search for: ignoreregex

Displaying 20 results from an estimated 26 matches for "ignoreregex".

2013 Oct 04
4
fail2ban
...so not sure if the log format of today is compatible with the wiki2 entry filter.d/dovecot.conf [Definition] failregex = (?: pop3-login|imap-login): (?:Authentication failure|Aborted login \(auth failed|Aborted login \(tried to use disabled|Disconnected \(auth failed).*rip=(?P<host>\S*),.* ignoreregex =
2017 Jul 29
1
under another kind of attack
...IP/hostname matching and is only an alias for # (?:::f{4,6}:)?(?P<host>[\w\-.^_]+) # Values: TEXT # # Jul 11 02:35:08 mail postfix/smtpd[16299]: lost connection after AUTH from unknown[196.12.178.73] failregex = lost connection after AUTH from unknown\[<HOST>\] # Option: ignoreregex # Notes.: regex to ignore. If this regex matches, the line is ignored. # Values: TEXT # ignoreregex = Many thanks!
2018 May 17
3
Decoding SIP register hack
...t; SecurityEvent="ChallengeSent".*,Severity="Informational",Service="SIP". > *,AccountID="sip:.*@93.94.247.123".*,RemoteAddress="IPV[46]/(UDP|TCP|TL > S)/<HOST>/[0-9]+ > WARNING.* .*: fail2ban='<HOST>' > > # Option:??ignoreregex > # Notes.:??regex to ignore. If this regex matches, the line is ignored. > # Values:??TEXT > # > ignoreregex = > > Thanks. Very useful as a tutorial for fail2ban. But I don't think it covers this SIP hack. This guy isn't trying to register. That why I find it puzzling...
2015 Sep 13
4
Fail2ban
...]\s*)%(log_prefix)s SecurityEvent="(FailedACL|InvalidAccountID|ChallengeResponseFailed|InvalidPassword)",EventTV="[\d-]+",S$ ^(%(__prefix_line)s|\[\]\s*WARNING%(__pid_re)s:?(?:\[C-[\da-f]*\])? )Ext\. s: "Rejecting unknown SIP connection from <HOST>"$ ignoreregex = # Author: Xavier Devlamynck / Daniel Black # # General log format - main/logger.c:ast_log # Address format - ast_sockaddr_stringify # # First regex: channels/chan_sip.c # # main/logger.c:ast_log_vsyslog - "in {functionname}:" only occurs in s
2015 Sep 14
2
Fail2ban
...gestion is to use > the fail2ban-regex utility to test the log file entry until it is detected. > Just put the line generated by asterisk in a test file and then run the > regex. > > # /usr/bin/fail2ban-regex -? > Usage: /usr/bin/fail2ban-regex [OPTIONS] <LOG> <REGEX> [IGNOREREGEX] > > example: > > /usr/bin/fail2ban-regex testlogfile /etc/fail2ban/filter.d/asterisk.conf > > > > > >> >> >> Fail2ban asterisk filter; >> >> # Fail2Ban filter for asterisk authentication failures >> # >> >> [INCLUDES] >&...
2018 May 17
2
Decoding SIP register hack
I need some help understanding SIP dialog. Some actor is trying to access my server, but I can't figure out what he's trying to do ,or how. I'm getting a lot of these warnings. [May 17 10:08:08] WARNING[1532]: chan_sip.c:4068 retrans_pkt: Retransmission timeout reached on transmission _zIr9tDtBxeTVTY5F7z8kD7R.. for seqno 101 With SIP DEBUG I tracked the Call-ID to this INVITE :
2017 Dec 16
7
ot: fail2ban dovecot setup
...175.246.167, lip=163.47.110.7, TLS, session=<RVUkA31gm4xur/an> # cat dovecot-pop3imap.conf [Definition] failregex = (?: pop3-login|imap-login): (?:Authentication failure|Aborted login \(auth failed|Aborted login \(tried to use disabled|Disconnected \(auth failed).*rip=(?P<host>\S*),.* ignoreregex = # systemctl status fail2ban ? fail2ban.service - Fail2Ban Service Loaded: loaded (/usr/lib/systemd/system/fail2ban.service; enabled; vendor preset: disabled) Active: active (running) since Sat 2017-12-16 22:35:14 AEDT; 12h ago Docs: man:fail2ban(1) Process: 2034 ExecStop=/usr/bin/...
2009 Mar 14
3
Account lockout option?
I'm currently using postfix and dovecot, with dovecot authentication (with saslauthd) using mysql for accounts Is there any option available for me to help inhibit/prevent brute-force login attempts? Thx. Rick Rick Steeves http://www.sinister.net "The journey is the destination"
2019 Apr 09
1
Editing fail2ban page?
In https://wiki.dovecot.org/HowTo/Fail2Ban, for a current (I know for a fact in 2.2.36) I believe it should be filter = dovecot instead of filter = dovecot-pop3imap [root at mail ~]# ls -l /etc/fail2ban/filter.d/doveco* -rw-r--r-- 1 root root 1875 May 11 2017 /etc/fail2ban/filter.d/dovecot.conf [root at mail ~]#
2017 Jul 27
1
under another kind of attack
> On 26 Jul 2017, at 7:57 pm, Olaf Hopp <Olaf.Hopp at kit.edu> wrote: > > Dear collegues, > > many thanks for your valuable input. > > Since we are an university GEO-IP blocking is not an option for us. > Somestimes I think it should ;-) > > My "mistake" was that I had just *one* fail2ban filter for both cases: > "wrong password" and
2020 May 22
3
fail2ban setup centos 7 not picking auth fail?
...s)?|tried to use (disabled|disallowed) \S+ auth)\):( user=<[^>]+>,)?( method=\S+,)? rip=<HOST>(?:, lip=\S+)?(?:, TLS(?: handshaking(?:: SSL_accept\(\) failed: error:[\dA-F]+:SSL routines:[TLS\d]+_GET_CLIENT_HELLO:unknown protocol)?)?(: Disconnected)?)?(, session=<\S+>)?\s*$ `- Ignoreregex: 0 total Date template hits: |- [# of hits] date format | [338975] {^LN-BEG}(?:DAY )?MON Day %k:Minute:Second(?:\.Microseconds)?(?: ExYear)? `- Lines: 338975 lines, 0 ignored, 5149 matched, 333826 missed [processed in 87.44 sec] Missed line(s): too many to print. Use --print-all-missed to prin...
2012 Apr 20
2
fail2ban attempt, anyone want to add anything?
...t;<HOST>" can # be used for standard IP/hostname matching. # Values: TEXT # failregex = (?: pop3-login|imap-login): (?:Authentication failure|Aborted login \(auth failed|Aborted login \(tried to use disabled|Disconnected \(auth failed).*rip=(?P<host>\S*),.* # Option: ignoreregex # Notes.: regex to ignore. If this regex matches, the line is ignored. # Values: TEXT # ignoreregex = service fail2ban start chkconfig fail2ban on service iptables restart (not sure if you have to or not with each fail2ban restart)
2017 Mar 01
3
fail2ban Asterisk 13.13.1
....*\<sip:.*\@<HOST>\>;tag=.* NOTICE.* .*: Registration from '\".*\".*' failed for '<HOST>' - No matching peer found NOTICE.* .*: Registration from '\".*\".*' failed for '<HOST>' - Wrong password ignoreregex = Thanks Motty -------------- next part -------------- An HTML attachment was scrubbed... URL: <http://lists.digium.com/pipermail/asterisk-users/attachments/20170301/cf353523/attachment.html>
2015 Jan 08
4
SEMI OFF-TOPIC - Fail2ban
...n="\d+",AccountID="\d+",SessionID="0x[\da-f]+",LocalAddress="IPV[46]/(UD|TC)P/[\da-fA-F:.]+/\d+",Rem oteAddress="IPV[46]/(UD|TC)P/<HOST>/\d+"(,Challenge="\w+",ReceivedChallenge="\w+")?(,ReceivedHash="[\da-f]+")?$ ignoreregex = -- rickygm http://gnuforever.homelinux.com
2013 Mar 06
4
Apache attacks - you can't stop them, or can you?
So I have this nice, simple web server up running. Its purpose is to allow me external testing with HIP, and to provide some files for external distribution. Of course, there it is sitting on port 80 and the attacks are coming in per logwatch report. Examples from the report include: Requests with error response codes 404 Not Found //phpMyAdmin-2.5.1/scripts/setup.php: 1
2012 Feb 28
0
fail2ban and httpd
...file : /etc/fail2ban/filter.d/apache.conf Use log file : /var/log/httpd/error_log Results ======= Failregex |- Regular expressions: | [1] [[]client <HOST>[]] (File does not exist|script not found or unable to stat): .*(\.php|\.asp|\.exe|\.pl) | `- Number of matches: [1] 0 match(es) Ignoreregex |- Regular expressions: | `- Number of matches: Summary ======= Sorry, no match How can I stop such tests? Gru? Andreas Reschke ________________________________________________________________ Unix/Linux-Administration Andreas.Reschke at behrgroup.com
2015 Jan 09
0
SEMI OFF-TOPIC - Fail2ban
..."\d+",AccountID="\d+",SessionID="0x[\ da-f]+",LocalAddress="IPV[46]/(UD|TC)P/[\da-fA-F:.]+/\d+",Rem oteAddress="IPV[46]/(UD|TC)P/<HOST>/\d+"(,Challenge="\w+",ReceivedChallenge= "\w+")?(,ReceivedHash="[\da-f]+")?$ ignoreregex = -- rickygm http://gnuforever.homelinux.com -- _____________________________________________________________________ -- Bandwidth and Colocation Provided by http://www.api-digital.com -- New to Asterisk? Join us for a live introductory webinar every Thurs: http://www.asterisk....
2017 Dec 17
0
ot: fail2ban dovecot setup
...ion=<RVUkA31gm4xur/an> > > > # cat dovecot-pop3imap.conf > [Definition] > failregex = (?: pop3-login|imap-login): (?:Authentication failure|Aborted > login \(auth failed|Aborted login \(tried to use disabled|Disconnected > \(auth failed).*rip=(?P<host>\S*),.* > ignoreregex = > > > # systemctl status fail2ban > ? fail2ban.service - Fail2Ban Service > Loaded: loaded (/usr/lib/systemd/system/fail2ban.service; enabled; > vendor preset: disabled) > Active: active (running) since Sat 2017-12-16 22:35:14 AEDT; 12h ago > Docs: man:fai...
2016 Mar 10
0
[ISC Crosspost] Novel method for slowing down Locky on Samba server using fail2ban
...in7dha|VOLUME=dha|pwrite|ok|bla/ganzböserverschlüsselungstrojaner.locky apt-get install fail2ban with filter definitions in /etc/fail2ban/filter.d/samba.conf as [Definition] failregex = smbd.*\:\ IP=<HOST>\|.*\.locky$ smbd.*\:\ IP=<HOST>\|.*_Locky_recover_instructions\.txt$ ignoreregex = The jump to the typical Locky files ending .locky and the ransom _Locky_recover_instructions.tx t on. It can, however, easily extend to other ransomware typical files. When creating new messages you have to note the indentation; fail2ban is a Python script and accordingly fussy about leading...
2017 Dec 17
0
ot: fail2ban dovecot setup
...ssion=<RVUkA31gm4xur/an> > > > # cat dovecot-pop3imap.conf > [Definition] > failregex = (?: pop3-login|imap-login): (?:Authentication failure|Aborted > login \(auth failed|Aborted login \(tried to use disabled|Disconnected > \(auth failed).*rip=(?P<host>\S*),.* > ignoreregex = > > > # systemctl status fail2ban > ? fail2ban.service - Fail2Ban Service > Loaded: loaded (/usr/lib/systemd/system/fail2ban.service; enabled; > vendor preset: disabled) > Active: active (running) since Sat 2017-12-16 22:35:14 AEDT; 12h ago > Docs: man:fail2...