similar to: SEMI OFF-TOPIC - Fail2ban

Displaying 20 results from an estimated 400 matches similar to: "SEMI OFF-TOPIC - Fail2ban"

2015 Jan 09
0
SEMI OFF-TOPIC - Fail2ban
Hello; Did you remember to uncomment the dateformat in /etc/asterisk/logger.conf? That's necessary for fail2ban to work. Logger.conf [general] dateformat=%F %T Regards; John -----Original Message----- From: asterisk-users-bounces at lists.digium.com [mailto:asterisk-users-bounces at lists.digium.com] On Behalf Of ricky gutierrez Sent: Thursday, January 08, 2015 4:38 PM To: Asterisk
2019 Sep 27
2
Security AccountID unknown - PJSIP
Hi list, I would like to now what is the sense of such type of entry in security.log [2019-09-27 15:12:24] SECURITY[26964] res_security_log.c: SecurityEvent="ChallengeSent",EventTV="2019-09-27T15:12:24.181+0200",Severity="Informational",Servic e="PJSIP",EventVersion="1",AccountID="<unknown>",
2019 Sep 30
2
Security AccountID unknown - PJSIP
Le 30/09/2019 à 11:45, Joshua C. Colp a écrit : > On Fri, Sep 27, 2019, at 11:31 AM, Administrator TOOTAI wrote: >> Hi list, >> >> I would like to now what is the sense of such type of entry in security.log >> >> [2019-09-27 15:12:24] SECURITY[26964] res_security_log.c: >>
2019 Nov 27
2
Faxes stopped working - AMI issue?
I recently upgraded from Asterisk 13.19 to 16.6.1. Everything is working fine with a few minor tweaks except outgoinf fax. Incoming works fine. I do outgoing faxing through an AMI call. Here is the output from the security log: [Nov 27 06:16:05] SECURITY[101222] res_security_log.c:
2015 Jan 09
0
SEMI OFF-TOPIC - Fail2ban
On 01/08/2015 11:37 PM, ricky gutierrez wrote: > Hi list , someone on the list has seen this type of connection > attempts in asterisk, fail2ban does not stop > > 2015-01-08 14:59:47] SECURITY[21515] res_security_log.c: >
2017 Mar 01
3
fail2ban Asterisk 13.13.1
Hello, fail2ban does not ban offending IP. NOTICE[29784] chan_sip.c: Registration from '"user3"<sip:1005 at asterisk-ip:5060>' failed for 'offending-IP:53417' - Wrong password NOTICE[29784] chan_sip.c: Registration from '"user3"<sip:1005 at asterisk-ip:5060>' failed for ?offending-IP:53911' - Wrong password systemctl status
2017 Mar 02
3
fail2ban Asterisk 13.13.1
If this is a small site, I recommend you download the free version of SecAst (www.telium.ca <http://www.telium.ca> ) and replace fail2ban. SecAst does NOT use the log file, or regexes, to match etc.instead it talks to Asterisk through the AMI to extract security information. Messing with regexes is a losing battle, and the lag in reading logs can allow an attacker 100+ registration
2015 Sep 13
4
Fail2ban
Hello I'm using the Fail2ban. I configuration below. I want to try to prevent the continuous password. Fail2ban password that does not prevent this form. (Asterisk 1.8 / Elastix interface) What could be the problem ? Asterisk log; "Registration from '<sip:3060 at sip.x.eu;transport=UDP>' failed for 'x.x.x.x:32956' - Wrong password" Fail2ban asterisk
2015 Sep 14
2
Fail2ban
I solved the problem. "action.d/iptables-custom.conf" include only udp. service fail2ban restart Thank you. On Sun, Sep 13, 2015 at 9:17 PM, Andres <andres at telesip.net> wrote: > On 9/13/15 11:16 AM, Gokan Atmaca wrote: >> >> Hello >> >> I'm using the Fail2ban. I configuration below. I want to try to >> prevent the continuous password.
2014 Mar 27
1
Security log format / content
I've noticed that the Asterisk (v11) security log captures attempts do dial without first authenticating, and places the number dialed into the "accountid" field. I'm trying to distinguish between failed attempts to register and attempts to dial without registering, but the security log treats them identically (using the accountid field for either the username or number
2013 Jul 08
1
Asterisk 11 security log, fail2ban, drive-by SIP attacks
Just a note that I did a little work to extend FreePBX distro with some extra Fail2Ban which deals with some drive-by SIP registration attempts. My regex is poor to middling, but the steps detailed here: http://www.coochey.net/?p=61 manage to stop IPs which try to authenticate against Asterisk which FreePBX were not able to stop before. I would welcome any improvements anyone would care to
2015 Jan 09
2
SEMI OFF-TOPIC - Fail2ban
2015-01-09 3:53 GMT-06:00 Stefan Gofferje <lists at home.gofferje.net>: > > Do you really want to detect "ChallengeSent"? That should occur also on > legitimate login processes... > Hi , strange thing is that I still have not this asterisk in production and I see many attempts Connection. Now keep in mind that when a connection of authentication is successful the
2018 May 17
2
Decoding SIP register hack
I need some help understanding SIP dialog. Some actor is trying to access my server, but I can't figure out what he's trying to do ,or how. I'm getting a lot of these warnings. [May 17 10:08:08] WARNING[1532]: chan_sip.c:4068 retrans_pkt: Retransmission timeout reached on transmission _zIr9tDtBxeTVTY5F7z8kD7R.. for seqno 101 With SIP DEBUG I tracked the Call-ID to this INVITE :
2017 Mar 26
2
Manager events showing in CLI
Hi Ron, I don't remember right now, but you can try this command: cli> manager set debug off Cheers El 26 mar. 2017 3:58, "Telium Technical Support" <support at telium.ca> escribi?: I somehow cause AMI events to appear as output in the CLI, and I can?t figure out how to turn them off. Can someone offer a command which will suppress AMI events/commands from showing in
2017 Mar 26
2
Manager events showing in CLI
Ok, Please, check your manager.conf and logger.conf for any clue about debugging options, into the Asterisk configuration directory. El 26 mar. 2017 14:52, "Telium Technical Support" <support at telium.ca> escribi?: > I tried that but it had no effect. Still see things like: > > > > [2017-03-26 13:49:39] DEBUG[2088]: manager.c:5693 match_filter: Examining >
2013 Mar 15
0
No subject
SecurityEvent="ChallengeSent",EventTV="1367741794-435078",Severity="Informat ional",Service="SIP",EventVersion="1",AccountID="sip:venu at 192.168.0.35",Sess ionID="0x337bf68",LocalAddress="IPV4/UDP/10.10.1.3/5060",RemoteAddress="IPV4 /UDP/192.168.1.90/5060",Challenge="41cdcd16" ^^^ The other
2020 Aug 28
3
[Bug 1458] New: Consider allowing for variable interpolation
https://bugzilla.netfilter.org/show_bug.cgi?id=1458 Bug ID: 1458 Summary: Consider allowing for variable interpolation Product: nftables Version: unspecified Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component: nft Assignee: pablo at netfilter.org
2019 Jun 06
2
Fail2ban for asterisk 16 PJSIP
Hello Anyone have a working copy of Fail2ban asterisk filter asterisk.conf for Asterisk 16 running PJSIP. I have tried 10 different filters but none of them show any matches when testing with fail2ban-regex I see date template hits but no matches.... My log [2019-06-06 15:37:20] NOTICE[18081] res_pjsip/pjsip_distributor.c: Request 'REGISTER' from '"2405" <sip:2405 at
2013 Dec 12
3
Puppetlabs-firewall and Logging
We''re testing out the Puppetlabs-Firewall module. And it seems I''m either missing something fundamental or Logging/Accpet works/doesn''t work in an irregular way. I would be most grateful for some input. *COMMON:* firewall { ''002 accept related established rules INPUT'': proto => ''all'', state =>
2015 Jan 09
0
SEMI OFF-TOPIC - Fail2ban
I'd suggest taking a look at the free edition of SecAst (www.generationd.com). It handles these messages perfectly (and can also use AMI security events) - so you don't need to constantly be updating fail2ban rules. It's a drop in replacement for fail2ban. -M- P.S. My opinions are my own and do not necessarily represent those of my employer. As an employee of Generation D