similar to: fail2ban ban not working

Displaying 20 results from an estimated 300 matches similar to: "fail2ban ban not working"

2020 Apr 07
0
fail2ban ban not working
On 4/7/20 11:54 AM, Gary Stainburn wrote: > I have fail2ban on my mail server monitoring Dovecot and Exim. > > I have noticed that it has stopped banning IP's. I have seen in /var/log/fail2ban.log: > > 2020-04-07 09:42:05,875 fail2ban.filter [16138]: INFO [dovecot] Found 77.40.61.224 - 2020-04-07 09:42:05 > 2020-04-07 09:42:06,408 fail2ban.actions [16138]:
2019 Jun 26
4
iptables - how to block established connections with fail2ban?
I am working to a CentOS 6 server with nonstandard iptables system without rule for ACCEPT ESTABLISHED connections. All tables and chains empty (flush by legacy custom script) so only filter/INPUT chain has rules (also fail2ban chain): Chain INPUT (policy ACCEPT) target prot opt source destination f2b-postfix tcp -- 0.0.0.0/0 0.0.0.0/0 ACCEPT all --
2020 Apr 09
2
fail2ban firewalld problems with current CentOS 7
Hi! I have a server running CentOS 7.7 (1908) with all current patches installed. I think this server should be a quite standard installation with no specialities On this server I have fail2ban with an apache and openvpn configuration. I'm using firewalld to manage the firewall rules. Fail2an is configured to use firewalld: [root at server ~]# ll /etc/fail2ban/jail.d/ insgesamt 12
2020 Feb 26
3
CentOS 7 : SELinux trouble with Fail2ban
On Feb 26, 2020, at 08:52, Nicolas Kovacs <info at microlinux.fr> wrote: > >> Le 26/02/2020 ? 11:51, Nicolas Kovacs a ?crit : >> SELinux is preventing /usr/bin/python2.7 from read access on the file disable. >> ***** Plugin catchall (100. confidence) suggests ***** >> If you believe that python2.7 should be allowed read access on the disable file by default.
2019 Apr 28
1
faI2ban detecting and banning but nothing happens
> > > > /var/log/fail2ban.log is showing that it's working: > > I have seem similar odd behaviour with f2b with other filters. > Try to uninstall the package > fail2ban-systemd > and stop and start fail2ban again. > This might change its behavior to the better. > The fail2ban-systemd package configures fail2ban to use systemd journal for log input. The OP
2020 Jan 01
1
Nasty Fail2Ban update for Centos 7
P? Tue, 31 Dec 2019 18:53:38 +0000 John H Nyhuis <jnyhuis at uw.edu> skrev: > Just a random stab in the dark, but CEntOS6 was iptables, and CentOS7 > is firewalld. They take different fail2ban packages. > > CentOS6 = fail2ban > CentOS7 = fail2ban-firewalld > > Are you sure you are running the correct fail2ban package for your > firewall? (I screwed this up myself
2020 Feb 26
5
CentOS 7 : SELinux trouble with Fail2ban
Hi, Some time ago I had SELinux problems with Fail2ban. One of the users on this list suggested that it might be due to the fact that I'm using a bone-headed iptables script instead of FirewallD. I've spent the past few weeks getting up to date with doing things in a more orthodox manner. So currently my internet-facing CentOS server has a nicely configured NetworkManager, and
2019 Apr 26
5
faI2ban detecting and banning but nothing happens
On Friday 19 April 2019 16:15:32 Kenneth Porter wrote: > On 4/19/2019 5:30 AM, Gary Stainburn wrote: > > I've followed one of the pages on line specifically for installing fail2ban on > > Centos 7 and all looks fine. > > Which page? It would help to see what they advised. > On Friday 19 April 2019 16:15:32 Kenneth Porter wrote: > On 4/19/2019 5:30 AM, Gary Stainburn
2015 Oct 29
2
Semi-OT: fail2ban issue
On a CentOS 6.7 system that's been running fail2ban for a long time, we recently started seeing this: ct 28 19:00:59 <servername> fail2ban.action[17561]: ERROR iptables -w -D INPUT -p tcp --dport ssh -j f2b-SSH#012iptables -w -F f2b-SSH#012iptables -w -X f2b-SSH -- stderr: "iptables v1.4.7: option `-w' requires an argument\nTry `iptables -h' or 'iptables --help' for
2020 Feb 13
3
CentOS 7, Fail2ban and SELinux
Hi, I'm running CentOS 7 on an Internet-facing server. SELinux is in permissive mode for debugging. I've removed FirewallD and replaced it with a custom-made Iptables script. I've also installed and configured Fail2ban (fail2ban-server package) to protect the server from brute force attacks. Out of the box, Fail2ban doesn't seem to play well with SELinux. Here's what I
2011 Mar 28
8
asterisk and fail2ban
Is anyone using asterisk with fail2ban? I have it working except it takes way more break-in attempts than what is set in "maxretry" in jail.conf For example, I get an email saying: "The IP 199.204.45.19 has just been banned by Fail2Ban after 181 attempts against ASTERISK." when "maxretry = 5" in jail.conf Perhaps someone else is experiencing this or has resolved it,
2020 May 22
3
fail2ban setup centos 7 not picking auth fail?
On Fri, May 22, 2020 2:05 pm, Adi Pircalabu wrote: > On 22-05-2020 10:38, Voytek Eymont wrote: > > Hardly a Dovecot issue. Can you please post the output of this command? > /usr/bin/fail2ban-regex /var/log/dovecot.log > /etc/fail2ban/filter.d/dovecot.conf Adi, thanks, what I get is: # /usr/bin/fail2ban-regex /var/log/dovecot.log /etc/fail2ban/filter.d/dovecot.conf Running
2019 Dec 31
7
Nasty Fail2Ban update for Centos 7
Hi all... Recently a new Fail2Ban was available among some other updates for my Centos 7 system, and I just updated all. It seems that was a very BAD idea. Just noticed that Fail2Ban have generated a 6MB error log because of the update, and FirewallD a 1MB log of errors ! (not sure if any of those were really working after this) ok, I'll just run yum downgrade fail2ban I thought. Naa, no
2010 Jul 08
2
Alternativas a uso de variables globales
Hola a tod en s, tengo una duda que se relaciona con alternativas al uso de variables globales. En principio, si se quiere usar un generador de v.a con la librería Runuran sólo se permite definir las funciones de densidad (o el núcleo de las mismas) con funciones con un único argumento en (x). Sin embargo, necesito pasar a las funciones más argumentos que van cambiando en las iteraciones de
2015 Dec 19
2
[PATCH] nvc0: add hardware ETC2 and ASTC support where possible
These are supported on GK20A and GM107. Signed-off-by: Ilia Mirkin <imirkin at alum.mit.edu> --- Was a bit torn on where to place the enums... we're about to gut all the xml definitions so this seemed appropriate for now. Tested on GK20A only. src/gallium/drivers/nouveau/nv50/nv50_formats.c | 64 +++++++++++++++++++++++++ src/gallium/drivers/nouveau/nvc0/nvc0_screen.c | 10 ++++
2015 Feb 13
2
doveadm deduplicate commands
On 13.2.2015 16:59, Kevin Laurie wrote: > Dear Jiri, > > I tried the following to try to get the inbox deduplicated. My inbox is > quite large and urgently need to remove the duplicated messages. > Is there an easy way to do this? > Sorry for being so presistant but I need help. > > The command I tried:- > > doveadm deduplicate -u user at domain.net mailbox inbox
2018 Nov 16
2
[Bug 1298] New: Issue with REJECT in custom chains
https://bugzilla.netfilter.org/show_bug.cgi?id=1298 Bug ID: 1298 Summary: Issue with REJECT in custom chains Product: nftables Version: unspecified Hardware: x86_64 OS: Debian GNU/Linux Status: NEW Severity: normal Priority: P5 Component: iptables over nftable Assignee: pablo
2017 Dec 17
1
ot: fail2ban dovecot setup
On Mon, December 18, 2017 3:06 am, Alex JOST wrote: > Did you enable the dovecot service in fail2ban? By default all jails are > disabled. > > /etc/fail2ban/jail.conf: > [dovecot] > enabled = true Alex, thanks no, not in jail.conf, I've put it in the (1) /etc/fail2ban/jail.local I've also added postfix, that seems to work: I've made test failed dovecot and
2008 May 10
3
Compact Indicator Matrices
An indicator matrix is a binary matrix with orthogonal columns whose rows sum to 1. A row of this matrix could be [0 1 0 0]. My problem is to group the similar rows (profiles) so that to create a compact form of the matrix. Is there an R function that deals with this problem or do I have to write it from scratch? Thanks, Angelos Markos Dr. Applied Informatics, University of Macedonia, Greece
2020 Jan 09
3
Blocking attacks from a range of IP addresses
On 1/9/20 2:08 AM, Pete Biggs wrote: >> Has anyone created a fail2ban filter for this type of attack? As of >> right now, I have manually banned a range of IP addresses but would >> like to automate it for the future. >> > As far as I can see fail2ban only deals with hosts and not networks - I > suspect the issue is what is a "network": It may be obvious to