Sergey G. Brester
Sergey G. Brester
The starting in version 0.10 was rewritten, so by missing a logpath fail2ban-client outputs a warning and such jails going idle. This does not prevent fail2ban-server to start and do...
Hmm... must check that, possibly it still missed a merge with some branch.
I can imagine many situations where "append" could be not desired. So think, we can provide it as an option like `` (open for better names), that can be used...
BTW If your white-list is only to prevent fail2ban to ban this IPs, you can add all this to fail2ban using option `ignoreip`.
With the correct `prefregex` (of mode `aggressive`), this failregex is able to find it: ``` ^Message delivery request rate limit exceeded: \d+ from [^[]*\[\] for service submission\b ``` Following `jail.local`...
It looks to me like a pretty maintainer issue. @fail2ban/maintainers, @sylvestre Any idea? From other point of view it is a configuration issue and can be surely simply fixed using:...
Although for certain net-filters (like `iptables` or `nftables`) this can be simply implemented with custom action, this can nevertheless become certain consistency issue, if some ticket gets banned in two...
FWIW, just few comments from my side: 1. subnet banning is basically different issue (#927) 2. probably I can provide it very simple (without preprocessors at all) if my branch...
Hmm... No idea where your iptables rules coming from (also chain name is `f2b-default` and not `f2b-haproxy-rdp`), but I'm pretty sure it was not correct matched in filter (also status...
This is not correct approach, just because you're banning 192.0.2.0 in banmanager (so it can also ban every other IP from this subnet), but 192.0.2.0/32 in banning action... what can...