + .../events/bootstrap-console-save/.gitignore | 0 .../e-smith/events/console-save/.gitignore | 0 .../services2adjust/.gitignore | 0 .../templates2expand/etc/rc.d/init.d/masq | 0 .../services2adjust/.gitignore | 0 .../templates2expand/etc/rc.d/init.d/masq | 0 .../bg/etc/e-smith/web/functions/xt_geoip | 285 +++++++++ .../da/etc/e-smith/web/functions/xt_geoip | 285 +++++++++ .../de/etc/e-smith/web/functions/xt_geoip | 285 +++++++++ .../el/etc/e-smith/web/functions/xt_geoip | 285 +++++++++ .../en-us/etc/e-smith/web/functions/xt_geoip | 315 +++++++++ .../es/etc/e-smith/web/functions/xt_geoip | 285 +++++++++ .../et/etc/e-smith/web/functions/xt_geoip | 285 +++++++++ .../fr/etc/e-smith/web/functions/xt_geoip | 285 +++++++++ .../he/etc/e-smith/web/functions/xt_geoip | 285 +++++++++ .../hu/etc/e-smith/web/functions/xt_geoip | 285 +++++++++ .../id/etc/e-smith/web/functions/xt_geoip | 285 +++++++++ .../it/etc/e-smith/web/functions/xt_geoip | 285 +++++++++ .../ja/etc/e-smith/web/functions/xt_geoip | 285 +++++++++ .../nb/etc/e-smith/web/functions/xt_geoip | 285 +++++++++ .../nl/etc/e-smith/web/functions/xt_geoip | 285 +++++++++ .../pl/etc/e-smith/web/functions/xt_geoip | 285 +++++++++ .../pt-br/etc/e-smith/web/functions/xt_geoip | 285 +++++++++ .../pt/etc/e-smith/web/functions/xt_geoip | 285 +++++++++ .../ro/etc/e-smith/web/functions/xt_geoip | 285 +++++++++ .../ru/etc/e-smith/web/functions/xt_geoip | 285 +++++++++ .../sl/etc/e-smith/web/functions/xt_geoip | 285 +++++++++ .../sv/etc/e-smith/web/functions/xt_geoip | 285 +++++++++ .../th/etc/e-smith/web/functions/xt_geoip | 285 +++++++++ .../tr/etc/e-smith/web/functions/xt_geoip | 285 +++++++++ .../zh-cn/etc/e-smith/web/functions/xt_geoip | 285 +++++++++ .../zh-tw/etc/e-smith/web/functions/xt_geoip | 285 +++++++++ .../e-smith/templates/etc/crontab/xt_geoip | 13 + .../templates/etc/rc.d/init.d/masq/40Xt_Geoip | 12 + .../etc/rc.d/init.d/masq/90adjustXt_Geoip | 111 ++++ root/etc/e-smith/web/functions/xt_geoip | 312 +++++++++ root/etc/yum/post-actions/xt_geoip.action | 4 + .../esmith/FormMagick/Panel/xt_geoip.pm | 603 ++++++++++++++++++ .../lib/SrvMngr/Controller/Xt_geoip.pm | 561 ++++++++++++++++ .../I18N/Modules/Xt_geoip/xt_geoip_en.lex | 69 ++ .../templates/partials/_xtg_lcodes.html.ep | 14 + .../templates/partials/_xtg_services.html.ep | 65 ++ .../templates/partials/_xtg_stats.html.ep | 33 + .../themes/default/templates/xt_geoip.html.ep | 74 +++ .../default/templates/xt_geoip_lsrv.html.ep | 44 ++ .../default/templates/xt_geoip_lst.html.ep | 36 ++ .../default/templates/xt_geoip_rems.html.ep | 53 ++ .../default/templates/xt_geoip_upds.html.ep | 77 +++ .../default/templates/xt_geoip_updt.html.ep | 83 +++ .../share/xt_geoip/geoip_countries_list.txt | 280 ++++++++ root/usr/share/xt_geoip/geoip_exstat | 104 +++ root/usr/share/xt_geoip/geoip_listat | 14 + root/usr/share/xt_geoip/geoip_look | 11 + root/usr/share/xt_geoip/geoip_stats | 135 ++++ root/usr/share/xt_geoip/update_base | 5 + root/usr/share/xt_geoip/xt_geoip_dl | 30 + root/var/lib/xt_geoip/README.txt | 6 + smeserver-xt_geoip.spec | 242 +++++++ 71 files changed, 10915 insertions(+), 2 deletions(-) create mode 100644 .gitignore create mode 100644 Makefile create mode 100644 additional/COPYING create mode 100644 additional/README create mode 100644 contriborbase create mode 100644 createlinks create mode 100644 root/etc/e-smith/db/configuration/defaults/masq/BadCountries create mode 100644 root/etc/e-smith/db/configuration/defaults/masq/GeoIP create mode 100644 root/etc/e-smith/db/configuration/defaults/masq/XtServices create mode 100644 root/etc/e-smith/db/configuration/migrate/20xt_geoip create mode 100644 root/etc/e-smith/events/actions/smeserver-xt_geoip-download-action create mode 100644 root/etc/e-smith/events/actions/xt_geoip_kmod create mode 100644 root/etc/e-smith/events/bootstrap-console-save/.gitignore create mode 100644 root/etc/e-smith/events/console-save/.gitignore create mode 100644 root/etc/e-smith/events/xt_geoip-modify/services2adjust/.gitignore create mode 100644 root/etc/e-smith/events/xt_geoip-modify/templates2expand/etc/rc.d/init.d/masq create mode 100644 root/etc/e-smith/events/xt_geoip-update/services2adjust/.gitignore create mode 100644 root/etc/e-smith/events/xt_geoip-update/templates2expand/etc/rc.d/init.d/masq create mode 100644 root/etc/e-smith/locale/bg/etc/e-smith/web/functions/xt_geoip create mode 100644 root/etc/e-smith/locale/da/etc/e-smith/web/functions/xt_geoip create mode 100644 root/etc/e-smith/locale/de/etc/e-smith/web/functions/xt_geoip create mode 100644 root/etc/e-smith/locale/el/etc/e-smith/web/functions/xt_geoip create mode 100644 root/etc/e-smith/locale/en-us/etc/e-smith/web/functions/xt_geoip create mode 100644 root/etc/e-smith/locale/es/etc/e-smith/web/functions/xt_geoip create mode 100644 root/etc/e-smith/locale/et/etc/e-smith/web/functions/xt_geoip create mode 100644 root/etc/e-smith/locale/fr/etc/e-smith/web/functions/xt_geoip create mode 100644 root/etc/e-smith/locale/he/etc/e-smith/web/functions/xt_geoip create mode 100644 root/etc/e-smith/locale/hu/etc/e-smith/web/functions/xt_geoip create mode 100644 root/etc/e-smith/locale/id/etc/e-smith/web/functions/xt_geoip create mode 100644 root/etc/e-smith/locale/it/etc/e-smith/web/functions/xt_geoip create mode 100644 root/etc/e-smith/locale/ja/etc/e-smith/web/functions/xt_geoip create mode 100644 root/etc/e-smith/locale/nb/etc/e-smith/web/functions/xt_geoip create mode 100644 root/etc/e-smith/locale/nl/etc/e-smith/web/functions/xt_geoip create mode 100644 root/etc/e-smith/locale/pl/etc/e-smith/web/functions/xt_geoip create mode 100644 root/etc/e-smith/locale/pt-br/etc/e-smith/web/functions/xt_geoip create mode 100644 root/etc/e-smith/locale/pt/etc/e-smith/web/functions/xt_geoip create mode 100644 root/etc/e-smith/locale/ro/etc/e-smith/web/functions/xt_geoip create mode 100644 root/etc/e-smith/locale/ru/etc/e-smith/web/functions/xt_geoip create mode 100644 root/etc/e-smith/locale/sl/etc/e-smith/web/functions/xt_geoip create mode 100644 root/etc/e-smith/locale/sv/etc/e-smith/web/functions/xt_geoip create mode 100644 root/etc/e-smith/locale/th/etc/e-smith/web/functions/xt_geoip create mode 100644 root/etc/e-smith/locale/tr/etc/e-smith/web/functions/xt_geoip create mode 100644 root/etc/e-smith/locale/zh-cn/etc/e-smith/web/functions/xt_geoip create mode 100644 root/etc/e-smith/locale/zh-tw/etc/e-smith/web/functions/xt_geoip create mode 100644 root/etc/e-smith/templates/etc/crontab/xt_geoip create mode 100644 root/etc/e-smith/templates/etc/rc.d/init.d/masq/40Xt_Geoip create mode 100644 root/etc/e-smith/templates/etc/rc.d/init.d/masq/90adjustXt_Geoip create mode 100644 root/etc/e-smith/web/functions/xt_geoip create mode 100644 root/etc/yum/post-actions/xt_geoip.action create mode 100644 root/usr/share/perl5/vendor_perl/esmith/FormMagick/Panel/xt_geoip.pm create mode 100644 root/usr/share/smanager/lib/SrvMngr/Controller/Xt_geoip.pm create mode 100644 root/usr/share/smanager/lib/SrvMngr/I18N/Modules/Xt_geoip/xt_geoip_en.lex create mode 100644 root/usr/share/smanager/themes/default/templates/partials/_xtg_lcodes.html.ep create mode 100644 root/usr/share/smanager/themes/default/templates/partials/_xtg_services.html.ep create mode 100644 root/usr/share/smanager/themes/default/templates/partials/_xtg_stats.html.ep create mode 100644 root/usr/share/smanager/themes/default/templates/xt_geoip.html.ep create mode 100644 root/usr/share/smanager/themes/default/templates/xt_geoip_lsrv.html.ep create mode 100644 root/usr/share/smanager/themes/default/templates/xt_geoip_lst.html.ep create mode 100644 root/usr/share/smanager/themes/default/templates/xt_geoip_rems.html.ep create mode 100644 root/usr/share/smanager/themes/default/templates/xt_geoip_upds.html.ep create mode 100644 root/usr/share/smanager/themes/default/templates/xt_geoip_updt.html.ep create mode 100644 root/usr/share/xt_geoip/geoip_countries_list.txt create mode 100644 root/usr/share/xt_geoip/geoip_exstat create mode 100644 root/usr/share/xt_geoip/geoip_listat create mode 100644 root/usr/share/xt_geoip/geoip_look create mode 100644 root/usr/share/xt_geoip/geoip_stats create mode 100644 root/usr/share/xt_geoip/update_base create mode 100644 root/usr/share/xt_geoip/xt_geoip_dl create mode 100644 root/var/lib/xt_geoip/README.txt create mode 100644 smeserver-xt_geoip.spec diff --git a/.gitignore b/.gitignore new file mode 100644 index 0000000..e594810 --- /dev/null +++ b/.gitignore @@ -0,0 +1,4 @@ +*.rpm +*.log +*spec-20* +*.tar.xz diff --git a/Makefile b/Makefile new file mode 100644 index 0000000..03696f3 --- /dev/null +++ b/Makefile @@ -0,0 +1,21 @@ +# Makefile for source rpm: smeserver-xt_geoip +# $Id: Makefile,v 1.1 2020/08/17 17:50:50 michel Exp $ +NAME := smeserver-xt_geoip +SPECFILE = $(firstword $(wildcard *.spec)) + +define find-makefile-common +for d in common ../common ../../common ; do if [ -f $$d/Makefile.common ] ; then if [ -f $$d/CVS/Root -a -w $$/Makefile.common ] ; then cd $$d ; cvs -Q update ; fi ; echo "$$d/Makefile.common" ; break ; fi ; done +endef + +MAKEFILE_COMMON := $(shell $(find-makefile-common)) + +ifeq ($(MAKEFILE_COMMON),) +# attept a checkout +define checkout-makefile-common +test -f CVS/Root && { cvs -Q -d $$(cat CVS/Root) checkout common && echo "common/Makefile.common" ; } || { echo "ERROR: I can't figure out how to checkout the 'common' module." ; exit -1 ; } >&2 +endef + +MAKEFILE_COMMON := $(shell $(checkout-makefile-common)) +endif + +include $(MAKEFILE_COMMON) diff --git a/README.md b/README.md index 1472af1..ff891ce 100644 --- a/README.md +++ b/README.md @@ -1,3 +1,15 @@ -# smeserver-xt_geoip +# smeserver-xt_geoip -SMEServer Koozali developed git repo for smeserver-xt_geoip smecontribs \ No newline at end of file +SMEServer Koozali developed git repo for smeserver-xt_geoip smecontribs + +## Wiki +
https://wiki.koozali.org/ + +## Bugzilla +Show list of outstanding bugs: [here](https://bugs.koozali.org/buglist.cgi?component=smeserver-xt_geoip&product=SME%20Contribs&query_format=advanced&limit=0&bug_status=UNCONFIRMED&bug_status=NEW&bug_status=ASSIGNED&bug_status=REOPENED&bug_status=CONFIRMED) + +## Description + +
*This description has been generated by an LLM AI system and cannot be relied on to be fully correct.* +*Once it has been checked, then this comment will be deleted* +
diff --git a/additional/COPYING b/additional/COPYING new file mode 100644 index 0000000..196760e --- /dev/null +++ b/additional/COPYING @@ -0,0 +1,340 @@ + GNU GENERAL PUBLIC LICENSE + Version 2, June 1991 + + Copyright (C) 1989, 1991 Free Software Foundation, Inc. + 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA + Everyone is permitted to copy and distribute verbatim copies + of this license document, but changing it is not allowed. + + Preamble + + The licenses for most software are designed to take away your +freedom to share and change it. By contrast, the GNU General Public +License is intended to guarantee your freedom to share and change free +software--to make sure the software is free for all its users. This +General Public License applies to most of the Free Software +Foundation's software and to any other program whose authors commit to +using it. (Some other Free Software Foundation software is covered by +the GNU Library General Public License instead.) You can apply it to +your programs, too. + + When we speak of free software, we are referring to freedom, not +price. Our General Public Licenses are designed to make sure that you +have the freedom to distribute copies of free software (and charge for +this service if you wish), that you receive source code or can get it +if you want it, that you can change the software or use pieces of it +in new free programs; and that you know you can do these things. + + To protect your rights, we need to make restrictions that forbid +anyone to deny you these rights or to ask you to surrender the rights. +These restrictions translate to certain responsibilities for you if you +distribute copies of the software, or if you modify it. + + For example, if you distribute copies of such a program, whether +gratis or for a fee, you must give the recipients all the rights that +you have. You must make sure that they, too, receive or can get the +source code. And you must show them these terms so they know their +rights. + + We protect your rights with two steps: (1) copyright the software, and +(2) offer you this license which gives you legal permission to copy, +distribute and/or modify the software. + + Also, for each author's protection and ours, we want to make certain +that everyone understands that there is no warranty for this free +software. If the software is modified by someone else and passed on, we +want its recipients to know that what they have is not the original, so +that any problems introduced by others will not reflect on the original +authors' reputations. + + Finally, any free program is threatened constantly by software +patents. We wish to avoid the danger that redistributors of a free +program will individually obtain patent licenses, in effect making the +program proprietary. To prevent this, we have made it clear that any +patent must be licensed for everyone's free use or not licensed at all. + + The precise terms and conditions for copying, distribution and +modification follow. + + GNU GENERAL PUBLIC LICENSE + TERMS AND CONDITIONS FOR COPYING, DISTRIBUTION AND MODIFICATION + + 0. This License applies to any program or other work which contains +a notice placed by the copyright holder saying it may be distributed +under the terms of this General Public License. The "Program", below, +refers to any such program or work, and a "work based on the Program" +means either the Program or any derivative work under copyright law: +that is to say, a work containing the Program or a portion of it, +either verbatim or with modifications and/or translated into another +language. (Hereinafter, translation is included without limitation in +the term "modification".) Each licensee is addressed as "you". + +Activities other than copying, distribution and modification are not +covered by this License; they are outside its scope. The act of +running the Program is not restricted, and the output from the Program +is covered only if its contents constitute a work based on the +Program (independent of having been made by running the Program). +Whether that is true depends on what the Program does. + + 1. You may copy and distribute verbatim copies of the Program's +source code as you receive it, in any medium, provided that you +conspicuously and appropriately publish on each copy an appropriate +copyright notice and disclaimer of warranty; keep intact all the +notices that refer to this License and to the absence of any warranty; +and give any other recipients of the Program a copy of this License +along with the Program. + +You may charge a fee for the physical act of transferring a copy, and +you may at your option offer warranty protection in exchange for a fee. + + 2. You may modify your copy or copies of the Program or any portion +of it, thus forming a work based on the Program, and copy and +distribute such modifications or work under the terms of Section 1 +above, provided that you also meet all of these conditions: + + a) You must cause the modified files to carry prominent notices + stating that you changed the files and the date of any change. + + b) You must cause any work that you distribute or publish, that in + whole or in part contains or is derived from the Program or any + part thereof, to be licensed as a whole at no charge to all third + parties under the terms of this License. + + c) If the modified program normally reads commands interactively + when run, you must cause it, when started running for such + interactive use in the most ordinary way, to print or display an + announcement including an appropriate copyright notice and a + notice that there is no warranty (or else, saying that you provide + a warranty) and that users may redistribute the program under + these conditions, and telling the user how to view a copy of this + License. (Exception: if the Program itself is interactive but + does not normally print such an announcement, your work based on + the Program is not required to print an announcement.) + +These requirements apply to the modified work as a whole. If +identifiable sections of that work are not derived from the Program, +and can be reasonably considered independent and separate works in +themselves, then this License, and its terms, do not apply to those +sections when you distribute them as separate works. But when you +distribute the same sections as part of a whole which is a work based +on the Program, the distribution of the whole must be on the terms of +this License, whose permissions for other licensees extend to the +entire whole, and thus to each and every part regardless of who wrote it. + +Thus, it is not the intent of this section to claim rights or contest +your rights to work written entirely by you; rather, the intent is to +exercise the right to control the distribution of derivative or +collective works based on the Program. + +In addition, mere aggregation of another work not based on the Program +with the Program (or with a work based on the Program) on a volume of +a storage or distribution medium does not bring the other work under +the scope of this License. + + 3. You may copy and distribute the Program (or a work based on it, +under Section 2) in object code or executable form under the terms of +Sections 1 and 2 above provided that you also do one of the following: + + a) Accompany it with the complete corresponding machine-readable + source code, which must be distributed under the terms of Sections + 1 and 2 above on a medium customarily used for software interchange; or, + + b) Accompany it with a written offer, valid for at least three + years, to give any third party, for a charge no more than your + cost of physically performing source distribution, a complete + machine-readable copy of the corresponding source code, to be + distributed under the terms of Sections 1 and 2 above on a medium + customarily used for software interchange; or, + + c) Accompany it with the information you received as to the offer + to distribute corresponding source code. (This alternative is + allowed only for noncommercial distribution and only if you + received the program in object code or executable form with such + an offer, in accord with Subsection b above.) + +The source code for a work means the preferred form of the work for +making modifications to it. For an executable work, complete source +code means all the source code for all modules it contains, plus any +associated interface definition files, plus the scripts used to +control compilation and installation of the executable. However, as a +special exception, the source code distributed need not include +anything that is normally distributed (in either source or binary +form) with the major components (compiler, kernel, and so on) of the +operating system on which the executable runs, unless that component +itself accompanies the executable. + +If distribution of executable or object code is made by offering +access to copy from a designated place, then offering equivalent +access to copy the source code from the same place counts as +distribution of the source code, even though third parties are not +compelled to copy the source along with the object code. + + 4. You may not copy, modify, sublicense, or distribute the Program +except as expressly provided under this License. Any attempt +otherwise to copy, modify, sublicense or distribute the Program is +void, and will automatically terminate your rights under this License. +However, parties who have received copies, or rights, from you under +this License will not have their licenses terminated so long as such +parties remain in full compliance. + + 5. You are not required to accept this License, since you have not +signed it. However, nothing else grants you permission to modify or +distribute the Program or its derivative works. These actions are +prohibited by law if you do not accept this License. Therefore, by +modifying or distributing the Program (or any work based on the +Program), you indicate your acceptance of this License to do so, and +all its terms and conditions for copying, distributing or modifying +the Program or works based on it. + + 6. Each time you redistribute the Program (or any work based on the +Program), the recipient automatically receives a license from the +original licensor to copy, distribute or modify the Program subject to +these terms and conditions. You may not impose any further +restrictions on the recipients' exercise of the rights granted herein. +You are not responsible for enforcing compliance by third parties to +this License. + + 7. If, as a consequence of a court judgment or allegation of patent +infringement or for any other reason (not limited to patent issues), +conditions are imposed on you (whether by court order, agreement or +otherwise) that contradict the conditions of this License, they do not +excuse you from the conditions of this License. If you cannot +distribute so as to satisfy simultaneously your obligations under this +License and any other pertinent obligations, then as a consequence you +may not distribute the Program at all. For example, if a patent +license would not permit royalty-free redistribution of the Program by +all those who receive copies directly or indirectly through you, then +the only way you could satisfy both it and this License would be to +refrain entirely from distribution of the Program. + +If any portion of this section is held invalid or unenforceable under +any particular circumstance, the balance of the section is intended to +apply and the section as a whole is intended to apply in other +circumstances. + +It is not the purpose of this section to induce you to infringe any +patents or other property right claims or to contest validity of any +such claims; this section has the sole purpose of protecting the +integrity of the free software distribution system, which is +implemented by public license practices. Many people have made +generous contributions to the wide range of software distributed +through that system in reliance on consistent application of that +system; it is up to the author/donor to decide if he or she is willing +to distribute software through any other system and a licensee cannot +impose that choice. + +This section is intended to make thoroughly clear what is believed to +be a consequence of the rest of this License. + + 8. If the distribution and/or use of the Program is restricted in +certain countries either by patents or by copyrighted interfaces, the +original copyright holder who places the Program under this License +may add an explicit geographical distribution limitation excluding +those countries, so that distribution is permitted only in or among +countries not thus excluded. In such case, this License incorporates +the limitation as if written in the body of this License. + + 9. The Free Software Foundation may publish revised and/or new versions +of the General Public License from time to time. Such new versions will +be similar in spirit to the present version, but may differ in detail to +address new problems or concerns. + +Each version is given a distinguishing version number. If the Program +specifies a version number of this License which applies to it and "any +later version", you have the option of following the terms and conditions +either of that version or of any later version published by the Free +Software Foundation. If the Program does not specify a version number of +this License, you may choose any version ever published by the Free Software +Foundation. + + 10. If you wish to incorporate parts of the Program into other free +programs whose distribution conditions are different, write to the author +to ask for permission. For software which is copyrighted by the Free +Software Foundation, write to the Free Software Foundation; we sometimes +make exceptions for this. Our decision will be guided by the two goals +of preserving the free status of all derivatives of our free software and +of promoting the sharing and reuse of software generally. + + NO WARRANTY + + 11. BECAUSE THE PROGRAM IS LICENSED FREE OF CHARGE, THERE IS NO WARRANTY +FOR THE PROGRAM, TO THE EXTENT PERMITTED BY APPLICABLE LAW. EXCEPT WHEN +OTHERWISE STATED IN WRITING THE COPYRIGHT HOLDERS AND/OR OTHER PARTIES +PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESSED +OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF +MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. THE ENTIRE RISK AS +TO THE QUALITY AND PERFORMANCE OF THE PROGRAM IS WITH YOU. SHOULD THE +PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF ALL NECESSARY SERVICING, +REPAIR OR CORRECTION. + + 12. IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING +WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MAY MODIFY AND/OR +REDISTRIBUTE THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, +INCLUDING ANY GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING +OUT OF THE USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED +TO LOSS OF DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY +YOU OR THIRD PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER +PROGRAMS), EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE +POSSIBILITY OF SUCH DAMAGES. + + END OF TERMS AND CONDITIONS + + How to Apply These Terms to Your New Programs + + If you develop a new program, and you want it to be of the greatest +possible use to the public, the best way to achieve this is to make it +free software which everyone can redistribute and change under these terms. + + To do so, attach the following notices to the program. It is safest +to attach them to the start of each source file to most effectively +convey the exclusion of warranty; and each file should have at least +the "copyright" line and a pointer to where the full notice is found. + + + Copyright (C) 19yy + + This program is free software; you can redistribute it and/or modify + it under the terms of the GNU General Public License as published by + the Free Software Foundation; either version 2 of the License, or + (at your option) any later version. + + This program is distributed in the hope that it will be useful, + but WITHOUT ANY WARRANTY; without even the implied warranty of + MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + GNU General Public License for more details. + + You should have received a copy of the GNU General Public License + along with this program; if not, write to the Free Software + Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA + + +Also add information on how to contact you by electronic and paper mail. + +If the program is interactive, make it output a short notice like this +when it starts in an interactive mode: + + Gnomovision version 69, Copyright (C) 19yy name of author + Gnomovision comes with ABSOLUTELY NO WARRANTY; for details type `show w'. + This is free software, and you are welcome to redistribute it + under certain conditions; type `show c' for details. + +The hypothetical commands `show w' and `show c' should show the appropriate +parts of the General Public License. Of course, the commands you use may +be called something other than `show w' and `show c'; they could even be +mouse-clicks or menu items--whatever suits your program. + +You should also get your employer (if you work as a programmer) or your +school, if any, to sign a "copyright disclaimer" for the program, if +necessary. Here is a sample; alter the names: + + Yoyodyne, Inc., hereby disclaims all copyright interest in the program + `Gnomovision' (which makes passes at compilers) written by James Hacker. + + , 1 April 1989 + Ty Coon, President of Vice + +This General Public License does not permit incorporating your program into +proprietary programs. If your program is a subroutine library, you may +consider it more useful to permit linking proprietary applications with the +library. If this is what you want to do, use the GNU Library General +Public License instead of this License. diff --git a/additional/README b/additional/README new file mode 100644 index 0000000..e69de29 diff --git a/contriborbase b/contriborbase new file mode 100644 index 0000000..9b7fd51 --- /dev/null +++ b/contriborbase @@ -0,0 +1 @@ +contribs10 diff --git a/createlinks b/createlinks new file mode 100644 index 0000000..90ff784 --- /dev/null +++ b/createlinks @@ -0,0 +1,62 @@ +#!/usr/bin/perl -w + +use esmith::Build::CreateLinks qw(:all); + +#-------------------------------------------------- +# actions for geoip-update event +#-------------------------------------------------- + +# links to add +panel_link("xt_geoip","manager"); + +# templates to expand +for my $event (qw(xt_geoip-modify xt_geoip-update xt_geoip-service + smeserver-xt_geoip-update)) +{ + templates2events("/etc/rc.d/init.d/masq", $event); + templates2events("/etc/crontab", $event); + } + + +# services to launch on event +for my $event (qw(xt_geoip-modify xt_geoip-update smeserver-xt_geoip-update)) +{ + safe_symlink("restart", + "root/etc/e-smith/events/$event/services2adjust/masq"); +} + +for my $event (qw(xt_geoip-service)) +{ + safe_symlink("adjust", + "root/etc/e-smith/events/$event/services2adjust/masq"); +} + +# actions to perform +for my $event (qw(xt_geoip-update bootstrap-console-save + console-save smeserver-xt_geoip-update)) +{ + event_link("smeserver-xt_geoip-download-action", $event, "10"); +} +for my $event (qw(bootstrap-console-save e-smith-packetfilter-update + smeserver-xt_geoip-update remote-access-update)) +{ + event_link("xt_geoip_kmod", $event, "15"); +} + +# for smeserver-manager +my $event= "smeserver-xt_geoip-update"; +safe_symlink('restart', "root/etc/e-smith/events/$event/services2adjust/smanager"); +event_link('navigation2-conf', "$event", '80'); +event_link('routes2-conf', "$event", '80'); +event_link('locales2-conf', "$event", '80'); + +# backup +use esmith::Build::Backup qw(:all); +backup_includes("smeserver-xt_geoip", qw( +/usr/share/xt_geoip/BE/ +/usr/share/xt_geoip/LE/ +/var/lib/xt_geoip/ +)); +backup_excludes("smeserver-xt_geoip", qw( +/var/lib/xt_geoip/README.txt +)); diff --git a/root/etc/e-smith/db/configuration/defaults/masq/BadCountries b/root/etc/e-smith/db/configuration/defaults/masq/BadCountries new file mode 100644 index 0000000..e69de29 diff --git a/root/etc/e-smith/db/configuration/defaults/masq/GeoIP b/root/etc/e-smith/db/configuration/defaults/masq/GeoIP new file mode 100644 index 0000000..86981e6 --- /dev/null +++ b/root/etc/e-smith/db/configuration/defaults/masq/GeoIP @@ -0,0 +1 @@ +enabled diff --git a/root/etc/e-smith/db/configuration/defaults/masq/XtServices b/root/etc/e-smith/db/configuration/defaults/masq/XtServices new file mode 100644 index 0000000..1302abe --- /dev/null +++ b/root/etc/e-smith/db/configuration/defaults/masq/XtServices @@ -0,0 +1 @@ +imaps,pop3s,sshd,ftp,sqpsmtpd diff --git a/root/etc/e-smith/db/configuration/migrate/20xt_geoip b/root/etc/e-smith/db/configuration/migrate/20xt_geoip new file mode 100644 index 0000000..8d7ae99 --- /dev/null +++ b/root/etc/e-smith/db/configuration/migrate/20xt_geoip @@ -0,0 +1,20 @@ +{ +my @addexclude = split(/,/,"imap,imaps,pop3,pop3s,pptpd,sshd,ftp,qpsmtpd,sqpsmtpd"); +my $masq = $DB->get('masq') or return; + +my @exclude = split(/,/, $masq->prop('XtServices') || ''); +push @exclude, @addexclude; +# remove duplicates +undef %saw; +@exclude = grep(!$saw{$_}++, @exclude); +if ($#exclude > 0) + { + $masq->set_prop('XtServices', join(',', @exclude)); + + } +else + { + $masq->delete_prop('XtServices'); + } +} + diff --git a/root/etc/e-smith/events/actions/smeserver-xt_geoip-download-action b/root/etc/e-smith/events/actions/smeserver-xt_geoip-download-action new file mode 100644 index 0000000..381274c --- /dev/null +++ b/root/etc/e-smith/events/actions/smeserver-xt_geoip-download-action @@ -0,0 +1,14 @@ +#!/bin/bash +cd /usr/share/xt_geoip +if [ -f ./LE/A1.iv4 ] +then + FILES=$(find ./LE -name A1.iv4 -type f -mtime +7) + if [ -z $FILES ] + then + echo "recent base, no download" + exit 0 + fi +fi +echo "download base for xt_geoip" +./update_base > /dev/null 2>&1 +exit 0 diff --git a/root/etc/e-smith/events/actions/xt_geoip_kmod b/root/etc/e-smith/events/actions/xt_geoip_kmod new file mode 100644 index 0000000..d309b6c --- /dev/null +++ b/root/etc/e-smith/events/actions/xt_geoip_kmod @@ -0,0 +1,6 @@ +#!/bin/bash + +modprobe -r xt_geoip +weak-modules --add-kernel +modprobe xt_geoip + diff --git a/root/etc/e-smith/events/bootstrap-console-save/.gitignore b/root/etc/e-smith/events/bootstrap-console-save/.gitignore new file mode 100644 index 0000000..e69de29 diff --git a/root/etc/e-smith/events/console-save/.gitignore b/root/etc/e-smith/events/console-save/.gitignore new file mode 100644 index 0000000..e69de29 diff --git a/root/etc/e-smith/events/xt_geoip-modify/services2adjust/.gitignore b/root/etc/e-smith/events/xt_geoip-modify/services2adjust/.gitignore new file mode 100644 index 0000000..e69de29 diff --git a/root/etc/e-smith/events/xt_geoip-modify/templates2expand/etc/rc.d/init.d/masq b/root/etc/e-smith/events/xt_geoip-modify/templates2expand/etc/rc.d/init.d/masq new file mode 100644 index 0000000..e69de29 diff --git a/root/etc/e-smith/events/xt_geoip-update/services2adjust/.gitignore b/root/etc/e-smith/events/xt_geoip-update/services2adjust/.gitignore new file mode 100644 index 0000000..e69de29 diff --git a/root/etc/e-smith/events/xt_geoip-update/templates2expand/etc/rc.d/init.d/masq b/root/etc/e-smith/events/xt_geoip-update/templates2expand/etc/rc.d/init.d/masq new file mode 100644 index 0000000..e69de29 diff --git a/root/etc/e-smith/locale/bg/etc/e-smith/web/functions/xt_geoip b/root/etc/e-smith/locale/bg/etc/e-smith/web/functions/xt_geoip new file mode 100644 index 0000000..46cf40d --- /dev/null +++ b/root/etc/e-smith/locale/bg/etc/e-smith/web/functions/xt_geoip @@ -0,0 +1,285 @@ + + + + FORM_TITLE + GeoIP ]]> + + + + ERROR_UPDATING + Имаше грешка при актуализацията на xt_geoip. + + + + SUCCESS + Успешна промяна... Сега IP филтрирането ще вземе предвид въведените държави. + + + + + XT_GEOIP_STATUS_DESCRIPTION +
  • IP филтрирането може да бъде включено или изключено със съответния бутон
  • Кодовете на държавите за забраняване могат да бъдат въведени в съответното поле
  • Незабавна актуализация на таблицата може да бъде заявена тук
  • Внимавайте да не забраните IP адресите необходими за работата на сървъра!

    ]]>
    +
    + + + NO_CHANGE + Няма промяна... няма актуализация! + + + + LABEL_GEOIP_STATUS + Текущо филтриране на GEOIP: + + + + LABEL_GEOIP + Искано филтриране на GEOIP: + + + + DESC_GEOIP + Трябва ли филтрирането по държави на произход да се активира? + + + + LABEL_BADCOUNTRIES_STATUS + Текущ списък на забранени кодове на държави: + + + + ERR_COUNTRY_NOT_EXIST: {$listerr} + Кодът на държавата(те) не съществува(т) на сървъра: {$listerr} + + + + ERR_COUNTRY_MAX: {$ctr} + Достигнат максимум за кодове на държави: {$ctr} + + + + LABEL_BADCOUNTRIES + Ще се използват нови кодове на държави: + + + + DESC_BADCOUNTRIES + Списък на кодове на държави (с главни букви и разделени със запетая). + + + + LABEL_DATE_UPDATE_STATUS + Последна актуализация на таблицата на GeoIP: + + + + LABEL_UPDATE + Форсиране на актуализация на таблицата на GeoIP: + + + + DESC_UPDATE + Таблицата на GeoIP се актуализира всяка седмица, но можете ... + + + + IPT_LIST_DESCRIPTION +
  • Щракнете тук за да видите статистиката на предотвратените връзки
  • ]]>
    +
    + + IPT_LIST + Филтриран + + + + SSH_LIST_DESCRIPTION +
  • Щракнете тук за да видите статистиката на SSH грешките от неблокиран достъп
  • ]]>
    +
    + + SSH_LIST + SSH грешки + + + + F2B_LIST_DESCRIPTION +
  • Щракнете тук за да видите статистиката на предотвратените връзки
  • ]]>
    +
    + + F2B_LIST + забранени + + + + STATS_GENERATED + Генерирана статистика + + + + END_OF_STATS + Край на статистиката + + + + INVALID_STATS_TYPE + Грешен тип статистика + + + + STATS_DESCRIPTION +

    Статистика за Xt_GeoIP

    • За три периода: ден, седмица и месец
    • Забранените IP адреси по държави сортирани по номер
    • SSH грешки по държави сортирани по номер

    XX означава че държавата не е намерена!

    ]]>
    +
    + + + COUNTRY_LIST_DESCRIPTION +
  • Щракнете тук за да видите списък на наличните кодове на държави
  • ]]>
    +
    + + + LABEL_COUNTRY_LIST + Кодове на държави: + + + COUNTRY_LIST + Кодове на държави + + + + CNTRY_LIST + Списък + + + + END_OF_CODES + Край на списъка с кодове + + + + SERVICE_DESCRIPTION + Филтриране по услуги за Xtables GeoIP
    • Ако искате различно филтриране, базирано на услуги

    ]]>
    +
    + + + LABEL_SERVICE + Име на услуга: + + + + PER_SERVICE_GEOIP + Услуги + + + + ADD_SERVICE + Добави или промени филтриране по услуги + + + + ADD_DESC + Избирате определена държава за филтриране на тази услуга + + + + REMOVE_SERVICE + Изтриване на филтриране по услуга + + + + REMOVE_DESC + Изтривате филтриране по услуга. Ще бъде приложено общо филтриране. + + + + SERV_NOT_BAN + Нефилтрирана услуга. + + + + NO_SERVICES + Няма услуги. + + + + LABEL_SERV_BADCOUNTRIES_STATUS + Списък на отхвърлените кодове на държави за услугата: + + + + SUCCESSFULLY_DELETED_SERVICE + Успешно изтриване на филтриране по услуга... Ново филтриране ще бъде взето предвид. + + + + BADCOUNTRIES + Черен списък + + + + ERR_COUNTRY_MAX: {$ctr} + Твърде много държави са избрани: {$ctr} + + + + LABEL_REVERSE_MATCH + Отхвърли ако + + + + DESC_REVERSE_MATCH + Следната опция позволява да изберете ако искате да отхвърлите посетители от списък с държави (==) което е по подразбиране, или ако искате да им позволите само на тях да влизат (!=). + + + + LABEL_OTHERS + Стандартен филтър за услугите без правила + + + + DESC_OTHERS + Изберете ако искате стандартния филтър да бъде приложен за всички входящи връзки или ако не искате да филтрирате портовете вече определени с дадено правило за услуга. Това би позволило да имате услуги, по-малко ограничени от стандартното правило, ако го включите. + + + + SERVICE_LIST_DESCRIPTION +
  • Щракнете тук за да изберете нови услуги от наличните услуги list
  • ]]>
    +
    + + + LABEL_SERVICE_LIST + Кодове на услуги: + + + + SERV_LIST + Списък + + + + DESC_AVAILABLE_SERVICES + Избиране на нови услуги
    • Изберете тук от другите услуги, които не се управляват самостоятелно.
    • Можете да изберете един или повече елементи. Стандартно включени и публични.
    ]]>
    +
    + + + LABEL_AVAILABLE_SERVICES + Налични услуги + + + + ERROR_LICENSE_KEY + Не е наличен лицензен ключ за GEOIP. Свалянето не е активно ]]> + + + + ERROR_MISSING_MODULE + Филтрирането на GEOIP не е активно (iptables) ]]> + + + + ERROR_UNLOADED_MODULE + Филтрирането на GEOIP не е активно (iptables) ]]> + + + + ERROR_FILTER_CHAIN_MISSING + Филтрирането на GEOIP не е активно (iptables) ]]> + + +
    diff --git a/root/etc/e-smith/locale/da/etc/e-smith/web/functions/xt_geoip b/root/etc/e-smith/locale/da/etc/e-smith/web/functions/xt_geoip new file mode 100644 index 0000000..11cbb83 --- /dev/null +++ b/root/etc/e-smith/locale/da/etc/e-smith/web/functions/xt_geoip @@ -0,0 +1,285 @@ + + + + FORM_TITLE + GeoIP ]]> + + + + ERROR_UPDATING + There was an error while updating xt_geoip. + + + + SUCCESS + Successful change... Now IP filtering takes into account the countries entered. + + + + + XT_GEOIP_STATUS_DESCRIPTION +
  • IP filtering can be enabled or disabled with the appropriate button
  • Codes of the countries to be banished can be entered in the corresponding field
  • An immediate update of the table can be requested here
  • Be careful not to ban the IP addresses needed to run your server !

    ]]>
    +
    + + + NO_CHANGE + No change... no update ! + + + + LABEL_GEOIP_STATUS + Current GEOIP filtering : + + + + LABEL_GEOIP + GEOIP filtering desired : + + + + DESC_GEOIP + Should filtering by country of origin be activated ? + + + + LABEL_BADCOUNTRIES_STATUS + Current list of banished country codes : + + + + ERR_COUNTRY_NOT_EXIST: {$listerr} + Country code(s) does not exist on the server: {$listerr} + + + + ERR_COUNTRY_MAX: {$ctr} + Country code(s) maximum reached: {$ctr} + + + + LABEL_BADCOUNTRIES + New country codes to be used : + + + + DESC_BADCOUNTRIES + List of country codes (uppercase et comma-separated). + + + + LABEL_DATE_UPDATE_STATUS + Last update of GeoIP table : + + + + LABEL_UPDATE + Force the update of GeoIP table : + + + + DESC_UPDATE + GeoIP table is updated every week, but you can ... + + + + IPT_LIST_DESCRIPTION +
  • Click here to see the statistics of the prevented connections
  • ]]>
    +
    + + IPT_LIST + filtreret + + + + SSH_LIST_DESCRIPTION +
  • Click here to see the statistics of SSH errors for non blocked access
  • ]]>
    +
    + + SSH_LIST + fejl + + + + F2B_LIST_DESCRIPTION +
  • Click here to see the statistics of the connections banned by fail2ban
  • ]]>
    +
    + + F2B_LIST + forbudt + + + + STATS_GENERATED + Statistik + + + + END_OF_STATS + Vis statistik + + + + INVALID_STATS_TYPE + Afsenderstatistik + + + + STATS_DESCRIPTION +

    Statistics for Xt_GeoIP

    • For 3 periods : Day, Week and Month
    • Banned Ips by country sorted by number
    • Ssh errors by country sorted by number
    • Fail2ban banned IPs by country sorted by number

    XX means Country not found !

    ]]>
    +
    + + + COUNTRY_LIST_DESCRIPTION +
  • Click here to see a list of available country codes
  • ]]>
    +
    + + + LABEL_COUNTRY_LIST + Kildekode + + + COUNTRY_LIST + Kildekode + + + + CNTRY_LIST + List + + + + END_OF_CODES + Slutning på rapporten + + + + SERVICE_DESCRIPTION + Per service filtering for Xtables GeoIP
    • If you want different filtering based on services

    ]]>
    +
    + + + LABEL_SERVICE + Tjeneste + + + + PER_SERVICE_GEOIP + Tjeneste + + + + ADD_SERVICE + Tilføj eller ændre en post. + + + + ADD_DESC + You are choosing a particular country filtering for this service + + + + REMOVE_SERVICE + Delete a per service filtering + + + + REMOVE_DESC + You are deleting a filtering by service. The general filtering will then apply. + + + + SERV_NOT_BAN + ufiltreret + + + + NO_SERVICES + DNS tjenester + + + + LABEL_SERV_BADCOUNTRIES_STATUS + List of rejected country codes for the service : + + + + SUCCESSFULLY_DELETED_SERVICE + Per service filtering successfully deleted... New filtering taken into account. + + + + BADCOUNTRIES + Sortlistet + + + + ERR_COUNTRY_MAX: {$ctr} + Too many countries chosen: {$ctr} + + + + LABEL_REVERSE_MATCH + Afvis + + + + DESC_REVERSE_MATCH + The following option allow to chose if you want reject visitors from the country list (==) which is the default behaviour, or if you want to only let them in (!=). + + + + LABEL_OTHERS + General filter only for services without rules + + + + DESC_OTHERS + Choose if you want to have the general filter to apply to all incoming connections or if you do not want to filter ports already defined with a specific service rule. This would allow you to have a service less restricted than the general rule if you enable this. + + + + SERVICE_LIST_DESCRIPTION +
  • Click here to select new services among an available services list
  • ]]>
    +
    + + + LABEL_SERVICE_LIST + Tjeneste + + + + SERV_LIST + List + + + + DESC_AVAILABLE_SERVICES + New Services selection
    • Select here among the other services not yet managed individually.
    • You may select one or more elements. Generally enabled and public ones.
    ]]>
    +
    + + + LABEL_AVAILABLE_SERVICES + Tilgængelige pakker + + + + ERROR_LICENSE_KEY + GEOIP license key unavailable. Downloading is inactive ]]> + + + + ERROR_MISSING_MODULE + Module xt_geoip is missing. GeoIP based filtering is inactive ]]> + + + + ERROR_UNLOADED_MODULE + Module xt_geoip not loaded. GeoIP based filtering is inactive ]]> + + + + ERROR_FILTER_CHAIN_MISSING + Filtering chain XTGeoIP is not in use. GeoIP based filtering is inactive ]]> + + +
    diff --git a/root/etc/e-smith/locale/de/etc/e-smith/web/functions/xt_geoip b/root/etc/e-smith/locale/de/etc/e-smith/web/functions/xt_geoip new file mode 100644 index 0000000..3ec04ee --- /dev/null +++ b/root/etc/e-smith/locale/de/etc/e-smith/web/functions/xt_geoip @@ -0,0 +1,285 @@ + + + + FORM_TITLE + GeoIP ]]> + + + + ERROR_UPDATING + There was an error while updating xt_geoip. + + + + SUCCESS + Successful change... Now IP filtering takes into account the countries entered. + + + + + XT_GEOIP_STATUS_DESCRIPTION +
  • IP filtering can be enabled or disabled with the appropriate button
  • Codes of the countries to be banished can be entered in the corresponding field
  • An immediate update of the table can be requested here
  • Be careful not to ban the IP addresses needed to run your server !

    ]]>
    +
    + + + NO_CHANGE + No change... no update ! + + + + LABEL_GEOIP_STATUS + Current GEOIP filtering : + + + + LABEL_GEOIP + GEOIP filtering desired : + + + + DESC_GEOIP + Should filtering by country of origin be activated ? + + + + LABEL_BADCOUNTRIES_STATUS + Current list of banished country codes : + + + + ERR_COUNTRY_NOT_EXIST: {$listerr} + Country code(s) does not exist on the server: {$listerr} + + + + ERR_COUNTRY_MAX: {$ctr} + Country code(s) maximum reached: {$ctr} + + + + LABEL_BADCOUNTRIES + New country codes to be used : + + + + DESC_BADCOUNTRIES + List of country codes (uppercase et comma-separated). + + + + LABEL_DATE_UPDATE_STATUS + Last update of GeoIP table : + + + + LABEL_UPDATE + Force the update of GeoIP table : + + + + DESC_UPDATE + GeoIP table is updated every week, but you can ... + + + + IPT_LIST_DESCRIPTION +
  • Click here to see the statistics of the prevented connections
  • ]]>
    +
    + + IPT_LIST + gefiltert + + + + SSH_LIST_DESCRIPTION +
  • Click here to see the statistics of SSH errors for non blocked access
  • ]]>
    +
    + + SSH_LIST + Fehler + + + + F2B_LIST_DESCRIPTION +
  • Click here to see the statistics of the connections banned by fail2ban
  • ]]>
    +
    + + F2B_LIST + gesperrt + + + + STATS_GENERATED + Statistiken + + + + END_OF_STATS + Statistik anzeigen + + + + INVALID_STATS_TYPE + Senderstatistik + + + + STATS_DESCRIPTION +

    Statistics for Xt_GeoIP

    • For 3 periods : Day, Week and Month
    • Banned Ips by country sorted by number
    • Ssh errors by country sorted by number
    • Fail2ban banned IPs by country sorted by number

    XX means Country not found !

    ]]>
    +
    + + + COUNTRY_LIST_DESCRIPTION +
  • Click here to see a list of available country codes
  • ]]>
    +
    + + + LABEL_COUNTRY_LIST + Country codes : + + + COUNTRY_LIST + Country codes + + + + CNTRY_LIST + Liste + + + + END_OF_CODES + Ende der Resultate. + + + + SERVICE_DESCRIPTION + Per service filtering for Xtables GeoIP
    • If you want different filtering based on services

    ]]>
    +
    + + + LABEL_SERVICE + Dienst + + + + PER_SERVICE_GEOIP + Dienst + + + + ADD_SERVICE + Erzeuge oder ändere einen Datensatz. + + + + ADD_DESC + You are choosing a particular country filtering for this service + + + + REMOVE_SERVICE + Delete a per service filtering + + + + REMOVE_DESC + You are deleting a filtering by service. The general filtering will then apply. + + + + SERV_NOT_BAN + ungefiltert + + + + NO_SERVICES + DNS Dienste + + + + LABEL_SERV_BADCOUNTRIES_STATUS + List of rejected country codes for the service : + + + + SUCCESSFULLY_DELETED_SERVICE + Per service filtering successfully deleted... New filtering taken into account. + + + + BADCOUNTRIES + Blacklisten + + + + ERR_COUNTRY_MAX: {$ctr} + Too many countries chosen: {$ctr} + + + + LABEL_REVERSE_MATCH + Ablehnen + + + + DESC_REVERSE_MATCH + The following option allow to chose if you want reject visitors from the country list (==) which is the default behaviour, or if you want to only let them in (!=). + + + + LABEL_OTHERS + General filter only for services without rules + + + + DESC_OTHERS + Choose if you want to have the general filter to apply to all incoming connections or if you do not want to filter ports already defined with a specific service rule. This would allow you to have a service less restricted than the general rule if you enable this. + + + + SERVICE_LIST_DESCRIPTION +
  • Click here to select new services among an available services list
  • ]]>
    +
    + + + LABEL_SERVICE_LIST + Dienst + + + + SERV_LIST + Liste + + + + DESC_AVAILABLE_SERVICES + New Services selection
    • Select here among the other services not yet managed individually.
    • You may select one or more elements. Generally enabled and public ones.
    ]]>
    +
    + + + LABEL_AVAILABLE_SERVICES + Jabber services + + + + ERROR_LICENSE_KEY + GEOIP license key unavailable. Downloading is inactive ]]> + + + + ERROR_MISSING_MODULE + Module xt_geoip is missing. GeoIP based filtering is inactive ]]> + + + + ERROR_UNLOADED_MODULE + Module xt_geoip not loaded. GeoIP based filtering is inactive ]]> + + + + ERROR_FILTER_CHAIN_MISSING + Filtering chain XTGeoIP is not in use. GeoIP based filtering is inactive ]]> + + +
    diff --git a/root/etc/e-smith/locale/el/etc/e-smith/web/functions/xt_geoip b/root/etc/e-smith/locale/el/etc/e-smith/web/functions/xt_geoip new file mode 100644 index 0000000..91cd4d0 --- /dev/null +++ b/root/etc/e-smith/locale/el/etc/e-smith/web/functions/xt_geoip @@ -0,0 +1,285 @@ + + + + FORM_TITLE + GeoIP ]]> + + + + ERROR_UPDATING + There was an error while updating xt_geoip. + + + + SUCCESS + Successful change... Now IP filtering takes into account the countries entered. + + + + + XT_GEOIP_STATUS_DESCRIPTION +
  • IP filtering can be enabled or disabled with the appropriate button
  • Codes of the countries to be banished can be entered in the corresponding field
  • An immediate update of the table can be requested here
  • Be careful not to ban the IP addresses needed to run your server !

    ]]>
    +
    + + + NO_CHANGE + No change... no update ! + + + + LABEL_GEOIP_STATUS + Current GEOIP filtering : + + + + LABEL_GEOIP + GEOIP filtering desired : + + + + DESC_GEOIP + Should filtering by country of origin be activated ? + + + + LABEL_BADCOUNTRIES_STATUS + Current list of banished country codes : + + + + ERR_COUNTRY_NOT_EXIST: {$listerr} + Country code(s) does not exist on the server: {$listerr} + + + + ERR_COUNTRY_MAX: {$ctr} + Country code(s) maximum reached: {$ctr} + + + + LABEL_BADCOUNTRIES + New country codes to be used : + + + + DESC_BADCOUNTRIES + List of country codes (uppercase et comma-separated). + + + + LABEL_DATE_UPDATE_STATUS + Last update of GeoIP table : + + + + LABEL_UPDATE + Force the update of GeoIP table : + + + + DESC_UPDATE + GeoIP table is updated every week, but you can ... + + + + IPT_LIST_DESCRIPTION +
  • Click here to see the statistics of the prevented connections
  • ]]>
    +
    + + IPT_LIST + Filtered + + + + SSH_LIST_DESCRIPTION +
  • Click here to see the statistics of SSH errors for non blocked access
  • ]]>
    +
    + + SSH_LIST + Κλείδες SSH + + + + F2B_LIST_DESCRIPTION +
  • Click here to see the statistics of the connections banned by fail2ban
  • ]]>
    +
    + + F2B_LIST + F2B banned + + + + STATS_GENERATED + Statistics generated + + + + END_OF_STATS + Προβολή στατιστικών + + + + INVALID_STATS_TYPE + Στατιστικά αποστολέων + + + + STATS_DESCRIPTION +

    Statistics for Xt_GeoIP

    • For 3 periods : Day, Week and Month
    • Banned Ips by country sorted by number
    • Ssh errors by country sorted by number
    • Fail2ban banned IPs by country sorted by number

    XX means Country not found !

    ]]>
    +
    + + + COUNTRY_LIST_DESCRIPTION +
  • Click here to see a list of available country codes
  • ]]>
    +
    + + + LABEL_COUNTRY_LIST + Country codes : + + + COUNTRY_LIST + Country codes + + + + CNTRY_LIST + List + + + + END_OF_CODES + Τέλος Αναφοράς + + + + SERVICE_DESCRIPTION + Per service filtering for Xtables GeoIP
    • If you want different filtering based on services

    ]]>
    +
    + + + LABEL_SERVICE + Service name : + + + + PER_SERVICE_GEOIP + Επισκόπηση + + + + ADD_SERVICE + Add or modify a per service filtering + + + + ADD_DESC + You are choosing a particular country filtering for this service + + + + REMOVE_SERVICE + Delete a per service filtering + + + + REMOVE_DESC + You are deleting a filtering by service. The general filtering will then apply. + + + + SERV_NOT_BAN + Unfiltered service. + + + + NO_SERVICES + No services. + + + + LABEL_SERV_BADCOUNTRIES_STATUS + List of rejected country codes for the service : + + + + SUCCESSFULLY_DELETED_SERVICE + Per service filtering successfully deleted... New filtering taken into account. + + + + BADCOUNTRIES + Blacklist + + + + ERR_COUNTRY_MAX: {$ctr} + Too many countries chosen: {$ctr} + + + + LABEL_REVERSE_MATCH + Απόρριψη + + + + DESC_REVERSE_MATCH + The following option allow to chose if you want reject visitors from the country list (==) which is the default behaviour, or if you want to only let them in (!=). + + + + LABEL_OTHERS + General filter only for services without rules + + + + DESC_OTHERS + Choose if you want to have the general filter to apply to all incoming connections or if you do not want to filter ports already defined with a specific service rule. This would allow you to have a service less restricted than the general rule if you enable this. + + + + SERVICE_LIST_DESCRIPTION +
  • Click here to select new services among an available services list
  • ]]>
    +
    + + + LABEL_SERVICE_LIST + Επισκόπηση + + + + SERV_LIST + List + + + + DESC_AVAILABLE_SERVICES + New Services selection
    • Select here among the other services not yet managed individually.
    • You may select one or more elements. Generally enabled and public ones.
    ]]>
    +
    + + + LABEL_AVAILABLE_SERVICES + Διαθέσιμα πακέτα + + + + ERROR_LICENSE_KEY + GEOIP license key unavailable. Downloading is inactive ]]> + + + + ERROR_MISSING_MODULE + Module xt_geoip is missing. GeoIP based filtering is inactive ]]> + + + + ERROR_UNLOADED_MODULE + Module xt_geoip not loaded. GeoIP based filtering is inactive ]]> + + + + ERROR_FILTER_CHAIN_MISSING + Filtering chain XTGeoIP is not in use. GeoIP based filtering is inactive ]]> + + +
    diff --git a/root/etc/e-smith/locale/en-us/etc/e-smith/web/functions/xt_geoip b/root/etc/e-smith/locale/en-us/etc/e-smith/web/functions/xt_geoip new file mode 100644 index 0000000..0c37b89 --- /dev/null +++ b/root/etc/e-smith/locale/en-us/etc/e-smith/web/functions/xt_geoip @@ -0,0 +1,315 @@ + + + + FORM_TITLE + GeoIP ]]> + + + + ERROR_UPDATING + There was an error while updating xt_geoip. + + + + SUCCESS + + Successful change... Now IP filtering takes into account the countries entered. + + + + + + XT_GEOIP_STATUS_DESCRIPTION + +
  • IP filtering can be enabled or disabled with the appropriate button
  • +
  • Codes of the countries to be banished can be entered in the corresponding field
  • +
  • An immediate update of the table can be requested here
  • +

    Be careful not to ban the IP addresses needed to run your server !

    ]]> +
    +
    + + + NO_CHANGE + No change... no update ! + + + + + LABEL_GEOIP_STATUS + Current GEOIP filtering : + + + + LABEL_GEOIP + GEOIP filtering desired : + + + + DESC_GEOIP + Should filtering by country of origin be activated ? + + + + LABEL_BADCOUNTRIES_STATUS + Current list of banished country codes : + + + + ERR_COUNTRY_NOT_EXIST: {$listerr} + Country code(s) does not exist on the server: {$listerr} + + + + ERR_COUNTRY_MAX: {$ctr} + Country code(s) maximum reached: {$ctr} + + + + LABEL_BADCOUNTRIES + New country codes to be used : + + + + DESC_BADCOUNTRIES + List of country codes (uppercase et comma-separated). + + + + LABEL_DATE_UPDATE_STATUS + Last update of GeoIP table : + + + + LABEL_UPDATE + Force the update of GeoIP table : + + + + DESC_UPDATE + GeoIP table is updated every week, but you can ... + + + + IPT_LIST_DESCRIPTION +
  • Click here to see the statistics of the prevented connections
  • ]]> +
    +
    + + IPT_LIST + Filtered + + + + SSH_LIST_DESCRIPTION +
  • Click here to see the statistics of SSH errors for non blocked access
  • ]]> +
    +
    + + SSH_LIST + SSH errors + + + + F2B_LIST_DESCRIPTION +
  • Click here to see the statistics of the connections banned by fail2ban
  • ]]> +
    +
    + + F2B_LIST + F2B banned + + + + STATS_GENERATED + Statistics generated + + + + END_OF_STATS + End of Statistics + + + + INVALID_STATS_TYPE + Invalid type of statistics + + + + STATS_DESCRIPTION +

    Statistics for Xt_GeoIP

      +
    • For 3 periods : Day, Week and Month
    • +
    • Banned Ips by country sorted by number
    • +
    • Ssh errors by country sorted by number
    • +
    • Fail2ban banned IPs by country sorted by number
    • +

    XX means Country not found !

    ]]> +
    +
    + + + COUNTRY_LIST_DESCRIPTION + +
  • Click here to see a list of available country codes
  • + ]]> +
    +
    + + + LABEL_COUNTRY_LIST + Country codes : + + + COUNTRY_LIST + Country codes + + + + CNTRY_LIST + List + + + + END_OF_CODES + End of code list + + + + SERVICE_DESCRIPTION + Per service filtering for Xtables GeoIP
      +
    • If you want different filtering based on services
    • +

    ]]> +
    +
    + + + LABEL_SERVICE + Service name : + + + + PER_SERVICE_GEOIP + Services + + + + ADD_SERVICE + Add or modify a per service filtering + + + + ADD_DESC + You are choosing a particular country filtering for this service + + + + REMOVE_SERVICE + Delete a per service filtering + + + + REMOVE_DESC + You are deleting a filtering by service. The general filtering will then apply. + + + + SERV_NOT_BAN + Unfiltered service. + + + + NO_SERVICES + No services. + + + + LABEL_SERV_BADCOUNTRIES_STATUS + List of rejected country codes for the service : + + + + SUCCESSFULLY_DELETED_SERVICE + Per service filtering successfully deleted... New filtering taken into account. + + + + BADCOUNTRIES + Blacklist + + + + ERR_COUNTRY_MAX: {$ctr} + Too many countries chosen: {$ctr} + + + + LABEL_REVERSE_MATCH + Reject if + + + + DESC_REVERSE_MATCH + The following option allow to chose if you want reject visitors from the country list (==) which is the default behaviour, or if you want to only let them in (!=). + + + + LABEL_OTHERS + General filter only for services without rules + + + + DESC_OTHERS + Choose if you want to have the general filter to apply to all incoming connections or if you do not want to filter ports already defined with a specific service rule. This would allow you to have a service less restricted than the general rule if you enable this. + + + + SERVICE_LIST_DESCRIPTION + +
  • Click here to select new services among an available services list
  • + ]]> +
    +
    + + + LABEL_SERVICE_LIST + Service codes : + + + + SERV_LIST + List + + + + DESC_AVAILABLE_SERVICES + New Services selection +
    • Select here among the other services not yet managed individually. +
    • You may select one or more elements. Generally enabled and public ones. +
    ]]> +
    +
    + + + LABEL_AVAILABLE_SERVICES + Available Services + + + + ERROR_LICENSE_KEY + GEOIP license key unavailable. Downloading is inactive ]]> + + + + ERROR_MISSING_MODULE + Module xt_geoip is missing. GeoIP based filtering is inactive ]]> + + + + ERROR_UNLOADED_MODULE + Module xt_geoip not loaded. GeoIP based filtering is inactive ]]> + + + + ERROR_FILTER_CHAIN_MISSING + Filtering chain XTGeoIP is not in use. GeoIP based filtering is inactive ]]> + + +
    diff --git a/root/etc/e-smith/locale/es/etc/e-smith/web/functions/xt_geoip b/root/etc/e-smith/locale/es/etc/e-smith/web/functions/xt_geoip new file mode 100644 index 0000000..691e47f --- /dev/null +++ b/root/etc/e-smith/locale/es/etc/e-smith/web/functions/xt_geoip @@ -0,0 +1,285 @@ + + + + FORM_TITLE + GeoIP ]]> + + + + ERROR_UPDATING + There was an error while updating xt_geoip. + + + + SUCCESS + Successful change... Now IP filtering takes into account the countries entered. + + + + + XT_GEOIP_STATUS_DESCRIPTION +
  • IP filtering can be enabled or disabled with the appropriate button
  • Codes of the countries to be banished can be entered in the corresponding field
  • An immediate update of the table can be requested here
  • Be careful not to ban the IP addresses needed to run your server !

    ]]>
    +
    + + + NO_CHANGE + No change... no update ! + + + + LABEL_GEOIP_STATUS + Current GEOIP filtering : + + + + LABEL_GEOIP + GEOIP filtering desired : + + + + DESC_GEOIP + Should filtering by country of origin be activated ? + + + + LABEL_BADCOUNTRIES_STATUS + Current list of banished country codes : + + + + ERR_COUNTRY_NOT_EXIST: {$listerr} + Country code(s) does not exist on the server: {$listerr} + + + + ERR_COUNTRY_MAX: {$ctr} + Country code(s) maximum reached: {$ctr} + + + + LABEL_BADCOUNTRIES + New country codes to be used : + + + + DESC_BADCOUNTRIES + List of country codes (uppercase et comma-separated). + + + + LABEL_DATE_UPDATE_STATUS + Last update of GeoIP table : + + + + LABEL_UPDATE + Force the update of GeoIP table : + + + + DESC_UPDATE + GeoIP table is updated every week, but you can ... + + + + IPT_LIST_DESCRIPTION +
  • Click here to see the statistics of the prevented connections
  • ]]>
    +
    + + IPT_LIST + Filtro + + + + SSH_LIST_DESCRIPTION +
  • Click here to see the statistics of SSH errors for non blocked access
  • ]]>
    +
    + + SSH_LIST + error + + + + F2B_LIST_DESCRIPTION +
  • Click here to see the statistics of the connections banned by fail2ban
  • ]]>
    +
    + + F2B_LIST + banner + + + + STATS_GENERATED + Estadísticas + + + + END_OF_STATS + Mostrar estadísticas + + + + INVALID_STATS_TYPE + Estadísticas del remitente + + + + STATS_DESCRIPTION +

    Statistics for Xt_GeoIP

    • For 3 periods : Day, Week and Month
    • Banned Ips by country sorted by number
    • Ssh errors by country sorted by number
    • Fail2ban banned IPs by country sorted by number

    XX means Country not found !

    ]]>
    +
    + + + COUNTRY_LIST_DESCRIPTION +
  • Click here to see a list of available country codes
  • ]]>
    +
    + + + LABEL_COUNTRY_LIST + Código fuente + + + COUNTRY_LIST + Código fuente + + + + CNTRY_LIST + Lista Cosas por hacer + + + + END_OF_CODES + Fin de los resultados. + + + + SERVICE_DESCRIPTION + Per service filtering for Xtables GeoIP
    • If you want different filtering based on services

    ]]>
    +
    + + + LABEL_SERVICE + Estado del Servicio + + + + PER_SERVICE_GEOIP + Estado del Servicio + + + + ADD_SERVICE + Add or modify a per service filtering + + + + ADD_DESC + You are choosing a particular country filtering for this service + + + + REMOVE_SERVICE + Delete a per service filtering + + + + REMOVE_DESC + You are deleting a filtering by service. The general filtering will then apply. + + + + SERV_NOT_BAN + servicio gratuito + + + + NO_SERVICES + Servicios Jabber + + + + LABEL_SERV_BADCOUNTRIES_STATUS + List of rejected country codes for the service : + + + + SUCCESSFULLY_DELETED_SERVICE + Per service filtering successfully deleted... New filtering taken into account. + + + + BADCOUNTRIES + lista + + + + ERR_COUNTRY_MAX: {$ctr} + Too many countries chosen: {$ctr} + + + + LABEL_REVERSE_MATCH + Rechazar + + + + DESC_REVERSE_MATCH + The following option allow to chose if you want reject visitors from the country list (==) which is the default behaviour, or if you want to only let them in (!=). + + + + LABEL_OTHERS + General filter only for services without rules + + + + DESC_OTHERS + Choose if you want to have the general filter to apply to all incoming connections or if you do not want to filter ports already defined with a specific service rule. This would allow you to have a service less restricted than the general rule if you enable this. + + + + SERVICE_LIST_DESCRIPTION +
  • Click here to select new services among an available services list
  • ]]>
    +
    + + + LABEL_SERVICE_LIST + Estado del Servicio + + + + SERV_LIST + Lista Cosas por hacer + + + + DESC_AVAILABLE_SERVICES + New Services selection
    • Select here among the other services not yet managed individually.
    • You may select one or more elements. Generally enabled and public ones.
    ]]>
    +
    + + + LABEL_AVAILABLE_SERVICES + Paquetes disponibles + + + + ERROR_LICENSE_KEY + GEOIP license key unavailable. Downloading is inactive ]]> + + + + ERROR_MISSING_MODULE + Module xt_geoip is missing. GeoIP based filtering is inactive ]]> + + + + ERROR_UNLOADED_MODULE + Module xt_geoip not loaded. GeoIP based filtering is inactive ]]> + + + + ERROR_FILTER_CHAIN_MISSING + Filtering chain XTGeoIP is not in use. GeoIP based filtering is inactive ]]> + + +
    diff --git a/root/etc/e-smith/locale/et/etc/e-smith/web/functions/xt_geoip b/root/etc/e-smith/locale/et/etc/e-smith/web/functions/xt_geoip new file mode 100644 index 0000000..541844e --- /dev/null +++ b/root/etc/e-smith/locale/et/etc/e-smith/web/functions/xt_geoip @@ -0,0 +1,285 @@ + + + + FORM_TITLE + GeoIP ]]> + + + + ERROR_UPDATING + There was an error while updating xt_geoip. + + + + SUCCESS + Successful change... Now IP filtering takes into account the countries entered. + + + + + XT_GEOIP_STATUS_DESCRIPTION +
  • IP filtering can be enabled or disabled with the appropriate button
  • Codes of the countries to be banished can be entered in the corresponding field
  • An immediate update of the table can be requested here
  • Be careful not to ban the IP addresses needed to run your server !

    ]]>
    +
    + + + NO_CHANGE + No change... no update ! + + + + LABEL_GEOIP_STATUS + Current GEOIP filtering : + + + + LABEL_GEOIP + GEOIP filtering desired : + + + + DESC_GEOIP + Should filtering by country of origin be activated ? + + + + LABEL_BADCOUNTRIES_STATUS + Current list of banished country codes : + + + + ERR_COUNTRY_NOT_EXIST: {$listerr} + Country code(s) does not exist on the server: {$listerr} + + + + ERR_COUNTRY_MAX: {$ctr} + Country code(s) maximum reached: {$ctr} + + + + LABEL_BADCOUNTRIES + New country codes to be used : + + + + DESC_BADCOUNTRIES + List of country codes (uppercase et comma-separated). + + + + LABEL_DATE_UPDATE_STATUS + Last update of GeoIP table : + + + + LABEL_UPDATE + Force the update of GeoIP table : + + + + DESC_UPDATE + GeoIP table is updated every week, but you can ... + + + + IPT_LIST_DESCRIPTION +
  • Click here to see the statistics of the prevented connections
  • ]]>
    +
    + + IPT_LIST + Filtered + + + + SSH_LIST_DESCRIPTION +
  • Click here to see the statistics of SSH errors for non blocked access
  • ]]>
    +
    + + SSH_LIST + SSH Keys + + + + F2B_LIST_DESCRIPTION +
  • Click here to see the statistics of the connections banned by fail2ban
  • ]]>
    +
    + + F2B_LIST + F2B banned + + + + STATS_GENERATED + Statistics generated + + + + END_OF_STATS + Näita statistikat + + + + INVALID_STATS_TYPE + Saatjate statistika + + + + STATS_DESCRIPTION +

    Statistics for Xt_GeoIP

    • For 3 periods : Day, Week and Month
    • Banned Ips by country sorted by number
    • Ssh errors by country sorted by number
    • Fail2ban banned IPs by country sorted by number

    XX means Country not found !

    ]]>
    +
    + + + COUNTRY_LIST_DESCRIPTION +
  • Click here to see a list of available country codes
  • ]]>
    +
    + + + LABEL_COUNTRY_LIST + Country codes : + + + COUNTRY_LIST + Country codes + + + + CNTRY_LIST + List + + + + END_OF_CODES + Raporti lõpp + + + + SERVICE_DESCRIPTION + Per service filtering for Xtables GeoIP
    • If you want different filtering based on services

    ]]>
    +
    + + + LABEL_SERVICE + Service name : + + + + PER_SERVICE_GEOIP + tasuta teenus + + + + ADD_SERVICE + Add or modify a per service filtering + + + + ADD_DESC + You are choosing a particular country filtering for this service + + + + REMOVE_SERVICE + Delete a per service filtering + + + + REMOVE_DESC + You are deleting a filtering by service. The general filtering will then apply. + + + + SERV_NOT_BAN + tasuta teenus + + + + NO_SERVICES + tasuta teenus + + + + LABEL_SERV_BADCOUNTRIES_STATUS + List of rejected country codes for the service : + + + + SUCCESSFULLY_DELETED_SERVICE + Per service filtering successfully deleted... New filtering taken into account. + + + + BADCOUNTRIES + Blacklist + + + + ERR_COUNTRY_MAX: {$ctr} + Too many countries chosen: {$ctr} + + + + LABEL_REVERSE_MATCH + Keeldu + + + + DESC_REVERSE_MATCH + The following option allow to chose if you want reject visitors from the country list (==) which is the default behaviour, or if you want to only let them in (!=). + + + + LABEL_OTHERS + General filter only for services without rules + + + + DESC_OTHERS + Choose if you want to have the general filter to apply to all incoming connections or if you do not want to filter ports already defined with a specific service rule. This would allow you to have a service less restricted than the general rule if you enable this. + + + + SERVICE_LIST_DESCRIPTION +
  • Click here to select new services among an available services list
  • ]]>
    +
    + + + LABEL_SERVICE_LIST + tasuta teenus + + + + SERV_LIST + List + + + + DESC_AVAILABLE_SERVICES + New Services selection
    • Select here among the other services not yet managed individually.
    • You may select one or more elements. Generally enabled and public ones.
    ]]>
    +
    + + + LABEL_AVAILABLE_SERVICES + Saadolevad pakid + + + + ERROR_LICENSE_KEY + GEOIP license key unavailable. Downloading is inactive ]]> + + + + ERROR_MISSING_MODULE + Module xt_geoip is missing. GeoIP based filtering is inactive ]]> + + + + ERROR_UNLOADED_MODULE + Module xt_geoip not loaded. GeoIP based filtering is inactive ]]> + + + + ERROR_FILTER_CHAIN_MISSING + Filtering chain XTGeoIP is not in use. GeoIP based filtering is inactive ]]> + + +
    diff --git a/root/etc/e-smith/locale/fr/etc/e-smith/web/functions/xt_geoip b/root/etc/e-smith/locale/fr/etc/e-smith/web/functions/xt_geoip new file mode 100644 index 0000000..c682757 --- /dev/null +++ b/root/etc/e-smith/locale/fr/etc/e-smith/web/functions/xt_geoip @@ -0,0 +1,285 @@ + + + + FORM_TITLE + GeoIP ]]> + + + + ERROR_UPDATING + Il y a eu une erreur en mettant à jour xt_geoip. + + + + SUCCESS + Modifié avec succès... Maintenant le filtrage IP prend en compte les pays entrés. + + + + + XT_GEOIP_STATUS_DESCRIPTION +
  • Le filtrage IP peut être activé ou désactivé avec le bouton approprié
  • Les codes de pays à bannir peuvent être entrés dans le champs correspondant
  • Une mise à jour immédiate de la table peut être demandée ici
  • Faites attention de ne pas bannir d'IP ou de régions qui sont nécessaires pour le bon fonctionnement de votre serveur !

    ]]>
    +
    + + + NO_CHANGE + Pas de changement... Pas de mise à jour ! + + + + LABEL_GEOIP_STATUS + Filtrage GeoIP courant: + + + + LABEL_GEOIP + Filtrage GeoIP désiré : + + + + DESC_GEOIP + Le filtrage par pays d'origine doit-il être activé ? + + + + LABEL_BADCOUNTRIES_STATUS + Liste des pays actuellement bannis : + + + + ERR_COUNTRY_NOT_EXIST: {$listerr} + Le(s) code(s) de pays n'existe(nt) pas sur le serveur: {$listerr} + + + + ERR_COUNTRY_MAX: {$ctr} + Code(s) pays maximum atteint: {$ctr} + + + + LABEL_BADCOUNTRIES + Nouveau code de pays à utiliser : + + + + DESC_BADCOUNTRIES + Liste des codes de pays (en majuscule et séparé par des virgules). + + + + LABEL_DATE_UPDATE_STATUS + Dernière mise à jour de la table GeoIP + + + + LABEL_UPDATE + Forcer la mise à jour de la table GeoIP + + + + DESC_UPDATE + La table GeoIP est mise à jour chaque semaine, mais vous pouvez... + + + + IPT_LIST_DESCRIPTION +
  • Cliquer ici pour voir les statistiques des connexions refusées
  • ]]>
    +
    + + IPT_LIST + Filtré + + + + SSH_LIST_DESCRIPTION +
  • Cliquez ici pour voir les statistiques des erreurs SSH pour les accès non bloqués
  • ]]>
    +
    + + SSH_LIST + Erreur de syntaxe SSH + + + + F2B_LIST_DESCRIPTION +
  • Cliquer ici pour voir les statistiques des connexions refusées par fail2ban
  • ]]>
    +
    + + F2B_LIST + Interdit par F2B + + + + STATS_GENERATED + Statistiques générées + + + + END_OF_STATS + Fin des statistiques + + + + INVALID_STATS_TYPE + Type de statistiques non valides + + + + STATS_DESCRIPTION +

    Statistiques pour Xt_GeoIP

    • Pour 3 périodes : jour, semaine et mois
    • IPs interdites par pays triées par numéro
    • Erreurs Ssh par pays triées par numéro

    XX signifie Pays introuvable !

    ]]>
    +
    + + + COUNTRY_LIST_DESCRIPTION +
  • Cliquer ici pour avoir une liste des codes pays disponibles
  • ]]>
    +
    + + + LABEL_COUNTRY_LIST + Code des pays : + + + COUNTRY_LIST + Code des pays + + + + CNTRY_LIST + Liste + + + + END_OF_CODES + Fin de la liste des codes + + + + SERVICE_DESCRIPTION + Filtrage par service pour Xtables GeoIP
    • Si vous souhaitez un filtrage différent fondé sur les services

    ]]>
    +
    + + + LABEL_SERVICE + Nom du service : + + + + PER_SERVICE_GEOIP + Services + + + + ADD_SERVICE + Ajouter ou modifier un filtre par service + + + + ADD_DESC + Vous choisissez un filtre dédié par pays pour ce service + + + + REMOVE_SERVICE + Supprimer un filtre par service + + + + REMOVE_DESC + Vous supprimez un filtre par service. Le filtre général s'appliquera alors. + + + + SERV_NOT_BAN + Service non filtré. + + + + NO_SERVICES + Pas de services. + + + + LABEL_SERV_BADCOUNTRIES_STATUS + Liste des codes de pays rejetés pour le service : + + + + SUCCESSFULLY_DELETED_SERVICE + Filtre par service supprimé avec succès... Nouveau filtrage pris en compte. + + + + BADCOUNTRIES + Liste noire + + + + ERR_COUNTRY_MAX: {$ctr} + Trop de pays choisis : {$ctr} + + + + LABEL_REVERSE_MATCH + Refuser si + + + + DESC_REVERSE_MATCH + L'option suivante permet de choisir si vous souhaitez rejeter les visiteurs de la liste des pays (==) qui est le comportement par défaut, ou si vous souhaitez les laisser uniquement entrer (! =). + + + + LABEL_OTHERS + Filtre général uniquement pour les services sans règles + + + + DESC_OTHERS + Choisissez si vous souhaitez appliquer le filtre général à toutes les connexions entrantes ou si vous ne souhaitez pas filtrer les ports déjà définis avec une règle de service spécifique. Cela vous permettrait d'avoir un service moins restreint que la règle générale si vous l'activez. + + + + SERVICE_LIST_DESCRIPTION +
  • Cliquer ici pour avoir une nouvelle services parmi une liste des services disponibles
  • ]]>
    +
    + + + LABEL_SERVICE_LIST + Codes Service : + + + + SERV_LIST + Liste + + + + DESC_AVAILABLE_SERVICES + Sélection de nouveaux services
    • Sélectionnez ici parmi les autres services non encore gérés individuellement.
    • Vous pouvez sélectionner un ou plusieurs éléments. Généralement activés et publics.
    ]]>
    +
    + + + LABEL_AVAILABLE_SERVICES + Services disponibles + + + + ERROR_LICENSE_KEY + clé de licence GeoIP indisponible. Le téléchargement est inactif ]]> + + + + ERROR_MISSING_MODULE + Le filtrage GeoIP est inactif (iptables) ]]> + + + + ERROR_UNLOADED_MODULE + Le filtrage GeoIP est inactif (iptables) ]]> + + + + ERROR_FILTER_CHAIN_MISSING + Le filtrage GeoIP est inactif (iptables) ]]> + + +
    diff --git a/root/etc/e-smith/locale/he/etc/e-smith/web/functions/xt_geoip b/root/etc/e-smith/locale/he/etc/e-smith/web/functions/xt_geoip new file mode 100644 index 0000000..45b2427 --- /dev/null +++ b/root/etc/e-smith/locale/he/etc/e-smith/web/functions/xt_geoip @@ -0,0 +1,285 @@ + + + + FORM_TITLE + GeoIP ]]> + + + + ERROR_UPDATING + There was an error while updating xt_geoip. + + + + SUCCESS + Successful change... Now IP filtering takes into account the countries entered. + + + + + XT_GEOIP_STATUS_DESCRIPTION +
  • IP filtering can be enabled or disabled with the appropriate button
  • Codes of the countries to be banished can be entered in the corresponding field
  • An immediate update of the table can be requested here
  • Be careful not to ban the IP addresses needed to run your server !

    ]]>
    +
    + + + NO_CHANGE + No change... no update ! + + + + LABEL_GEOIP_STATUS + Current GEOIP filtering : + + + + LABEL_GEOIP + GEOIP filtering desired : + + + + DESC_GEOIP + Should filtering by country of origin be activated ? + + + + LABEL_BADCOUNTRIES_STATUS + Current list of banished country codes : + + + + ERR_COUNTRY_NOT_EXIST: {$listerr} + Country code(s) does not exist on the server: {$listerr} + + + + ERR_COUNTRY_MAX: {$ctr} + Country code(s) maximum reached: {$ctr} + + + + LABEL_BADCOUNTRIES + New country codes to be used : + + + + DESC_BADCOUNTRIES + List of country codes (uppercase et comma-separated). + + + + LABEL_DATE_UPDATE_STATUS + Last update of GeoIP table : + + + + LABEL_UPDATE + Force the update of GeoIP table : + + + + DESC_UPDATE + GeoIP table is updated every week, but you can ... + + + + IPT_LIST_DESCRIPTION +
  • Click here to see the statistics of the prevented connections
  • ]]>
    +
    + + IPT_LIST + Filtered + + + + SSH_LIST_DESCRIPTION +
  • Click here to see the statistics of SSH errors for non blocked access
  • ]]>
    +
    + + SSH_LIST + SSH errors + + + + F2B_LIST_DESCRIPTION +
  • Click here to see the statistics of the connections banned by fail2ban
  • ]]>
    +
    + + F2B_LIST + F2B banned + + + + STATS_GENERATED + Statistics generated + + + + END_OF_STATS + הצג סטטיסטיקות + + + + INVALID_STATS_TYPE + סטטיסטיקת שולחים + + + + STATS_DESCRIPTION +

    Statistics for Xt_GeoIP

    • For 3 periods : Day, Week and Month
    • Banned Ips by country sorted by number
    • Ssh errors by country sorted by number
    • Fail2ban banned IPs by country sorted by number

    XX means Country not found !

    ]]>
    +
    + + + COUNTRY_LIST_DESCRIPTION +
  • Click here to see a list of available country codes
  • ]]>
    +
    + + + LABEL_COUNTRY_LIST + Country codes : + + + COUNTRY_LIST + Country codes + + + + CNTRY_LIST + List + + + + END_OF_CODES + סוף הדוח + + + + SERVICE_DESCRIPTION + Per service filtering for Xtables GeoIP
    • If you want different filtering based on services

    ]]>
    +
    + + + LABEL_SERVICE + שם מערכת: + + + + PER_SERVICE_GEOIP + שם מערכת: + + + + ADD_SERVICE + Add or modify a per service filtering + + + + ADD_DESC + You are choosing a particular country filtering for this service + + + + REMOVE_SERVICE + Delete a per service filtering + + + + REMOVE_DESC + You are deleting a filtering by service. The general filtering will then apply. + + + + SERV_NOT_BAN + Unfiltered service. + + + + NO_SERVICES + No services. + + + + LABEL_SERV_BADCOUNTRIES_STATUS + List of rejected country codes for the service : + + + + SUCCESSFULLY_DELETED_SERVICE + Per service filtering successfully deleted... New filtering taken into account. + + + + BADCOUNTRIES + Blacklist + + + + ERR_COUNTRY_MAX: {$ctr} + Too many countries chosen: {$ctr} + + + + LABEL_REVERSE_MATCH + דחיה + + + + DESC_REVERSE_MATCH + The following option allow to chose if you want reject visitors from the country list (==) which is the default behaviour, or if you want to only let them in (!=). + + + + LABEL_OTHERS + General filter only for services without rules + + + + DESC_OTHERS + Choose if you want to have the general filter to apply to all incoming connections or if you do not want to filter ports already defined with a specific service rule. This would allow you to have a service less restricted than the general rule if you enable this. + + + + SERVICE_LIST_DESCRIPTION +
  • Click here to select new services among an available services list
  • ]]>
    +
    + + + LABEL_SERVICE_LIST + שם מערכת: + + + + SERV_LIST + List + + + + DESC_AVAILABLE_SERVICES + New Services selection
    • Select here among the other services not yet managed individually.
    • You may select one or more elements. Generally enabled and public ones.
    ]]>
    +
    + + + LABEL_AVAILABLE_SERVICES + שם מערכת: + + + + ERROR_LICENSE_KEY + GEOIP license key unavailable. Downloading is inactive ]]> + + + + ERROR_MISSING_MODULE + Module xt_geoip is missing. GeoIP based filtering is inactive ]]> + + + + ERROR_UNLOADED_MODULE + Module xt_geoip not loaded. GeoIP based filtering is inactive ]]> + + + + ERROR_FILTER_CHAIN_MISSING + Filtering chain XTGeoIP is not in use. GeoIP based filtering is inactive ]]> + + +
    diff --git a/root/etc/e-smith/locale/hu/etc/e-smith/web/functions/xt_geoip b/root/etc/e-smith/locale/hu/etc/e-smith/web/functions/xt_geoip new file mode 100644 index 0000000..5d16ad1 --- /dev/null +++ b/root/etc/e-smith/locale/hu/etc/e-smith/web/functions/xt_geoip @@ -0,0 +1,285 @@ + + + + FORM_TITLE + GeoIP ]]> + + + + ERROR_UPDATING + There was an error while updating xt_geoip. + + + + SUCCESS + Successful change... Now IP filtering takes into account the countries entered. + + + + + XT_GEOIP_STATUS_DESCRIPTION +
  • IP filtering can be enabled or disabled with the appropriate button
  • Codes of the countries to be banished can be entered in the corresponding field
  • An immediate update of the table can be requested here
  • Be careful not to ban the IP addresses needed to run your server !

    ]]>
    +
    + + + NO_CHANGE + No change... no update ! + + + + LABEL_GEOIP_STATUS + Current GEOIP filtering : + + + + LABEL_GEOIP + GEOIP filtering desired : + + + + DESC_GEOIP + Should filtering by country of origin be activated ? + + + + LABEL_BADCOUNTRIES_STATUS + Current list of banished country codes : + + + + ERR_COUNTRY_NOT_EXIST: {$listerr} + Country code(s) does not exist on the server: {$listerr} + + + + ERR_COUNTRY_MAX: {$ctr} + Country code(s) maximum reached: {$ctr} + + + + LABEL_BADCOUNTRIES + New country codes to be used : + + + + DESC_BADCOUNTRIES + List of country codes (uppercase et comma-separated). + + + + LABEL_DATE_UPDATE_STATUS + Last update of GeoIP table : + + + + LABEL_UPDATE + Force the update of GeoIP table : + + + + DESC_UPDATE + GeoIP table is updated every week, but you can ... + + + + IPT_LIST_DESCRIPTION +
  • Click here to see the statistics of the prevented connections
  • ]]>
    +
    + + IPT_LIST + Szűrő + + + + SSH_LIST_DESCRIPTION +
  • Click here to see the statistics of SSH errors for non blocked access
  • ]]>
    +
    + + SSH_LIST + Szintaktikai hiba + + + + F2B_LIST_DESCRIPTION +
  • Click here to see the statistics of the connections banned by fail2ban
  • ]]>
    +
    + + F2B_LIST + F2B banned + + + + STATS_GENERATED + Statisztika + + + + END_OF_STATS + Statisztika mutatása + + + + INVALID_STATS_TYPE + Feladó statisztikák + + + + STATS_DESCRIPTION +

    Statistics for Xt_GeoIP

    • For 3 periods : Day, Week and Month
    • Banned Ips by country sorted by number
    • Ssh errors by country sorted by number
    • Fail2ban banned IPs by country sorted by number

    XX means Country not found !

    ]]>
    +
    + + + COUNTRY_LIST_DESCRIPTION +
  • Click here to see a list of available country codes
  • ]]>
    +
    + + + LABEL_COUNTRY_LIST + Forráskód + + + COUNTRY_LIST + Forráskód + + + + CNTRY_LIST + List + + + + END_OF_CODES + Keresési eredmények vége. + + + + SERVICE_DESCRIPTION + Per service filtering for Xtables GeoIP
    • If you want different filtering based on services

    ]]>
    +
    + + + LABEL_SERVICE + Service name : + + + + PER_SERVICE_GEOIP + ingyenes szolgáltatás + + + + ADD_SERVICE + Add or modify a per service filtering + + + + ADD_DESC + You are choosing a particular country filtering for this service + + + + REMOVE_SERVICE + Delete a per service filtering + + + + REMOVE_DESC + You are deleting a filtering by service. The general filtering will then apply. + + + + SERV_NOT_BAN + ingyenes szolgáltatás + + + + NO_SERVICES + ingyenes szolgáltatás + + + + LABEL_SERV_BADCOUNTRIES_STATUS + List of rejected country codes for the service : + + + + SUCCESSFULLY_DELETED_SERVICE + Per service filtering successfully deleted... New filtering taken into account. + + + + BADCOUNTRIES + Blacklist + + + + ERR_COUNTRY_MAX: {$ctr} + Too many countries chosen: {$ctr} + + + + LABEL_REVERSE_MATCH + Eldobás + + + + DESC_REVERSE_MATCH + The following option allow to chose if you want reject visitors from the country list (==) which is the default behaviour, or if you want to only let them in (!=). + + + + LABEL_OTHERS + General filter only for services without rules + + + + DESC_OTHERS + Choose if you want to have the general filter to apply to all incoming connections or if you do not want to filter ports already defined with a specific service rule. This would allow you to have a service less restricted than the general rule if you enable this. + + + + SERVICE_LIST_DESCRIPTION +
  • Click here to select new services among an available services list
  • ]]>
    +
    + + + LABEL_SERVICE_LIST + ingyenes szolgáltatás + + + + SERV_LIST + List + + + + DESC_AVAILABLE_SERVICES + New Services selection
    • Select here among the other services not yet managed individually.
    • You may select one or more elements. Generally enabled and public ones.
    ]]>
    +
    + + + LABEL_AVAILABLE_SERVICES + Elérhető szoftvercsomagok + + + + ERROR_LICENSE_KEY + GEOIP license key unavailable. Downloading is inactive ]]> + + + + ERROR_MISSING_MODULE + Module xt_geoip is missing. GeoIP based filtering is inactive ]]> + + + + ERROR_UNLOADED_MODULE + Module xt_geoip not loaded. GeoIP based filtering is inactive ]]> + + + + ERROR_FILTER_CHAIN_MISSING + Filtering chain XTGeoIP is not in use. GeoIP based filtering is inactive ]]> + + +
    diff --git a/root/etc/e-smith/locale/id/etc/e-smith/web/functions/xt_geoip b/root/etc/e-smith/locale/id/etc/e-smith/web/functions/xt_geoip new file mode 100644 index 0000000..54667ce --- /dev/null +++ b/root/etc/e-smith/locale/id/etc/e-smith/web/functions/xt_geoip @@ -0,0 +1,285 @@ + + + + FORM_TITLE + GeoIP ]]> + + + + ERROR_UPDATING + There was an error while updating xt_geoip. + + + + SUCCESS + Successful change... Now IP filtering takes into account the countries entered. + + + + + XT_GEOIP_STATUS_DESCRIPTION +
  • IP filtering can be enabled or disabled with the appropriate button
  • Codes of the countries to be banished can be entered in the corresponding field
  • An immediate update of the table can be requested here
  • Be careful not to ban the IP addresses needed to run your server !

    ]]>
    +
    + + + NO_CHANGE + No change... no update ! + + + + LABEL_GEOIP_STATUS + Current GEOIP filtering : + + + + LABEL_GEOIP + GEOIP filtering desired : + + + + DESC_GEOIP + Should filtering by country of origin be activated ? + + + + LABEL_BADCOUNTRIES_STATUS + Current list of banished country codes : + + + + ERR_COUNTRY_NOT_EXIST: {$listerr} + Country code(s) does not exist on the server: {$listerr} + + + + ERR_COUNTRY_MAX: {$ctr} + Country code(s) maximum reached: {$ctr} + + + + LABEL_BADCOUNTRIES + New country codes to be used : + + + + DESC_BADCOUNTRIES + List of country codes (uppercase et comma-separated). + + + + LABEL_DATE_UPDATE_STATUS + Last update of GeoIP table : + + + + LABEL_UPDATE + Force the update of GeoIP table : + + + + DESC_UPDATE + GeoIP table is updated every week, but you can ... + + + + IPT_LIST_DESCRIPTION +
  • Click here to see the statistics of the prevented connections
  • ]]>
    +
    + + IPT_LIST + Filtered + + + + SSH_LIST_DESCRIPTION +
  • Click here to see the statistics of SSH errors for non blocked access
  • ]]>
    +
    + + SSH_LIST + SSH errors + + + + F2B_LIST_DESCRIPTION +
  • Click here to see the statistics of the connections banned by fail2ban
  • ]]>
    +
    + + F2B_LIST + F2B banned + + + + STATS_GENERATED + Statistics generated + + + + END_OF_STATS + Perlihatkan Statistik + + + + INVALID_STATS_TYPE + Statistik pengirim + + + + STATS_DESCRIPTION +

    Statistics for Xt_GeoIP

    • For 3 periods : Day, Week and Month
    • Banned Ips by country sorted by number
    • Ssh errors by country sorted by number
    • Fail2ban banned IPs by country sorted by number

    XX means Country not found !

    ]]>
    +
    + + + COUNTRY_LIST_DESCRIPTION +
  • Click here to see a list of available country codes
  • ]]>
    +
    + + + LABEL_COUNTRY_LIST + Country codes : + + + COUNTRY_LIST + Country codes + + + + CNTRY_LIST + List + + + + END_OF_CODES + Akhir dari laporan + + + + SERVICE_DESCRIPTION + Per service filtering for Xtables GeoIP
    • If you want different filtering based on services

    ]]>
    +
    + + + LABEL_SERVICE + Service name : + + + + PER_SERVICE_GEOIP + layanan bebas + + + + ADD_SERVICE + Add or modify a per service filtering + + + + ADD_DESC + You are choosing a particular country filtering for this service + + + + REMOVE_SERVICE + Delete a per service filtering + + + + REMOVE_DESC + You are deleting a filtering by service. The general filtering will then apply. + + + + SERV_NOT_BAN + layanan bebas + + + + NO_SERVICES + layanan bebas + + + + LABEL_SERV_BADCOUNTRIES_STATUS + List of rejected country codes for the service : + + + + SUCCESSFULLY_DELETED_SERVICE + Per service filtering successfully deleted... New filtering taken into account. + + + + BADCOUNTRIES + Blacklist + + + + ERR_COUNTRY_MAX: {$ctr} + Too many countries chosen: {$ctr} + + + + LABEL_REVERSE_MATCH + Tolak + + + + DESC_REVERSE_MATCH + The following option allow to chose if you want reject visitors from the country list (==) which is the default behaviour, or if you want to only let them in (!=). + + + + LABEL_OTHERS + General filter only for services without rules + + + + DESC_OTHERS + Choose if you want to have the general filter to apply to all incoming connections or if you do not want to filter ports already defined with a specific service rule. This would allow you to have a service less restricted than the general rule if you enable this. + + + + SERVICE_LIST_DESCRIPTION +
  • Click here to select new services among an available services list
  • ]]>
    +
    + + + LABEL_SERVICE_LIST + layanan bebas + + + + SERV_LIST + List + + + + DESC_AVAILABLE_SERVICES + New Services selection
    • Select here among the other services not yet managed individually.
    • You may select one or more elements. Generally enabled and public ones.
    ]]>
    +
    + + + LABEL_AVAILABLE_SERVICES + Paket tersedia + + + + ERROR_LICENSE_KEY + GEOIP license key unavailable. Downloading is inactive ]]> + + + + ERROR_MISSING_MODULE + Module xt_geoip is missing. GeoIP based filtering is inactive ]]> + + + + ERROR_UNLOADED_MODULE + Module xt_geoip not loaded. GeoIP based filtering is inactive ]]> + + + + ERROR_FILTER_CHAIN_MISSING + Filtering chain XTGeoIP is not in use. GeoIP based filtering is inactive ]]> + + +
    diff --git a/root/etc/e-smith/locale/it/etc/e-smith/web/functions/xt_geoip b/root/etc/e-smith/locale/it/etc/e-smith/web/functions/xt_geoip new file mode 100644 index 0000000..3d3ece9 --- /dev/null +++ b/root/etc/e-smith/locale/it/etc/e-smith/web/functions/xt_geoip @@ -0,0 +1,285 @@ + + + + FORM_TITLE + GeoIP ]]> + + + + ERROR_UPDATING + Si è verificato un errore aggiornando xt_geoip. + + + + SUCCESS + Modifica avvenuta con successo .... Ora il filtro IP tiene conto dei Paesi selezionati. + + + + + XT_GEOIP_STATUS_DESCRIPTION +
  • L'IP filtering può essere abilitato o disabilitato con l'apposito bottone
  • I codici paese da mettere in ban possono essere immessi nel campo corrispondente
  • Un aggiornamento immediato della tabella può essere richiesto qui
  • Prestare attenzione a non inserire in ban gli indirizzi IP necessari al funzionamento del server !

    ]]>
    +
    + + + NO_CHANGE + Nessuna modifica ... nessun aggiornamento! + + + + LABEL_GEOIP_STATUS + GEOIP filtering corrente: + + + + LABEL_GEOIP + GEOIP filtering desiderato: + + + + DESC_GEOIP + Deve essere attivato il filtro per paese di origine ? + + + + LABEL_BADCOUNTRIES_STATUS + Lista dei codici paese attualmente bloccati: + + + + ERR_COUNTRY_NOT_EXIST: {$listerr} + Codice(i) paese inesistente sul server: {$listerr} + + + + ERR_COUNTRY_MAX: {$ctr} + Numero massimo di codice(i) paese raggiunto: {$ctr} + + + + LABEL_BADCOUNTRIES + Nuovo codice paese da utilizzare: + + + + DESC_BADCOUNTRIES + Lista dei codici paese (maiuscolo e e separati da virgola). + + + + LABEL_DATE_UPDATE_STATUS + Ultimo aggiornamento della tabella GeoIP: + + + + LABEL_UPDATE + Forzare l'aggiornamento della tabella GeoIP: + + + + DESC_UPDATE + La tabella GeoIP è aggiornata ogni settimana, ma si può ... + + + + IPT_LIST_DESCRIPTION +
  • Premere qui per la statistica delle connessioni bloccate
  • ]]>
    +
    + + IPT_LIST + Filtrato + + + + SSH_LIST_DESCRIPTION +
  • Premere qui per mostrare le statistiche degli errori SSH per gl iaccessi non bloccati
  • ]]>
    +
    + + SSH_LIST + Errori SSH + + + + F2B_LIST_DESCRIPTION +
  • Premere qui per la statistica delle connessioni bloccate
  • ]]>
    +
    + + F2B_LIST + bannato + + + + STATS_GENERATED + Statistiche generate + + + + END_OF_STATS + Fine delle statistiche + + + + INVALID_STATS_TYPE + Tipo di statistiche non valido + + + + STATS_DESCRIPTION +

    Statistiche per Xt_GeoIP

    • Per 3 periodi : Giorno, Settimana e Mese
    • Ip messi al bando per nazione ordinati per numero
    • Errori Ssh per nazione ordinati per numero

    XX significa Country Paese non trovato !

    ]]>
    +
    + + + COUNTRY_LIST_DESCRIPTION +
  • Premere qui per visualizzare la lista dei "Codici Paese" disponibili
  • ]]>
    +
    + + + LABEL_COUNTRY_LIST + Codici paese: + + + COUNTRY_LIST + Codici paese: + + + + CNTRY_LIST + Lista + + + + END_OF_CODES + Fine della lista dei codici. + + + + SERVICE_DESCRIPTION + Filtro sulla base del servizio per Xtables GeoIP
    • Se si desidera un filtraggio diverso basato sui servizi

    ]]>
    +
    + + + LABEL_SERVICE + Nome del servizio + + + + PER_SERVICE_GEOIP + Servizi + + + + ADD_SERVICE + Crea o modifica un filtraggio per servizio + + + + ADD_DESC + Si sta scegliendo un particolare "filtro paese" per questo servizio + + + + REMOVE_SERVICE + Rimuovi un filtro "per servizio" + + + + REMOVE_DESC + Si sta rimuovendo un filtro "per servizio". Sarà attiva la configurazione di filtro generale. + + + + SERV_NOT_BAN + Servizio non filtrato. + + + + NO_SERVICES + Nessun servizio. + + + + LABEL_SERV_BADCOUNTRIES_STATUS + Lista dei codici paese rifiutati per il servizio: + + + + SUCCESSFULLY_DELETED_SERVICE + Rimozione filtro "per servizio" completata... Nuova configurazione presa in carico. + + + + BADCOUNTRIES + Blacklist + + + + ERR_COUNTRY_MAX: {$ctr} + Troppi paesi selezionati: {$ctr} + + + + LABEL_REVERSE_MATCH + Rifiutare se + + + + DESC_REVERSE_MATCH + L'opzione seguente consente di scegliere se si vogliono respingere i visitatori provenienti dalla lista (==) che è il comportamento di default, o li si vuole lasciare accedere (!=). + + + + LABEL_OTHERS + Filtro generale per servizi senza regole definite + + + + DESC_OTHERS + Scegliere se si vuole applicare il filtro generale a tutte le connessioni in ingresso o se non si vogliono filtrare le porte già definite con una reola specifica per il servizio. In questo modo è possibile avere un servizio meno limitato rispetto alla regola generale. + + + + SERVICE_LIST_DESCRIPTION +
  • Premere qui per selezionare nuovi servizi in una lista di servizi disponibili
  • ]]>
    +
    + + + LABEL_SERVICE_LIST + Codici servizio: + + + + SERV_LIST + Lista + + + + DESC_AVAILABLE_SERVICES + Selezione nuovi Servizi
    • Selezionare tra gli altri servizi non ancora gestiti individualmente.
    • Si possono selezionare uno o più elementi. Generalmente quelli abilitati e pubblici.
    ]]>
    +
    + + + LABEL_AVAILABLE_SERVICES + Servizi disponibili + + + + ERROR_LICENSE_KEY + License key GEOIP non disponibile. Il download è inattivo ]]> + + + + ERROR_MISSING_MODULE + GEOIP filtering è inattivo (iptables) ]]> + + + + ERROR_UNLOADED_MODULE + GEOIP filtering è inattivo (iptables) ]]> + + + + ERROR_FILTER_CHAIN_MISSING + GEOIP filtering è inattivo (iptables) ]]> + + +
    diff --git a/root/etc/e-smith/locale/ja/etc/e-smith/web/functions/xt_geoip b/root/etc/e-smith/locale/ja/etc/e-smith/web/functions/xt_geoip new file mode 100644 index 0000000..1bed110 --- /dev/null +++ b/root/etc/e-smith/locale/ja/etc/e-smith/web/functions/xt_geoip @@ -0,0 +1,285 @@ + + + + FORM_TITLE + GeoIP ]]> + + + + ERROR_UPDATING + There was an error while updating xt_geoip. + + + + SUCCESS + Successful change... Now IP filtering takes into account the countries entered. + + + + + XT_GEOIP_STATUS_DESCRIPTION +
  • IP filtering can be enabled or disabled with the appropriate button
  • Codes of the countries to be banished can be entered in the corresponding field
  • An immediate update of the table can be requested here
  • Be careful not to ban the IP addresses needed to run your server !

    ]]>
    +
    + + + NO_CHANGE + No change... no update ! + + + + LABEL_GEOIP_STATUS + Current GEOIP filtering : + + + + LABEL_GEOIP + GEOIP filtering desired : + + + + DESC_GEOIP + Should filtering by country of origin be activated ? + + + + LABEL_BADCOUNTRIES_STATUS + Current list of banished country codes : + + + + ERR_COUNTRY_NOT_EXIST: {$listerr} + Country code(s) does not exist on the server: {$listerr} + + + + ERR_COUNTRY_MAX: {$ctr} + Country code(s) maximum reached: {$ctr} + + + + LABEL_BADCOUNTRIES + New country codes to be used : + + + + DESC_BADCOUNTRIES + List of country codes (uppercase et comma-separated). + + + + LABEL_DATE_UPDATE_STATUS + Last update of GeoIP table : + + + + LABEL_UPDATE + Force the update of GeoIP table : + + + + DESC_UPDATE + GeoIP table is updated every week, but you can ... + + + + IPT_LIST_DESCRIPTION +
  • Click here to see the statistics of the prevented connections
  • ]]>
    +
    + + IPT_LIST + フィルター + + + + SSH_LIST_DESCRIPTION +
  • Click here to see the statistics of SSH errors for non blocked access
  • ]]>
    +
    + + SSH_LIST + 構文エラー + + + + F2B_LIST_DESCRIPTION +
  • Click here to see the statistics of the connections banned by fail2ban
  • ]]>
    +
    + + F2B_LIST + F2B banned + + + + STATS_GENERATED + 統計 + + + + END_OF_STATS + 統計表示 + + + + INVALID_STATS_TYPE + Invalid type of statistics + + + + STATS_DESCRIPTION +

    Statistics for Xt_GeoIP

    • For 3 periods : Day, Week and Month
    • Banned Ips by country sorted by number
    • Ssh errors by country sorted by number
    • Fail2ban banned IPs by country sorted by number

    XX means Country not found !

    ]]>
    +
    + + + COUNTRY_LIST_DESCRIPTION +
  • Click here to see a list of available country codes
  • ]]>
    +
    + + + LABEL_COUNTRY_LIST + ソースコード + + + COUNTRY_LIST + ソースコード + + + + CNTRY_LIST + やること一覧 + + + + END_OF_CODES + 検索結果は以上です。 + + + + SERVICE_DESCRIPTION + Per service filtering for Xtables GeoIP
    • If you want different filtering based on services

    ]]>
    +
    + + + LABEL_SERVICE + Service name : + + + + PER_SERVICE_GEOIP + 装置 + + + + ADD_SERVICE + Add or modify a per service filtering + + + + ADD_DESC + You are choosing a particular country filtering for this service + + + + REMOVE_SERVICE + Delete a per service filtering + + + + REMOVE_DESC + You are deleting a filtering by service. The general filtering will then apply. + + + + SERV_NOT_BAN + Unfiltered service. + + + + NO_SERVICES + No services. + + + + LABEL_SERV_BADCOUNTRIES_STATUS + List of rejected country codes for the service : + + + + SUCCESSFULLY_DELETED_SERVICE + Per service filtering successfully deleted... New filtering taken into account. + + + + BADCOUNTRIES + Blacklist + + + + ERR_COUNTRY_MAX: {$ctr} + Too many countries chosen: {$ctr} + + + + LABEL_REVERSE_MATCH + 拒絶 + + + + DESC_REVERSE_MATCH + The following option allow to chose if you want reject visitors from the country list (==) which is the default behaviour, or if you want to only let them in (!=). + + + + LABEL_OTHERS + General filter only for services without rules + + + + DESC_OTHERS + Choose if you want to have the general filter to apply to all incoming connections or if you do not want to filter ports already defined with a specific service rule. This would allow you to have a service less restricted than the general rule if you enable this. + + + + SERVICE_LIST_DESCRIPTION +
  • Click here to select new services among an available services list
  • ]]>
    +
    + + + LABEL_SERVICE_LIST + 装置 + + + + SERV_LIST + やること一覧 + + + + DESC_AVAILABLE_SERVICES + New Services selection
    • Select here among the other services not yet managed individually.
    • You may select one or more elements. Generally enabled and public ones.
    ]]>
    +
    + + + LABEL_AVAILABLE_SERVICES + 装置 + + + + ERROR_LICENSE_KEY + GEOIP license key unavailable. Downloading is inactive ]]> + + + + ERROR_MISSING_MODULE + Module xt_geoip is missing. GeoIP based filtering is inactive ]]> + + + + ERROR_UNLOADED_MODULE + Module xt_geoip not loaded. GeoIP based filtering is inactive ]]> + + + + ERROR_FILTER_CHAIN_MISSING + Filtering chain XTGeoIP is not in use. GeoIP based filtering is inactive ]]> + + +
    diff --git a/root/etc/e-smith/locale/nb/etc/e-smith/web/functions/xt_geoip b/root/etc/e-smith/locale/nb/etc/e-smith/web/functions/xt_geoip new file mode 100644 index 0000000..0e06cdc --- /dev/null +++ b/root/etc/e-smith/locale/nb/etc/e-smith/web/functions/xt_geoip @@ -0,0 +1,285 @@ + + + + FORM_TITLE + GeoIP ]]> + + + + ERROR_UPDATING + There was an error while updating xt_geoip. + + + + SUCCESS + Successful change... Now IP filtering takes into account the countries entered. + + + + + XT_GEOIP_STATUS_DESCRIPTION +
  • IP filtering can be enabled or disabled with the appropriate button
  • Codes of the countries to be banished can be entered in the corresponding field
  • An immediate update of the table can be requested here
  • Be careful not to ban the IP addresses needed to run your server !

    ]]>
    +
    + + + NO_CHANGE + No change... no update ! + + + + LABEL_GEOIP_STATUS + Current GEOIP filtering : + + + + LABEL_GEOIP + GEOIP filtering desired : + + + + DESC_GEOIP + Should filtering by country of origin be activated ? + + + + LABEL_BADCOUNTRIES_STATUS + Current list of banished country codes : + + + + ERR_COUNTRY_NOT_EXIST: {$listerr} + Country code(s) does not exist on the server: {$listerr} + + + + ERR_COUNTRY_MAX: {$ctr} + Country code(s) maximum reached: {$ctr} + + + + LABEL_BADCOUNTRIES + New country codes to be used : + + + + DESC_BADCOUNTRIES + List of country codes (uppercase et comma-separated). + + + + LABEL_DATE_UPDATE_STATUS + Last update of GeoIP table : + + + + LABEL_UPDATE + Force the update of GeoIP table : + + + + DESC_UPDATE + GeoIP table is updated every week, but you can ... + + + + IPT_LIST_DESCRIPTION +
  • Click here to see the statistics of the prevented connections
  • ]]>
    +
    + + IPT_LIST + Filtrer + + + + SSH_LIST_DESCRIPTION +
  • Click here to see the statistics of SSH errors for non blocked access
  • ]]>
    +
    + + SSH_LIST + Syntaksfeil + + + + F2B_LIST_DESCRIPTION +
  • Click here to see the statistics of the connections banned by fail2ban
  • ]]>
    +
    + + F2B_LIST + F2B banned + + + + STATS_GENERATED + Statistikk + + + + END_OF_STATS + Vis statistikk + + + + INVALID_STATS_TYPE + Avsender statistikk + + + + STATS_DESCRIPTION +

    Statistics for Xt_GeoIP

    • For 3 periods : Day, Week and Month
    • Banned Ips by country sorted by number
    • Ssh errors by country sorted by number
    • Fail2ban banned IPs by country sorted by number

    XX means Country not found !

    ]]>
    +
    + + + COUNTRY_LIST_DESCRIPTION +
  • Click here to see a list of available country codes
  • ]]>
    +
    + + + LABEL_COUNTRY_LIST + Kildekode + + + COUNTRY_LIST + Kildekode + + + + CNTRY_LIST + Oppgaveliste + + + + END_OF_CODES + Slutten av resultater. + + + + SERVICE_DESCRIPTION + Per service filtering for Xtables GeoIP
    • If you want different filtering based on services

    ]]>
    +
    + + + LABEL_SERVICE + Service name : + + + + PER_SERVICE_GEOIP + gratis service + + + + ADD_SERVICE + Add or modify a per service filtering + + + + ADD_DESC + You are choosing a particular country filtering for this service + + + + REMOVE_SERVICE + Delete a per service filtering + + + + REMOVE_DESC + You are deleting a filtering by service. The general filtering will then apply. + + + + SERV_NOT_BAN + gratis service + + + + NO_SERVICES + gratis service + + + + LABEL_SERV_BADCOUNTRIES_STATUS + List of rejected country codes for the service : + + + + SUCCESSFULLY_DELETED_SERVICE + Per service filtering successfully deleted... New filtering taken into account. + + + + BADCOUNTRIES + Blacklist + + + + ERR_COUNTRY_MAX: {$ctr} + Too many countries chosen: {$ctr} + + + + LABEL_REVERSE_MATCH + Avvis + + + + DESC_REVERSE_MATCH + The following option allow to chose if you want reject visitors from the country list (==) which is the default behaviour, or if you want to only let them in (!=). + + + + LABEL_OTHERS + General filter only for services without rules + + + + DESC_OTHERS + Choose if you want to have the general filter to apply to all incoming connections or if you do not want to filter ports already defined with a specific service rule. This would allow you to have a service less restricted than the general rule if you enable this. + + + + SERVICE_LIST_DESCRIPTION +
  • Click here to select new services among an available services list
  • ]]>
    +
    + + + LABEL_SERVICE_LIST + gratis service + + + + SERV_LIST + Oppgaveliste + + + + DESC_AVAILABLE_SERVICES + New Services selection
    • Select here among the other services not yet managed individually.
    • You may select one or more elements. Generally enabled and public ones.
    ]]>
    +
    + + + LABEL_AVAILABLE_SERVICES + Tilgjenglige pakker + + + + ERROR_LICENSE_KEY + GEOIP license key unavailable. Downloading is inactive ]]> + + + + ERROR_MISSING_MODULE + Module xt_geoip is missing. GeoIP based filtering is inactive ]]> + + + + ERROR_UNLOADED_MODULE + Module xt_geoip not loaded. GeoIP based filtering is inactive ]]> + + + + ERROR_FILTER_CHAIN_MISSING + Filtering chain XTGeoIP is not in use. GeoIP based filtering is inactive ]]> + + +
    diff --git a/root/etc/e-smith/locale/nl/etc/e-smith/web/functions/xt_geoip b/root/etc/e-smith/locale/nl/etc/e-smith/web/functions/xt_geoip new file mode 100644 index 0000000..0f04cbc --- /dev/null +++ b/root/etc/e-smith/locale/nl/etc/e-smith/web/functions/xt_geoip @@ -0,0 +1,285 @@ + + + + FORM_TITLE + GeoIP ]]> + + + + ERROR_UPDATING + There was an error while updating xt_geoip. + + + + SUCCESS + Successful change... Now IP filtering takes into account the countries entered. + + + + + XT_GEOIP_STATUS_DESCRIPTION +
  • IP filtering can be enabled or disabled with the appropriate button
  • Codes of the countries to be banished can be entered in the corresponding field
  • An immediate update of the table can be requested here
  • Be careful not to ban the IP addresses needed to run your server !

    ]]>
    +
    + + + NO_CHANGE + No change... no update ! + + + + LABEL_GEOIP_STATUS + Current GEOIP filtering : + + + + LABEL_GEOIP + GEOIP filtering desired : + + + + DESC_GEOIP + Should filtering by country of origin be activated ? + + + + LABEL_BADCOUNTRIES_STATUS + Current list of banished country codes : + + + + ERR_COUNTRY_NOT_EXIST: {$listerr} + Country code(s) does not exist on the server: {$listerr} + + + + ERR_COUNTRY_MAX: {$ctr} + Country code(s) maximum reached: {$ctr} + + + + LABEL_BADCOUNTRIES + New country codes to be used : + + + + DESC_BADCOUNTRIES + List of country codes (uppercase et comma-separated). + + + + LABEL_DATE_UPDATE_STATUS + Last update of GeoIP table : + + + + LABEL_UPDATE + Force the update of GeoIP table : + + + + DESC_UPDATE + GeoIP table is updated every week, but you can ... + + + + IPT_LIST_DESCRIPTION +
  • Click here to see the statistics of the prevented connections
  • ]]>
    +
    + + IPT_LIST + gefiltert + + + + SSH_LIST_DESCRIPTION +
  • Click here to see the statistics of SSH errors for non blocked access
  • ]]>
    +
    + + SSH_LIST + Syntaxfout + + + + F2B_LIST_DESCRIPTION +
  • Click here to see the statistics of the connections banned by fail2ban
  • ]]>
    +
    + + F2B_LIST + verbannen + + + + STATS_GENERATED + Statistieken + + + + END_OF_STATS + Statistieken tonen + + + + INVALID_STATS_TYPE + Verzend statistieken + + + + STATS_DESCRIPTION +

    Statistics for Xt_GeoIP

    • For 3 periods : Day, Week and Month
    • Banned Ips by country sorted by number
    • Ssh errors by country sorted by number
    • Fail2ban banned IPs by country sorted by number

    XX means Country not found !

    ]]>
    +
    + + + COUNTRY_LIST_DESCRIPTION +
  • Click here to see a list of available country codes
  • ]]>
    +
    + + + LABEL_COUNTRY_LIST + Broncode + + + COUNTRY_LIST + Broncode + + + + CNTRY_LIST + Lijst + + + + END_OF_CODES + Einde resultaten. + + + + SERVICE_DESCRIPTION + Per service filtering for Xtables GeoIP
    • If you want different filtering based on services

    ]]>
    +
    + + + LABEL_SERVICE + Dienst + + + + PER_SERVICE_GEOIP + Dienst + + + + ADD_SERVICE + Voeg toe of wijzig een instelling. + + + + ADD_DESC + You are choosing a particular country filtering for this service + + + + REMOVE_SERVICE + Delete a per service filtering + + + + REMOVE_DESC + You are deleting a filtering by service. The general filtering will then apply. + + + + SERV_NOT_BAN + ongefiltert + + + + NO_SERVICES + DNS diensten + + + + LABEL_SERV_BADCOUNTRIES_STATUS + List of rejected country codes for the service : + + + + SUCCESSFULLY_DELETED_SERVICE + Per service filtering successfully deleted... New filtering taken into account. + + + + BADCOUNTRIES + Zwartelijst + + + + ERR_COUNTRY_MAX: {$ctr} + Too many countries chosen: {$ctr} + + + + LABEL_REVERSE_MATCH + Weigeren + + + + DESC_REVERSE_MATCH + The following option allow to chose if you want reject visitors from the country list (==) which is the default behaviour, or if you want to only let them in (!=). + + + + LABEL_OTHERS + General filter only for services without rules + + + + DESC_OTHERS + Choose if you want to have the general filter to apply to all incoming connections or if you do not want to filter ports already defined with a specific service rule. This would allow you to have a service less restricted than the general rule if you enable this. + + + + SERVICE_LIST_DESCRIPTION +
  • Click here to select new services among an available services list
  • ]]>
    +
    + + + LABEL_SERVICE_LIST + Dienst + + + + SERV_LIST + Lijst + + + + DESC_AVAILABLE_SERVICES + New Services selection
    • Select here among the other services not yet managed individually.
    • You may select one or more elements. Generally enabled and public ones.
    ]]>
    +
    + + + LABEL_AVAILABLE_SERVICES + Beschikbare pakketten + + + + ERROR_LICENSE_KEY + GEOIP license key unavailable. Downloading is inactive ]]> + + + + ERROR_MISSING_MODULE + Module xt_geoip is missing. GeoIP based filtering is inactive ]]> + + + + ERROR_UNLOADED_MODULE + Module xt_geoip not loaded. GeoIP based filtering is inactive ]]> + + + + ERROR_FILTER_CHAIN_MISSING + Filtering chain XTGeoIP is not in use. GeoIP based filtering is inactive ]]> + + +
    diff --git a/root/etc/e-smith/locale/pl/etc/e-smith/web/functions/xt_geoip b/root/etc/e-smith/locale/pl/etc/e-smith/web/functions/xt_geoip new file mode 100644 index 0000000..5517ee8 --- /dev/null +++ b/root/etc/e-smith/locale/pl/etc/e-smith/web/functions/xt_geoip @@ -0,0 +1,285 @@ + + + + FORM_TITLE + GeoIP ]]> + + + + ERROR_UPDATING + There was an error while updating xt_geoip. + + + + SUCCESS + Successful change... Now IP filtering takes into account the countries entered. + + + + + XT_GEOIP_STATUS_DESCRIPTION +
  • IP filtering can be enabled or disabled with the appropriate button
  • Codes of the countries to be banished can be entered in the corresponding field
  • An immediate update of the table can be requested here
  • Be careful not to ban the IP addresses needed to run your server !

    ]]>
    +
    + + + NO_CHANGE + No change... no update ! + + + + LABEL_GEOIP_STATUS + Current GEOIP filtering : + + + + LABEL_GEOIP + GEOIP filtering desired : + + + + DESC_GEOIP + Should filtering by country of origin be activated ? + + + + LABEL_BADCOUNTRIES_STATUS + Current list of banished country codes : + + + + ERR_COUNTRY_NOT_EXIST: {$listerr} + Country code(s) does not exist on the server: {$listerr} + + + + ERR_COUNTRY_MAX: {$ctr} + Country code(s) maximum reached: {$ctr} + + + + LABEL_BADCOUNTRIES + New country codes to be used : + + + + DESC_BADCOUNTRIES + List of country codes (uppercase et comma-separated). + + + + LABEL_DATE_UPDATE_STATUS + Last update of GeoIP table : + + + + LABEL_UPDATE + Force the update of GeoIP table : + + + + DESC_UPDATE + GeoIP table is updated every week, but you can ... + + + + IPT_LIST_DESCRIPTION +
  • Click here to see the statistics of the prevented connections
  • ]]>
    +
    + + IPT_LIST + Filtr + + + + SSH_LIST_DESCRIPTION +
  • Click here to see the statistics of SSH errors for non blocked access
  • ]]>
    +
    + + SSH_LIST + Błąd składniowy + + + + F2B_LIST_DESCRIPTION +
  • Click here to see the statistics of the connections banned by fail2ban
  • ]]>
    +
    + + F2B_LIST + F2B banned + + + + STATS_GENERATED + Statystyka + + + + END_OF_STATS + Pokaż statystyki + + + + INVALID_STATS_TYPE + Podstawowe statystyki + + + + STATS_DESCRIPTION +

    Statistics for Xt_GeoIP

    • For 3 periods : Day, Week and Month
    • Banned Ips by country sorted by number
    • Ssh errors by country sorted by number
    • Fail2ban banned IPs by country sorted by number

    XX means Country not found !

    ]]>
    +
    + + + COUNTRY_LIST_DESCRIPTION +
  • Click here to see a list of available country codes
  • ]]>
    +
    + + + LABEL_COUNTRY_LIST + Kod źródłowy + + + COUNTRY_LIST + Kod źródłowy + + + + CNTRY_LIST + Lista zadań + + + + END_OF_CODES + Koniec wyników. + + + + SERVICE_DESCRIPTION + Per service filtering for Xtables GeoIP
    • If you want different filtering based on services

    ]]>
    +
    + + + LABEL_SERVICE + Serwery nazw (DNS) + + + + PER_SERVICE_GEOIP + Urządzenie + + + + ADD_SERVICE + Add or modify a per service filtering + + + + ADD_DESC + You are choosing a particular country filtering for this service + + + + REMOVE_SERVICE + Delete a per service filtering + + + + REMOVE_DESC + You are deleting a filtering by service. The general filtering will then apply. + + + + SERV_NOT_BAN + Unfiltered service. + + + + NO_SERVICES + No services. + + + + LABEL_SERV_BADCOUNTRIES_STATUS + List of rejected country codes for the service : + + + + SUCCESSFULLY_DELETED_SERVICE + Per service filtering successfully deleted... New filtering taken into account. + + + + BADCOUNTRIES + Blacklist + + + + ERR_COUNTRY_MAX: {$ctr} + Too many countries chosen: {$ctr} + + + + LABEL_REVERSE_MATCH + Odrzuć + + + + DESC_REVERSE_MATCH + The following option allow to chose if you want reject visitors from the country list (==) which is the default behaviour, or if you want to only let them in (!=). + + + + LABEL_OTHERS + General filter only for services without rules + + + + DESC_OTHERS + Choose if you want to have the general filter to apply to all incoming connections or if you do not want to filter ports already defined with a specific service rule. This would allow you to have a service less restricted than the general rule if you enable this. + + + + SERVICE_LIST_DESCRIPTION +
  • Click here to select new services among an available services list
  • ]]>
    +
    + + + LABEL_SERVICE_LIST + Serwery nazw (DNS) + + + + SERV_LIST + Lista zadań + + + + DESC_AVAILABLE_SERVICES + New Services selection
    • Select here among the other services not yet managed individually.
    • You may select one or more elements. Generally enabled and public ones.
    ]]>
    +
    + + + LABEL_AVAILABLE_SERVICES + Dostępne paczki + + + + ERROR_LICENSE_KEY + GEOIP license key unavailable. Downloading is inactive ]]> + + + + ERROR_MISSING_MODULE + Module xt_geoip is missing. GeoIP based filtering is inactive ]]> + + + + ERROR_UNLOADED_MODULE + Module xt_geoip not loaded. GeoIP based filtering is inactive ]]> + + + + ERROR_FILTER_CHAIN_MISSING + Filtering chain XTGeoIP is not in use. GeoIP based filtering is inactive ]]> + + +
    diff --git a/root/etc/e-smith/locale/pt-br/etc/e-smith/web/functions/xt_geoip b/root/etc/e-smith/locale/pt-br/etc/e-smith/web/functions/xt_geoip new file mode 100644 index 0000000..2e18aea --- /dev/null +++ b/root/etc/e-smith/locale/pt-br/etc/e-smith/web/functions/xt_geoip @@ -0,0 +1,285 @@ + + + + FORM_TITLE + GeoIP ]]> + + + + ERROR_UPDATING + There was an error while updating xt_geoip. + + + + SUCCESS + Successful change... Now IP filtering takes into account the countries entered. + + + + + XT_GEOIP_STATUS_DESCRIPTION +
  • IP filtering can be enabled or disabled with the appropriate button
  • Codes of the countries to be banished can be entered in the corresponding field
  • An immediate update of the table can be requested here
  • Be careful not to ban the IP addresses needed to run your server !

    ]]>
    +
    + + + NO_CHANGE + No change... no update ! + + + + LABEL_GEOIP_STATUS + Current GEOIP filtering : + + + + LABEL_GEOIP + GEOIP filtering desired : + + + + DESC_GEOIP + Should filtering by country of origin be activated ? + + + + LABEL_BADCOUNTRIES_STATUS + Current list of banished country codes : + + + + ERR_COUNTRY_NOT_EXIST: {$listerr} + Country code(s) does not exist on the server: {$listerr} + + + + ERR_COUNTRY_MAX: {$ctr} + Country code(s) maximum reached: {$ctr} + + + + LABEL_BADCOUNTRIES + New country codes to be used : + + + + DESC_BADCOUNTRIES + List of country codes (uppercase et comma-separated). + + + + LABEL_DATE_UPDATE_STATUS + Last update of GeoIP table : + + + + LABEL_UPDATE + Force the update of GeoIP table : + + + + DESC_UPDATE + GeoIP table is updated every week, but you can ... + + + + IPT_LIST_DESCRIPTION +
  • Click here to see the statistics of the prevented connections
  • ]]>
    +
    + + IPT_LIST + filtrado + + + + SSH_LIST_DESCRIPTION +
  • Click here to see the statistics of SSH errors for non blocked access
  • ]]>
    +
    + + SSH_LIST + Erro de sintaxe + + + + F2B_LIST_DESCRIPTION +
  • Click here to see the statistics of the connections banned by fail2ban
  • ]]>
    +
    + + F2B_LIST + banido + + + + STATS_GENERATED + Estatísticas + + + + END_OF_STATS + Mostrar estatísticas + + + + INVALID_STATS_TYPE + Estatísticas de remetente + + + + STATS_DESCRIPTION +

    Statistics for Xt_GeoIP

    • For 3 periods : Day, Week and Month
    • Banned Ips by country sorted by number
    • Ssh errors by country sorted by number
    • Fail2ban banned IPs by country sorted by number

    XX means Country not found !

    ]]>
    +
    + + + COUNTRY_LIST_DESCRIPTION +
  • Click here to see a list of available country codes
  • ]]>
    +
    + + + LABEL_COUNTRY_LIST + Código fonte + + + COUNTRY_LIST + Código fonte + + + + CNTRY_LIST + Lista + + + + END_OF_CODES + Fim dos resultados. + + + + SERVICE_DESCRIPTION + Per service filtering for Xtables GeoIP
    • If you want different filtering based on services

    ]]>
    +
    + + + LABEL_SERVICE + Status do Serviço + + + + PER_SERVICE_GEOIP + Status do Serviço + + + + ADD_SERVICE + Adicionar ou modificar um registro. + + + + ADD_DESC + You are choosing a particular country filtering for this service + + + + REMOVE_SERVICE + Delete a per service filtering + + + + REMOVE_DESC + You are deleting a filtering by service. The general filtering will then apply. + + + + SERV_NOT_BAN + serviço grátis + + + + NO_SERVICES + Serviços jabber + + + + LABEL_SERV_BADCOUNTRIES_STATUS + List of rejected country codes for the service : + + + + SUCCESSFULLY_DELETED_SERVICE + Per service filtering successfully deleted... New filtering taken into account. + + + + BADCOUNTRIES + Lista Negra + + + + ERR_COUNTRY_MAX: {$ctr} + Too many countries chosen: {$ctr} + + + + LABEL_REVERSE_MATCH + Retornar ao remetente + + + + DESC_REVERSE_MATCH + The following option allow to chose if you want reject visitors from the country list (==) which is the default behaviour, or if you want to only let them in (!=). + + + + LABEL_OTHERS + General filter only for services without rules + + + + DESC_OTHERS + Choose if you want to have the general filter to apply to all incoming connections or if you do not want to filter ports already defined with a specific service rule. This would allow you to have a service less restricted than the general rule if you enable this. + + + + SERVICE_LIST_DESCRIPTION +
  • Click here to select new services among an available services list
  • ]]>
    +
    + + + LABEL_SERVICE_LIST + Status do Serviço + + + + SERV_LIST + Lista + + + + DESC_AVAILABLE_SERVICES + New Services selection
    • Select here among the other services not yet managed individually.
    • You may select one or more elements. Generally enabled and public ones.
    ]]>
    +
    + + + LABEL_AVAILABLE_SERVICES + Pacotes disponíveis + + + + ERROR_LICENSE_KEY + GEOIP license key unavailable. Downloading is inactive ]]> + + + + ERROR_MISSING_MODULE + Module xt_geoip is missing. GeoIP based filtering is inactive ]]> + + + + ERROR_UNLOADED_MODULE + Module xt_geoip not loaded. GeoIP based filtering is inactive ]]> + + + + ERROR_FILTER_CHAIN_MISSING + Filtering chain XTGeoIP is not in use. GeoIP based filtering is inactive ]]> + + +
    diff --git a/root/etc/e-smith/locale/pt/etc/e-smith/web/functions/xt_geoip b/root/etc/e-smith/locale/pt/etc/e-smith/web/functions/xt_geoip new file mode 100644 index 0000000..b66ce4f --- /dev/null +++ b/root/etc/e-smith/locale/pt/etc/e-smith/web/functions/xt_geoip @@ -0,0 +1,285 @@ + + + + FORM_TITLE + GeoIP ]]> + + + + ERROR_UPDATING + There was an error while updating xt_geoip. + + + + SUCCESS + Successful change... Now IP filtering takes into account the countries entered. + + + + + XT_GEOIP_STATUS_DESCRIPTION +
  • IP filtering can be enabled or disabled with the appropriate button
  • Codes of the countries to be banished can be entered in the corresponding field
  • An immediate update of the table can be requested here
  • Be careful not to ban the IP addresses needed to run your server !

    ]]>
    +
    + + + NO_CHANGE + No change... no update ! + + + + LABEL_GEOIP_STATUS + Current GEOIP filtering : + + + + LABEL_GEOIP + GEOIP filtering desired : + + + + DESC_GEOIP + Should filtering by country of origin be activated ? + + + + LABEL_BADCOUNTRIES_STATUS + Current list of banished country codes : + + + + ERR_COUNTRY_NOT_EXIST: {$listerr} + Country code(s) does not exist on the server: {$listerr} + + + + ERR_COUNTRY_MAX: {$ctr} + Country code(s) maximum reached: {$ctr} + + + + LABEL_BADCOUNTRIES + New country codes to be used : + + + + DESC_BADCOUNTRIES + List of country codes (uppercase et comma-separated). + + + + LABEL_DATE_UPDATE_STATUS + Last update of GeoIP table : + + + + LABEL_UPDATE + Force the update of GeoIP table : + + + + DESC_UPDATE + GeoIP table is updated every week, but you can ... + + + + IPT_LIST_DESCRIPTION +
  • Click here to see the statistics of the prevented connections
  • ]]>
    +
    + + IPT_LIST + Filtro + + + + SSH_LIST_DESCRIPTION +
  • Click here to see the statistics of SSH errors for non blocked access
  • ]]>
    +
    + + SSH_LIST + Erro de sintaxe + + + + F2B_LIST_DESCRIPTION +
  • Click here to see the statistics of the connections banned by fail2ban
  • ]]>
    +
    + + F2B_LIST + F2B banned + + + + STATS_GENERATED + Estatísticas + + + + END_OF_STATS + Mostrar Estatísticas + + + + INVALID_STATS_TYPE + Enviar estatísticas + + + + STATS_DESCRIPTION +

    Statistics for Xt_GeoIP

    • For 3 periods : Day, Week and Month
    • Banned Ips by country sorted by number
    • Ssh errors by country sorted by number
    • Fail2ban banned IPs by country sorted by number

    XX means Country not found !

    ]]>
    +
    + + + COUNTRY_LIST_DESCRIPTION +
  • Click here to see a list of available country codes
  • ]]>
    +
    + + + LABEL_COUNTRY_LIST + Código fonte + + + COUNTRY_LIST + Código fonte + + + + CNTRY_LIST + Lista A-Fazer + + + + END_OF_CODES + Fim dos resultados. + + + + SERVICE_DESCRIPTION + Per service filtering for Xtables GeoIP
    • If you want different filtering based on services

    ]]>
    +
    + + + LABEL_SERVICE + Service name : + + + + PER_SERVICE_GEOIP + Serviços jabber + + + + ADD_SERVICE + Add or modify a per service filtering + + + + ADD_DESC + You are choosing a particular country filtering for this service + + + + REMOVE_SERVICE + Delete a per service filtering + + + + REMOVE_DESC + You are deleting a filtering by service. The general filtering will then apply. + + + + SERV_NOT_BAN + serviço grátis + + + + NO_SERVICES + Serviços jabber + + + + LABEL_SERV_BADCOUNTRIES_STATUS + List of rejected country codes for the service : + + + + SUCCESSFULLY_DELETED_SERVICE + Per service filtering successfully deleted... New filtering taken into account. + + + + BADCOUNTRIES + Blacklist + + + + ERR_COUNTRY_MAX: {$ctr} + Too many countries chosen: {$ctr} + + + + LABEL_REVERSE_MATCH + Retornar ao remetente + + + + DESC_REVERSE_MATCH + The following option allow to chose if you want reject visitors from the country list (==) which is the default behaviour, or if you want to only let them in (!=). + + + + LABEL_OTHERS + General filter only for services without rules + + + + DESC_OTHERS + Choose if you want to have the general filter to apply to all incoming connections or if you do not want to filter ports already defined with a specific service rule. This would allow you to have a service less restricted than the general rule if you enable this. + + + + SERVICE_LIST_DESCRIPTION +
  • Click here to select new services among an available services list
  • ]]>
    +
    + + + LABEL_SERVICE_LIST + Serviços jabber + + + + SERV_LIST + Lista A-Fazer + + + + DESC_AVAILABLE_SERVICES + New Services selection
    • Select here among the other services not yet managed individually.
    • You may select one or more elements. Generally enabled and public ones.
    ]]>
    +
    + + + LABEL_AVAILABLE_SERVICES + Pacotes disponíveis + + + + ERROR_LICENSE_KEY + GEOIP license key unavailable. Downloading is inactive ]]> + + + + ERROR_MISSING_MODULE + Module xt_geoip is missing. GeoIP based filtering is inactive ]]> + + + + ERROR_UNLOADED_MODULE + Module xt_geoip not loaded. GeoIP based filtering is inactive ]]> + + + + ERROR_FILTER_CHAIN_MISSING + Filtering chain XTGeoIP is not in use. GeoIP based filtering is inactive ]]> + + +
    diff --git a/root/etc/e-smith/locale/ro/etc/e-smith/web/functions/xt_geoip b/root/etc/e-smith/locale/ro/etc/e-smith/web/functions/xt_geoip new file mode 100644 index 0000000..6b82c42 --- /dev/null +++ b/root/etc/e-smith/locale/ro/etc/e-smith/web/functions/xt_geoip @@ -0,0 +1,285 @@ + + + + FORM_TITLE + GeoIP ]]> + + + + ERROR_UPDATING + There was an error while updating xt_geoip. + + + + SUCCESS + Successful change... Now IP filtering takes into account the countries entered. + + + + + XT_GEOIP_STATUS_DESCRIPTION +
  • IP filtering can be enabled or disabled with the appropriate button
  • Codes of the countries to be banished can be entered in the corresponding field
  • An immediate update of the table can be requested here
  • Be careful not to ban the IP addresses needed to run your server !

    ]]>
    +
    + + + NO_CHANGE + No change... no update ! + + + + LABEL_GEOIP_STATUS + Current GEOIP filtering : + + + + LABEL_GEOIP + GEOIP filtering desired : + + + + DESC_GEOIP + Should filtering by country of origin be activated ? + + + + LABEL_BADCOUNTRIES_STATUS + Current list of banished country codes : + + + + ERR_COUNTRY_NOT_EXIST: {$listerr} + Country code(s) does not exist on the server: {$listerr} + + + + ERR_COUNTRY_MAX: {$ctr} + Country code(s) maximum reached: {$ctr} + + + + LABEL_BADCOUNTRIES + New country codes to be used : + + + + DESC_BADCOUNTRIES + List of country codes (uppercase et comma-separated). + + + + LABEL_DATE_UPDATE_STATUS + Last update of GeoIP table : + + + + LABEL_UPDATE + Force the update of GeoIP table : + + + + DESC_UPDATE + GeoIP table is updated every week, but you can ... + + + + IPT_LIST_DESCRIPTION +
  • Click here to see the statistics of the prevented connections
  • ]]>
    +
    + + IPT_LIST + Filtered + + + + SSH_LIST_DESCRIPTION +
  • Click here to see the statistics of SSH errors for non blocked access
  • ]]>
    +
    + + SSH_LIST + SSH errors + + + + F2B_LIST_DESCRIPTION +
  • Click here to see the statistics of the connections banned by fail2ban
  • ]]>
    +
    + + F2B_LIST + F2B banned + + + + STATS_GENERATED + Statistics generated + + + + END_OF_STATS + Arată statistici + + + + INVALID_STATS_TYPE + Statistică expeditori + + + + STATS_DESCRIPTION +

    Statistics for Xt_GeoIP

    • For 3 periods : Day, Week and Month
    • Banned Ips by country sorted by number
    • Ssh errors by country sorted by number
    • Fail2ban banned IPs by country sorted by number

    XX means Country not found !

    ]]>
    +
    + + + COUNTRY_LIST_DESCRIPTION +
  • Click here to see a list of available country codes
  • ]]>
    +
    + + + LABEL_COUNTRY_LIST + Country codes : + + + COUNTRY_LIST + Country codes + + + + CNTRY_LIST + List + + + + END_OF_CODES + Final raport + + + + SERVICE_DESCRIPTION + Per service filtering for Xtables GeoIP
    • If you want different filtering based on services

    ]]>
    +
    + + + LABEL_SERVICE + Service name : + + + + PER_SERVICE_GEOIP + serviciu gratuit + + + + ADD_SERVICE + Add or modify a per service filtering + + + + ADD_DESC + You are choosing a particular country filtering for this service + + + + REMOVE_SERVICE + Delete a per service filtering + + + + REMOVE_DESC + You are deleting a filtering by service. The general filtering will then apply. + + + + SERV_NOT_BAN + serviciu gratuit + + + + NO_SERVICES + serviciu gratuit + + + + LABEL_SERV_BADCOUNTRIES_STATUS + List of rejected country codes for the service : + + + + SUCCESSFULLY_DELETED_SERVICE + Per service filtering successfully deleted... New filtering taken into account. + + + + BADCOUNTRIES + Blacklist + + + + ERR_COUNTRY_MAX: {$ctr} + Too many countries chosen: {$ctr} + + + + LABEL_REVERSE_MATCH + Respinge + + + + DESC_REVERSE_MATCH + The following option allow to chose if you want reject visitors from the country list (==) which is the default behaviour, or if you want to only let them in (!=). + + + + LABEL_OTHERS + General filter only for services without rules + + + + DESC_OTHERS + Choose if you want to have the general filter to apply to all incoming connections or if you do not want to filter ports already defined with a specific service rule. This would allow you to have a service less restricted than the general rule if you enable this. + + + + SERVICE_LIST_DESCRIPTION +
  • Click here to select new services among an available services list
  • ]]>
    +
    + + + LABEL_SERVICE_LIST + serviciu gratuit + + + + SERV_LIST + List + + + + DESC_AVAILABLE_SERVICES + New Services selection
    • Select here among the other services not yet managed individually.
    • You may select one or more elements. Generally enabled and public ones.
    ]]>
    +
    + + + LABEL_AVAILABLE_SERVICES + Pachete disponibile + + + + ERROR_LICENSE_KEY + GEOIP license key unavailable. Downloading is inactive ]]> + + + + ERROR_MISSING_MODULE + Module xt_geoip is missing. GeoIP based filtering is inactive ]]> + + + + ERROR_UNLOADED_MODULE + Module xt_geoip not loaded. GeoIP based filtering is inactive ]]> + + + + ERROR_FILTER_CHAIN_MISSING + Filtering chain XTGeoIP is not in use. GeoIP based filtering is inactive ]]> + + +
    diff --git a/root/etc/e-smith/locale/ru/etc/e-smith/web/functions/xt_geoip b/root/etc/e-smith/locale/ru/etc/e-smith/web/functions/xt_geoip new file mode 100644 index 0000000..0cac5d5 --- /dev/null +++ b/root/etc/e-smith/locale/ru/etc/e-smith/web/functions/xt_geoip @@ -0,0 +1,285 @@ + + + + FORM_TITLE + GeoIP ]]> + + + + ERROR_UPDATING + There was an error while updating xt_geoip. + + + + SUCCESS + Successful change... Now IP filtering takes into account the countries entered. + + + + + XT_GEOIP_STATUS_DESCRIPTION +
  • IP filtering can be enabled or disabled with the appropriate button
  • Codes of the countries to be banished can be entered in the corresponding field
  • An immediate update of the table can be requested here
  • Be careful not to ban the IP addresses needed to run your server !

    ]]>
    +
    + + + NO_CHANGE + No change... no update ! + + + + LABEL_GEOIP_STATUS + Current GEOIP filtering : + + + + LABEL_GEOIP + GEOIP filtering desired : + + + + DESC_GEOIP + Should filtering by country of origin be activated ? + + + + LABEL_BADCOUNTRIES_STATUS + Current list of banished country codes : + + + + ERR_COUNTRY_NOT_EXIST: {$listerr} + Country code(s) does not exist on the server: {$listerr} + + + + ERR_COUNTRY_MAX: {$ctr} + Country code(s) maximum reached: {$ctr} + + + + LABEL_BADCOUNTRIES + New country codes to be used : + + + + DESC_BADCOUNTRIES + List of country codes (uppercase et comma-separated). + + + + LABEL_DATE_UPDATE_STATUS + Last update of GeoIP table : + + + + LABEL_UPDATE + Force the update of GeoIP table : + + + + DESC_UPDATE + GeoIP table is updated every week, but you can ... + + + + IPT_LIST_DESCRIPTION +
  • Click here to see the statistics of the prevented connections
  • ]]>
    +
    + + IPT_LIST + Filtered + + + + SSH_LIST_DESCRIPTION +
  • Click here to see the statistics of SSH errors for non blocked access
  • ]]>
    +
    + + SSH_LIST + SSH errors + + + + F2B_LIST_DESCRIPTION +
  • Click here to see the statistics of the connections banned by fail2ban
  • ]]>
    +
    + + F2B_LIST + F2B banned + + + + STATS_GENERATED + Statistics generated + + + + END_OF_STATS + Показать статистику + + + + INVALID_STATS_TYPE + Статистика по отправителям + + + + STATS_DESCRIPTION +

    Statistics for Xt_GeoIP

    • For 3 periods : Day, Week and Month
    • Banned Ips by country sorted by number
    • Ssh errors by country sorted by number
    • Fail2ban banned IPs by country sorted by number

    XX means Country not found !

    ]]>
    +
    + + + COUNTRY_LIST_DESCRIPTION +
  • Click here to see a list of available country codes
  • ]]>
    +
    + + + LABEL_COUNTRY_LIST + Country codes : + + + COUNTRY_LIST + Country codes + + + + CNTRY_LIST + List + + + + END_OF_CODES + Конец результатов. + + + + SERVICE_DESCRIPTION + Per service filtering for Xtables GeoIP
    • If you want different filtering based on services

    ]]>
    +
    + + + LABEL_SERVICE + Состояние службы + + + + PER_SERVICE_GEOIP + Состояние службы + + + + ADD_SERVICE + Создать или изменить общую папку + + + + ADD_DESC + You are choosing a particular country filtering for this service + + + + REMOVE_SERVICE + Delete a per service filtering + + + + REMOVE_DESC + You are deleting a filtering by service. The general filtering will then apply. + + + + SERV_NOT_BAN + бесплатный сервис + + + + NO_SERVICES + Службы Jabber + + + + LABEL_SERV_BADCOUNTRIES_STATUS + List of rejected country codes for the service : + + + + SUCCESSFULLY_DELETED_SERVICE + Per service filtering successfully deleted... New filtering taken into account. + + + + BADCOUNTRIES + Blacklist + + + + ERR_COUNTRY_MAX: {$ctr} + Too many countries chosen: {$ctr} + + + + LABEL_REVERSE_MATCH + Отказаться + + + + DESC_REVERSE_MATCH + The following option allow to chose if you want reject visitors from the country list (==) which is the default behaviour, or if you want to only let them in (!=). + + + + LABEL_OTHERS + General filter only for services without rules + + + + DESC_OTHERS + Choose if you want to have the general filter to apply to all incoming connections or if you do not want to filter ports already defined with a specific service rule. This would allow you to have a service less restricted than the general rule if you enable this. + + + + SERVICE_LIST_DESCRIPTION +
  • Click here to select new services among an available services list
  • ]]>
    +
    + + + LABEL_SERVICE_LIST + Состояние службы + + + + SERV_LIST + List + + + + DESC_AVAILABLE_SERVICES + New Services selection
    • Select here among the other services not yet managed individually.
    • You may select one or more elements. Generally enabled and public ones.
    ]]>
    +
    + + + LABEL_AVAILABLE_SERVICES + Доступные пакеты + + + + ERROR_LICENSE_KEY + GEOIP license key unavailable. Downloading is inactive ]]> + + + + ERROR_MISSING_MODULE + Module xt_geoip is missing. GeoIP based filtering is inactive ]]> + + + + ERROR_UNLOADED_MODULE + Module xt_geoip not loaded. GeoIP based filtering is inactive ]]> + + + + ERROR_FILTER_CHAIN_MISSING + Filtering chain XTGeoIP is not in use. GeoIP based filtering is inactive ]]> + + +
    diff --git a/root/etc/e-smith/locale/sl/etc/e-smith/web/functions/xt_geoip b/root/etc/e-smith/locale/sl/etc/e-smith/web/functions/xt_geoip new file mode 100644 index 0000000..e97dcd7 --- /dev/null +++ b/root/etc/e-smith/locale/sl/etc/e-smith/web/functions/xt_geoip @@ -0,0 +1,285 @@ + + + + FORM_TITLE + GeoIP ]]> + + + + ERROR_UPDATING + There was an error while updating xt_geoip. + + + + SUCCESS + Successful change... Now IP filtering takes into account the countries entered. + + + + + XT_GEOIP_STATUS_DESCRIPTION +
  • IP filtering can be enabled or disabled with the appropriate button
  • Codes of the countries to be banished can be entered in the corresponding field
  • An immediate update of the table can be requested here
  • Be careful not to ban the IP addresses needed to run your server !

    ]]>
    +
    + + + NO_CHANGE + No change... no update ! + + + + LABEL_GEOIP_STATUS + Current GEOIP filtering : + + + + LABEL_GEOIP + GEOIP filtering desired : + + + + DESC_GEOIP + Should filtering by country of origin be activated ? + + + + LABEL_BADCOUNTRIES_STATUS + Current list of banished country codes : + + + + ERR_COUNTRY_NOT_EXIST: {$listerr} + Country code(s) does not exist on the server: {$listerr} + + + + ERR_COUNTRY_MAX: {$ctr} + Country code(s) maximum reached: {$ctr} + + + + LABEL_BADCOUNTRIES + New country codes to be used : + + + + DESC_BADCOUNTRIES + List of country codes (uppercase et comma-separated). + + + + LABEL_DATE_UPDATE_STATUS + Last update of GeoIP table : + + + + LABEL_UPDATE + Force the update of GeoIP table : + + + + DESC_UPDATE + GeoIP table is updated every week, but you can ... + + + + IPT_LIST_DESCRIPTION +
  • Click here to see the statistics of the prevented connections
  • ]]>
    +
    + + IPT_LIST + Filtered + + + + SSH_LIST_DESCRIPTION +
  • Click here to see the statistics of SSH errors for non blocked access
  • ]]>
    +
    + + SSH_LIST + SSH errors + + + + F2B_LIST_DESCRIPTION +
  • Click here to see the statistics of the connections banned by fail2ban
  • ]]>
    +
    + + F2B_LIST + F2B banned + + + + STATS_GENERATED + Statistics generated + + + + END_OF_STATS + Prikaži statistiko + + + + INVALID_STATS_TYPE + Statistika posiljateljev + + + + STATS_DESCRIPTION +

    Statistics for Xt_GeoIP

    • For 3 periods : Day, Week and Month
    • Banned Ips by country sorted by number
    • Ssh errors by country sorted by number
    • Fail2ban banned IPs by country sorted by number

    XX means Country not found !

    ]]>
    +
    + + + COUNTRY_LIST_DESCRIPTION +
  • Click here to see a list of available country codes
  • ]]>
    +
    + + + LABEL_COUNTRY_LIST + Country codes : + + + COUNTRY_LIST + Country codes + + + + CNTRY_LIST + List + + + + END_OF_CODES + Konec porocila + + + + SERVICE_DESCRIPTION + Per service filtering for Xtables GeoIP
    • If you want different filtering based on services

    ]]>
    +
    + + + LABEL_SERVICE + Service name : + + + + PER_SERVICE_GEOIP + brezplačna storitev + + + + ADD_SERVICE + Add or modify a per service filtering + + + + ADD_DESC + You are choosing a particular country filtering for this service + + + + REMOVE_SERVICE + Delete a per service filtering + + + + REMOVE_DESC + You are deleting a filtering by service. The general filtering will then apply. + + + + SERV_NOT_BAN + brezplačna storitev + + + + NO_SERVICES + brezplačna storitev + + + + LABEL_SERV_BADCOUNTRIES_STATUS + List of rejected country codes for the service : + + + + SUCCESSFULLY_DELETED_SERVICE + Per service filtering successfully deleted... New filtering taken into account. + + + + BADCOUNTRIES + Blacklist + + + + ERR_COUNTRY_MAX: {$ctr} + Too many countries chosen: {$ctr} + + + + LABEL_REVERSE_MATCH + Vrni posiljatelju + + + + DESC_REVERSE_MATCH + The following option allow to chose if you want reject visitors from the country list (==) which is the default behaviour, or if you want to only let them in (!=). + + + + LABEL_OTHERS + General filter only for services without rules + + + + DESC_OTHERS + Choose if you want to have the general filter to apply to all incoming connections or if you do not want to filter ports already defined with a specific service rule. This would allow you to have a service less restricted than the general rule if you enable this. + + + + SERVICE_LIST_DESCRIPTION +
  • Click here to select new services among an available services list
  • ]]>
    +
    + + + LABEL_SERVICE_LIST + brezplačna storitev + + + + SERV_LIST + List + + + + DESC_AVAILABLE_SERVICES + New Services selection
    • Select here among the other services not yet managed individually.
    • You may select one or more elements. Generally enabled and public ones.
    ]]>
    +
    + + + LABEL_AVAILABLE_SERVICES + Programski paketi + + + + ERROR_LICENSE_KEY + GEOIP license key unavailable. Downloading is inactive ]]> + + + + ERROR_MISSING_MODULE + Module xt_geoip is missing. GeoIP based filtering is inactive ]]> + + + + ERROR_UNLOADED_MODULE + Module xt_geoip not loaded. GeoIP based filtering is inactive ]]> + + + + ERROR_FILTER_CHAIN_MISSING + Filtering chain XTGeoIP is not in use. GeoIP based filtering is inactive ]]> + + +
    diff --git a/root/etc/e-smith/locale/sv/etc/e-smith/web/functions/xt_geoip b/root/etc/e-smith/locale/sv/etc/e-smith/web/functions/xt_geoip new file mode 100644 index 0000000..ca3b468 --- /dev/null +++ b/root/etc/e-smith/locale/sv/etc/e-smith/web/functions/xt_geoip @@ -0,0 +1,285 @@ + + + + FORM_TITLE + GeoIP ]]> + + + + ERROR_UPDATING + There was an error while updating xt_geoip. + + + + SUCCESS + Successful change... Now IP filtering takes into account the countries entered. + + + + + XT_GEOIP_STATUS_DESCRIPTION +
  • IP filtering can be enabled or disabled with the appropriate button
  • Codes of the countries to be banished can be entered in the corresponding field
  • An immediate update of the table can be requested here
  • Be careful not to ban the IP addresses needed to run your server !

    ]]>
    +
    + + + NO_CHANGE + No change... no update ! + + + + LABEL_GEOIP_STATUS + Current GEOIP filtering : + + + + LABEL_GEOIP + GEOIP filtering desired : + + + + DESC_GEOIP + Should filtering by country of origin be activated ? + + + + LABEL_BADCOUNTRIES_STATUS + Current list of banished country codes : + + + + ERR_COUNTRY_NOT_EXIST: {$listerr} + Country code(s) does not exist on the server: {$listerr} + + + + ERR_COUNTRY_MAX: {$ctr} + Country code(s) maximum reached: {$ctr} + + + + LABEL_BADCOUNTRIES + New country codes to be used : + + + + DESC_BADCOUNTRIES + List of country codes (uppercase et comma-separated). + + + + LABEL_DATE_UPDATE_STATUS + Last update of GeoIP table : + + + + LABEL_UPDATE + Force the update of GeoIP table : + + + + DESC_UPDATE + GeoIP table is updated every week, but you can ... + + + + IPT_LIST_DESCRIPTION +
  • Click here to see the statistics of the prevented connections
  • ]]>
    +
    + + IPT_LIST + Filter + + + + SSH_LIST_DESCRIPTION +
  • Click here to see the statistics of SSH errors for non blocked access
  • ]]>
    +
    + + SSH_LIST + Syntaxfel + + + + F2B_LIST_DESCRIPTION +
  • Click here to see the statistics of the connections banned by fail2ban
  • ]]>
    +
    + + F2B_LIST + F2B banned + + + + STATS_GENERATED + Statistik + + + + END_OF_STATS + Visa statistik + + + + INVALID_STATS_TYPE + Avsändarstatistik + + + + STATS_DESCRIPTION +

    Statistics for Xt_GeoIP

    • For 3 periods : Day, Week and Month
    • Banned Ips by country sorted by number
    • Ssh errors by country sorted by number
    • Fail2ban banned IPs by country sorted by number

    XX means Country not found !

    ]]>
    +
    + + + COUNTRY_LIST_DESCRIPTION +
  • Click here to see a list of available country codes
  • ]]>
    +
    + + + LABEL_COUNTRY_LIST + Källkod + + + COUNTRY_LIST + Källkod + + + + CNTRY_LIST + Att-göra-lista + + + + END_OF_CODES + Inga fler resultat. + + + + SERVICE_DESCRIPTION + Per service filtering for Xtables GeoIP
    • If you want different filtering based on services

    ]]>
    +
    + + + LABEL_SERVICE + Tjänst + + + + PER_SERVICE_GEOIP + Tjänst + + + + ADD_SERVICE + Skapa eller ändra en delad mapp + + + + ADD_DESC + You are choosing a particular country filtering for this service + + + + REMOVE_SERVICE + Delete a per service filtering + + + + REMOVE_DESC + You are deleting a filtering by service. The general filtering will then apply. + + + + SERV_NOT_BAN + gratis tjänst + + + + NO_SERVICES + DNS-tjänster + + + + LABEL_SERV_BADCOUNTRIES_STATUS + List of rejected country codes for the service : + + + + SUCCESSFULLY_DELETED_SERVICE + Per service filtering successfully deleted... New filtering taken into account. + + + + BADCOUNTRIES + Blacklist + + + + ERR_COUNTRY_MAX: {$ctr} + Too many countries chosen: {$ctr} + + + + LABEL_REVERSE_MATCH + Förkasta + + + + DESC_REVERSE_MATCH + The following option allow to chose if you want reject visitors from the country list (==) which is the default behaviour, or if you want to only let them in (!=). + + + + LABEL_OTHERS + General filter only for services without rules + + + + DESC_OTHERS + Choose if you want to have the general filter to apply to all incoming connections or if you do not want to filter ports already defined with a specific service rule. This would allow you to have a service less restricted than the general rule if you enable this. + + + + SERVICE_LIST_DESCRIPTION +
  • Click here to select new services among an available services list
  • ]]>
    +
    + + + LABEL_SERVICE_LIST + Tjänst + + + + SERV_LIST + Att-göra-lista + + + + DESC_AVAILABLE_SERVICES + New Services selection
    • Select here among the other services not yet managed individually.
    • You may select one or more elements. Generally enabled and public ones.
    ]]>
    +
    + + + LABEL_AVAILABLE_SERVICES + Tillgängliga paket + + + + ERROR_LICENSE_KEY + GEOIP license key unavailable. Downloading is inactive ]]> + + + + ERROR_MISSING_MODULE + Module xt_geoip is missing. GeoIP based filtering is inactive ]]> + + + + ERROR_UNLOADED_MODULE + Module xt_geoip not loaded. GeoIP based filtering is inactive ]]> + + + + ERROR_FILTER_CHAIN_MISSING + Filtering chain XTGeoIP is not in use. GeoIP based filtering is inactive ]]> + + +
    diff --git a/root/etc/e-smith/locale/th/etc/e-smith/web/functions/xt_geoip b/root/etc/e-smith/locale/th/etc/e-smith/web/functions/xt_geoip new file mode 100644 index 0000000..2b39a39 --- /dev/null +++ b/root/etc/e-smith/locale/th/etc/e-smith/web/functions/xt_geoip @@ -0,0 +1,285 @@ + + + + FORM_TITLE + GeoIP ]]> + + + + ERROR_UPDATING + There was an error while updating xt_geoip. + + + + SUCCESS + Successful change... Now IP filtering takes into account the countries entered. + + + + + XT_GEOIP_STATUS_DESCRIPTION +
  • IP filtering can be enabled or disabled with the appropriate button
  • Codes of the countries to be banished can be entered in the corresponding field
  • An immediate update of the table can be requested here
  • Be careful not to ban the IP addresses needed to run your server !

    ]]>
    +
    + + + NO_CHANGE + No change... no update ! + + + + LABEL_GEOIP_STATUS + Current GEOIP filtering : + + + + LABEL_GEOIP + GEOIP filtering desired : + + + + DESC_GEOIP + Should filtering by country of origin be activated ? + + + + LABEL_BADCOUNTRIES_STATUS + Current list of banished country codes : + + + + ERR_COUNTRY_NOT_EXIST: {$listerr} + Country code(s) does not exist on the server: {$listerr} + + + + ERR_COUNTRY_MAX: {$ctr} + Country code(s) maximum reached: {$ctr} + + + + LABEL_BADCOUNTRIES + New country codes to be used : + + + + DESC_BADCOUNTRIES + List of country codes (uppercase et comma-separated). + + + + LABEL_DATE_UPDATE_STATUS + Last update of GeoIP table : + + + + LABEL_UPDATE + Force the update of GeoIP table : + + + + DESC_UPDATE + GeoIP table is updated every week, but you can ... + + + + IPT_LIST_DESCRIPTION +
  • Click here to see the statistics of the prevented connections
  • ]]>
    +
    + + IPT_LIST + กรอง, ตัวกรอง + + + + SSH_LIST_DESCRIPTION +
  • Click here to see the statistics of SSH errors for non blocked access
  • ]]>
    +
    + + SSH_LIST + Syntax error + + + + F2B_LIST_DESCRIPTION +
  • Click here to see the statistics of the connections banned by fail2ban
  • ]]>
    +
    + + F2B_LIST + F2B banned + + + + STATS_GENERATED + สถิติ + + + + END_OF_STATS + แสดงสถิติ + + + + INVALID_STATS_TYPE + สถิติผู้ส่ง + + + + STATS_DESCRIPTION +

    Statistics for Xt_GeoIP

    • For 3 periods : Day, Week and Month
    • Banned Ips by country sorted by number
    • Ssh errors by country sorted by number
    • Fail2ban banned IPs by country sorted by number

    XX means Country not found !

    ]]>
    +
    + + + COUNTRY_LIST_DESCRIPTION +
  • Click here to see a list of available country codes
  • ]]>
    +
    + + + LABEL_COUNTRY_LIST + Source code + + + COUNTRY_LIST + Source code + + + + CNTRY_LIST + List + + + + END_OF_CODES + สิ้นสุดการรายงาน + + + + SERVICE_DESCRIPTION + Per service filtering for Xtables GeoIP
    • If you want different filtering based on services

    ]]>
    +
    + + + LABEL_SERVICE + Service name : + + + + PER_SERVICE_GEOIP + อุปกรณ์ + + + + ADD_SERVICE + Add or modify a per service filtering + + + + ADD_DESC + You are choosing a particular country filtering for this service + + + + REMOVE_SERVICE + Delete a per service filtering + + + + REMOVE_DESC + You are deleting a filtering by service. The general filtering will then apply. + + + + SERV_NOT_BAN + Unfiltered service. + + + + NO_SERVICES + No services. + + + + LABEL_SERV_BADCOUNTRIES_STATUS + List of rejected country codes for the service : + + + + SUCCESSFULLY_DELETED_SERVICE + Per service filtering successfully deleted... New filtering taken into account. + + + + BADCOUNTRIES + Blacklist + + + + ERR_COUNTRY_MAX: {$ctr} + Too many countries chosen: {$ctr} + + + + LABEL_REVERSE_MATCH + ไม่รับ + + + + DESC_REVERSE_MATCH + The following option allow to chose if you want reject visitors from the country list (==) which is the default behaviour, or if you want to only let them in (!=). + + + + LABEL_OTHERS + General filter only for services without rules + + + + DESC_OTHERS + Choose if you want to have the general filter to apply to all incoming connections or if you do not want to filter ports already defined with a specific service rule. This would allow you to have a service less restricted than the general rule if you enable this. + + + + SERVICE_LIST_DESCRIPTION +
  • Click here to select new services among an available services list
  • ]]>
    +
    + + + LABEL_SERVICE_LIST + อุปกรณ์ + + + + SERV_LIST + List + + + + DESC_AVAILABLE_SERVICES + New Services selection
    • Select here among the other services not yet managed individually.
    • You may select one or more elements. Generally enabled and public ones.
    ]]>
    +
    + + + LABEL_AVAILABLE_SERVICES + แพ็คเกจที่มี + + + + ERROR_LICENSE_KEY + GEOIP license key unavailable. Downloading is inactive ]]> + + + + ERROR_MISSING_MODULE + Module xt_geoip is missing. GeoIP based filtering is inactive ]]> + + + + ERROR_UNLOADED_MODULE + Module xt_geoip not loaded. GeoIP based filtering is inactive ]]> + + + + ERROR_FILTER_CHAIN_MISSING + Filtering chain XTGeoIP is not in use. GeoIP based filtering is inactive ]]> + + +
    diff --git a/root/etc/e-smith/locale/tr/etc/e-smith/web/functions/xt_geoip b/root/etc/e-smith/locale/tr/etc/e-smith/web/functions/xt_geoip new file mode 100644 index 0000000..e00a8d6 --- /dev/null +++ b/root/etc/e-smith/locale/tr/etc/e-smith/web/functions/xt_geoip @@ -0,0 +1,285 @@ + + + + FORM_TITLE + GeoIP ]]> + + + + ERROR_UPDATING + There was an error while updating xt_geoip. + + + + SUCCESS + Successful change... Now IP filtering takes into account the countries entered. + + + + + XT_GEOIP_STATUS_DESCRIPTION +
  • IP filtering can be enabled or disabled with the appropriate button
  • Codes of the countries to be banished can be entered in the corresponding field
  • An immediate update of the table can be requested here
  • Be careful not to ban the IP addresses needed to run your server !

    ]]>
    +
    + + + NO_CHANGE + No change... no update ! + + + + LABEL_GEOIP_STATUS + Current GEOIP filtering : + + + + LABEL_GEOIP + GEOIP filtering desired : + + + + DESC_GEOIP + Should filtering by country of origin be activated ? + + + + LABEL_BADCOUNTRIES_STATUS + Current list of banished country codes : + + + + ERR_COUNTRY_NOT_EXIST: {$listerr} + Country code(s) does not exist on the server: {$listerr} + + + + ERR_COUNTRY_MAX: {$ctr} + Country code(s) maximum reached: {$ctr} + + + + LABEL_BADCOUNTRIES + New country codes to be used : + + + + DESC_BADCOUNTRIES + List of country codes (uppercase et comma-separated). + + + + LABEL_DATE_UPDATE_STATUS + Last update of GeoIP table : + + + + LABEL_UPDATE + Force the update of GeoIP table : + + + + DESC_UPDATE + GeoIP table is updated every week, but you can ... + + + + IPT_LIST_DESCRIPTION +
  • Click here to see the statistics of the prevented connections
  • ]]>
    +
    + + IPT_LIST + süzgeç + + + + SSH_LIST_DESCRIPTION +
  • Click here to see the statistics of SSH errors for non blocked access
  • ]]>
    +
    + + SSH_LIST + hata + + + + F2B_LIST_DESCRIPTION +
  • Click here to see the statistics of the connections banned by fail2ban
  • ]]>
    +
    + + F2B_LIST + afiş + + + + STATS_GENERATED + istatistik + + + + END_OF_STATS + İstatistikleri Göster + + + + INVALID_STATS_TYPE + Gönderici istatistikleri + + + + STATS_DESCRIPTION +

    Statistics for Xt_GeoIP

    • For 3 periods : Day, Week and Month
    • Banned Ips by country sorted by number
    • Ssh errors by country sorted by number
    • Fail2ban banned IPs by country sorted by number

    XX means Country not found !

    ]]>
    +
    + + + COUNTRY_LIST_DESCRIPTION +
  • Click here to see a list of available country codes
  • ]]>
    +
    + + + LABEL_COUNTRY_LIST + Country codes : + + + COUNTRY_LIST + Country codes + + + + CNTRY_LIST + List + + + + END_OF_CODES + Sonuçların sonu. + + + + SERVICE_DESCRIPTION + Per service filtering for Xtables GeoIP
    • If you want different filtering based on services

    ]]>
    +
    + + + LABEL_SERVICE + Service name : + + + + PER_SERVICE_GEOIP + sınırsız servis + + + + ADD_SERVICE + Add or modify a per service filtering + + + + ADD_DESC + You are choosing a particular country filtering for this service + + + + REMOVE_SERVICE + Delete a per service filtering + + + + REMOVE_DESC + You are deleting a filtering by service. The general filtering will then apply. + + + + SERV_NOT_BAN + sınırsız servis + + + + NO_SERVICES + sınırsız servis + + + + LABEL_SERV_BADCOUNTRIES_STATUS + List of rejected country codes for the service : + + + + SUCCESSFULLY_DELETED_SERVICE + Per service filtering successfully deleted... New filtering taken into account. + + + + BADCOUNTRIES + liste + + + + ERR_COUNTRY_MAX: {$ctr} + Too many countries chosen: {$ctr} + + + + LABEL_REVERSE_MATCH + Reddet + + + + DESC_REVERSE_MATCH + The following option allow to chose if you want reject visitors from the country list (==) which is the default behaviour, or if you want to only let them in (!=). + + + + LABEL_OTHERS + General filter only for services without rules + + + + DESC_OTHERS + Choose if you want to have the general filter to apply to all incoming connections or if you do not want to filter ports already defined with a specific service rule. This would allow you to have a service less restricted than the general rule if you enable this. + + + + SERVICE_LIST_DESCRIPTION +
  • Click here to select new services among an available services list
  • ]]>
    +
    + + + LABEL_SERVICE_LIST + sınırsız servis + + + + SERV_LIST + List + + + + DESC_AVAILABLE_SERVICES + New Services selection
    • Select here among the other services not yet managed individually.
    • You may select one or more elements. Generally enabled and public ones.
    ]]>
    +
    + + + LABEL_AVAILABLE_SERVICES + Kurulabilir paketler + + + + ERROR_LICENSE_KEY + GEOIP license key unavailable. Downloading is inactive ]]> + + + + ERROR_MISSING_MODULE + Module xt_geoip is missing. GeoIP based filtering is inactive ]]> + + + + ERROR_UNLOADED_MODULE + Module xt_geoip not loaded. GeoIP based filtering is inactive ]]> + + + + ERROR_FILTER_CHAIN_MISSING + Filtering chain XTGeoIP is not in use. GeoIP based filtering is inactive ]]> + + +
    diff --git a/root/etc/e-smith/locale/zh-cn/etc/e-smith/web/functions/xt_geoip b/root/etc/e-smith/locale/zh-cn/etc/e-smith/web/functions/xt_geoip new file mode 100644 index 0000000..3841746 --- /dev/null +++ b/root/etc/e-smith/locale/zh-cn/etc/e-smith/web/functions/xt_geoip @@ -0,0 +1,285 @@ + + + + FORM_TITLE + GeoIP ]]> + + + + ERROR_UPDATING + 更新 xt_geoip 时出错. + + + + SUCCESS + Successful change... Now IP filtering takes into account the countries entered. + + + + + XT_GEOIP_STATUS_DESCRIPTION +
  • IP filtering can be enabled or disabled with the appropriate button
  • Codes of the countries to be banished can be entered in the corresponding field
  • An immediate update of the table can be requested here
  • Be careful not to ban the IP addresses needed to run your server !

    ]]>
    +
    + + + NO_CHANGE + No change... no update ! + + + + LABEL_GEOIP_STATUS + Current GEOIP filtering : + + + + LABEL_GEOIP + GEOIP filtering desired : + + + + DESC_GEOIP + Should filtering by country of origin be activated ? + + + + LABEL_BADCOUNTRIES_STATUS + Current list of banished country codes : + + + + ERR_COUNTRY_NOT_EXIST: {$listerr} + Country code(s) does not exist on the server: {$listerr} + + + + ERR_COUNTRY_MAX: {$ctr} + Country code(s) maximum reached: {$ctr} + + + + LABEL_BADCOUNTRIES + New country codes to be used : + + + + DESC_BADCOUNTRIES + List of country codes (uppercase et comma-separated). + + + + LABEL_DATE_UPDATE_STATUS + Last update of GeoIP table : + + + + LABEL_UPDATE + Force the update of GeoIP table : + + + + DESC_UPDATE + GeoIP table is updated every week, but you can ... + + + + IPT_LIST_DESCRIPTION +
  • Click here to see the statistics of the prevented connections
  • ]]>
    +
    + + IPT_LIST + 已过滤 + + + + SSH_LIST_DESCRIPTION +
  • Click here to see the statistics of SSH errors for non blocked access
  • ]]>
    +
    + + SSH_LIST + SSH错误 + + + + F2B_LIST_DESCRIPTION +
  • 点击这里查看被 fail2ban 禁止的连接
  • ]]>
    +
    + + F2B_LIST + 被F2B 禁止 + + + + STATS_GENERATED + 状态生成 + + + + END_OF_STATS + 状态的结尾 + + + + INVALID_STATS_TYPE + 无效的状态 + + + + STATS_DESCRIPTION +

    Statistics for Xt_GeoIP

    • For 3 periods : Day, Week and Month
    • Banned Ips by country sorted by number
    • Ssh errors by country sorted by number
    • Fail2ban banned IPs by country sorted by number

    XX means Country not found !

    ]]>
    +
    + + + COUNTRY_LIST_DESCRIPTION +
  • Click here to see a list of available country codes
  • ]]>
    +
    + + + LABEL_COUNTRY_LIST + 国家代码 : + + + COUNTRY_LIST + 国家代码 + + + + CNTRY_LIST + 列表 + + + + END_OF_CODES + 代码列表的结尾 + + + + SERVICE_DESCRIPTION + Per service filtering for Xtables GeoIP
    • If you want different filtering based on services

    ]]>
    +
    + + + LABEL_SERVICE + 服务名 : + + + + PER_SERVICE_GEOIP + 服务 + + + + ADD_SERVICE + 添加或删除记录 + + + + ADD_DESC + You are choosing a particular country filtering for this service + + + + REMOVE_SERVICE + Delete a per service filtering + + + + REMOVE_DESC + You are deleting a filtering by service. The general filtering will then apply. + + + + SERV_NOT_BAN + 未筛选的服务 + + + + NO_SERVICES + 没有服务. + + + + LABEL_SERV_BADCOUNTRIES_STATUS + 拒绝提供服务的国家代码 : + + + + SUCCESSFULLY_DELETED_SERVICE + Per service filtering successfully deleted... New filtering taken into account. + + + + BADCOUNTRIES + 黑名单 + + + + ERR_COUNTRY_MAX: {$ctr} + 选择了太多的国家: {$ctr} + + + + LABEL_REVERSE_MATCH + 拒绝如果 + + + + DESC_REVERSE_MATCH + The following option allow to chose if you want reject visitors from the country list (==) which is the default behaviour, or if you want to only let them in (!=). + + + + LABEL_OTHERS + General filter only for services without rules + + + + DESC_OTHERS + Choose if you want to have the general filter to apply to all incoming connections or if you do not want to filter ports already defined with a specific service rule. This would allow you to have a service less restricted than the general rule if you enable this. + + + + SERVICE_LIST_DESCRIPTION +
  • Click here to select new services among an available services list
  • ]]>
    +
    + + + LABEL_SERVICE_LIST + 服务编码 : + + + + SERV_LIST + 列表 + + + + DESC_AVAILABLE_SERVICES + New Services selection
    • Select here among the other services not yet managed individually.
    • You may select one or more elements. Generally enabled and public ones.
    ]]>
    +
    + + + LABEL_AVAILABLE_SERVICES + 可用的服务 + + + + ERROR_LICENSE_KEY + GEOIP license key unavailable. Downloading is inactive ]]> + + + + ERROR_MISSING_MODULE + Module xt_geoip is missing. GeoIP based filtering is inactive ]]> + + + + ERROR_UNLOADED_MODULE + 模块 xt_geoip 尚未加载. GeoIP 过滤被 禁用 ]]> + + + + ERROR_FILTER_CHAIN_MISSING + Filtering chain XTGeoIP is not in use. GeoIP based filtering is inactive ]]> + + +
    diff --git a/root/etc/e-smith/locale/zh-tw/etc/e-smith/web/functions/xt_geoip b/root/etc/e-smith/locale/zh-tw/etc/e-smith/web/functions/xt_geoip new file mode 100644 index 0000000..16e51f5 --- /dev/null +++ b/root/etc/e-smith/locale/zh-tw/etc/e-smith/web/functions/xt_geoip @@ -0,0 +1,285 @@ + + + + FORM_TITLE + GeoIP ]]> + + + + ERROR_UPDATING + There was an error while updating xt_geoip. + + + + SUCCESS + Successful change... Now IP filtering takes into account the countries entered. + + + + + XT_GEOIP_STATUS_DESCRIPTION +
  • IP filtering can be enabled or disabled with the appropriate button
  • Codes of the countries to be banished can be entered in the corresponding field
  • An immediate update of the table can be requested here
  • Be careful not to ban the IP addresses needed to run your server !

    ]]>
    +
    + + + NO_CHANGE + No change... no update ! + + + + LABEL_GEOIP_STATUS + Current GEOIP filtering : + + + + LABEL_GEOIP + GEOIP filtering desired : + + + + DESC_GEOIP + Should filtering by country of origin be activated ? + + + + LABEL_BADCOUNTRIES_STATUS + Current list of banished country codes : + + + + ERR_COUNTRY_NOT_EXIST: {$listerr} + Country code(s) does not exist on the server: {$listerr} + + + + ERR_COUNTRY_MAX: {$ctr} + Country code(s) maximum reached: {$ctr} + + + + LABEL_BADCOUNTRIES + New country codes to be used : + + + + DESC_BADCOUNTRIES + List of country codes (uppercase et comma-separated). + + + + LABEL_DATE_UPDATE_STATUS + Last update of GeoIP table : + + + + LABEL_UPDATE + Force the update of GeoIP table : + + + + DESC_UPDATE + GeoIP table is updated every week, but you can ... + + + + IPT_LIST_DESCRIPTION +
  • Click here to see the statistics of the prevented connections
  • ]]>
    +
    + + IPT_LIST + 過濾 + + + + SSH_LIST_DESCRIPTION +
  • Click here to see the statistics of SSH errors for non blocked access
  • ]]>
    +
    + + SSH_LIST + 語法錯誤 + + + + F2B_LIST_DESCRIPTION +
  • Click here to see the statistics of the connections banned by fail2ban
  • ]]>
    +
    + + F2B_LIST + 阻絕 + + + + STATS_GENERATED + 統計 + + + + END_OF_STATS + 顯示統計 + + + + INVALID_STATS_TYPE + 寄件人統計 + + + + STATS_DESCRIPTION +

    Statistics for Xt_GeoIP

    • For 3 periods : Day, Week and Month
    • Banned Ips by country sorted by number
    • Ssh errors by country sorted by number
    • Fail2ban banned IPs by country sorted by number

    XX means Country not found !

    ]]>
    +
    + + + COUNTRY_LIST_DESCRIPTION +
  • Click here to see a list of available country codes
  • ]]>
    +
    + + + LABEL_COUNTRY_LIST + 源代碼 + + + COUNTRY_LIST + 源代碼 + + + + CNTRY_LIST + 列表 + + + + END_OF_CODES + 結果的結尾。 + + + + SERVICE_DESCRIPTION + Per service filtering for Xtables GeoIP
    • If you want different filtering based on services

    ]]>
    +
    + + + LABEL_SERVICE + 服務狀態 + + + + PER_SERVICE_GEOIP + 服務狀態 + + + + ADD_SERVICE + 增加或修正一筆紀錄。 + + + + ADD_DESC + You are choosing a particular country filtering for this service + + + + REMOVE_SERVICE + Delete a per service filtering + + + + REMOVE_DESC + You are deleting a filtering by service. The general filtering will then apply. + + + + SERV_NOT_BAN + 無過濾 + + + + NO_SERVICES + Jabber服務 + + + + LABEL_SERV_BADCOUNTRIES_STATUS + List of rejected country codes for the service : + + + + SUCCESSFULLY_DELETED_SERVICE + Per service filtering successfully deleted... New filtering taken into account. + + + + BADCOUNTRIES + 黑名單 + + + + ERR_COUNTRY_MAX: {$ctr} + Too many countries chosen: {$ctr} + + + + LABEL_REVERSE_MATCH + 拒絕 + + + + DESC_REVERSE_MATCH + The following option allow to chose if you want reject visitors from the country list (==) which is the default behaviour, or if you want to only let them in (!=). + + + + LABEL_OTHERS + General filter only for services without rules + + + + DESC_OTHERS + Choose if you want to have the general filter to apply to all incoming connections or if you do not want to filter ports already defined with a specific service rule. This would allow you to have a service less restricted than the general rule if you enable this. + + + + SERVICE_LIST_DESCRIPTION +
  • Click here to select new services among an available services list
  • ]]>
    +
    + + + LABEL_SERVICE_LIST + 服務狀態 + + + + SERV_LIST + 列表 + + + + DESC_AVAILABLE_SERVICES + New Services selection
    • Select here among the other services not yet managed individually.
    • You may select one or more elements. Generally enabled and public ones.
    ]]>
    +
    + + + LABEL_AVAILABLE_SERVICES + 可用套件 + + + + ERROR_LICENSE_KEY + GEOIP license key unavailable. Downloading is inactive ]]> + + + + ERROR_MISSING_MODULE + Module xt_geoip is missing. GeoIP based filtering is inactive ]]> + + + + ERROR_UNLOADED_MODULE + Module xt_geoip not loaded. GeoIP based filtering is inactive ]]> + + + + ERROR_FILTER_CHAIN_MISSING + Filtering chain XTGeoIP is not in use. GeoIP based filtering is inactive ]]> + + +
    diff --git a/root/etc/e-smith/templates/etc/crontab/xt_geoip b/root/etc/e-smith/templates/etc/crontab/xt_geoip new file mode 100644 index 0000000..e4b4602 --- /dev/null +++ b/root/etc/e-smith/templates/etc/crontab/xt_geoip @@ -0,0 +1,13 @@ +{ +my $output = ( ($masq{'XTlogmail'} || "disabled") eq "disabled" )? ">/dev/null" : ""; + +$OUT .= " +# saturday at 06:00 update xtables geoip base +00 06 * * 6 root /usr/share/xt_geoip/update_base $output +45 1 * * * root /usr/share/xt_geoip/geoip_stats f2b $output +50 1 * * * root /usr/share/xt_geoip/geoip_stats ssh $output +55 1 * * * root /usr/share/xt_geoip/geoip_stats ipt $output +05 2 * * * root /usr/share/xt_geoip/geoip_listat $output +# +"; +} diff --git a/root/etc/e-smith/templates/etc/rc.d/init.d/masq/40Xt_Geoip b/root/etc/e-smith/templates/etc/rc.d/init.d/masq/40Xt_Geoip new file mode 100644 index 0000000..491fece --- /dev/null +++ b/root/etc/e-smith/templates/etc/rc.d/init.d/masq/40Xt_Geoip @@ -0,0 +1,12 @@ +# masq : drop from geoip countries +{ + $OUT .=<<'EOF'; + # A blacklist chain for xtables-addons GEOIP + /sbin/iptables --new-chain XTGeoIP + /sbin/iptables --new-chain XTGeoIP_1 + /sbin/iptables --append XTGeoIP -j XTGeoIP_1 + /sbin/iptables --insert INPUT 1 \ + -j XTGeoIP +EOF + +} diff --git a/root/etc/e-smith/templates/etc/rc.d/init.d/masq/90adjustXt_Geoip b/root/etc/e-smith/templates/etc/rc.d/init.d/masq/90adjustXt_Geoip new file mode 100644 index 0000000..aceea0e --- /dev/null +++ b/root/etc/e-smith/templates/etc/rc.d/init.d/masq/90adjustXt_Geoip @@ -0,0 +1,111 @@ +{ + my $BC = $masq{BadCountries} || ''; + my $GP = $masq{GeoIP} || 'disabled'; + my $KERNEL = `/bin/uname -r`; + chomp($KERNEL); + my $PATH_MODULE = "/lib/modules/$KERNEL/extra/xt_geoip.ko"; + my $PATH2_MODULE = "/lib/modules/$KERNEL/weak-updates/xt_geoip.ko"; + my $PATH3_MODULE = "/lib/modules/$KERNEL/weak-updates/xtables-addons/xt_geoip.ko"; + my $port; + my @locPorts; + my $servStatus; + my $locBC; + + # to allow reload without locking just after initial install + $OUT .=<<'EOF'; + iptables -n --list XTGeoIP >/dev/null 2>&1 + test=$? + if [[ $test -eq 1 ]] ; then + # A blacklist chain for xtables-addons GEOIP + /sbin/iptables --new-chain XTGeoIP + /sbin/iptables --new-chain XTGeoIP_1 + /sbin/iptables --append XTGeoIP -j XTGeoIP_1 + /sbin/iptables --insert INPUT 1 \ + -j XTGeoIP + fi +EOF + + # Find the current XTGeoIP_$$ chain, and create a new one. + $OUT .=<<'EOF'; + OLD_XTGeoIP=$(get_safe_id XTGeoIP filter find) + NEW_XTGeoIP=$(get_safe_id XTGeoIP filter new) + /sbin/iptables --new-chain $NEW_XTGeoIP +EOF + + if ( $GP eq 'enabled' ) + { + if (-s $PATH_MODULE || -s $PATH2_MODULE || -s $PATH3_MODULE) + { + + # do not block Localhost(s) + $OUT .= " /sbin/iptables -A \$NEW_XTGeoIP -s 127.0.0.0/24 -j RETURN\n"; + + # do not block LAN + my $locals = "@locals"; + if (@locals) + { + # Make a new local_chk chain and add any networks found in networks db + foreach my $local (@locals) + { + # If the network is a remote vpn subnet, restrict it to the ipsec0 + # interface. + my ($net, $msk) = split /\//, $local; + my $netrec = $nets->get($net); + die "Can't find network $net in networks db!\n" unless $netrec; + $OUT .= " /sbin/iptables -A \$NEW_XTGeoIP -s $local"; + if (($netrec->prop('remoteVPNSubnet') || 'no') eq 'yes') + { + $OUT .= " --in-interface ipsec0"; + } + $OUT .= " -j RETURN\n"; + } + } + + my @services = split(/,/, $masq{'XtServices'}); + + foreach my $servName (@services) + { + $port = ${$servName}{'TCPPort'} || ''; + my $servStatus = ${$servName}{'status'} || 'disabled'; + my $servAccess = ${$servName}{'access'} || 'private'; + my $locBC = ${$servName}{'BadCountries'} || ''; + my $reverse = ( ( ${$servName}{'XTGeoipRev'} || 'disabled' ) eq "enabled" )? "!": ""; + if ($port ne '' and $servStatus eq 'enabled' and $servAccess eq 'public' and $locBC ne '') { + push @locPorts, $port; + my $multi = ( $port =~ /[,:]/ )? "-m multiport --dports" : "--dport"; + $OUT .= " /sbin/iptables -A \$NEW_XTGeoIP -m geoip $reverse --src-cc $locBC -p tcp $multi $port -j ULOG --ulog-prefix \"GeoIP BAN: $servName\"\n"; + $OUT .= " /sbin/iptables -A \$NEW_XTGeoIP -m geoip $reverse --src-cc $locBC -p tcp $multi $port -j DROP\n"; + } + } + + # block for all or other ports should move there + if ($BC ne '') { + my $reverse = ( ( $masq{'XTGeoipRev'} || 'disabled' ) eq "enabled" )? "!": ""; + my $others = ( ( $masq{'XTGeoipOther'} || 'disabled') eq "enabled") ? 1 : 0; + @locPorts = () unless $others; + if (@locPorts != 0) { + my $LocPorts = join ',', @locPorts; + $OUT .= " /sbin/iptables -A \$NEW_XTGeoIP -p tcp -m geoip -m multiport ! --dports $LocPorts $reverse --src-cc $BC -j ULOG --ulog-prefix \"GeoIP BAN: OTHER\"\n"; + $OUT .= " /sbin/iptables -A \$NEW_XTGeoIP -p tcp -m geoip -m multiport ! --dports $LocPorts $reverse --src-cc $BC -j DROP\n"; + } else { + $OUT .= " /sbin/iptables -A \$NEW_XTGeoIP -p tcp -m geoip $reverse --src-cc $BC -j ULOG --ulog-prefix \"GeoIP BAN: ALL\"\n"; + $OUT .= " /sbin/iptables -A \$NEW_XTGeoIP -p tcp -m geoip $reverse --src-cc $BC -j DROP\n"; + } + } + $OUT .= " /sbin/iptables --append \$NEW_XTGeoIP" . + " -j RETURN\n"; + ## end of add + + } + } + + + # Having created a new XTGeoIP chain, activate it and destroy the old. + $OUT .=<<'EOF'; + /sbin/iptables --replace XTGeoIP 1 \ + --jump $NEW_XTGeoIP + /sbin/iptables --flush $OLD_XTGeoIP + /sbin/iptables --delete-chain $OLD_XTGeoIP +EOF + +} diff --git a/root/etc/e-smith/web/functions/xt_geoip b/root/etc/e-smith/web/functions/xt_geoip new file mode 100644 index 0000000..ae0d98d --- /dev/null +++ b/root/etc/e-smith/web/functions/xt_geoip @@ -0,0 +1,312 @@ +#!/usr/bin/perl -wT +# vim: set ft=xml: + +#---------------------------------------------------------------------- +# heading : Security +# description : GeoIP IP filtering +# navigation : 5000 5610 +#---------------------------------------------------------------------- +# copyright (C) 2007 Mitel Networks Corporation +# +# This program is free software; you can redistribute it and/or modify +# it under the terms of the GNU General Public License as published by +# the Free Software Foundation; either version 2 of the License, or +# (at your option) any later version. +# +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +# GNU General Public License for more details. +# +# You should have received a copy of the GNU General Public License +# along with this program; if not, write to the Free Software +# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA +# +# Technical support for this program is available from Mitel Networks +# Please visit our web site www.mitel.com/sme/ for details. +#---------------------------------------------------------------------- + +use strict; +use warnings; +use esmith::FormMagick::Panel::xt_geoip; + +my $f = esmith::FormMagick::Panel::xt_geoip->new(); +$f->display(); + +=head1 +=cut +=begin testing + +use esmith::FormMagick::Tester; +use esmith::TestUtils; +use esmith::ConfigDB; +use esmith::AccountsDB; + +my $panel = $Original_File; +my $ua = esmith::FormMagick::Tester->new(); + +my $c = esmith::ConfigDB->open(); +my $a = esmith::AccountsDB->open(); + +is (mode($panel), '4750', "Check permissions on script"); +ok ($ua->get_panel($panel), "ABOUT TO RUN L10N TESTS"); +is ($ua->{status}, 200, "200 OK"); +#like($ua->{content}, qr/FORM_TITLE/, "Saw untranslated form title"); +ok ($ua->set_language("en-us"), "Set language to U.S. English"); +ok ($ua->get_panel($panel), "Get panel"); +is ($ua->{status}, 200, "200 OK"); +like($ua->{content}, qr/xt_geoip Admin/, "Saw translated form title"); + +=end testing + +=cut + +__DATA__ +
    + + + # post-event="wherenext('Second')" + XT_GEOIP_STATUS_DESCRIPTION + + + + + + + + + + + + + + + + + + + + + + + COUNTRY_LIST_DESCRIPTION + + + + + + + + + SERVICE_DESCRIPTION + + + + + + SERVICE_LIST_DESCRIPTION + + + + + + + STATS_DESCRIPTION + + + + IPT_LIST_DESCRIPTION + + + + + SSH_LIST_DESCRIPTION + + + + + F2B_LIST_DESCRIPTION + + + + + + + + + + + + DESC_GEOIP + + + + + DESC_REVERSE_MATCH + + + + + DESC_BADCOUNTRIES + + + + + + + + + DESC_OTHERS + + + + + DESC_UPDATE + + + + + + + + + + + ADD_SERVICE + ADD_DESC + + + + + + + + + + + + DESC_REVERSE_MATCH + + + + + DESC_BADCOUNTRIES + + + + + + + + + + + + + REMOVE_SERVICE + REMOVE_DESC + + + + + + + + + + + + + + + + + + + + + + + + + + + DESC_AVAILABLE_SERVICES + + + + + + + +
    diff --git a/root/etc/yum/post-actions/xt_geoip.action b/root/etc/yum/post-actions/xt_geoip.action new file mode 100644 index 0000000..7f437d6 --- /dev/null +++ b/root/etc/yum/post-actions/xt_geoip.action @@ -0,0 +1,4 @@ +kernel*:any:/etc/e-smith/events/actions/xt_geoip_kmod +kmod*:any:/etc/e-smith/events/actions/xt_geoip_kmod +xtables-addons*:any:/etc/e-smith/events/actions/xt_geoip_kmod + diff --git a/root/usr/share/perl5/vendor_perl/esmith/FormMagick/Panel/xt_geoip.pm b/root/usr/share/perl5/vendor_perl/esmith/FormMagick/Panel/xt_geoip.pm new file mode 100644 index 0000000..8e1f680 --- /dev/null +++ b/root/usr/share/perl5/vendor_perl/esmith/FormMagick/Panel/xt_geoip.pm @@ -0,0 +1,603 @@ +#!/usr/bin/perl -w + +#------------------------------------------- +# Copyright (c) Michel Begue 2017 +# Xt_GeoIP Administration panel +#------------------------------------------- +package esmith::FormMagick::Panel::xt_geoip; + +use strict; +#use warnings; +use esmith::FormMagick; +use esmith::ConfigDB; +use esmith::util; +use esmith::cgi; +use File::Basename; +use Exporter; +use POSIX qw(strftime); + +our @ISA = qw(esmith::FormMagick Exporter); + +our @EXPORT = qw( + otherServices + do_otherServices + get_prop + get_value + get_badcountries + get_geoip + get_stat_license_key + get_reverse + print_service_table + get_stat_geoip + print_custom_button + generateStats + get_srv_name + get_srv_badcountries + remove_serv + modify_serv + srv_must_exist + get_date_update + change_settings + must_exist +); + +our $VERSION = sprintf '%d.%03d', q$Revision: 1.1 $ =~ /: (\d+).(\d+)/; + +our $db = esmith::ConfigDB->open || die "Couldn't open ConfigDB\n"; + +=pod + +=head1 NAME + +esmith::FormMagick::Panels::xt_geoip - Panel providing countries codes, +enable and update base actions. + +=head1 SYNOPSYS + + use esmith::FormMagick::Panel::xt_geoip; + + my $panel = esmith::FormMagick::Panel::xt_geoip->new; + $panel->display(); + +=head1 DESCRIPTION + +xt_geoip (xtables-addons geoip) install a base of IPs by country. + This panel provides a 'non-commandline' form to enter selected countries codes +for filtering, to enable-disable the fonctionnality and update the base of IPs. + + +=cut + +# {{{ new + +=head2 new() + +Exactly as for esmith::FormMagick + +=begin testing + +$ENV{ESMITH_CONFIG_DB} = "10e-smith-base/configuration.conf" + +use_ok('esmith::FormMagick::Panel::xt_geoip'); +use vars qw($panel); +ok($panel = esmith::FormMagick::Panel::xt_geoip->new(), "Create panel object"); +isa_ok($panel, 'esmith::FormMagick::Panel::xt_geoip'); + +=end testing + +=cut + + + +sub new +{ + shift; + my $self = esmith::FormMagick->new(); + $self->{calling_package} = (caller)[0]; + bless $self; +# $self->debug(1); + return $self; +} + +=head2 get_prop + +=cut + +sub get_prop +{ + my $fm = shift if (ref($_[0]) ); + my $item = shift; + my $prop = shift; + + my $record = $db->get($item); + if ($record) { + return $record->prop($prop); + } + else { + return ''; + } +} + +=head2 get_value + +=cut + +sub get_value +{ + my $fm = shift; + my $item = shift; + my $record = $db->get($item); + #return ($db->get("masq")->prop($item)); + if ($record) { + return $record->value(); + } + else { + return ''; + } +} + +=head2 get_badcountries + +method to retrieve the value of "badcountries" for the form +=cut + +sub get_badcountries +{ + my $self = shift; + my $full = shift; + my $badc=$db->get_prop("masq", "BadCountries")||""; + return $badc unless $full ; + my $rev = (($db->get_prop("masq", "XTGeoipRev")||"disabled") eq "enabled") ? "!=" : "=="; + return "$rev $badc "; +} + +=head2 get_geoip + +method to retrieve the value of geoip for the form +=cut + +sub get_geoip +{ + return $db->get_prop("masq", "GeoIP") || 'disabled'; +} + +=head2 get_reverse + +method to retrieve the value of geoip for the form +=cut + +sub get_reverse +{ + my $fm = shift; + my $item = shift; + my $prop = shift; + $item = ($item eq 'masq') ? $item : $fm->cgi->param('name'); + return $db->get_prop("$item", "$prop") || "disabled"; +} + + +=head2 get_stat_geoip + +method to retrieve the status of geoip (module and filtering) for the form +=cut + +sub get_stat_geoip +{ + my $fm = shift; + if ( system ( "/bin/test -f /lib/modules/`/bin/uname -r`/weak-updates/xtables-addons/xt_geoip.ko") != 0 ) { + return $fm->localise('ERROR_MISSING_MODULE'); + } elsif ( system ( "/sbin/lsmod | grep 'xt_geoip' > /dev/null") != 0 ) { + return $fm->localise('ERROR_UNLOADED_MODULE'); + } elsif ( get_geoip() eq 'enabled' && system ( "/sbin/iptables -L -n | grep 'XTGeoIP' > /dev/null") != 0 ) { + return $fm->localise('ERROR_FILTER_CHAIN_MISSING'); + } else { + return ''; + } +} + + +=head2 get_stat_license_key + +method to retrieve the status of geoip license_key for the site +=cut + +sub get_stat_license_key { + + my $fm = shift; + if ((get_prop( 'geoip','status' ) || 'disabled') eq 'enabled' ) { + if ( (get_prop( 'geoip','LicenseKey' ) || '') ne '' ) { + return ''; + } + } + return $fm->localise('ERROR_LICENSE_KEY'); + +} + + +=head2 get_date_update +=cut + +sub get_date_update +{ + my $file = "/usr/share/xt_geoip/LE/A1.iv4"; + my $filetime = ( -e $file ) ? (stat($file))[9] : 0; + return strftime("%Y/%m/%d %H:%M", localtime( $filetime )) || ''; +} + +=head2 change_settings + +Sub to change settings as per user input in the panel +=cut + +sub change_settings +{ + my $self = shift; + my $q = $self->{'cgi'}; + + my $mq_bc = get_badcountries(); + my $mq_gp = get_geoip(); + my $masq = $db->get('masq') || "disabled"; + my $mq_rv = $masq->prop('XTGeoipRev') || 'disabled'; + my $mq_ot = $masq->prop('XTGeoipOther') || 'disabled'; + + my $n_mq_bc = $q->param("masq_badcountries"); + my $n_mq_gp = $q->param("masq_geoip") || $mq_gp; + my $n_upd_gp = $q->param("update_geoip") || ''; + my $n_mq_rv = $q->param("masq_reverse") || $mq_rv ; + my $n_mq_ot = $q->param("masq_others") || $mq_ot ; + + if (($n_mq_bc eq $mq_bc) && ($n_mq_gp eq $mq_gp) && ($n_upd_gp eq 'NO') && ($n_mq_rv eq $mq_rv) && ($n_mq_ot eq $mq_ot)) { + return $self->success("NO_CHANGE") + } + $db->set_prop("masq", "BadCountries", $n_mq_bc); + $db->set_prop("masq", "GeoIP", $n_mq_gp); + $db->set_prop("masq", "XTGeoipRev", $n_mq_rv); + $db->set_prop("masq", "XTGeoipOther", $n_mq_ot); + + my $eventloc = "xt_geoip-modify"; + $eventloc = "xt_geoip-update" if $n_upd_gp eq 'YES'; + + unless ( system ( "/sbin/e-smith/signal-event", $eventloc ) == 0 ) + { + $self->error("ERROR_UPDATING"); + return undef; + } + return $self->success("SUCCESS"); +} + + +=head2 valid_badcountries + +subroutine to validate countries. +=cut + +sub must_exist +{ + my $self = shift; + my $q = $self->{cgi}; + my $listerr = ""; + my @mq_bcs = split /[,:]/, $q->param("masq_badcountries"); + if (@mq_bcs) { + my $ctr = @mq_bcs; + return $self->localise('ERROR_COUNTRY_MAX: {$ctr}', {ctr=> "$ctr"}) if ($ctr > 50); + + foreach my $bcs (@mq_bcs) { + my $file = "/usr/share/xt_geoip/LE/" . $bcs . ".iv4"; + if (! -f $file) { $listerr .= $bcs . ","; } + } + return $self->localise('ERR_COUNTRY_NOT_EXIST: {$listerr}', {listerr=> "$listerr"}) if $listerr; + } + return 'OK'; +} + +#Subroutine to display buttons +sub print_custom_button +{ + my ($fm,$desc,$url,$type) = @_; + my $q = $fm->{cgi}; + $url="xt_geoip?page=0&page_stack=&Next=Next&type=".$type."&wherenext=".$url; + print " \n \n"; + print $q->p($q->a({href => $url, -class => "button-like"},$fm->localise($desc))); + print qq(\n); + return undef; +} + +#Subroutine to list statistics +sub generateStats +{ + my $self = shift; + my $q = $self->{cgi}; + + $self->turn_off_buttons(); + + # Untaint $name before use in system() + my $stats_type = $q->param ('type'); + $stats_type =~ /(.+)/; $stats_type = $1; + if ($stats_type ne "ipt" && $stats_type ne "ssh" && $stats_type ne "f2b") + { + print $q->p($q->b($self->localise('INVALID_STATS_TYPE')." ". + $stats_type)); + return ''; + } else { + # my $now_string = $self->gen_locale_date_string(); + my $file = "/var/lib/xt_geoip/extA_" . $stats_type . "_country.lst"; + my $filetime = ( -e $file ) ? (stat($file))[9] : 0; + my $date_string = strftime("%Y/%m/%d %H:%M", localtime( $filetime )) || ''; + print $q->h3($self->localise('STATS_GENERATED'), "[", $stats_type, "]", $date_string); + + open( XTGEOIPSTATS, $file ); + print "
    \n";
    +
    +	while ()
    +	{
    +		print;
    +	}
    +
    +	close XTGEOIPSTATS;
    +	print "
    \n"; + + print $q->h3($self->localise('END_OF_STATS')); + #$self->wherenext('First'); + return ''; + } +} + +sub get_srv_name +{ + my ($self) = @_; + return $self->cgi->param('name'); +} + +sub get_srv_badcountries +{ + my $self = shift; + my $name = $self->cgi->param('name'); + my $full = shift; + my $badc=$db->get_prop($name, "BadCountries")||""; + return $badc unless $full ; + my $rev = (($db->get_prop($name, "XTGeoipRev")||"disabled") eq "enabled") ? "!=" : "=="; + return "$rev $badc "; +} + +sub print_service_table { + my $self = shift; + my $q = $self->{cgi}; + my $servname = $self->localise('NAME'); + my $port = $self->localise('PORT'); + my $status = $self->localise('STATUS'); + my $access = $self->localise('ACCESS'); + my $servBC = $self->localise('BADCOUNTRIES'); + my $modify = $self->localise('MODIFY'); + my $remove = $self->localise('REMOVE'); + my $action_h = $self->localise('ACTION'); + + my @services = split(/,/, $db->get_prop("masq", "XtServices")); + #my @services = ('imaps','pop3s','sshd','ftp','ssmtpd'); + + unless ( scalar @services ) + { + print $q->Tr($q->td($self->localise('NO_SERVICES'))); + return ""; + } + + print $q->start_table({-CLASS => "sme-border"}),"\n"; + print $q->Tr ( + esmith::cgi::genSmallCell($q, $servname,"header"), + esmith::cgi::genSmallCell($q, $port,"header"), + esmith::cgi::genSmallCell($q, $status,"header"), + esmith::cgi::genSmallCell($q, $access,"header"), + esmith::cgi::genSmallCell($q, $servBC,"header"), + esmith::cgi::genSmallCell($q, $action_h,"header", 2)),"\n"; + + my $scriptname = basename($0); + + foreach my $servname (@services) + { + my $i = $db->get($servname); + next if not defined $i; + + my $port = $i->prop('TCPPort'); + my $status = $i->prop('status'); + my $access = $i->prop('access'); + my $servBC = $i->prop('BadCountries') || ' '; + my $servRev = (( $i->prop('XTGeoipRev')|| 'disabled') eq 'disabled' )? '==': '!='; + + my $params = $self->build_serv_cgi_params($servname, $i->props()); + + my $href = "$scriptname?$params&action=modify&wherenext="; + + my $actionModify = ' '; + $actionModify .= $q->a({href => "${href}SrvModify"},$modify) + . ' '; + + my $actionRemove = ' '; + $actionRemove .= $q->a({href => "${href}SrvRemove"}, $remove) + . ' '; + + my $color = 'red'; + my $deco= "none"; + if ($servRev eq '!=' ) { $color = 'green'; } + if ($status eq 'disabled' || $access ne 'public') { $color = 'grey'; $deco= "line-through"; } + print $q->Tr ( + esmith::cgi::genSmallCell($q, $servname,"normal"), + esmith::cgi::genSmallCell($q, $port,"normal"), + esmith::cgi::genSmallCell($q, $status,"normal"), + esmith::cgi::genSmallCell($q, $access,"normal"), + esmith::cgi::genSmallCell($q, "" . "$servRev $servBC" . "","normal"), + esmith::cgi::genSmallCell($q, $actionModify,"normal"), + esmith::cgi::genSmallCell($q, $actionRemove,"normal")); + } + + print $q->end_table,"\n"; + + return ""; +} + +sub build_serv_cgi_params { + my ($self, $servname, %oldprops) = @_; + + my %props = ( + page => 0, + page_stack => "", + name => $servname, + ); + + return $self->props_to_query_string(\%props); +} + +sub remove_serv { + my ($self) = @_; + my $name = $self->cgi->param('name'); + if (my $serv = $db->get($name)) { + my $servBC = $serv->prop('BadCountries') || ''; + if ($servBC ne '') { + my $tps = $db->set_prop_and_delete($name, "BadCountries"); + $tps = $db->get_prop_and_delete($name, "XTGeoipRev"); + # Untaint $name before use in system() + # $name =~ /(.+)/; $name = $1; + if (system ("/sbin/e-smith/signal-event", "xt_geoip-service") == 0) + { + return $self->success("SUCCESSFULLY_DELETED_SERVICE"); + } else { + return $self->error("ERROR_WHILE_DELETING_SERVICE"); + } + } else { + return $self->success('NO_CHANGE'); + } + + } else { + $self->error('CANT_FIND_SERV'); + } + $self->wherenext('First'); +} + +sub modify_serv { + my ($self) = @_; + my $name = $self->cgi->param('name'); + if (my $serv = $db->get($name)) { + my $servBC = $serv->prop('BadCountries') || ''; + my $servRev = $serv->prop('XTGeoipRev') || 'disabled'; + + my $q = $self->{'cgi'}; + my $n_servBC = $q->param("masq_srv_badcountries"); + my $n_servRev = $q->param("masq_srv_reverse") || $servRev; + + if ($n_servBC eq $servBC && $n_servRev eq $servRev ) { + return $self->success("NO_CHANGE") + } + $db->set_prop($name, "BadCountries", $n_servBC); + $db->set_prop($name, "XTGeoipRev", $n_servRev); + + if (system ( "/sbin/e-smith/signal-event", "xt_geoip-service" ) == 0 ) + { + return $self->success("SUCCESS"); + } else { + return $self->error("ERROR_UPDATING"); + } + } else { + $self->error('CANT_FIND_SERV'); + } + $self->wherenext('First'); +} + +sub srv_must_exist +{ + my $self = shift; + my $q = $self->{cgi}; + my $listerr = ""; + my @mq_bcs = split /[,:]/, $q->param("masq_srv_badcountries"); + if (@mq_bcs) { + my $ctr = @mq_bcs; + return $self->localise('ERROR_COUNTRY_MAX: {$ctr}', {ctr=> "$ctr"}) if ($ctr > 50); + + foreach my $bcs (@mq_bcs) { + my $file = "/usr/share/xt_geoip/LE/" . $bcs . ".iv4"; + if (! -f $file) { $listerr .= $bcs . ","; } + } + return $self->localise('ERR_COUNTRY_NOT_EXIST: {$listerr}', {listerr=> "$listerr"}) if $listerr; + } + return 'OK'; +} + + +#Subroutine to list counries codes +sub generateCodes +{ + my $self = shift; + my $q = $self->{cgi}; + + $self->turn_off_buttons(); + + my $file = "/usr/share/xt_geoip/geoip_countries_list.txt"; + unless ( -e $file ) { + print $q->p($q->b($self->localise('INVALID_CODES_LIST'))); + return ''; + } + + print $q->h3($self->localise('COUNTRY_LIST')); + + open( XTGEOIPCODES, $file ); + print "
    \n";
    +
    +	while ()
    +	{
    +		print;
    +	}
    +
    +	close XTGEOIPCODES;
    +	print "
    \n"; + + print $q->h3($self->localise('END_OF_CODES')); + return ''; + +} + + +#Subroutine to list other services codes +sub otherServices +{ + my ($self, $choice) = @_; + + my %serv_ok = map { $_ => 1} split(/,/, $db->get_prop("masq", "XtServices")); + # unless $choice eq 'all'; + + my @serv_others = (); + + for ($db->get_all_by_prop(type => 'service')) + { + next unless $_->prop('TCPPort'); + # if ( $_->prop('TCPPort')) { + + # push @serv_others, $_->key unless exists( $serv_ok{$_->key}); + push @serv_others, $_->key unless $choice eq 'sel' and not exists( $serv_ok{$_->key}); + # } + } + + return \@serv_others; + +} + + +#Subroutine to update list services codes +sub do_otherServices +{ + my $self = shift; + + my $q = $self->{'cgi'}; + + my @selected = $q->param('SelectedServices'); + + my $serv1 = ($db->get_prop("masq", "XtServices")) || ''; + my $serv2 = join( ',', @selected); + + $self->wherenext('First'); + + return $self->success("NO_CHANGE") if ( $serv1 eq $serv2); + + $db->set_prop("masq", "XtServices", $serv2); + + return $self->success("SUCCESS"); +} + + +1; diff --git a/root/usr/share/smanager/lib/SrvMngr/Controller/Xt_geoip.pm b/root/usr/share/smanager/lib/SrvMngr/Controller/Xt_geoip.pm new file mode 100644 index 0000000..3dc1154 --- /dev/null +++ b/root/usr/share/smanager/lib/SrvMngr/Controller/Xt_geoip.pm @@ -0,0 +1,561 @@ +package SrvMngr::Controller::Xt_geoip; + +#---------------------------------------------------------------------- +# heading : Network +# description : GeoIP IP filtering +# navigation : 6000 610 + +# name : xt_geoip, method : get, url : /xt_geoip, ctlact : Xt_geoip#main +# name : xt_geoipd, method : post, url : /xt_geoip, ctlact : Xt_geoip#do_display +# name : xt_geoipc, method : get, url : /xt_geoipb, ctlact : Xt_geoip#do_display +# name : xt_geoipu, method : post, url : /xt_geoipb, ctlact : Xt_geoip#do_action +# +# routes : end +#---------------------------------------------------------------------- +use strict; +use warnings; +use Mojo::Base 'Mojolicious::Controller'; + +use POSIX qw(strftime); + +use Locale::gettext; +use SrvMngr::I18N; + +use SrvMngr qw( theme_list init_session ); + +our $cdb = esmith::ConfigDB->open() or die "Couldn't open ConfigDB\n"; + + +sub main { + + my $c = shift; + $c->app->log->info($c->log_req); + + my $title = $c->render_to_string(inline =>($c->l('xtg_FORM_TITLE'))); + + my %xtg_datas = (); + $xtg_datas{'choice'} = ''; + + $c->stash( title => $title, xtg_datas => \%xtg_datas); + $c->render('xt_geoip'); +}; + + +sub do_display { + + my $c = shift; + $c->app->log->info($c->log_req); + + my $title = $c->render_to_string(inline =>($c->l('xtg_FORM_TITLE'))); + + my $choice = $c->param('Choice'); + + my $result; + my %xtg_datas = (); + $xtg_datas{'choice'} = $choice; + + if ( $choice eq 'LCOD' ) { + + $result = $c->generateCodes(); + +# $c->stash( title => $title, modul => $result, xtg_datas => \%xtg_datas ); +# return $c->render('xt_geoip_lst'); + }; + + if ( $choice eq 'LF2B' ) { + + $result = $c->generateStats( 'f2b' ); +# $result = $c->render_to_string(inline => generateStats($c, 'f2b')); + +# $c->stash( title => $title, modul => $result, xtg_datas => \%xtg_datas ); +# return $c->render('xt_geoip_lst'); + }; + + if ( $choice eq 'LSSH' ) { + + $result = $c->generateStats( 'ssh' ); +# $result = $c->render_to_string(inline => generateStats($c, 'ssh')); + +# $c->stash( title => $title, modul => $result, xtg_datas => \%xtg_datas ); +# return $c->render('xt_geoip_lst'); + }; + + if ( $choice eq 'LIPT' ) { + + $result = $c->generateStats( 'ipt' ); + +# $c->stash( title => $title, modul => $result, xtg_datas => \%xtg_datas ); +# return $c->render('xt_geoip_lst'); + }; + + if ( $choice eq 'LSRV' ) { +# $c->stash( title => $title, xtg_datas => \%xtg_datas ); +# return $c->render('xt_geoip_lsrv'); + } + + if ( $choice eq 'UPDT' ) { +# $c->stash( title => $title, xtg_datas => \%xtg_datas ); +# return $c->render('xt_geoip_updt'); + } + + if ( $choice eq 'UPDS' ) { + + $xtg_datas{name} = $c->param('Name'); + +# $c->stash( title => $title, xtg_datas => \%xtg_datas ); +# return $c->render('xt_geoip_upds'); + } + + if ( $choice eq 'REMS' ) { + + $xtg_datas{name} = $c->param('Name'); + +# $c->stash( title => $title, xtg_datas => \%xtg_datas ); +# return $c->render('xt_geoip_rems'); + } + + $c->stash( title => $title, modul => $result, xtg_datas => \%xtg_datas ); + + return $c->render( 'xt_geoip_lst' ) if ( $choice ~~ [ 'LCOD', 'LF2B', 'LSSH', 'LIPT' ] ); + + return $c->render( 'xt_geoip'.'_'.lc($choice) ) if ( $choice ~~ [ 'UPDT', 'UPDS', 'REMS', 'LSRV' ] ); + + $c->redirect_to('/xt_geoip'); + +}; + + +sub do_action { + + my $c = shift; + $c->app->log->info($c->log_req); + + my $rt = $c->current_route; + + my $title = $c->render_to_string(inline =>($c->l('xtg_FORM_TITLE'))); + my %xtg_datas = (); + + my $choice = $c->param('Choice'); + $xtg_datas{'choice'} = $choice; + + my ($res, $result) = ''; + + + if ( $choice eq 'LSRV' ) { + + #$result .= 'Blocked for testing ! Avoid updates for now '; + + $res = ''; + if ( ! $result ) { + $res = $c->do_otherServices(); + $result .= $res unless $res eq 'OK'; + if ( ! $result ) { + $result = $c->l('xtg_SERVICE_SUCCESS'); + } + } + } + + if ( $choice eq 'UPDT' ) { + + $res = $c->must_exist(); + $result .= $res unless $res eq 'OK'; + + #$result .= 'Blocked for testing ! Avoid updates for now '; + + $res = ''; + if ( ! $result ) { + $res = $c->change_settings(); + $result .= $res unless $res eq 'OK'; + if ( ! $result ) { + $result = $c->l('xtg_SUCCESS'); + } + } + } + + + if ( $choice eq 'REMS' ) { + + #$result .= 'Blocked for testing ! Avoid updates for now '; + + my $name = $c->param('Name'); + $xtg_datas{name} = $name; + + $res = ''; + if ( ! $result ) { + $res = $c->remove_serv(); + $result .= $res unless $res eq 'OK'; + if ( ! $result ) { + $result = $c->l('xtg_SUCCESSFULLY_DELETED_SERVICE'); + } + } + } + + + if ( $choice eq 'UPDS' ) { + + #$result .= 'Blocked for testing ! Avoid updates for now '; + + my $name = $c->param('Name'); + $xtg_datas{name} = $name; + + $res = ''; + if ( ! $result ) { + $res = $c->modify_serv(); + $result .= $res unless $res eq 'OK'; + if ( ! $result ) { + $result = $c->l('xtg_SERVICE_SUCCESS'); + } + } + } + + # common parts + if ($res ne 'OK') { + $c->stash( error => $result ); + $c->stash( title => $title, xtg_datas => \%xtg_datas ); + return $c->render( 'xt_geoip'.'_'.lc($choice) ); + } + + my $message = "xt_geoip updates $choice DONE"; + $c->app->log->info($message); + $c->flash( success => $result ); +## $c->flash( error => 'No changes applied !!' ); + + #return to 'xt_geoip' route !!! + $c->redirect_to('/xt_geoip'); + +}; + + +sub get_badcountries { + + my $c = shift; + my $full = shift; + + my $badc = $cdb->get_prop("masq", "BadCountries") || ""; + return $badc unless $full ; + + my $rev = (($cdb->get_prop("masq", "XTGeoipRev")||"disabled") eq "enabled") ? "!=" : "=="; + return "$rev $badc "; +} + + +sub get_geoip { + return $cdb->get_prop("masq", "GeoIP") || 'disabled'; +} + + +sub get_reverse { + + my $c = shift; + my $item = shift; + my $prop = shift; + + $item = ($item eq 'masq') ? $item : $c->param('Name'); + return $cdb->get_prop("$item", "$prop") || "disabled"; +} + + +sub get_stat_geoip { + + my $c = shift; + if ( system ( "/bin/test -f /lib/modules/`/bin/uname -r`/weak-updates/xtables-addons/xt_geoip.ko") != 0 ) { + return $c->l('xtg_ERROR_MISSING_MODULE'); + } elsif ( system ( "/sbin/lsmod | grep 'xt_geoip' > /dev/null") != 0 ) { + return $c->l('xtg_ERROR_UNLOADED_MODULE'); + } elsif ( get_geoip() eq 'enabled' && system ( "/sbin/iptables -L -n | grep 'XTGeoIP' > /dev/null") != 0 ) { + return $c->l('xtg_ERROR_FILTER_CHAIN_MISSING'); + } else { + return ''; + } +} + + +sub get_stat_license_key { + + my $c = shift; + if (($cdb->get_prop( 'geoip','status' ) || 'disabled') eq 'enabled' ) { + if ( ($cdb->get_prop( 'geoip','LicenseKey' ) || '') ne '' ) { + return ''; + } + } + return $c->l('xtg_ERROR_LICENSE_KEY'); +} + + +sub get_date_update { + my $file = "/usr/share/xt_geoip/LE/A1.iv4"; + my $filetime = ( -e $file ) ? (stat($file))[9] : 0; + return strftime("%Y/%m/%d %H:%M", localtime( $filetime )) || ''; +} + + +sub get_srv_name { + my ($c) = @_; + return $c->param('Name'); +} + + +sub get_services_table { + + my $c = shift; + my $choice = shift || 'sel'; + + my @services; + my @serv_rec; + + if ( $choice ne 'all' ) { + @services = split(/,/, $cdb->get_prop("masq", "XtServices")); + for ( @services ) { + my $rec = $cdb->get( $_ ); + push @serv_rec, $rec if ( $rec && $rec->prop('TCPPort') ); + } + } else { + for ($cdb->get_all_by_prop(type => 'service')) { + push @serv_rec, $_ if ( $_->prop('TCPPort') ); + } + } + return \@serv_rec; +} + +sub get_srv_badcountries { + my ( $c, $name, $full ) = @_; + + my $badc = $cdb->get_prop($name, "BadCountries")||""; + return $badc unless $full ; + + my $rev = (($cdb->get_prop($name, "XTGeoipRev")||"disabled") eq "enabled") ? "!=" : "=="; + return "$rev $badc "; +} + + +#Subroutine to list statistics +sub generateStats { + + my $c = shift; + my $stats_type = shift; + my $out = ''; + + # Untaint $name before use in system() + $stats_type =~ /(.+)/; $stats_type = $1; + if ($stats_type ne "ipt" and $stats_type ne "ssh" and $stats_type ne "f2b") { + $out .= sprintf("

    %s %s

    ", $c->l('xtg_INVALID_STATS_TYPE'), $stats_type); + return $out; + } + + # my $now_string = $c->gen_locale_date_string(); + my $file = "/var/lib/xt_geoip/extA_" . $stats_type . "_country.lst"; + my $filetime = ( -e $file ) ? (stat($file))[9] : 0; + my $date_string = strftime("%Y/%m/%d %H:%M", localtime( $filetime )) || ''; + + $out .= sprintf("

    %s %s %s

    ", $c->l('xtg_STATS_GENERATED'), $stats_type, $date_string); + + open( Xt_GEOIPSTATS, $file ); + $out .= sprintf "
    ";
    +
    +	while ()
    +	{
    +	    $out .= sprintf("%s", $_);
    +	}
    +
    +	close Xt_GEOIPSTATS;
    +	$out .= sprintf "
    "; + + $out .= sprintf("

    %s

    ", $c->l('xtg_END_OF_STATS')); + return $out; +} + + +#Subroutine to list counries codes +sub generateCodes { + + my $c = shift; + + my $out = ''; + + # my $now_string = $c->gen_locale_date_string(); + my $file = "/usr/share/xt_geoip/geoip_countries_list.txt"; + unless ( -e $file ) { + $out .= "
    " . $c->l('xtg_INVALID_CODES_LIST'); + return $out; + } + + my $filetime = ( -e $file ) ? (stat($file))[9] : 0; + my $date_string = strftime("%Y/%m/%d %H:%M", localtime( $filetime )) || ''; + + $out .= sprintf("

    %s %s

    ", $c->l('xtg_COUNTRY_LIST'), $date_string); + + + open( Xt_GEOIPCODES, $file ); + + $out .= sprintf "
    ";
    +
    +	while () {
    +		$out .= sprintf("%s", $_);
    +	}
    +
    +	close Xt_GEOIPCODES;
    +	$out .= sprintf "
    "; + + $out .= sprintf("

    %s

    ", $c->l('xtg_END_OF_CODES')); + + return $out; +} + + +#Subroutine to list other services codes +sub otherServices { + + my ($c, $choice) = @_; + + my %serv_ok = map { $_ => 1} split(/,/, $cdb->get_prop("masq", "XtServices")); + # unless $choice eq 'all'; + + my @serv_others = (); + + for ($cdb->get_all_by_prop(type => 'service')) { + next unless $_->prop('TCPPort'); + # if ( $_->prop('TCPPort')) { + + # push @serv_others, $_->key unless exists( $serv_ok{$_->key}); + push @serv_others, $_->key unless $choice eq 'sel' and not exists( $serv_ok{$_->key}); + # } + } + + return \@serv_others; +} + + +#Subroutine to update list services codes +sub do_otherServices { + + my $c = shift; + + my $serv1 = ($cdb->get_prop("masq", "XtServices")) || ''; + my $serv2 = join( ',', @{$c->every_param('Selectedservices')} ); + + $cdb->set_prop("masq", "XtServices", $serv2) if ( $serv1 ne $serv2); + + return 'OK'; +} + + +sub change_settings { + + my $c = shift; + + my $mq_bc = get_badcountries(); + my $mq_gp = get_geoip(); + my $masq = $cdb->get('masq') || "disabled"; + my $mq_rv = $masq->prop('XTGeoipRev') || 'disabled'; + my $mq_ot = $masq->prop('XTGeoipOther') || 'disabled'; + + my $n_mq_bc = $c->param("Masq_badcountries"); + my $n_mq_gp = $c->param("Masq_geoip") || $mq_gp; + my $n_upd_gp = $c->param("Update_geoip") || ''; + my $n_mq_rv = $c->param("Masq_reverse") || $mq_rv ; + my $n_mq_ot = $c->param("Masq_others") || $mq_ot ; + + if (($n_mq_bc eq $mq_bc) && ($n_mq_gp eq $mq_gp) && ($n_upd_gp eq 'NO') && ($n_mq_rv eq $mq_rv) && ($n_mq_ot eq $mq_ot)) { + return 'OK' + } + + $cdb->set_prop("masq", "BadCountries", $n_mq_bc); + $cdb->set_prop("masq", "GeoIP", $n_mq_gp); + $cdb->set_prop("masq", "XTGeoipRev", $n_mq_rv); + $cdb->set_prop("masq", "XTGeoipOther", $n_mq_ot); + + my $eventloc = "xt_geoip-modify"; + $eventloc = "xt_geoip-update" if $n_upd_gp eq 'YES'; + + unless ( system ( "/sbin/e-smith/signal-event", $eventloc ) == 0 ) { + return $c->l("xtg_ERROR_UPDATING"); + } + return 'OK'; +} + + +=head2 valid_badcountries + +subroutine to validate countries. +=cut + +sub must_exist { + + my $c = shift; + + my $listerr = ""; + my @mq_bcs = split /[,:]/, $c->param("Masq_badcountries"); + if (@mq_bcs) { + my $ctr = @mq_bcs; + + return $c->l('xtg_ERROR_COUNTRY_MAX', $ctr) if ($ctr > 50); + + foreach my $bcs (@mq_bcs) { + my $file = "/usr/share/xt_geoip/LE/" . $bcs . ".iv4"; + if (! -f $file) { $listerr .= $bcs . ","; } + } + + return $c->l('xtg_ERROR_COUNTRY_NOT_EXIST', $listerr) if $listerr; + } + return 'OK'; +} + + +sub remove_serv { + + my ( $c ) = @_; + my $name = $c->param('Name'); + + # Untaint $name before use in system() + $name =~ /(.+)/; $name = $1; + + if (my $serv = $cdb->get($name)) { + my $servBC = $serv->prop('BadCountries') || ''; + if ($servBC ne '') { + my $tps = $cdb->get_prop_and_delete($name, "BadCountries"); + $tps = $cdb->get_prop_and_delete($name, "XTGeoipRev"); + + unless (system ("/sbin/e-smith/signal-event", "xt_geoip-service") == 0) { + return $c->l("xtg_ERROR_WHILE_DELETING_SERVICE").' '.$name; + } + return 'OK'; + } + } else { + return $c->l('xtg_CANT_FIND_SERV'); + } +} + + +sub modify_serv { + + my ($c) = @_; + my $name = $c->param('Name'); + + # Untaint $name before use in system() + $name =~ /(.+)/; $name = $1; + + if (my $serv = $cdb->get($name)) { + my $servBC = $serv->prop('BadCountries') || ''; + my $servRev = $serv->prop('XTGeoipRev') || 'disabled'; + + my $n_servBC = $c->param("Masq_srv_badcountries"); + my $n_servRev = $c->param("Masq_srv_reverse") || $servRev; + + if ($n_servBC eq $servBC && $n_servRev eq $servRev ) { + return 'OK'; + } + + $cdb->set_prop($name, "BadCountries", $n_servBC); + $cdb->set_prop($name, "XTGeoipRev", $n_servRev); + + unless (system ( "/sbin/e-smith/signal-event", "xt_geoip-service" ) == 0 ) { + return $c->l("xtg_ERROR_UPDATING").' '.$name; + } + return 'OK'; + } else { + return $c->l('xtg_CANT_FIND_SERV'); + } +} + + +1; diff --git a/root/usr/share/smanager/lib/SrvMngr/I18N/Modules/Xt_geoip/xt_geoip_en.lex b/root/usr/share/smanager/lib/SrvMngr/I18N/Modules/Xt_geoip/xt_geoip_en.lex new file mode 100644 index 0000000..9155c7c --- /dev/null +++ b/root/usr/share/smanager/lib/SrvMngr/I18N/Modules/Xt_geoip/xt_geoip_en.lex @@ -0,0 +1,69 @@ +'xtg_FORM_TITLE' => 'XTABLES-ADDONS Administration
    GeoIP', +'xtg_ERROR_UPDATING' => 'There was an error while updating xt_geoip.', +'xtg_SUCCESS' => 'Successful change... Now IP filtering takes into account the countries entered.', +'xtg_SERVICE_SUCCESS' => 'Successful change... Now IP filtering takes into account the new services list.', +'xtg_XT_GEOIP_STATUS_DESCRIPTION' => '
    • IP filtering can be enabled or disabled with the appropriate button
    • +
    • Codes of the countries to be banished can be entered in the corresponding field
    • +
    • An immediate update of the table can be requested here
    +

    Be careful not to ban the IP addresses needed to run your server !

    ', +'xtg_NO_CHANGE' => 'No change... no update !', +'xtg_LABEL_GEOIP_STATUS' => 'Current GEOIP filtering : ', +'xtg_LABEL_GEOIP' => 'GEOIP filtering desired : ', +'xtg_DESC_GEOIP' => 'Should filtering by country of origin be activated ?', +'xtg_ERROR_STATUS_GEOIP' => ' GEOIP filtering is inactive (iptables) ', +'xtg_LABEL_BADCOUNTRIES_STATUS' => 'Current list of banished country codes : ', +'xtg_ERROR_COUNTRY_NOT_EXIST' => 'Country code(s) does not exist on the server: [_1]', +'xtg_LABEL_BADCOUNTRIES' => 'New country codes to be used :', +'xtg_DESC_BADCOUNTRIES' => 'List of country codes (uppercase et comma-separated).', +'xtg_LABEL_DATE_UPDATE_STATUS' => 'Last update of GeoIP table :', +'xtg_LABEL_UPDATE' => 'Force the update of GeoIP table :', +'xtg_DESC_UPDATE' => 'GeoIP table is updated every week, but you can ...', +'xtg_IPT_LIST_DESCRIPTION' => '
    • Click here to see the statistics of the prevented connections
    ', +'xtg_IPT_LIST' => 'Filtered', +'xtg_SSH_LIST_DESCRIPTION' => '
    • Click here to see the statistics of SSH errors for non blocked access
    ', +'xtg_SSH_LIST' => 'SSH errors', +'xtg_F2B_LIST_DESCRIPTION' => '
    • Click here to see the statistics of the connections banned by fail2ban
    ', +'xtg_F2B_LIST' => 'F2b banned', +'xtg_STATS_GENERATED' => 'Statistics generated', +'xtg_END_OF_STATS' => 'End of Statistics', +'xtg_INVALID_STATS_TYPE' => 'Invalid type of statistics', +'xtg_STATS_DESCRIPTION' => '

    Statistics for Xt_GeoIP

      +
    • For 3 periods : Day, Week and Month
    • +
    • Banned Ips by country sorted by number
    • +
    • Ssh errors by country sorted by number
    • +
    • Fail2ban banned IPs by country sorted by number
    • +

    XX means Country not found !

    ', +'xtg_COUNTRY_LIST_DESCRIPTION' => '
    • Click here to see a list of available country codes
    ', +'xtg_LABEL_COUNTRY_LIST' => 'Country codes : ', +'xtg_COUNTRY_LIST' => 'Country codes', +'xtg_CNTRY_LIST' => 'List', +'xtg_END_OF_CODES' => 'End of code list', +'xtg_SERVICE_DESCRIPTION' => 'Per service filtering for Xtables GeoIP', +'xtg_SERVICE_DESCRIPTION2' => '
    • If you want different filtering based on services
    ', +'xtg_LABEL_SERVICE' => 'Service name : ', +'xtg_PER_SERVICE_GEOIP' => 'Services', +'xtg_ADD_SERVICE' => 'Add or modify a per service filtering', +'xtg_ADD_DESC' => 'You are choosing a particular country filtering for this service', +'xtg_REMOVE_SERVICE' => 'Delete a per service filtering', +'xtg_REMOVE_DESC' => 'You are deleting a filtering by service. The general filtering will then apply.', +'xtg_SERV_NOT_BAN' => 'Unfiltered service.', +'xtg_NO_SERVICES' => 'No services.', +'xtg_LABEL_SERV_BADCOUNTRIES_STATUS' => 'List of rejected country codes for the service : ', +'xtg_SUCCESSFULLY_DELETED_SERVICE' => 'Per service filtering successfully deleted... New filtering taken into account.', +'xtg_BADCOUNTRIES' => 'Blacklist', +'xtg_ERROR_COUNTRY_MAX' => 'Too many countries chosen: [_1]', +'xtg_LABEL_REVERSE_MATCH' => 'Reject if', +'xtg_DESC_REVERSE_MATCH' => 'The following option allow to chose if you want reject visitors from the country list (==) which is the default behaviour, or if you want to only let them in (!=).', +'xtg_LABEL_OTHERS' => 'General filter only for services without rules', +'xtg_DESC_OTHERS' => 'Choose if you want to have the general filter to apply to all incoming connections or if you do not want to filter ports already defined with a specific service rule. This would allow you to have a service less restricted than the general rule if you enable this.', +'xtg_SERVICE_LIST_DESCRIPTION' => '
    • Click here to select new services among an available services list
    ', +'xtg_LABEL_SERVICE_LIST' => 'Service codes : ', +'xtg_SERV_LIST' => 'List', +'xtg_DESC_AVAILABLE_SERVICES' => '

    New Services selection

    +
    • Select here among the other services not yet managed individually. +
    • You may select one or more elements. Generally enabled and public ones.
    ', +'xtg_LABEL_AVAILABLE_SERVICES' => 'Available Services', +'xtg_ERROR_LICENSE_KEY' => 'GEOIP license key unavailable. Downloading is inactive', +'xtg_ERROR_MISSING_MODULE' => 'Module xt_geoip is missing. GeoIP based filtering is inactive', +'xtg_ERROR_UNLOADED_MODULE' => 'Module xt_geoip not loaded. GeoIP based filtering is inactive', +'xtg_ERROR_FILTER_CHAIN_MISSING' => 'Filtering chain XTGeoIP is not in use. GeoIP based filtering is inactive', diff --git a/root/usr/share/smanager/themes/default/templates/partials/_xtg_lcodes.html.ep b/root/usr/share/smanager/themes/default/templates/partials/_xtg_lcodes.html.ep new file mode 100644 index 0000000..e28b6fc --- /dev/null +++ b/root/usr/share/smanager/themes/default/templates/partials/_xtg_lcodes.html.ep @@ -0,0 +1,14 @@ +
    + +
    + + %= form_for '/xt_geoip' => (method => 'POST') => begin + + %= $c->render_to_string(inline => l('xtg_COUNTRY_LIST_DESCRIPTION')); + %= submit_button l 'xtg_CNTRY_LIST', class => 'action' + %= hidden_field 'Choice' => 'LCOD' + + % end +
    + + diff --git a/root/usr/share/smanager/themes/default/templates/partials/_xtg_services.html.ep b/root/usr/share/smanager/themes/default/templates/partials/_xtg_services.html.ep new file mode 100644 index 0000000..e354f3a --- /dev/null +++ b/root/usr/share/smanager/themes/default/templates/partials/_xtg_services.html.ep @@ -0,0 +1,65 @@ +
    + +
    + +%= form_for '/xt_geoip' => (method => 'POST') => begin + +

    + %= l('xtg_SERVICE_DESCRIPTION') +

    + %= $c->render_to_string(inline => l('xtg_SERVICE_DESCRIPTION2')); + +% my @services = @{$c->get_services_table('sel')}; +% if (scalar @services == 0) { + %=l 'xtg_NO_SERVICES' +% } else { + + + + +% foreach my $sv (@services) { +% my $svBC = $sv->prop('BadCountries') || ' '; +% my $svRev = (( $sv->prop('Xt_geoipRev')|| 'disabled') eq 'disabled' )? '==': '!='; +% my $color = 'red'; +% my $deco= "none"; +% if ($svRev eq '!=' ) { $color = 'green'; } +% if ($sv->prop('status') eq 'disabled' || $sv->prop('access') ne 'public') { $color = 'grey'; $deco= "line-through"; } +% my $BC = ""."$svRev $svBC".""; + + + %= t td => (class => 'sme-border') => $sv->key + %= t td => (class => 'sme-border') => $sv->prop('TCPPort') + %= t td => (class => 'sme-border') => $sv->prop('status') + %= t td => (class => 'sme-border') => $sv->prop('access') + %= t td => (class => 'sme-border') => $c->render_to_string(inline => $BC) + +% my $actionModify = "" . l('MODIFY') . ""; +% my $actionRemove = "" . l('REMOVE') . ""; + + + + +% } +
    + %=l 'NAME' + + %=l 'PORT' + + %=l 'STATUS' + + %=l 'ACCESS' + + %=l 'xtg_BADCOUNTRIES' + + %=l 'ACTION' +
    <%= $c->render_to_string(inline => $actionModify) %><%= $c->render_to_string(inline => $actionRemove) %>
    +% } + + %= $c->render_to_string(inline => l('xtg_SERVICE_LIST_DESCRIPTION')); + + %= submit_button l 'xtg_SERV_LIST', class => 'action' + %= hidden_field 'Choice' => 'LSRV' + + % end + +
    diff --git a/root/usr/share/smanager/themes/default/templates/partials/_xtg_stats.html.ep b/root/usr/share/smanager/themes/default/templates/partials/_xtg_stats.html.ep new file mode 100644 index 0000000..7aabe89 --- /dev/null +++ b/root/usr/share/smanager/themes/default/templates/partials/_xtg_stats.html.ep @@ -0,0 +1,33 @@ +
    + +

    + %= $c->render_to_string(inline => l('xtg_STATS_DESCRIPTION')); +

    + + %= form_for '/xt_geoip' => (method => 'POST') => begin + + %= $c->render_to_string(inline => l('xtg_IPT_LIST_DESCRIPTION')); + %= submit_button l 'xtg_IPT_LIST', class => 'action' + %= hidden_field 'Choice' => 'LIPT' + + % end + + %= form_for '/xt_geoip' => (method => 'POST') => begin + + %= $c->render_to_string(inline => l('xtg_SSH_LIST_DESCRIPTION')); + + %= submit_button l 'xtg_SSH_LIST', class => 'action' + %= hidden_field 'Choice' => 'LSSH' + + % end + + %= form_for '/xt_geoip' => (method => 'POST') => begin + + %= $c->render_to_string(inline => l('xtg_F2B_LIST_DESCRIPTION')); + + %= submit_button l 'xtg_F2B_LIST', class => 'action' + %= hidden_field 'Choice' => 'LF2B' + + % end + +
    diff --git a/root/usr/share/smanager/themes/default/templates/xt_geoip.html.ep b/root/usr/share/smanager/themes/default/templates/xt_geoip.html.ep new file mode 100644 index 0000000..a9f26ba --- /dev/null +++ b/root/usr/share/smanager/themes/default/templates/xt_geoip.html.ep @@ -0,0 +1,74 @@ +% layout 'default', title => "Smanager - xt_geoip"; + +% content_for 'module' => begin + +
    + + %if ($config->{debug} == 1) { +

    + %= dumper $c->current_route + %= dumper $xtg_datas +

    + %} + + % if ( stash 'error' ) { +
    + %= $c->render_to_string(inline => stash 'error') +
    + %} + +

    <%= $title %>

    + +
    + %= $c->render_to_string(inline => l('xtg_XT_GEOIP_STATUS_DESCRIPTION')); +
    + + %= form_for '/xt_geoip' => (method => 'POST') => begin + +

    + %=l 'xtg_LABEL_GEOIP_STATUS' + + %= $c->get_geoip() +

    + +

    + %=l 'xtg_LABEL_BADCOUNTRIES_STATUS' + + %= $c->get_badcountries(1) +

    + +

    + %=l 'xtg_LABEL_DATE_UPDATE_STATUS' + + %= $c->get_date_update() +

    + + % if ( my $st_geoip = $c->get_stat_geoip() ) { +
    + %= $c->render_to_string(inline => $st_geoip); +
    + %} + + % if ( my $st_lice_k = $c->get_stat_license_key() ) { +
    + %= $c->render_to_string(inline => $st_lice_k); +
    + %} + + %= hidden_field 'Choice' => 'UPDT' + +
    + %= submit_button l('NEXT'), class => 'action' +
    + + %end + + %= include 'partials/_xtg_lcodes' + + %= include 'partials/_xtg_services' + + %= include 'partials/_xtg_stats' + +
    + +%end diff --git a/root/usr/share/smanager/themes/default/templates/xt_geoip_lsrv.html.ep b/root/usr/share/smanager/themes/default/templates/xt_geoip_lsrv.html.ep new file mode 100644 index 0000000..8b33453 --- /dev/null +++ b/root/usr/share/smanager/themes/default/templates/xt_geoip_lsrv.html.ep @@ -0,0 +1,44 @@ +% layout 'default', title => "Smanager - xt_geoip"; + +% content_for 'module' => begin + +
    + + %if ($config->{debug} == 1) { +

    + %= dumper $c->current_route + %= dumper $xtg_datas +

    + %} + + % if ( stash 'error' ) { +
    + %= $c->render_to_string(inline => stash 'error') +
    + %} + +

    <%= $title %>

    + +
    + %= $c->render_to_string(inline => l('xtg_DESC_AVAILABLE_SERVICES')); +
    + + %= form_for '/xt_geoipb' => (method => 'POST') => begin + +

    + %=l 'xtg_LABEL_AVAILABLE_SERVICES' + + % param 'Selectedservices' => $c->otherServices('sel') unless param 'Selectedservices'; + %= select_field 'Selectedservices' => $c->otherServices('all'), class => 'input', multiple => "1" +

    + + %= hidden_field 'Choice' => 'LSRV' +
    + %= submit_button l('NEXT'), class => 'action' +
    + + %end + +
    + +%end diff --git a/root/usr/share/smanager/themes/default/templates/xt_geoip_lst.html.ep b/root/usr/share/smanager/themes/default/templates/xt_geoip_lst.html.ep new file mode 100644 index 0000000..feee69a --- /dev/null +++ b/root/usr/share/smanager/themes/default/templates/xt_geoip_lst.html.ep @@ -0,0 +1,36 @@ +% layout 'default', title => "Smanager - xt_geoip - List"; + +% content_for 'module' => begin + +
    + + %if ($config->{debug} == 1) { +

    + %= dumper $c->current_route + %= dumper $xtg_datas +

    + %} + + % if ( stash 'error' ) { +
    + %= $c->render_to_string(inline => stash 'error') +
    + %} + +

    <%= $title %>

    + + %= form_for '/xt_geoip' => (method => 'GET') => begin + +
    + %= $c->render_to_string(inline => stash 'modul'); +
    + +
    + %= submit_button l('NEXT'), class => 'action' +
    + + %end + +
    + +%end diff --git a/root/usr/share/smanager/themes/default/templates/xt_geoip_rems.html.ep b/root/usr/share/smanager/themes/default/templates/xt_geoip_rems.html.ep new file mode 100644 index 0000000..7e54c60 --- /dev/null +++ b/root/usr/share/smanager/themes/default/templates/xt_geoip_rems.html.ep @@ -0,0 +1,53 @@ +% layout 'default', title => "Smanager - xt_geoip"; + +% content_for 'module' => begin + +
    + + %if ($config->{debug} == 1) { +

    + %= dumper $c->current_route + %= dumper $xtg_datas +

    + %} + + % if ( stash 'error' ) { +
    + %= $c->render_to_string(inline => stash 'error') +
    + %} + +

    <%= $title %>

    + +

    + %= l 'xtg_REMOVE_SERVICE' +


    + + %= $c->render_to_string(inline => l('xtg_REMOVE_DESC')); + + %= form_for '/xt_geoipb' => (method => 'POST') => begin + +

    + %=l 'xtg_LABEL_SERVICE' + + %= $xtg_datas->{name} +

    + +

    + %=l 'xtg_LABEL_SERV_BADCOUNTRIES_STATUS' + + %= $c->get_srv_badcountries( $xtg_datas->{name}, 0 ) +

    + +
    + %= submit_button l('REMOVE'), class => 'action' +
    + + %= hidden_field 'Choice' => 'REMS' + %= hidden_field 'Name' => $xtg_datas->{name} + + %end + +
    + +%end diff --git a/root/usr/share/smanager/themes/default/templates/xt_geoip_upds.html.ep b/root/usr/share/smanager/themes/default/templates/xt_geoip_upds.html.ep new file mode 100644 index 0000000..8e96141 --- /dev/null +++ b/root/usr/share/smanager/themes/default/templates/xt_geoip_upds.html.ep @@ -0,0 +1,77 @@ +% layout 'default', title => "Smanager - xt_geoip"; + +% content_for 'module' => begin + +
    + + %if ($config->{debug} == 1) { +

    + %= dumper $c->current_route + %= dumper $xtg_datas +

    + %} + + % if ( stash 'error' ) { +
    + %= $c->render_to_string(inline => stash 'error') +
    + %} + +

    <%= $title %>

    + +

    + %= l 'xtg_ADD_SERVICE' +


    + + %= $c->render_to_string(inline => l('xtg_ADD_DESC')); + + %= form_for '/xt_geoipb' => (method => 'POST') => begin + +

    + %=l 'xtg_LABEL_SERVICE' + + %= $xtg_datas->{name} +

    + +

    + %=l 'xtg_LABEL_BADCOUNTRIES_STATUS' + + %= $c->get_badcountries( 0 ) +

    + +

    + %=l 'xtg_DESC_REVERSE_MATCH' +
    + %=l 'xtg_LABEL_REVERSE_MATCH' + + % param 'Masq_srv_reverse' => $c->get_reverse('','Xt_geoipRev') unless param 'Masq_srv_reverse'; + %= select_field 'Masq_srv_reverse' => [['!=' => 'enabled'], ['==' => 'disabled']], class => 'input' +

    + +

    + %=l 'xtg_DESC_BADCOUNTRIES' +
    + %=l 'xtg_LABEL_BADCOUNTRIES' + + % param 'Masq_srv_badcountries' => $c->get_srv_badcountries($xtg_datas->{name}, 0) unless param 'Masq_srv_badcountries'; + %= text_field 'Masq_srv_badcountries', size => '64', class => 'input' +

    + +

    + %=l 'xtg_LABEL_SERV_BADCOUNTRIES_STATUS' + + %= $c->get_srv_badcountries( $xtg_datas->{name}, 1 ) +

    + +
    + %= submit_button l('SAVE'), class => 'action' +
    + + %= hidden_field 'Choice' => 'UPDS' + %= hidden_field 'Name' => $xtg_datas->{name} + + %end + +
    + +%end diff --git a/root/usr/share/smanager/themes/default/templates/xt_geoip_updt.html.ep b/root/usr/share/smanager/themes/default/templates/xt_geoip_updt.html.ep new file mode 100644 index 0000000..f45cb99 --- /dev/null +++ b/root/usr/share/smanager/themes/default/templates/xt_geoip_updt.html.ep @@ -0,0 +1,83 @@ +% layout 'default', title => "Smanager - xt_geoip"; + +% content_for 'module' => begin + +
    + + %if ($config->{debug} == 1) { +

    + %= dumper $c->current_route + %= dumper $xtg_datas +

    + %} + + % if ( stash 'error' ) { +
    + %= $c->render_to_string(inline => stash 'error') +
    + %} + +

    <%= $title %>

    + + %= form_for '/xt_geoipb' => (method => 'POST') => begin + +

    + %=l 'xtg_DESC_GEOIP' +
    + %=l 'xtg_LABEL_GEOIP' + + % param 'Masq_geoip' => $c->get_geoip() unless param 'Masq_geoip'; + %= select_field 'Masq_geoip' => [[ (l 'YES') => 'enabled'], [ (l 'NO') => 'disabled']], class => 'input' +

    + +

    + %=l 'xtg_DESC_REVERSE_MATCH' +
    + %=l 'xtg_LABEL_REVERSE_MATCH' + + % param 'Masq_reverse' => $c->get_reverse('masq','Xt_geoipRev') unless param 'Masq_reverse'; + %= select_field 'Masq_reverse' => [[ '!=' => 'enabled'], [ '==' => 'disabled']], class => 'input' +

    + +

    + %=l 'xtg_DESC_BADCOUNTRIES' +
    + %=l 'xtg_LABEL_BADCOUNTRIES' + + % param 'Masq_badcountries' => $c->get_badcountries() unless param 'Masq_badcountries'; + %= text_field 'Masq_badcountries', class => 'input' +

    + +

    + %=l 'xtg_LABEL_BADCOUNTRIES_STATUS' + + %= $c->get_badcountries(); +

    + +

    + %=l 'xtg_DESC_OTHERS' +
    + %=l 'xtg_LABEL_OTHERS' + + % param 'Masq_others' => $c->get_reverse('masq','Xt_geoipOther') unless param 'Masq_others'; + %= select_field 'Masq_others' => [[(l 'DISABLED') => 'disabled'], [(l 'ENABLED') => 'enabled']], class => 'input' +

    + +

    + %=l 'xtg_DESC_UPDATE' +
    + %=l 'xtg_LABEL_UPDATE' + + %= select_field 'Update_geoip' => [[ (l 'NO') => 'NO'], [ (l 'YES') => 'YES']], class => 'input' +

    + + %= hidden_field 'Choice' => 'UPDT' +
    + %= submit_button l('SAVE'), class => 'action' +
    + + %end + +
    + +%end diff --git a/root/usr/share/xt_geoip/geoip_countries_list.txt b/root/usr/share/xt_geoip/geoip_countries_list.txt new file mode 100644 index 0000000..97a602e --- /dev/null +++ b/root/usr/share/xt_geoip/geoip_countries_list.txt @@ -0,0 +1,280 @@ +Abbreviated Country Code List + +A1 Anonymous Proxy +A2 Satellite Provider +AC Ascension Island +AD Andorra +AE United Arab Emirates +AERO members of the air-transport industry +AF Afghanistan +AG Antigua and Barbuda +AI Anguilla +AL Albania +AM Armenia +AN Netherlands Antilles (being phased out) +AO Angola +AQ Antarctica +AP Asia/Pacific +AR Argentina +AS American Samoa +ASIA Restricted to the Pan-Asia and Asia Pacific community +AT Austria +AU Australia +AW Aruba +AX Aland Islands +AZ Azerbaijan +BA Bosnia and Herzegovina +BB Barbados +BD Bangladesh +BE Belgium +BF Burkina Faso +BG Bulgaria +BH Bahrain +BI Burundi +BIZ Restricted for Business +BJ Benin +BL Saint Barthelemy +BM Bermuda +BN Brunei Darussalam +BO Bolivia +BQ Bonaire, Sint Eustatius and Saba +BR Brazil +BS Bahamas +BT Bhutan +BV Bouvet Island +BW Botswana +BY Belarus +BZ Belize +CA Canada +CC Cocos (Keeling) Islands +CD Congo, The Democratic Republic of the +CF Central African Republic +CG Congo +CH Switzerland +CI Cote d'Ivoire +CK Cook Islands +CL Chile +CM Cameroon +CN China +CO Colombia +COM Generic top-level domain +COOP cooperative associations +CR Costa Rica +CU Cuba +CV Cape Verde +CW Curaçao +CX Christmas Island +CY Cyprus +CZ Czech Republic +DE Germany +DJ Djibouti +DK Denmark +DM Dominica +DO Dominican Republic +DZ Algeria +EC Ecuador +EDU Educational Institutions +EE Estonia +EG Egypt +EH Western Sahara +ER Eritrea +ES Spain +ET Ethiopia +EU European Union +FI Finland +FJ Fiji +FK Falkland Islands (Malvinas) +FM Micronesia, Federated States of +FO Faroe Islands +FR France +GA Gabon +GB United Kingdom +GD Grenada +GE Georgia +GF French Guiana +GG Guernsey +GH Ghana +GI Gibraltar +GL Greenland +GM Gambia +GN Guinea +GOV United States Government +GP Guadeloupe +GQ Equatorial Guinea +GR Greece +GS South Georgia and the South Sandwich Islands +GT Guatemala +GU Guam +GW Guinea-Bissau +GY Guyana +HK Hong Kong +HM Heard Island and McDonald Islands +HN Honduras +HR Croatia +HT Haiti +HU Hungary +ID Indonesia +IE Ireland +IL Israel +IM Isle of Man +IN India +INFO Generic top-level domain +IO British Indian Ocean Territory +IQ Iraq +IR Iran, Islamic Republic of +IS Iceland +IT Italy +JE Jersey +JM Jamaica +JO Jordan +JOBS Reserved to serve needs of the international human resource management community +JP Japan +KE Kenya +KG Kyrgyzstan +KH Cambodia +KI Kiribati +KM Comoros +KN Saint Kitts and Nevis +KP Korea, Democratic People's Republic of +KR Korea, Republic of +KW Kuwait +KY Cayman Islands +KZ Kazakhstan +LA Lao People's Democratic Republic +LB Lebanon +LC Saint Lucia +LI Liechtenstein +LK Sri Lanka +LR Liberia +LS Lesotho +LT Lithuania +LU Luxembourg +LV Latvia +LY Libyan Arab Jamahiriya +MA Morocco +MC Monaco +MD Moldova, Republic of +ME Montenegro +MF Saint Martin (French part) +MG Madagascar +MH Marshall Islands +MIL United States Military +MK Macedonia, The Former Yugoslav Republic of +ML Mali +MM Myanmar +MN Mongolia +MO Macao +MOBI consumers and providers of mobile products and services +MP Northern Mariana Islands +MQ Martinique +MR Mauritania +MS Montserrat +MT Malta +MU Mauritius +MUSEUM museums +MV Maldives +MW Malawi +MX Mexico +MY Malaysia +MZ Mozambique +NA Namibia +NAME individuals +NC New Caledonia +NE Niger +NET Generic top-level domain +NF Norfolk Island +NG Nigeria +NI Nicaragua +NL Netherlands +NO Norway +NP Nepal +NR Nauru +NU Niue +NZ New Zealand +OM Oman +ORG Generic top-level domain +PA Panama +PE Peru +PF French Polynesia +PG Papua New Guinea +PH Philippines +PK Pakistan +PL Poland +PM Saint Pierre and Miquelon +PN Pitcairn +PR Puerto Rico +PRO Restricted to credentialed professionals and related entities +PS Palestinian Territory, Occupied +PT Portugal +PW Palau +PY Paraguay +QA Qatar +RE Reunion +RO Romania +RS Serbia +RU Russian Federation +RW Rwanda +SA Saudi Arabia +SB Solomon Islands +SC Seychelles +SD Sudan +SE Sweden +SG Singapore +SH Saint Helena +SI Slovenia +SJ Svalbard and Jan Mayen +SK Slovakia +SL Sierra Leone +SM San Marino +SN Senegal +SO Somalia +SR Suriname +SS South Sudan +ST Sao Tome and Principe +SU Soviet Union (being phased out) +SV El Salvador +SX Saint Maarten (Dutch part) +SY Syrian Arab Republic +SZ Swaziland +TC Turks and Caicos Islands +TD Chad +TEL businesses and individuals to publish their contact data +TF French Southern Territories +TG Togo +TH Thailand +TJ Tajikistan +TK Tokelau +TL Timor-Leste +TM Turkmenistan +TN Tunisia +TO Tonga +TP Portuguese Timor (being phased out) +TR Turkey +TRAVEL entities whose primary area of activity is in the travel industry +TT Trinidad and Tobago +TV Tuvalu +TW Taiwan, Province of China +TZ Tanzania, United Republic of +UA Ukraine +UG Uganda +UK United Kingdom +UM United States Minor Outlying Islands +US United States +UY Uruguay +UZ Uzbekistan +VA Holy See (Vatican City State) +VC Saint Vincent and the Grenadines +VE Venezuela, Bolivarian Republic of +VG Virgin Islands, British +VI Virgin Islands, US +VN Viet Nam +VU Vanuatu +WF Wallis and Futuna +WS Samoa +XXX the adult entertainment community +YE Yemen +YT Mayotte +ZA South Africa +ZM Zambia +ZW Zimbabwe + diff --git a/root/usr/share/xt_geoip/geoip_exstat b/root/usr/share/xt_geoip/geoip_exstat new file mode 100644 index 0000000..9d4f74c --- /dev/null +++ b/root/usr/share/xt_geoip/geoip_exstat @@ -0,0 +1,104 @@ +#!/bin/sh +# Read one of the files updated by geoip_stats depending on $1 (PREF) +# Read all of the daily scores by country on a period of D(ay) -default-, W(eek) or M(onth) +# depending on $2 + +EXECDIR="/usr/share/xt_geoip" +STATDIR="/var/lib/xt_geoip" + +case $1 in + "ssh") + PREF="ssh" + TITLE=" Numbers of SSH bad attempts by country" + ;; + "ipt") + PREF="ipt" + TITLE=" Numbers of IPs banned (xt_geoip) by country" + ;; + "f2b") + PREF="f2b" + TITLE=" Numbers of IPs banned (fail2ban) by country" + ;; + *) + echo "usage : $0 'ssh|ipt|f2b' [D|W|M]" + exit 1 + ;; +esac + +# permanent files +BASE2FILE="$STATDIR/Base_${PREF}_country.lst" +# results files +RESFILE="$STATDIR/ext${2}_${PREF}_country.lst" +# tempo +TMPFILE=$(mktemp $STATDIR/xt_${PREF}.XXXXXXX) + +# Day -1 -7 -31 +DATE1=$(date --date '1 day ago' '+%Y-%m-%d') + +DATE2=$DATE1 +PRD="DAY" +if [ "X$2" == "XW" ] +then + DATE2=$(date --date '8 day ago' '+%Y-%m-%d') + PRD="WEEK" + +else + if [ "X$2" == "XM" ] + then + DATE2=$(date --date '31 day ago' '+%Y-%m-%d') + PRD="MONTH" + fi +fi + +#echo "d1: $DATE1 d2: $DATE2" +Date1=$(date -d $DATE1 +%s) +Date2=$(date -d $DATE2 +%s) +#echo "d1: $Date1 d2: $Date2" + +cd $EXECDIR + +# yesterday already in base ? +if [ ! -f $BASE2FILE ] +then + echo "$0 : File $BASE2FILE does not exist." + exit 1 +fi + +TOT=0 +while read -r line +do + DATELIG=$(date -d $(echo "$line" | cut -s -d';' -f1) +%s) + if [ $DATELIG -le $Date1 -a $DATELIG -ge $Date2 ] + then + echo "$line" >> $TMPFILE + TOT=$(expr $TOT + $(echo "$line" | cut -s -d';' -f3)) + fi +done < $BASE2FILE + +#echo "tot: $TOT" + +# number of incidents by country code, sorted reverse by number +awk -F ";" -v v1=$TOT -v OFS=";" \ + '{t[$2]=$2; t1[$2]+=$3} END {for(n in t) printf("%s | %d | %0.1f%\n", t[n], t1[n], (t1[n]*100)/v1)}' $TMPFILE | sort -t "|" -k 3 -r -n > $RESFILE + +rm -f $TMPFILE + +# for mail +if [ -s $RESFILE ] +then + echo "" + echo " Smeserver daily statistics for Xtables - GEOIP" + echo " from $(hostname) - $DATE1" + echo "" + echo " $TITLE during LAST $PRD" + echo " ( XX means 'country not found' )" + echo "" + echo "--------------------" + cat $RESFILE + echo "--------------------" + echo " | $TOT | 100%" + echo "--------------------" + echo "" + +fi + diff --git a/root/usr/share/xt_geoip/geoip_listat b/root/usr/share/xt_geoip/geoip_listat new file mode 100644 index 0000000..404ce2c --- /dev/null +++ b/root/usr/share/xt_geoip/geoip_listat @@ -0,0 +1,14 @@ +#!/bin/sh + +EXECDIR="/usr/share/xt_geoip" +STATDIR="/var/lib/xt_geoip" + +for pref in $(echo 'ipt ssh f2b') +do + echo "" > ${STATDIR}/extA_${pref}_country.lst + for period in $(echo 'D W M') + do + ${EXECDIR}/geoip_exstat $pref $period >> $STATDIR/extA_${pref}_country.lst + done + cat $STATDIR/extA_${pref}_country.lst +done diff --git a/root/usr/share/xt_geoip/geoip_look b/root/usr/share/xt_geoip/geoip_look new file mode 100644 index 0000000..7b986d5 --- /dev/null +++ b/root/usr/share/xt_geoip/geoip_look @@ -0,0 +1,11 @@ +#! /bin/bash + +for par in "$@" +do + +CN=$(/usr/bin/mmdblookup --file /usr/share/GeoIP/GeoLite2-Country.mmdb --ip $par country iso_code 2>/dev/null | cut -d\" -f2| tr -d '\n') +if [ -z $CN ]; then echo 'XX'; else echo $CN; fi + +done + + diff --git a/root/usr/share/xt_geoip/geoip_stats b/root/usr/share/xt_geoip/geoip_stats new file mode 100644 index 0000000..9690636 --- /dev/null +++ b/root/usr/share/xt_geoip/geoip_stats @@ -0,0 +1,135 @@ +#!/bin/sh +# Read the log files depending on $1 (PREF) +# Read all of the IPs concerned, search countries and count them. +# exec crontab 2h AM for previous day + +EXECDIR="/usr/share/xt_geoip" +STATDIR="/var/lib/xt_geoip" + +case $1 in + "ssh") + PREF="ssh" + LOGDIR="/var/log/sshd" + CMD1='cat' + CMD2=' | grep -i ' + CMD3=' | grep -E "(Failed password|Invalid user \w+ from)" | sed -e "s/^.*from //" -e "s/ port.*$//" >> $RESFILE' + ;; + "ipt") + PREF="ipt" + LOGDIR="/var/log/iptables" + CMD1='zcat -f ' + CMD2=' | grep -i ' + CMD3=' | grep "GeoIP BAN" | sed -e "s/^.*SRC=//" -e "s/ DST=.*$//" >> $RESFILE' + ;; + "f2b") + if [[ -x /bin/fail2ban-client && -f /var/log/fail2ban/daemon.log ]] + then + PREF="f2b" + LOGDIR="/var/log/fail2ban" + CMD1='zcat -f ' + CMD2=' | grep -i ' + CMD3=' | grep -E "] Ban " | sed -e "s/^.* Ban //" >> $RESFILE' + # CMD3=' | grep -E ": NOTICE [.*] Ban" | sed -e "s/^.* Ban //" >> $RESFILE' + else + echo "No fail2ban enabled here" + exit 1 + fi + ;; + *) + echo "usage : $0 [ssh|ipt|f2b|....]" + exit 1 + ;; +esac + + +# files of the day +RESFILE="$STATDIR/${PREF}_ip.lst" +RES2FILE="$STATDIR/${PREF}_country.lst" +# permanent files +BASEFILE="$STATDIR/Base_${PREF}_ip.lst" +BASE2FILE="$STATDIR/Base_${PREF}_country.lst" +ARCHFILE="$STATDIR/ArchBase_${PREF}_ip.lst" +ARCH2FILE="$STATDIR/ArchBase_${PREF}_country.lst" +# tempo +TMPFILE=$(mktemp $STATDIR/xt_${PREF}.XXXXXXX) +# Day - 1 +MONTH=$(date --date '1 day ago' +%B) +LOGDAY="$(LC_ALL=C date --date '1 day ago' '+%h %e')" +DATE=$(date --date '1 day ago' '+%Y-%m-%d') +ARCHDATE=$(date --date '90 day ago' '+%Y-%m-%d') +[[ $PREF = 'f2b' ]] && LOGDAY=$DATE + +cd $EXECDIR + +# yesterday already in base ? +if [ -f $BASEFILE ] +then + if (fgrep $DATE $BASEFILE > /dev/null 2>&1) + then + echo "$0 : $PREF already run for that date. Please verify this !" + exit 1 + fi +fi + +cp /dev/null $RESFILE + +# All logfiles update for 2 days, not empty +for file in $(find $LOGDIR/* -type f -mtime -2 -size +50c) +do +# echo "$(echo $CMD1 $file $CMD2 \'^"$LOGDAY"\' $CMD3)" + eval "$(echo $CMD1 $file $CMD2 \'^"$LOGDAY"\' $CMD3)" +done + +# number of incidents by IP, sorted by IP +awk -F ";" -v OFS=";" \ + '{t[$1]=$1; t1[$1]+=1} END {for(n in t) print t[n], t1[n]}' $RESFILE | sort -t ";" -n -k 1 > $TMPFILE + +# +date, +country code +awk -F ";" -v v1=$DATE -v OFS=";" \ +'{ printf "%s",v1 ";" $0 ";"; system("./geoip_look " $1) }' $TMPFILE > $RESFILE + +# number of incidents by country code, sorted reverse by number +awk -F ";" -v v1=$DATE -v OFS=";" \ + '{t[$4]=$4; t1[$4]+=$3} END {for(n in t) print v1, t[n], t1[n]}' $RESFILE | sort -t ";" -k 3 -r -n > $RES2FILE + +rm -f $TMPFILE + +# concatenate into bases +cat $RESFILE >> $BASEFILE +cat $RES2FILE >> $BASE2FILE + +touch ${TMPFILE}_last3m +touch ${TMPFILE}_older + +# split IP bases file between 'last 3 months' and 'archives' +awk -F ';' "\$1 > \"$ARCHDATE\" {print > (\"${TMPFILE}_last3m\"); next} {print > (\"${TMPFILE}_older\")}" $BASEFILE + +if [ -f ${TMPFILE}_older ] +then + cat ${TMPFILE}_older >> $ARCHFILE + cp ${TMPFILE}_last3m $BASEFILE +fi +cp /dev/null ${TMPFILE}_last3m +cp /dev/null ${TMPFILE}_older + +# split COUNTRY bases file between 'last 3 months' and archives + awk -F ';' "\$1 > \"$ARCHDATE\" {print > (\"${TMPFILE}_last3m\"); next} {print > (\"${TMPFILE}_older\")}" $BASE2FILE + +if [ -f ${TMPFILE}_older ] +then + cat ${TMPFILE}_older >> $ARCH2FILE + cp ${TMPFILE}_last3m $BASE2FILE +fi + +rm -f ${TMPFILE}_last3m ${TMPFILE}_older + +# for mail +if [ -s $RES2FILE ] +then + echo "parse $LOGDIR for $PREF events" + cat $RES2FILE +fi + +# delete files of today +#rm -f $RESFILE $RES2FILE + diff --git a/root/usr/share/xt_geoip/update_base b/root/usr/share/xt_geoip/update_base new file mode 100644 index 0000000..0042e8b --- /dev/null +++ b/root/usr/share/xt_geoip/update_base @@ -0,0 +1,5 @@ +cd /usr/share/xt_geoip +if ( ./xt_geoip_dl ) +then + /usr/libexec/xtables-addons/xt_geoip_build GeoIPCountryWhois.csv +fi \ No newline at end of file diff --git a/root/usr/share/xt_geoip/xt_geoip_dl b/root/usr/share/xt_geoip/xt_geoip_dl new file mode 100644 index 0000000..a54b3b9 --- /dev/null +++ b/root/usr/share/xt_geoip/xt_geoip_dl @@ -0,0 +1,30 @@ +#!/bin/sh + +# Original script from xtables-addons +# SME specific use of ConfigDB +# replace /usr/libexec/xtables-addons/xt_geoip_dl in /usr/share/xt_geoip/update_base + +status=$(/sbin/e-smith/config getprop geoip status) +if [[ "$status" != "enabled" ]] +then + echo "Geoip is not enabled. No download." + exit 1 +fi + +LicenseKey=$(/sbin/e-smith/config getprop geoip LicenseKey) +if [ -z $LicenseKey ] +then + echo "No License Key available. Downloading cannot be performed" + exit 1 +fi + +rm -rf GeoLite2-Country-CSV_* + +if ( ! wget -O GeoLite2-Country-CSV.zip -q "https://download.maxmind.com/app/geoip_download?edition_id=GeoLite2-Country-CSV&license_key=${LicenseKey}&suffix=zip" ) +then + echo "Error while downloading" + exit 2 +fi + +unzip -q GeoLite2-Country-CSV.zip +rm -f GeoLite2-Country-CSV.zip diff --git a/root/var/lib/xt_geoip/README.txt b/root/var/lib/xt_geoip/README.txt new file mode 100644 index 0000000..5f6d95f --- /dev/null +++ b/root/var/lib/xt_geoip/README.txt @@ -0,0 +1,6 @@ +Directory for storing results and stats + + for different periods + +- IPs banned per countries +- SSH attacks not blocked diff --git a/smeserver-xt_geoip.spec b/smeserver-xt_geoip.spec new file mode 100644 index 0000000..506f2e4 --- /dev/null +++ b/smeserver-xt_geoip.spec @@ -0,0 +1,242 @@ +%define name smeserver-xt_geoip +%define version 1.3.1 +%define release 22 + +Summary: smserver rpm to setup database, update and configuration for xt_geoip module with a panel. +Name: %{name} +Version: %{version} +Release: %{release}%{?dist} +License: GNU GPL version 2 +URL: http://wiki.contribs.org/Main_Page +Group: SMEserver/addon +Source: %{name}-%{version}.tar.xz + +BuildArchitectures: noarch +BuildRoot: /var/tmp/%{name}-%{version} +BuildRequires: e-smith-devtools +Requires: e-smith-release >= 10.0 +Requires: server-manager >= 0.1.0-23 +Requires: xtables-addons = 2.14 +Requires: GeoIP >= 1.5.0 +Requires: libmaxminddb >= 1.1.1 +Requires: libmaxminddb-devel >= 1.1.1 +Requires: geolite2-country +Requires: geolite2-city +AutoReqProv: no + +%description +smserver rpm to setup database, update and configuration for xt_geoip module with a panel. + + +%prep +%setup +# tmp fix before new source archive +rm -rf root/etc/e-smith/events/bootstrap-console-save/templates2expand +rm -rf root/etc/e-smith/events/console-save/templates2expand +rm -rf root/etc/e-smith/events/xt_geoip-modify/templates2expand/usr +rm -rf root/etc/e-smith/events/xt_geoip-update/templates2expand/usr + +%build +perl createlinks + + +%install +rm -rf $RPM_BUILD_ROOT + +(cd root ; find . -depth -print | cpio -dump $RPM_BUILD_ROOT) +rm -f %{name}-%{version}-filelist +/sbin/e-smith/genfilelist $RPM_BUILD_ROOT \ + --file /usr/share/xt_geoip/geoip_countries_list.txt 'attr(0755, root, root)'\ + --file /usr/share/xt_geoip/geoip_exstat 'attr(0755, root, root)'\ + --file /usr/share/xt_geoip/geoip_listat 'attr(0755, root, root)'\ + --file /usr/share/xt_geoip/geoip_look 'attr(0755, root, root)'\ + --file /usr/share/xt_geoip/geoip_stats 'attr(0755, root, root)'\ + --file /usr/share/xt_geoip/xt_geoip_dl 'attr(0750, root, root)'\ + --file /usr/share/xt_geoip/update_base 'attr(0750, root, root)'\ + > %{name}-%{version}-filelist +echo "%doc COPYING" >> %{name}-%{version}-filelist + +%clean +cd .. +rm -rf %{name}-%{version} + +%pre +%preun + +%post + +if (systemctl list-unit-files |grep smanager) then + echo "Smanager restart in spec file" + /sbin/e-smith/signal-event smanager-refresh; +fi + +%postun + +%files -f %{name}-%{version}-filelist +%defattr(-,root,root) + + + +%changelog +* Sat Sep 07 2024 cvs2git.sh aka Brian Read 1.3.1-22.sme +- Roll up patches and move to git repo [SME: 12338] + +* Sat Sep 07 2024 BogusDateBot +- Eliminated rpmbuild "bogus date" warnings due to inconsistent weekday, + by assuming the date is correct and changing the weekday. + +* Fri Sep 06 2024 Terry Fage 1.3.1-21.sme +- apply locale 2024-09-06 patch + +* Sat Mar 02 2024 Brian Read 1.3.1-20.sme +- Edit SM2 Menu entry to conform to new arrangements [SME: 12493] + +* Wed Feb 15 2023 Michel Begue 1.3.1-19.sme +- fix module not loaded after update [SME: 10793] + +* Wed Jan 11 2023 Michel Begue 1.3.1-18.sme +- add a message if module xt_geoip is missing or not loaded [SME: 12291] +- add a message if chain XTGeoIP is missing (iptables) [SME: 12291] + +* Fri Nov 11 2022 Jean-Philippe Pialasse 1.3.1-17.sme +- apply locale 2022-11-11 patch + +* Wed Jul 13 2022 Michel Begue 1.3.1-16.sme +- add fail2ban stats [SME: 12098] + +* Mon Jul 11 2022 Michel Begue 1.3.1-15.sme +- fix logs date test [SME: 12097] + +* Thu Jul 07 2022 Michel Begue 1.3.1-14.sme +- add xt_geoip to backup list [SME: 12029] +- archive and clean up Ip & Country bases [SME: 10863] + +* Wed Mar 09 2022 Michel Begue 1.3.1-13.sme +- fix Other and Reverse parameters for SM2 [SME: 11887] + +* Fri Jan 07 2022 Brian Read 1.3.1-12.sme +- Add-class-to-div-for-AdminLTE [SME: 11839] + +* Fri Oct 29 2021 Michel Begue 1.3.1-11.sme +- fix multiple_rpm_owners [SME: 11676] +- add event for smeserver-manager +- delete expand-template for update_base + +* Thu Oct 28 2021 Michel Begue 1.3.1-10.sme +- apply locale 2021-10-28 patch + +* Fri Sep 24 2021 Terry Fage 1.3.1-09.sme +- apply locale 2021-09-23 patch + +* Wed Aug 25 2021 Terry Fage 1.3.1-08.sme +- apply locale 2021-08-25 patch + +* Tue Mar 16 2021 Michel Begue 1.3.1-07.sme +- Fix script as logfiles change (sshd - iptables) + +* Sun Mar 14 2021 Jean-Philippe Pialasse 1.3.1-06.sme +- change Geoip requirement to >= 1.5 + +* Sat Mar 13 2021 Jean-Philippe Pialasse 1.3.1-05.sme +- readded changelog from contribs9 +- moved changelog to the end of spec +- TODO review the two section of %files +- added link to wrapper for e-smith-manager + +* Wed Jan 06 2021 Michel Begue 1.3.1-03.sme +- Back to compatibility with e-smith-manager +- (s)qpsmtpd replace (s)smtpd (services) +- remove 'update_base' script template + +* Fri Jul 31 2020 Michel Begue 1.3.1-01.sme +- initial release for smeserver-manager (sme10) +- [1.0.1-26 sme9] +- xtables-addons v2.14 + +* Mon Feb 24 2020 Michel Begue 1.0.1-26.sme +- add localhost to whitelist [SME: 10881] + +* Tue Jan 21 2020 Jean-Philipe Pialasse 1.0.1-25.sme +- add requirement for mmdb provided by rpm to allow accounting [SME: 10860] + +* Sat Jan 18 2020 Michel Begue 1.0.1-24.sme +- new download script adapted to SME (from xtables-addons) [SME: 10860] +- change geoiplookup to mmdblookup + +* Sat Jan 11 2020 Michel Begue 1.0.1-23.sme +- add license_key in config db and test in panel [SME: 10860] + +* Sat Dec 07 2019 SME Translation Server 1.0.1-21.sme +- apply locale 2019-12-07 patch + +* Wed Oct 16 2019 Michel Begue 1.0.1-20.sme +- panel to add services [SME: 10792] +- french translation + +* Mon Sep 30 2019 Michel Begue 1.0.1-19.sme +- add country code list [SME: 10791] +- fix stats SSH errors [SME: 10807] +- improved panel [SME: 10788] + +* Sat Sep 21 2019 Jean-Philipe Pialasse 1.0.1-18.sme +- add more service [SME: 10789] +- no email from log analysis by default [SME: 10797] + +* Sun Jul 28 2019 Jean-Philipe Pialasse 1.0.1-17.sme +- fix empty global filter disable all geoip iptables rules [SME: 10794] +- tidy masq templates for xt geoip [SME: 10794] + +* Wed Jul 24 2019 Jean-Philipe Pialasse 1.0.1-16.sme +- add missing file to patch [SME: 10760] +- workaround link issue in source [SME: 10790] + +* Tue Jul 23 2019 Jean-Philipe Pialasse 1.0.1-15.sme +- improved per service filtering [SME: 10760] +- remove A1 forced as default and allow empty filter [SME: 10785] + +* Sun Jul 21 2019 Jean-Philipe Pialasse 1.0.1-13.sme +- fix network lock out on adjust [SME: 10760] + this arised on initial install with a simple masq adjust + or if XT_geoip is disbaled on any masq restart or adjust + +* Wed Apr 24 2019 Michel Begue 1.0.1-12.sme +- add per service management of GeoIP bans [SME: 10760] +- move panel to Security [SME: 10773] + +* Wed Apr 17 2019 Michel Begue 1.0.1-9.sme +- add stats access in the panel [SME: 10745] +- add control of maximum number of countries [SME: 10749] + +* Wed Mar 06 2019 Michel Begue 1.0.1-7.sme +- add stats of geoip blocked countries [SME: 10745] +- add stats of ssh attacks not geoip blocked [SME: 10744] +- expand /etc/crontab on update + +* Mon Feb 18 2019 Jean-Philipe Pialasse 1.0.1-6.sme +- fix unable to load iptables rules [SME: 10739] + fix warning localtime + fix warning "enabled" isn't numeric in numeric eq (==) + +* Wed Feb 06 2019 Jean-Philipe Pialasse 1.0.1-5.sme +- first import to SME buildsys + +* Sun Oct 29 2017 Michel Begue +- bug in crontab update job, +- [1.0.1-4] + +* Mon Oct 16 2017 Michel Begue +- new message : inactive GeoIP, +- value of country code added in message "country not found", +- [1.0.1-3] + +* Sat Oct 07 2017 Michel Begue +- test kernel module presence in "/lib/modules/weak-updates" directory +- [1.0.1-2] + +* Wed Sep 20 2017 Michel Begue +- panel added in server manager +- [1.0.1-1] + +* Tue Sep 12 2017 Michel Begue +- initial release +- [1.0.0-1]