Displaying 20 results from an estimated 210 matches similar to: "fail2ban filter issue"
2017 Dec 17
1
ot: fail2ban dovecot setup
On Mon, December 18, 2017 3:06 am, Alex JOST wrote:
> Did you enable the dovecot service in fail2ban? By default all jails are
> disabled.
>
> /etc/fail2ban/jail.conf:
> [dovecot]
> enabled = true
Alex, thanks
no, not in jail.conf, I've put it in the
(1)
/etc/fail2ban/jail.local
I've also added postfix, that seems to work:
I've made test failed dovecot and
2012 Apr 20
2
fail2ban attempt, anyone want to add anything?
Tonight I added fail2ban to one of my webservers to test it out.
Here is my step by step, as best as I could figure it
out...documentation a bit sketchy.
feel free to add anything to it or suggest changes.
I tried to set it up to deal with ssh, http authentication, dovecot,
ftp, and postfix
I could find no working example for centos 6 and there is no fail2ban
book available to peruse.
So,
2020 May 22
1
fail2ban setup centos 7 not picking auth fail?
I'm trying to set up fail2ban with dovecot, I have it working on 'old'
server Centos 6, but, not getting anywhere with 'new' server on Centos 7
using standard filters
I've copied same 'filter' to new server, still get nothing
any idea how to figure this out ?
on old server, it logs to syslog/messages
CentOS release 6.10 (Final) dovecot 2.3.10.1 (a3d0e1171)
old #
2017 Dec 16
7
ot: fail2ban dovecot setup
I'm trying to setup and test fail2ban with dovecot
I've installed fail2ban, I've copied config from
https://wiki2.dovecot.org/HowTo/Fail2Ban, and, trying to test it,
attempted multiple mail access with wrong password, but, get this:
# fail2ban-client status dovecot-pop3imap
Status for the jail: dovecot-pop3imap
|- Filter
| |- Currently failed: 0
| |- Total failed: 0
| `- File
2016 Aug 20
4
What is broken with fail2ban
Hello List,
with CentOS 7.2 it is not longer possible to run fail2ban on a Server ?
I install a new CentOS 7.2 and the EPEL directory
yum install fail2ban
I don't change anything only I create a jail.local to enable the Filters
[sshd]
enabled = true
....
.....
When I start afterward fail2ban
systemctl status fail2ban is clean
But systemctl status firewalld is broken
? firewalld.service -
2014 Mar 13
4
logwatch named logs
ever since implementing the no-recursion-on-outside queries fix on one
of my name servers, my logwatch emails have been 10-20MB/day, filled
with crud like...
client 10.191.192.212 query (cache) 'm.777.liyuanxi.com/A/IN' denied: 1 Time(s)
client 10.192.34.96 query (cache) 'dyjwntl.www.0411gogo.com/A/IN' denied: 1 Time(s)
client 10.192.43.105 query (cache)
2013 Jul 29
1
asterisk 1.4 freezes with queues and iax after virtualization
Hi folks,
Recently a customer of us moved his "old" asterisk installation, an 1.4.44
to a VMWARE infraestructure and has started having some weird issues.
Asterisk started going slow and even refused to start up. After few tests,
it only loaded when deactivating queues and iax2 (with noload in modules
file). The thing is that it had been working with these modules loaded and
lately it
2017 Mar 01
3
fail2ban Asterisk 13.13.1
Hello, fail2ban does not ban offending IP.
NOTICE[29784] chan_sip.c: Registration from
'"user3"<sip:1005 at asterisk-ip:5060>' failed for 'offending-IP:53417' - Wrong
password
NOTICE[29784] chan_sip.c: Registration from
'"user3"<sip:1005 at asterisk-ip:5060>' failed for ?offending-IP:53911' -
Wrong password
systemctl status
2012 Oct 02
2
Too many open files: what might cause this?
So a few people just reported that they couldn't make any calls. I
logged into asterisk and at first everything on the console looked
normal, then I got swamped with messages about too many open files.
This is from my asterisk/messages log file:
[Oct 2 16:46:00] WARNING[19429] rtp.c: Unable to allocate RTCP socket:
Too many open files
[Oct 2 16:46:00] WARNING[19429] udptl.c: Unable to
2017 Mar 02
3
fail2ban Asterisk 13.13.1
If this is a small site, I recommend you download the free version of SecAst
(www.telium.ca <http://www.telium.ca> ) and replace fail2ban. SecAst does
NOT use the log file, or regexes, to match etc.instead it talks to Asterisk
through the AMI to extract security information. Messing with regexes is a
losing battle, and the lag in reading logs can allow an attacker 100+
registration
2007 Oct 07
9
RESOLVED: Debian Xen + Broadcom NetXtreme II (IBM x3655 7985-AC1)
I have a new x3655 IBM and whenever the /etc/xen/scripts/network-bridge
script starts, the ethernet would no longer work. This post isn''t about
the cause, but the fix. I did a lot of tcpdumps and Googling, but I''ll
spare you that. All they do is prove that yes, there is an issue. :)
I tried Debian 4.0 i386/amd64 and Ubuntu 7.04 Server i386/amd64 and they
all exhibit the
2017 Jul 26
1
under another kind of attack
Olaf Hopp <Olaf.Hopp at kit.edu> wrote:
> And I have a new one just for "unknown user" and here my bantime and findtime
> are much bigger and the retries are just '2'. So here I'm much harsher.
> I'll keep an eye on my logs and maybe some more twaeking is necessary.
Just be careful about typos (like twaeking!): users could simply misspell
their username,
2013 Sep 20
2
proper use of Internal Timing
Hi All,
Could anyone tell me the real use of "internal_ timing=yes" option on asterisk.conf file? I am using asterisk 1.4.22.
As per my understanding if we don't have any TDM card installed with appropriate driver, we use internal_timing = yes to get the timing from ztdummy /ztDahdi.
Is there any advantage on enabling "internal_timing=yes" even if we are proving timing
2019 Apr 29
2
faI2ban detecting and banning but nothing happens
On Monday 29 April 2019 02:21:05 Gordon Messmer wrote:
> That's one approach.? I believe that you could modify fewer files by
> setting "port = 0:65535" in your definition in "jail.local" and not
> install firewallcmd-ipset.local.
I have just tried this, and re-started fail2ban. It does not seem to have worked.
I have looked at /var/log/exim/main.log and found
2013 Mar 15
1
Asterisk uses 3 seconds to send ACK after OK
Hello!
We recently upgraded one of our customers from 1.4.44 to 1.8.15-cert1. We have several other customers running both versions.
The customer in question does not use us as their provider as they?re located in a different country.
When they make outgoing calls, there is a 3 second delay between answering the call and the call being established. When debugging this, I found that Asterisk
2017 Jul 27
1
under another kind of attack
> On 26 Jul 2017, at 7:57 pm, Olaf Hopp <Olaf.Hopp at kit.edu> wrote:
>
> Dear collegues,
>
> many thanks for your valuable input.
>
> Since we are an university GEO-IP blocking is not an option for us.
> Somestimes I think it should ;-)
>
> My "mistake" was that I had just *one* fail2ban filter for both cases:
> "wrong password" and
2013 Oct 21
1
issue after install dahdi
i need your help regarding some issue related to the outband calls
i have installed asterisk 1.4.32 with dahdi and i have 1 card diguim with 2
ports
when i try to call my phone number all time i receive message busy number
this error just with g1.
with g2 there is no problem i can call without issue
can anyone see the CLI and tell me what is the problem
thanks and regards
== Parsing
2012 Aug 01
2
Problem with callfile and CDR
Good afternoon list.
I am experiencing a problem with the CDR and callfiles. What is happening
is this: When generating a call with a callfile, everything works
perfectly, but the CDR is recorded in the table when they answer the call
destination. The field disposition is being recorded correctly, but the
duration field is marked with the ring time and billsec is marked with 0.
This just happens
2014 Apr 15
2
Old Asterisk Release wanting to upgrade ...
Hello,
I have been running Asterisk for the past 5+ years on RedHat and I never upgraded it before.
All my Asterisk software is of the following release:
1) Asterisk 1.4.21.2
2) Libpri-1.4.4
3) Zaptel-1.4.11
I would like to move the OS to CentOS and then I thought I can at the same time ponder about upgrading Asterisk releases.
However, I am bewildered by the myriad of different releases like 1.6,
2009 Nov 04
0
Asterisk 1.2.36, 1.4.26.3, 1.6.0.17, and 1.6.1.9 Now Available
The Asterisk Development Team has announced security releases for Asterisk as
the following versions:
* 1.2.36
* 1.4.26.3
* 1.6.0.17
* 1.6.1.9
These releases are available for immediate download at
http://downloads.asterisk.org/pub/telephony/asterisk/
The release of 1.2.36 resolves an issue where sending a REGISTER with a
differing username in the From URI and Authorization header