Displaying 20 results from an estimated 1000 matches similar to: "Semi-OT: fail2ban issue"
2015 Oct 29
0
Semi-OT: fail2ban issue
This should probably be a bug report for the fail2ban EPEL maintainer, the problem was introduced in version 0.9.3
>From the file /etc/fail2ban/action.d/iptables-common.conf
...
# Option: lockingopt
# Notes.: Option was introduced to iptables to prevent multiple instances from
# running concurrently and causing irratic behavior. -w was introduced
# in iptables 1.4.20, so
2015 Oct 29
1
Semi-OT: fail2ban issue
In article <1446132814771.22431 at slac.stanford.edu>,
Eriksson, Thomas <thomas.eriksson at slac.stanford.edu> wrote:
> This should probably be a bug report for the fail2ban EPEL maintainer, the problem was introduced in version 0.9.3
>
> >From the file /etc/fail2ban/action.d/iptables-common.conf
> ...
> # Option: lockingopt
> # Notes.: Option was introduced to
2020 Jan 01
1
Nasty Fail2Ban update for Centos 7
P? Tue, 31 Dec 2019 18:53:38 +0000
John H Nyhuis <jnyhuis at uw.edu> skrev:
> Just a random stab in the dark, but CEntOS6 was iptables, and CentOS7
> is firewalld. They take different fail2ban packages.
>
> CentOS6 = fail2ban
> CentOS7 = fail2ban-firewalld
>
> Are you sure you are running the correct fail2ban package for your
> firewall? (I screwed this up myself
2020 Apr 07
3
fail2ban ban not working
I have fail2ban on my mail server monitoring Dovecot and Exim.
I have noticed that it has stopped banning IP's. I have seen in /var/log/fail2ban.log:
2020-04-07 09:42:05,875 fail2ban.filter [16138]: INFO [dovecot] Found 77.40.61.224 - 2020-04-07 09:42:05
2020-04-07 09:42:06,408 fail2ban.actions [16138]: NOTICE [dovecot] Ban 77.40.61.224
2020-04-07 09:42:06,981
2019 Jun 26
4
iptables - how to block established connections with fail2ban?
I am working to a CentOS 6 server with nonstandard iptables system
without rule for ACCEPT ESTABLISHED connections. All tables and chains
empty (flush by legacy custom script) so only filter/INPUT chain has
rules (also fail2ban chain):
Chain INPUT (policy ACCEPT)
target prot opt source destination
f2b-postfix tcp -- 0.0.0.0/0 0.0.0.0/0
ACCEPT all --
2020 Feb 26
3
CentOS 7 : SELinux trouble with Fail2ban
On Feb 26, 2020, at 08:52, Nicolas Kovacs <info at microlinux.fr> wrote:
>
>> Le 26/02/2020 ? 11:51, Nicolas Kovacs a ?crit :
>> SELinux is preventing /usr/bin/python2.7 from read access on the file disable.
>> ***** Plugin catchall (100. confidence) suggests *****
>> If you believe that python2.7 should be allowed read access on the disable file by default.
2020 Feb 13
3
CentOS 7, Fail2ban and SELinux
Hi,
I'm running CentOS 7 on an Internet-facing server. SELinux is in permissive
mode for debugging. I've removed FirewallD and replaced it with a custom-made
Iptables script. I've also installed and configured Fail2ban (fail2ban-server
package) to protect the server from brute force attacks.
Out of the box, Fail2ban doesn't seem to play well with SELinux. Here's what I
2020 Feb 26
5
CentOS 7 : SELinux trouble with Fail2ban
Hi,
Some time ago I had SELinux problems with Fail2ban. One of the users on this
list suggested that it might be due to the fact that I'm using a bone-headed
iptables script instead of FirewallD.
I've spent the past few weeks getting up to date with doing things in a more
orthodox manner. So currently my internet-facing CentOS server has a nicely
configured NetworkManager, and
2020 Apr 09
2
fail2ban firewalld problems with current CentOS 7
Hi!
I have a server running CentOS 7.7 (1908) with all current patches installed.
I think this server should be a quite standard installation with no specialities
On this server I have fail2ban with an apache and openvpn configuration.
I'm using firewalld to manage the firewall rules.
Fail2an is configured to use firewalld:
[root at server ~]# ll /etc/fail2ban/jail.d/
insgesamt 12
2017 Dec 17
1
ot: fail2ban dovecot setup
On Mon, December 18, 2017 3:06 am, Alex JOST wrote:
> Did you enable the dovecot service in fail2ban? By default all jails are
> disabled.
>
> /etc/fail2ban/jail.conf:
> [dovecot]
> enabled = true
Alex, thanks
no, not in jail.conf, I've put it in the
(1)
/etc/fail2ban/jail.local
I've also added postfix, that seems to work:
I've made test failed dovecot and
2020 Apr 09
2
fail2ban firewalld problems with current CentOS 7
Hi!
Am 09.04.20 um 10:07 schrieb Rob Kampen:
[...]
> I too had fail2ban fail after an otherwise successful yum update. Mine occurred in Feb when my versions of firewalld etc were updated to the versions you show. Thus far I have not had the opportunity to sort the problem. Lockdown has been quite busy so far, hopefully some slower times coming next week.
Yeah, those pesky real-life biological
2019 Apr 28
1
faI2ban detecting and banning but nothing happens
> >
> > /var/log/fail2ban.log is showing that it's working:
>
> I have seem similar odd behaviour with f2b with other filters.
> Try to uninstall the package
> fail2ban-systemd
> and stop and start fail2ban again.
> This might change its behavior to the better.
>
The fail2ban-systemd package configures fail2ban to use systemd journal
for log input. The OP
2019 Dec 31
7
Nasty Fail2Ban update for Centos 7
Hi all...
Recently a new Fail2Ban was available among some other updates for my
Centos 7 system, and I just updated all.
It seems that was a very BAD idea.
Just noticed that Fail2Ban have generated a 6MB error log because
of the update, and FirewallD a 1MB log of errors !
(not sure if any of those were really working after this)
ok, I'll just run yum downgrade fail2ban I thought.
Naa, no
2011 Mar 28
8
asterisk and fail2ban
Is anyone using asterisk with fail2ban? I have it working except it takes
way more break-in attempts than what is set in "maxretry" in jail.conf
For example, I get an email saying:
"The IP 199.204.45.19 has just been banned by Fail2Ban after 181 attempts
against ASTERISK."
when "maxretry = 5" in jail.conf
Perhaps someone else is experiencing this or has resolved it,
2020 May 22
3
fail2ban setup centos 7 not picking auth fail?
On Fri, May 22, 2020 2:05 pm, Adi Pircalabu wrote:
> On 22-05-2020 10:38, Voytek Eymont wrote:
>
> Hardly a Dovecot issue. Can you please post the output of this command?
> /usr/bin/fail2ban-regex /var/log/dovecot.log
> /etc/fail2ban/filter.d/dovecot.conf
Adi,
thanks, what I get is:
# /usr/bin/fail2ban-regex /var/log/dovecot.log
/etc/fail2ban/filter.d/dovecot.conf
Running
2003 Nov 03
1
svm in e1071 package: polynomial vs linear kernel
I am trying to understand what is the difference between linear and
polynomial kernel:
linear: u'*v
polynomial: (gamma*u'*v + coef0)^degree
It would seem that polynomial kernel with gamma = 1; coef0 = 0 and degree
= 1
should be identical to linear kernel, however it gives me significantly
different results for very simple
data set, with linear kernel
2010 Apr 26
2
Never executing loop in smallft.c
Hello list
I've been studying libvorbis code and found a strange fragment in
smallft.c:
38 static void drfti1(int n, float *wa, int *ifac){
39 static int ntryh[4] = { 4,2,3,5 };
40 static float tpi = 6.28318530717958648f;
41 float arg,argh,argld,fi;
42 int ntry=0,i,j=-1;
43 int k1, l1, l2, ib;
44 int ld, ii, ip, is, nq, nr;
45 int ido, ipm, nfm1;
46 int nl=n;
47 int nf=0;
2018 Nov 16
2
[Bug 1298] New: Issue with REJECT in custom chains
https://bugzilla.netfilter.org/show_bug.cgi?id=1298
Bug ID: 1298
Summary: Issue with REJECT in custom chains
Product: nftables
Version: unspecified
Hardware: x86_64
OS: Debian GNU/Linux
Status: NEW
Severity: normal
Priority: P5
Component: iptables over nftable
Assignee: pablo
2020 Apr 07
0
fail2ban ban not working
On 4/7/20 11:54 AM, Gary Stainburn wrote:
> I have fail2ban on my mail server monitoring Dovecot and Exim.
>
> I have noticed that it has stopped banning IP's. I have seen in /var/log/fail2ban.log:
>
> 2020-04-07 09:42:05,875 fail2ban.filter [16138]: INFO [dovecot] Found 77.40.61.224 - 2020-04-07 09:42:05
> 2020-04-07 09:42:06,408 fail2ban.actions [16138]:
2020 Feb 26
0
CentOS 7 : SELinux trouble with Fail2ban
Le 26/02/2020 ? 11:51, Nicolas Kovacs a ?crit?:
> SELinux is preventing /usr/bin/python2.7 from read access on the file disable.
>
> *****? Plugin catchall (100. confidence) suggests?? *****
>
> If you believe that python2.7 should be allowed read access on the disable file
> by default.
> Then you should report this as a bug.
> You can generate a local policy module to