search for: ipdeni

Displaying 14 results from an estimated 14 matches for "ipdeni".

Did you mean: ipdeny
2019 Jan 14
3
CentOS 6.X, iptables 1.47 and GeoLite2 Country Database
Hi Specs in subject line: CentOS 6.X all latest patches), iptables 1.47, Apache2.2 I use the Geolite legacy databases together with iptables 1.47 to filter traffic for a variety of ports and only allow .AU traffic to have access. Maxmind (https://dev.maxmind.com/geoip/geoip2/geolite2/) changed the default DB to the latest version which is GeoLite2, this leaves all users in need of the old
2019 Jan 15
2
CentOS 6.X, iptables 1.47 and GeoLite2 Country Database
On Mon, Jan 14, 2019 at 07:29:45AM +0000, Phil Perry (pperry at elrepo.org) wrote: > On 14/01/2019 07:09, Jobst Schmalenbach wrote: > > Hi > I use ipdeny's aggregated country lists to do the same thing: > > http://www.ipdeny.com/ipblocks/data/aggregated/ > > I just feed this data directly into ipset/iptables via a script running on > my firewall (not a C6 box).
2019 Jan 15
0
CentOS 6.X, iptables 1.47 and GeoLite2 Country Database
On 15/01/2019 01:29, Jobst Schmalenbach wrote: > > On Mon, Jan 14, 2019 at 07:29:45AM +0000, Phil Perry (pperry at elrepo.org) wrote: >> On 14/01/2019 07:09, Jobst Schmalenbach wrote: >>> Hi >> I use ipdeny's aggregated country lists to do the same thing: >> >> http://www.ipdeny.com/ipblocks/data/aggregated/ >> >> I just feed this data
2019 Jan 14
0
CentOS 6.X, iptables 1.47 and GeoLite2 Country Database
On 14/01/2019 07:09, Jobst Schmalenbach wrote: > Hi > > Specs in subject line: CentOS 6.X all latest patches), iptables 1.47, Apache2.2 > > I use the Geolite legacy databases together with iptables 1.47 to filter traffic for a variety of ports and only allow .AU traffic to have access. > I use ipdeny's aggregated country lists to do the same thing:
2015 Mar 05
1
RBL with stock Dovecot 2.2.15 (was Re: IP drop list)
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Steffen Kaiser wrote: > passdb { driver = ipdeny args = <host>/matchpattern/action .... > *** } > With next passdb{} as 1st in chain: passdb { driver = checkpassword args = "/tmp/chktst ip=%r service=%s" result_success = continue result_failure = return-fail } and this script BEGIN /tmp/chktst #!/bin/bash echo
2019 Jan 16
1
CentOS 6.X, iptables 1.47 and GeoLite2 Country Database
On Tue, Jan 15, 2019 at 07:43:02AM +0000, Phil Perry (pperry at elrepo.org) wrote: > On 15/01/2019 01:29, Jobst Schmalenbach wrote: > > On Mon, Jan 14, 2019 at 07:29:45AM +0000, Phil Perry (pperry at elrepo.org) wrote: > > > On 14/01/2019 07:09, Jobst Schmalenbach wrote: > Below is my script for creating/updating an ipset to block my top 10 > Hope that helps Thanks, it
2014 Apr 11
1
SIP fraud IP blacklist
Hi, in case, anyone is interested... I have started compiling a blacklist of hosts and networks from which SIP fraud attempts occur. My criteria currently are: To block an IP: - Minimum 3 attacks within one week from the same IP To block a network: - Attacks from minimum 3 IPs from that network within 2 weeks Common criteria: - Provider does not react to complaints OR - Provider sends autoreply
2015 Mar 02
3
IP drop list
On 03/02/2015 02:38 AM, Oliver Welter wrote: > Guys, dovecot is open source - if you desire a feature that the upstream > programmer did not include, pay him a bounty to do so or send him a > patch to be included. Period. We can discuss and mightbe somebody will > fork if he is not willing to accept such a solutuion for any political > reason. > > I am really tired of reading
2010 May 21
1
question about scripts sieves
hello list hello dovecot network hello all the reader here is a sieve script this ######################################## require ["fileinto","regex","comparator-i;ascii-numeric","reject","relational"]; # rule:[spammanage] if header :value "ge" :comparator "i;ascii-numeric" ["X-Spam-score"] ["500"] {
2015 Mar 02
0
IP drop list
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Mon, 2 Mar 2015, Dave McGuire wrote: > On 03/02/2015 02:38 AM, Oliver Welter wrote: >> Guys, dovecot is open source - if you desire a feature that the upstream >> programmer did not include, pay him a bounty to do so or send him a >> patch to be included. Period. We can discuss and mightbe somebody will >> fork if he is
2012 Jun 05
3
Another IP address to block
Yesterday a customer was attacked from the following IP addresses so add them to your blacklist: iptables -A INPUT -s 37.8.119.75 -j DROP iptables -A INPUT -s 37.8.22.240 -j DROP -- Telecomunicaciones Abiertas de M?xico S.A. de C.V. Carlos Ch?vez Prats Director de Tecnolog?a +52-55-91169161 ext 2001 -------------- next part -------------- A non-text attachment was scrubbed... Name: not
2018 Nov 18
1
[Bug 1301] New: Feature Request - "add set", "add element" - automatically import element members from a file
https://bugzilla.netfilter.org/show_bug.cgi?id=1301 Bug ID: 1301 Summary: Feature Request - "add set", "add element" - automatically import element members from a file Product: nftables Version: unspecified Hardware: x86_64 OS: All Status: NEW Severity: enhancement
2015 Jun 08
4
Am I cracked?
Kevin Larsen <kevin.larsen at pioneerballoon.com> schrieb: > Based on SIP packets coming in from IP addresses you don't recognize, > while you may not be hacked, you would seem to have people probing your I think, too, it's someone probing my IP... > system. One thing you can do at the firewall level is restrict inbound sip > communications to only those from your
2024 Jan 30
8
[Bug 1735] New: Adding nftables interval sets progressively gets slower and makes the nft CLI less responsive with each added set
https://bugzilla.netfilter.org/show_bug.cgi?id=1735 Bug ID: 1735 Summary: Adding nftables interval sets progressively gets slower and makes the nft CLI less responsive with each added set Product: nftables Version: 1.0.x Hardware: All OS: All Status: NEW Severity: