Displaying 20 results from an estimated 3000 matches similar to: "under some kind of attack"
2017 Jul 19
0
under some kind of attack
mj <lists at merit.unu.edu> writes:
>>> However, it seems almost all IPs are different, and I don't think I can
>>> keep the above settings permanently.
>>
>> Why not? Limited by firewall rules overload? You could probably use
>> a persistent DB, can't you?
>
> I meant: keep the "block after the first failed attempt" setting.
2017 Jul 29
1
under another kind of attack
Hi to all,
@Olaf Hopp I've this filter enabled for fail2ban, my question is: could
my filters overlap or interfere with those suggested by you?
this is my filter:
Contents of /etc/fail2ban/jail.conf:
[postfix]
# Ban for 10 minutes if it fails 6 times within 10 minutes
enabled = true
port = smtp,ssmtp
filter = postfix
logpath = /var/log/mail.log
maxretry = 6
bantime = 600
2017 Jul 27
1
under another kind of attack
> On 26 Jul 2017, at 7:57 pm, Olaf Hopp <Olaf.Hopp at kit.edu> wrote:
>
> Dear collegues,
>
> many thanks for your valuable input.
>
> Since we are an university GEO-IP blocking is not an option for us.
> Somestimes I think it should ;-)
>
> My "mistake" was that I had just *one* fail2ban filter for both cases:
> "wrong password" and
2017 Jul 18
0
under some kind of attack
Am 18.07.2017 um 22:15 schrieb mj:
> Hi,
>
> Thanks for the quick follow-ups! Much appreciated. After posting this, I
> immediately started working on fail2ban. And between my initial posting
> and now, fail2ban already blocked 114 IPs.
>
> I have fail2ban with maxretry=1 and bantime=1800
>
> However, it seems almost all IPs are different, and I don't think I can
2017 Jul 18
5
under some kind of attack
Hi,
Thanks for the quick follow-ups! Much appreciated. After posting this, I
immediately started working on fail2ban. And between my initial posting
and now, fail2ban already blocked 114 IPs.
I have fail2ban with maxretry=1 and bantime=1800
However, it seems almost all IPs are different, and I don't think I can
keep the above settings permanently.
Robert, your iptables suggestions are
2017 Jul 26
0
under another kind of attack
Dear collegues,
many thanks for your valuable input.
Since we are an university GEO-IP blocking is not an option for us.
Somestimes I think it should ;-)
My "mistake" was that I had just *one* fail2ban filter for both cases:
"wrong password" and "unknown user".
Now I have two distinct jails:
The first one just for "wrong password" and here the findtime,
2017 Jul 19
3
under some kind of attack
Hi Robert,
On 07/18/2017 11:43 PM, Robert Schetterer wrote:
> i guess not, but typical bots arent using ssl, check it
>
> however fail2ban sometimes is to slow
I have configured dovecot with
auth_failure_delay = 10 secs
I hope that before the 10 sec are over, dovecot will have logged about
the failed login attempt, and fail2ban will have blocked the ip by then.
MJ
2017 Jul 25
0
under another kind of attack
Olaf Hopp <Olaf.Hopp at kit.edu> writes:
> I have dovecot shielded by fail2ban which works fine. But since a few
> days I see many many IPs per day knocking on my doors with wron
> password and/or users. But the rate at which they are knocking is very
> very low. So fail2ban will never catch them.
Slow roll distributed attacks. Really hard to stop.
> And I see many many
2013 Jul 03
4
dnsbl feature for dovecot
dnsbl's are a popular method to prevent listed ips from making
connections to mta software.
cf. postscreen_dnsbl_sites in postfix
Would it be possible to introduce such a feature in dovecot, so that
connections can be denied
based on a dnsbl lookup (where the precise dnsbls used are configurable)?
John
2017 Jul 20
3
under some kind of attack
Hi all,
If I may, one more question on this subject:
I would like to create a fail2ban filer, that scans for these lines:
> Jul 20 11:10:09 auth: Info: ldap(user1,60.166.35.162,<cDFXHbxUQgA8piOi>): invalid credentials (given password: password)
> Jul 20 11:10:19 auth: Info: ldap(user2,61.53.66.4,<V+nyHbxU+wA9NUIE>): invalid credentials (given password: password)
(as you can
2017 Jul 20
0
under some kind of attack
I have concoted something that seems to work. And for the archives, this
is it:
> failregex = auth: Info: ldap\(.+,<HOST>,.+\): invalid credentials \(given password: .+ssword\)
> auth: Info: ldap\(.+,<HOST>,.+\): invalid credentials \(given password: 1qaz2wsx\)
> auth: Info: ldap\(.+,<HOST>,.+\): invalid credentials \(given password: 123321\)
2007 Sep 18
3
Postfix Questions
I've been running sendmail since the beginning of my online time.
1. Did I see that postfix can run sendmail milters?
2. If so, did I read that postfix can run these separately for inbound
vs. outbound?
3. Can it run like a rbl blacklist on inbound and not outbound?
4. If the above is true, does this require separate configurations of
postfix or is it already set to allow this out of the
2020 Apr 09
2
fail2ban firewalld problems with current CentOS 7
Hi!
I have a server running CentOS 7.7 (1908) with all current patches installed.
I think this server should be a quite standard installation with no specialities
On this server I have fail2ban with an apache and openvpn configuration.
I'm using firewalld to manage the firewall rules.
Fail2an is configured to use firewalld:
[root at server ~]# ll /etc/fail2ban/jail.d/
insgesamt 12
2017 Jul 20
3
under some kind of attack
Am 20.07.2017 um 12:28 schrieb mj:
> I have concoted something that seems to work. And for the archives, this
> is it:
>
>> failregex = auth: Info: ldap\(.+,<HOST>,.+\): invalid credentials
>> \(given password: .+ssword\)
>> auth: Info: ldap\(.+,<HOST>,.+\): invalid credentials
>> \(given password: 1qaz2wsx\)
>> auth:
2017 Jul 25
0
under another kind of attack
Hi Olaf,
Since we implemented country blocking, everything seems nicely under
control, with only 'normal levels' of knocking.
We first have impemented:
http://blog.jeshurun.ca/technology/block-countries-ubuntu-iptables-xtables-geoip
Then we did:
https://github.com/firehol/blocklist-ipsets
And finale iptables rules like these:
> iptables -A INPUT -p tcp --dport 143 -m geoip
2017 Dec 17
1
ot: fail2ban dovecot setup
On Mon, December 18, 2017 3:06 am, Alex JOST wrote:
> Did you enable the dovecot service in fail2ban? By default all jails are
> disabled.
>
> /etc/fail2ban/jail.conf:
> [dovecot]
> enabled = true
Alex, thanks
no, not in jail.conf, I've put it in the
(1)
/etc/fail2ban/jail.local
I've also added postfix, that seems to work:
I've made test failed dovecot and
2016 Mar 10
0
[ISC Crosspost] Novel method for slowing down Locky on Samba server using fail2ban
From: bounces at isc.sans.edu
To: sbradcpa at pacbell.net <sbradcpa at pacbell.net>
Novel method for slowing down Locky on Samba server using fail2ban
https://isc.sans.edu/diary.html?n&storyid=20805
http://www.heise.de/security/artikel/Erpressungs-Trojaner-wie-Locky-aussperren-3120956.html
Google Translate version of above:
If you teach the Samba server to monitor and write Rename
2017 Jul 25
10
under another kind of attack
Hi folks,
"somehow" similar to the thread "under some kind oof attack" started by "MJ":
I have dovecot shielded by fail2ban which works fine.
But since a few days I see many many IPs per day knocking on
my doors with wron password and/or users. But the rate at which they are knocking
is very very low. So fail2ban will never catch them.
For example one IP:
Jul 25
2017 Mar 01
3
fail2ban Asterisk 13.13.1
Hello, fail2ban does not ban offending IP.
NOTICE[29784] chan_sip.c: Registration from
'"user3"<sip:1005 at asterisk-ip:5060>' failed for 'offending-IP:53417' - Wrong
password
NOTICE[29784] chan_sip.c: Registration from
'"user3"<sip:1005 at asterisk-ip:5060>' failed for ?offending-IP:53911' -
Wrong password
systemctl status
2017 Jul 26
1
under another kind of attack
Olaf Hopp <Olaf.Hopp at kit.edu> wrote:
> And I have a new one just for "unknown user" and here my bantime and findtime
> are much bigger and the retries are just '2'. So here I'm much harsher.
> I'll keep an eye on my logs and maybe some more twaeking is necessary.
Just be careful about typos (like twaeking!): users could simply misspell
their username,