Somebody, any idea?

Thanks

2018-06-12 9:26 GMT-03:00 Lucas Cotta <lucco...@gmail.com>:

> Hello Dominic,
>
> thanks for the suggestion, you gave me hope, but the result was:
>
>
> *Current database file is:`- /var/lib/fail2ban/fail2ban.sqlite3*
>
> This already is the file I'm deleting in my process. If I removed it and
> fail2ban creates another DB upon startup, where else could fail2ban be
> getting these IPs?
>
> Thanks
>
> 2018-06-12 3:17 GMT-03:00 Dominic Raferd <domi...@timedicer.co.uk>:
>
>> On Tue, 12 Jun 2018 at 05:47, Lucas Cotta <lucco...@gmail.com> wrote:
>>
>>> I don't have much experience... but my Dovecot filter has always worked.
>>> Recently I had a network issue in my server then a lot of Google Gmail
>>> IPs trying to access my server's POP3 got banned. I try to unban them, but
>>> every time I restart fail2ban service they get banned again, I don't
>>> understand why. I thought I cleared everything.
>>>
>>> */etc/fail2ban/jail.local:*
>>> findtime = 604800
>>> bantime  = 2592000
>>> maxretry = 3
>>> ...
>>> [dovecot]
>>> enabled = true
>>> port = pop3,pop3s,imap,imaps
>>> filter = dovecot
>>> logpath = /var/log/maillog
>>>
>>> *Me trying to clear everything:*
>>> service fail2ban stop
>>> rm /var/log/fail2ban.log
>>> rm /var/log/maillog
>>> rm /var/lib/fail2ban/fail2ban.sqlite3
>>> service fail2ban start
>>>
>>> *When I start, about 90 IPs gets instantly banned. Why? Where fail2ban
>>> got them!?*
>>>
>>
>> ​This command gets the location of fail2ban persistent datastore:
>> # fail2ban-client get dbfile
>>
>> More fail2ban-client commands at https://www.fail2ban.org/wi
>> ki/index.php/Commands
>>
>
>
------------------------------------------------------------------------------
Check out the vibrant tech community on one of the world's most
engaging tech sites, Slashdot.org! http://sdm.link/slashdot
_______________________________________________
Fail2ban-users mailing list
Fail2ban-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/fail2ban-users

Reply via email to