VIDEOCHAT  ::   FAQ  ::   Поиск  ::   Регистрация  ::   Вход

fail2ban - помощь в настройке

Новичком считается только что прочитавший «Астериск - будущее телефонии»
http://asterisk.ru/knowledgebase/books
и пытающийся сделать большее

Модераторы: april22, Zavr2008

Aeooe
Сообщения: 143
Зарегистрирован: 28 авг 2013, 15:49

fail2ban - помощь в настройке

Сообщение Aeooe »

Собственно пытаюсь настроить - не получается добавить в бан при имитации неверной авторизации, а именно:

Имеем ubuntu server 12.04
asterks 1.8.25
fail2ban

конфиги:
PRIME_BBCODE_SPOILER_SHOW PRIME_BBCODE_SPOILER: jail.conf
# Fail2Ban configuration file.
#
# This file was composed for Debian systems from the original one
# provided now under /usr/share/doc/fail2ban/examples/jail.conf
# for additional examples.
#
# To avoid merges during upgrades DO NOT MODIFY THIS FILE
# and rather provide your changes in /etc/fail2ban/jail.local
#
# Author: Yaroslav O. Halchenko <debian@onerussian.com>
#
# $Revision$
#

# The DEFAULT allows a global definition of the options. They can be overridden
# in each jail afterwards.

[DEFAULT]

# "ignoreip" can be an IP address, a CIDR mask or a DNS host
ignoreip = 127.0.0.1/8
bantime = 600
maxretry = 3

# "backend" specifies the backend used to get files modification. Available
# options are "gamin", "polling" and "auto".
# yoh: For some reason Debian shipped python-gamin didn't work as expected
# This issue left ToDo, so polling is default backend for now
backend = auto

#
# Destination email address used solely for the interpolations in
# jail.{conf,local} configuration files.
destemail = root@localhost

#
# ACTIONS
#

# Default banning action (e.g. iptables, iptables-new,
# iptables-multiport, shorewall, etc) It is used to define
# action_* variables. Can be overridden globally or per
# section within jail.local file
banaction = iptables-multiport

# email action. Since 0.8.1 upstream fail2ban uses sendmail
# MTA for the mailing. Change mta configuration parameter to mail
# if you want to revert to conventional 'mail'.
mta = sendmail

# Default protocol
protocol = tcp

# Specify chain where jumps would need to be added in iptables-* actions
chain = INPUT

#
# Action shortcuts. To be used to define action parameter

# The simplest action to take: ban only
action_ = %(banaction)s[name=%(__name__)s, port="%(port)s", protocol="%(protocol)s", chain="%(chain)s"]

# ban & send an e-mail with whois report to the destemail.
action_mw = %(banaction)s[name=%(__name__)s, port="%(port)s", protocol="%(protocol)s", chain="%(chain)s"]
%(mta)s-whois[name=%(__name__)s, dest="%(destemail)s", protocol="%(protocol)s", chain="%(chain)s"]

# ban & send an e-mail with whois report and relevant log lines
# to the destemail.
action_mwl = %(banaction)s[name=%(__name__)s, port="%(port)s", protocol="%(protocol)s", chain="%(chain)s"]
%(mta)s-whois-lines[name=%(__name__)s, dest="%(destemail)s", logpath=%(logpath)s, chain="%(chain)s"]

# Choose default action. To change, just override value of 'action' with the
# interpolation to the chosen action shortcut (e.g. action_mw, action_mwl, etc) in jail.local
# globally (section [DEFAULT]) or per specific section
action = %(action_)s

#
# JAILS
#

# Next jails corresponds to the standard configuration in Fail2ban 0.6 which
# was shipped in Debian. Enable any defined here jail by including
#
# [SECTION_NAME]
# enabled = true

#
# in /etc/fail2ban/jail.local.
#
# Optionally you may override any other parameter (e.g. banaction,
# action, port, logpath, etc) in that section within jail.local

[ssh]

enabled = true
port = ssh
filter = sshd
logpath = /var/log/auth.log
maxretry = 6

[dropbear]

enabled = false
port = ssh
filter = sshd
logpath = /var/log/dropbear
maxretry = 6

# Generic filter for pam. Has to be used with action which bans all ports
# such as iptables-allports, shorewall
[pam-generic]

enabled = false
# pam-generic filter can be customized to monitor specific subset of 'tty's
filter = pam-generic
# port actually must be irrelevant but lets leave it all for some possible uses
port = all
banaction = iptables-allports
port = anyport
logpath = /var/log/auth.log
maxretry = 6

[xinetd-fail]

enabled = false
filter = xinetd-fail
port = all
banaction = iptables-multiport-log
logpath = /var/log/daemon.log
maxretry = 2


[ssh-ddos]

enabled = false
port = ssh
filter = sshd-ddos
logpath = /var/log/auth.log
maxretry = 6

#
# HTTP servers
#

[apache]

enabled = false
port = http,https
filter = apache-auth
logpath = /var/log/apache*/*error.log
maxretry = 6

# default action is now multiport, so apache-multiport jail was left
# for compatibility with previous (<0.7.6-2) releases
[apache-multiport]

enabled = false
port = http,https
filter = apache-auth
logpath = /var/log/apache*/*error.log
maxretry = 6

[apache-noscript]

enabled = false
port = http,https
filter = apache-noscript
logpath = /var/log/apache*/*error.log
maxretry = 6

[apache-overflows]

enabled = false
port = http,https
filter = apache-overflows
logpath = /var/log/apache*/*error.log
maxretry = 2

#
# FTP servers
#

[vsftpd]

enabled = false
port = ftp,ftp-data,ftps,ftps-data
filter = vsftpd
logpath = /var/log/vsftpd.log
# or overwrite it in jails.local to be
# logpath = /var/log/auth.log
# if you want to rely on PAM failed login attempts
# vsftpd's failregex should match both of those formats
maxretry = 6


[proftpd]

enabled = false
port = ftp,ftp-data,ftps,ftps-data
filter = proftpd
logpath = /var/log/proftpd/proftpd.log
maxretry = 6


[pure-ftpd]

enabled = false
port = ftp,ftp-data,ftps,ftps-data
filter = pure-ftpd
logpath = /var/log/auth.log
maxretry = 6


[wuftpd]

enabled = false
port = ftp,ftp-data,ftps,ftps-data
filter = wuftpd
logpath = /var/log/auth.log
maxretry = 6


#
# Mail servers
#

[postfix]

enabled = false
port = smtp,ssmtp
filter = postfix
logpath = /var/log/mail.log


[couriersmtp]

enabled = false
port = smtp,ssmtp
filter = couriersmtp
logpath = /var/log/mail.log


#
# Mail servers authenticators: might be used for smtp,ftp,imap servers, so
# all relevant ports get banned
#

[courierauth]

enabled = false
port = smtp,ssmtp,imap2,imap3,imaps,pop3,pop3s
filter = courierlogin
logpath = /var/log/mail.log


[sasl]

enabled = false
port = smtp,ssmtp,imap2,imap3,imaps,pop3,pop3s
filter = sasl
# You might consider monitoring /var/log/mail.warn instead if you are
# running postfix since it would provide the same log lines at the
# "warn" level but overall at the smaller filesize.
logpath = /var/log/mail.log

[dovecot]

enabled = false
port = smtp,ssmtp,imap2,imap3,imaps,pop3,pop3s
filter = dovecot
logpath = /var/log/mail.log

# DNS Servers


# These jails block attacks against named (bind9). By default, logging is off
# with bind9 installation. You will need something like this:
#
# logging {
# channel security_file {
# file "/var/log/named/security.log" versions 3 size 30m;
# severity dynamic;
# print-time yes;
# };
# category security {
# security_file;
# };
# };
#
# in your named.conf to provide proper logging

# !!! WARNING !!!
# Since UDP is connection-less protocol, spoofing of IP and imitation
# of illegal actions is way too simple. Thus enabling of this filter
# might provide an easy way for implementing a DoS against a chosen
# victim. See
# http://nion.modprobe.de/blog/archives/6 ... -fail.html
# Please DO NOT USE this jail unless you know what you are doing.
#[named-refused-udp]
#
#enabled = false
#port = domain,953
#protocol = udp
#filter = named-refused
#logpath = /var/log/named/security.log

[named-refused-tcp]

enabled = false
port = domain,953
protocol = tcp
filter = named-refused
logpath = /var/log/named/security.log

[asterisk-iptables]

enabled = true
filter = asterisk
action = iptables-allports[name=ASTERISK, protocol=all]
sendmail-whois[name=ASTERISK, dest=root, sender=fail2ban@asterisk]
logpath = /var/log/asterisk/fail2ban
maxretry = 3
bantime = 259200
PRIME_BBCODE_SPOILER_SHOW PRIME_BBCODE_SPOILER: /etc/fail2ban/filter.d/asterisk.conf
# Fail2Ban configuration file
#
#
# $Revision: 250 $
#

[INCLUDES]

# Read common prefixes. If any customizations available -- read them from
# common.local
#before = common.conf


[Definition]

#_daemon = asterisk

# Option: failregex
# Notes.: regex to match the password failures messages in the logfile. The
# host must be matched by a group named "host". The tag "<HOST>" can
# be used for standard IP/hostname matching and is only an alias for
# (?:::f{4,6}:)?(?P<host>\S+)
# Values: TEXT
#

failregex = NOTICE.* .*: Registration from '.*' failed for '<HOST>:.*' - Wrong password
NOTICE.* .*: Registration from '.*' failed for '<HOST>:.*' - No matching peer found
NOTICE.* .*: Registration from '.*' failed for '<HOST>:.*' - Username/auth name mismatch
NOTICE.* .*: Registration from '.*' failed for '<HOST>:.*' - Device does not match ACL
NOTICE.* <HOST> failed to authenticate as '.*'$
NOTICE.* .*: No registration for peer '.*' \(from <HOST>\)
NOTICE.* .*: Host <HOST> failed MD5 authentication for '.*' (.*)
NOTICE.* .*: Failed to authenticate user .*@<HOST>.*


# Option: ignoreregex
# Notes.: regex to ignore. If this regex matches, the line is ignored.
# Values: TEXT
#
ignoreregex = 192.168.1.21
iptables -L
Chain INPUT (policy ACCEPT)
target prot opt source destination
fail2ban-ASTERISK all -- anywhere anywhere
fail2ban-ssh tcp -- anywhere anywhere multiport dports ssh

Chain FORWARD (policy ACCEPT)
target prot opt source destination

Chain OUTPUT (policy ACCEPT)
target prot opt source destination

Chain fail2ban-ASTERISK (1 references)
target prot opt source destination
RETURN all -- anywhere anywhere

Chain fail2ban-ssh (1 references)
target prot opt source destination
RETURN all -- anywhere anywhere
fail2ban-client status asterisk-iptables
Status for the jail: asterisk-iptables
|- filter
| |- File list: /var/log/asterisk/full
| |- Currently failed: 0
| `- Total failed: 0
`- action
|- Currently banned: 0
| `- IP list:
`- Total banned: 0
делаю попытку неверной авторизации 3-4 раза подряд
[Dec 23 13:38:18] NOTICE[962]: chan_sip.c:25757 handle_request_register: Registration from '"Andrey P" <sip:3214@192.168.1.22>' failed for '192.168.1.21:62464' - Wrong password
[Dec 23 13:38:18] NOTICE[962]: chan_sip.c:25757 handle_request_register: Registration from '"Andrey P" <sip:3214@192.168.1.22>' failed for '192.168.1.21:62464' - Wrong password
[Dec 23 13:38:19] NOTICE[962]: chan_sip.c:25757 handle_request_register: Registration from '"Andrey P" <sip:3214@192.168.1.22>' failed for '192.168.1.21:62464' - Wrong password
[Dec 23 13:38:20] NOTICE[962]: chan_sip.c:25757 handle_request_register: Registration from '"Andrey P" <sip:3214@192.168.1.22>' failed for '192.168.1.21:62464' - Wrong password
[Dec 23 13:38:21] NOTICE[962]: chan_sip.c:25757 handle_request_register: Registration from '"Andrey P" <sip:3214@192.168.1.22>' failed for '192.168.1.21:62464' - Wrong password
[Dec 23 13:39:21] NOTICE[962]: chan_sip.c:25757 handle_request_register: Registration from '"Andrey P" <sip:3214@192.168.1.22>' failed for '192.168.1.21:62464' - Wrong password
[Dec 23 13:39:21] NOTICE[962]: chan_sip.c:25757 handle_request_register: Registration from '"Andrey P" <sip:3214@192.168.1.22>' failed for '192.168.1.21:62464' - Wrong password
[Dec 23 13:39:21] NOTICE[962]: chan_sip.c:25757 handle_request_register: Registration from '"Andrey P" <sip:3214@192.168.1.22>' failed for '192.168.1.21:62464' - Wrong password
[Dec 23 13:39:21] NOTICE[962]: chan_sip.c:25757 handle_request_register: Registration from '"Andrey P" <sip:3214@192.168.1.22>' failed for '192.168.1.21:62464' - Wrong password
[Dec 23 13:39:22] NOTICE[962]: chan_sip.c:25757 handle_request_register: Registration from '"Andrey P" <sip:3214@192.168.1.22>' failed for '192.168.1.21:62464' - Wrong password
[Dec 23 13:39:22] NOTICE[962]: chan_sip.c:25757 handle_request_register: Registration from '"Andrey P" <sip:3214@192.168.1.22>' failed for '192.168.1.21:62464' - Wrong password
[Dec 23 13:39:22] NOTICE[962]: chan_sip.c:25757 handle_request_register: Registration from '"Andrey P" <sip:3214@192.168.1.22>' failed for '192.168.1.21:62464' - Wrong password
в бан не иду...

PS Заметил что не могу сделать service iptables status
service iptables status
iptables: unrecognized service
ded
Сообщения: 15628
Зарегистрирован: 26 авг 2010, 19:00

Re: fail2ban - помощь в настройке

Сообщение ded »

Заметил что у Вас service iptables не работает.
Есть хорошие мануалы по iptables в интернете, уже следует изучать, вместо того, чтобы приводить свои конфиги.
Vlad1983
Сообщения: 4251
Зарегистрирован: 09 авг 2011, 11:51

Re: fail2ban - помощь в настройке

Сообщение Vlad1983 »

нет такого стартового скрипта в убунте

Код: Выделить всё

iptables -L -vn
ЛС: @rostel
Aeooe
Сообщения: 143
Зарегистрирован: 28 авг 2013, 15:49

Re: fail2ban - помощь в настройке

Сообщение Aeooe »

iptables -L -vn
Chain INPUT (policy ACCEPT 440 packets, 81131 bytes)
pkts bytes target prot opt in out source destination
440 81131 fail2ban-ASTERISK all -- * * 0.0.0.0/0 0.0.0.0/0
288 31126 fail2ban-ssh tcp -- * * 0.0.0.0/0 0.0.0.0/0 multiport dports 22

Chain FORWARD (policy ACCEPT 0 packets, 0 bytes)
pkts bytes target prot opt in out source destination

Chain OUTPUT (policy ACCEPT 1392 packets, 694K bytes)
pkts bytes target prot opt in out source destination

Chain fail2ban-ASTERISK (1 references)
pkts bytes target prot opt in out source destination
440 81131 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0

Chain fail2ban-ssh (1 references)
pkts bytes target prot opt in out source destination
288 31126 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0
В инете безусловно ищу информацию самостоятельно, но не вижу ничего зазорного в вопросе на форуме, возможно здесь помогут разобраться быстрее чем я самостоятельно найду ответ.
Скрипта нет, но сервис то работает? и подозрительно что при многочисленных неудачных попытках fail2ban-client status asterisk-iptables их неотмечает....
Aeooe
Сообщения: 143
Зарегистрирован: 28 авг 2013, 15:49

Re: fail2ban - помощь в настройке

Сообщение Aeooe »

В убунту есть так называемый упрощенный фаервол - ufw. посему и не получается запросить статус у сервиса iptables. Кто сталкивался? надо ли что то шаманить в таком случае?
Aeooe
Сообщения: 143
Зарегистрирован: 28 авг 2013, 15:49

Re: fail2ban - помощь в настройке

Сообщение Aeooe »

fail2ban-regex проверил регулярные выражение - fail2ban все правильно находит.Как я понял из ответа утилиты
PRIME_BBCODE_SPOILER_SHOW PRIME_BBCODE_SPOILER: fail2ban-regex
fail2ban-regex /var/log/asterisk/full /etc/fail2ban/filter.d/asterisk.conf

Running tests
=============

Use regex file : /etc/fail2ban/filter.d/asterisk.conf
Use log file : /var/log/asterisk/full


Results
=======

Failregex
|- Regular expressions:
| [1] NOTICE.* .*: Registration from '.*' failed for '<HOST>:.*' - Wrong password
| [2] NOTICE.* .*: Registration from '.*' failed for '<HOST>:.*' - No matching peer found
| [3] NOTICE.* .*: Registration from '.*' failed for '<HOST>:.*' - Username/auth name mismatch
| [4] NOTICE.* .*: Registration from '.*' failed for '<HOST>:.*' - Device does not match ACL
| [5] NOTICE.* <HOST> failed to authenticate as '.*'$
| [6] NOTICE.* .*: No registration for peer '.*' \(from <HOST>\)
| [7] NOTICE.* .*: Host <HOST> failed MD5 authentication for '.*' (.*)
| [8] NOTICE.* .*: Failed to authenticate user .*@<HOST>.*
|
`- Number of matches:
[1] 81 match(es)
[2] 0 match(es)
[3] 0 match(es)
[4] 0 match(es)
[5] 0 match(es)
[6] 0 match(es)
[7] 0 match(es)
[8] 0 match(es)

Ignoreregex
|- Regular expressions:
|
`- Number of matches:

Summary
=======

Addresses found:
[1]
192.168.1.21 (Mon Dec 23 12:05:49 2013)
192.168.1.21 (Mon Dec 23 13:08:02 2013)
192.168.1.21 (Mon Dec 23 13:08:03 2013)
192.168.1.21 (Mon Dec 23 13:08:04 2013)
192.168.1.21 (Mon Dec 23 13:08:11 2013)
192.168.1.21 (Mon Dec 23 13:08:12 2013)
192.168.1.21 (Mon Dec 23 13:08:14 2013)
192.168.1.21 (Mon Dec 23 13:08:34 2013)
192.168.1.21 (Mon Dec 23 13:08:35 2013)
192.168.1.21 (Mon Dec 23 13:08:36 2013)
192.168.1.21 (Mon Dec 23 13:26:02 2013)
192.168.1.21 (Mon Dec 23 13:26:03 2013)
192.168.1.21 (Mon Dec 23 13:26:03 2013)
192.168.1.21 (Mon Dec 23 13:26:04 2013)
192.168.1.21 (Mon Dec 23 13:26:04 2013)
192.168.1.21 (Mon Dec 23 13:26:05 2013)
192.168.1.21 (Mon Dec 23 13:26:05 2013)
192.168.1.21 (Mon Dec 23 13:26:05 2013)
192.168.1.21 (Mon Dec 23 13:26:06 2013)
192.168.1.21 (Mon Dec 23 13:26:06 2013)
192.168.1.21 (Mon Dec 23 13:26:06 2013)
192.168.1.21 (Mon Dec 23 13:26:06 2013)
192.168.1.21 (Mon Dec 23 13:26:07 2013)
192.168.1.21 (Mon Dec 23 13:26:08 2013)
192.168.1.21 (Mon Dec 23 13:38:18 2013)
192.168.1.21 (Mon Dec 23 13:38:18 2013)
192.168.1.21 (Mon Dec 23 13:38:19 2013)
192.168.1.21 (Mon Dec 23 13:38:20 2013)
192.168.1.21 (Mon Dec 23 13:38:21 2013)
192.168.1.21 (Mon Dec 23 13:39:21 2013)
192.168.1.21 (Mon Dec 23 13:39:21 2013)
192.168.1.21 (Mon Dec 23 13:39:21 2013)
192.168.1.21 (Mon Dec 23 13:39:21 2013)
192.168.1.21 (Mon Dec 23 13:39:22 2013)
192.168.1.21 (Mon Dec 23 13:39:22 2013)
192.168.1.21 (Mon Dec 23 13:39:22 2013)
192.168.1.21 (Mon Dec 23 14:38:48 2013)
192.168.1.21 (Mon Dec 23 14:38:48 2013)
192.168.1.21 (Mon Dec 23 14:38:48 2013)
192.168.1.21 (Mon Dec 23 14:38:49 2013)
192.168.1.21 (Mon Dec 23 14:38:49 2013)
192.168.1.21 (Mon Dec 23 14:38:49 2013)
192.168.1.21 (Mon Dec 23 14:38:49 2013)
192.168.1.21 (Mon Dec 23 14:38:49 2013)
192.168.1.21 (Mon Dec 23 14:38:49 2013)
192.168.1.21 (Mon Dec 23 14:38:49 2013)
192.168.1.21 (Mon Dec 23 14:38:50 2013)
192.168.1.21 (Mon Dec 23 14:38:50 2013)
192.168.1.21 (Mon Dec 23 14:38:50 2013)
192.168.1.21 (Mon Dec 23 14:38:50 2013)
192.168.1.21 (Mon Dec 23 14:38:50 2013)
192.168.1.21 (Mon Dec 23 14:38:50 2013)
192.168.1.21 (Mon Dec 23 14:38:51 2013)
192.168.1.21 (Mon Dec 23 14:38:51 2013)
192.168.1.21 (Mon Dec 23 14:38:51 2013)
192.168.1.21 (Mon Dec 23 14:38:51 2013)
192.168.1.21 (Mon Dec 23 14:42:38 2013)
192.168.1.21 (Mon Dec 23 14:42:38 2013)
192.168.1.21 (Mon Dec 23 14:42:38 2013)
192.168.1.21 (Mon Dec 23 14:42:38 2013)
192.168.1.21 (Mon Dec 23 14:42:38 2013)
192.168.1.21 (Mon Dec 23 14:42:38 2013)
192.168.1.21 (Mon Dec 23 14:42:39 2013)
192.168.1.21 (Mon Dec 23 14:42:39 2013)
192.168.1.21 (Mon Dec 23 14:42:39 2013)
192.168.1.21 (Mon Dec 23 14:42:39 2013)
192.168.1.21 (Mon Dec 23 14:42:39 2013)
192.168.1.21 (Mon Dec 23 14:42:39 2013)
192.168.1.21 (Mon Dec 23 14:42:40 2013)
192.168.1.21 (Mon Dec 23 14:42:40 2013)
192.168.1.21 (Mon Dec 23 14:42:41 2013)
192.168.1.21 (Mon Dec 23 14:42:41 2013)
192.168.1.21 (Mon Dec 23 14:42:41 2013)
192.168.1.21 (Mon Dec 23 14:42:41 2013)
192.168.1.21 (Mon Dec 23 14:42:41 2013)
192.168.1.21 (Mon Dec 23 14:42:41 2013)
192.168.1.21 (Mon Dec 23 14:42:42 2013)
192.168.1.21 (Mon Dec 23 14:42:42 2013)
192.168.1.21 (Mon Dec 23 14:42:42 2013)
192.168.1.21 (Mon Dec 23 14:42:42 2013)
192.168.1.21 (Mon Dec 23 14:42:42 2013)
[2]
[3]
[4]
[5]
[6]
[7]
[8]

Date template hits:
1809 hit(s): MONTH Day Hour:Minute:Second
0 hit(s): WEEKDAY MONTH Day Hour:Minute:Second Year
0 hit(s): WEEKDAY MONTH Day Hour:Minute:Second
0 hit(s): Year/Month/Day Hour:Minute:Second
0 hit(s): Day/Month/Year Hour:Minute:Second
0 hit(s): Day/Month/Year Hour:Minute:Second
0 hit(s): Day/MONTH/Year:Hour:Minute:Second
0 hit(s): Month/Day/Year:Hour:Minute:Second
0 hit(s): Year-Month-Day Hour:Minute:Second
0 hit(s): Year.Month.Day Hour:Minute:Second
0 hit(s): Day-MONTH-Year Hour:Minute:Second[.Millisecond]
0 hit(s): Day-Month-Year Hour:Minute:Second
0 hit(s): TAI64N
0 hit(s): Epoch
0 hit(s): ISO 8601
0 hit(s): Hour:Minute:Second
0 hit(s): <Month/Day/Year@Hour:Minute:Second>

Success, the total number of match is 81

However, look at the above section 'Running tests' which could contain important
information.
Vlad1983
Сообщения: 4251
Зарегистрирован: 09 авг 2011, 11:51

Re: fail2ban - помощь в настройке

Сообщение Vlad1983 »

уберите "ignoreregex = 192.168.1.21"
ЛС: @rostel
Aeooe
Сообщения: 143
Зарегистрирован: 28 авг 2013, 15:49

Re: fail2ban - помощь в настройке

Сообщение Aeooe »

пардон господа! Это я дурачек. Убрал это дело и бан сработал. Для статистики ded может еще поставить насечку на клаве в пользу невнимательности новичков =)
ignoreregex = 192.168.1.21
Aeooe
Сообщения: 143
Зарегистрирован: 28 авг 2013, 15:49

Re: fail2ban - помощь в настройке

Сообщение Aeooe »

Как бороться с этим?
Failed to authenticate device 400<sip:400@31.132.168.134>;tag=7060112b
Если отправлю в баню этот ip - пропадет связь с внешним миром ибо это ip wan порта роутера?
Vlad1983
Сообщения: 4251
Зарегистрирован: 09 авг 2011, 11:51

Re: fail2ban - помощь в настройке

Сообщение Vlad1983 »

для этого есть патч
найти самостоятельно
ЛС: @rostel
Ответить
© 2008 — 2025 Asterisk.ru
Digium, Asterisk and AsteriskNOW are registered trademarks of Digium, Inc.
Design and development by PostMet-Netzwerk GmbH