Posts by MGAV

    I got fail2ban running according to the settings in the wiki. And everything seems to be working after a few tweaks.


    But today I encountered a lot of entries in the "mail.warn" log file (see below - changed the IP by xxx). How do I effectively close for this?


    Mar 26 20:06:59 host1 postfix/smtpd[5723]: warning: unknown[xxx.xxx.xxx.xxx]: SASL LOGIN authentication failed: authentication failure
    Mar 26 20:06:59 host1 postfix/smtpd[5723]: warning: unknown[xxx.xxx.xxx.xxx]: SASL LOGIN authentication failed: authentication failure
    Mar 26 20:06:59 host1 postfix/smtpd[5723]: warning: unknown[xxx.xxx.xxx.xxx]: SASL LOGIN authentication failed: authentication failure
    Mar 26 20:06:59 host1 postfix/smtpd[5723]: warning: unknown[xxx.xxx.xxx.xxx]: SASL LOGIN authentication failed: authentication failure
    Mar 26 20:07:00 host1 postfix/smtpd[5723]: warning: unknown[xxx.xxx.xxx.xxx]: SASL LOGIN authentication failed: authentication failure
    Mar 26 20:07:00 host1 postfix/smtpd[5723]: warning: unknown[xxx.xxx.xxx.xxx]: SASL LOGIN authentication failed: authentication failure
    Mar 26 20:07:00 host1 postfix/smtpd[5723]: warning: unknown[xxx.xxx.xxx.xxx]: SASL LOGIN authentication failed: authentication failure
    Mar 26 20:07:00 host1 postfix/smtpd[5723]: warning: unknown[xxx.xxx.xxx.xxx]: SASL LOGIN authentication failed: authentication failure
    Mar 26 20:07:01 host1 postfix/smtpd[5723]: warning: unknown[xxx.xxx.xxx.xxx]: SASL LOGIN authentication failed: authentication failure
    Mar 26 20:07:01 host1 postfix/smtpd[5723]: warning: unknown[xxx.xxx.xxx.xxx]: SASL LOGIN authentication failed: authentication failure
    Mar 26 20:07:01 host1 postfix/smtpd[5723]: warning: unknown[xxx.xxx.xxx.xxx]: SASL LOGIN authentication failed: authentication failure
    Mar 26 20:07:01 host1 postfix/smtpd[5724]: warning: unknown[xxx.xxx.xxx.xxx]: SASL LOGIN authentication failed: authentication failure
    Mar 26 20:07:01 host1 postfix/smtpd[5724]: warning: unknown[xxx.xxx.xxx.xxx]: SASL LOGIN authentication failed: authentication failure
    Mar 26 20:07:02 host1 postfix/smtpd[5724]: warning: unknown[xxx.xxx.xxx.xxx]: SASL LOGIN authentication failed: authentication failure
    Mar 26 20:07:02 host1 postfix/smtpd[5724]: warning: unknown[xxx.xxx.xxx.xxx]: SASL LOGIN authentication failed: authentication failure
    Mar 26 20:07:02 host1 postfix/smtpd[5724]: warning: unknown[xxx.xxx.xxx.xxx]: SASL LOGIN authentication failed: authentication failure
    Mar 26 20:07:02 host1 postfix/smtpd[5724]: warning: unknown[xxx.xxx.xxx.xxx]: SASL LOGIN authentication failed: authentication failure
    Mar 26 20:07:02 host1 postfix/smtpd[5724]: warning: unknown[xxx.xxx.xxx.xxx]: SASL LOGIN authentication failed: authentication failure
    Mar 26 20:07:03 host1 postfix/smtpd[5724]: warning: unknown[xxx.xxx.xxx.xxx]: SASL LOGIN authentication failed: authentication failure
    Mar 26 20:07:03 host1 postfix/smtpd[5724]: warning: unknown[xxx.xxx.xxx.xxx]: SASL LOGIN authentication failed: authentication failure
    Mar 26 20:07:03 host1 postfix/smtpd[5724]: warning: unknown[xxx.xxx.xxx.xxx]: SASL LOGIN authentication failed: authentication failure
    Mar 26 20:07:03 host1 postfix/smtpd[5724]: warning: unknown[xxx.xxx.xxx.xxx]: SASL LOGIN authentication failed: authentication failure
    Mar 26 20:07:03 host1 postfix/smtpd[5724]: warning: unknown[xxx.xxx.xxx.xxx]: SASL LOGIN authentication failed: authentication failure
    Mar 26 20:07:04 host1 postfix/smtpd[5724]: warning: unknown[xxx.xxx.xxx.xxx]: SASL LOGIN authentication failed: authentication failure
    Mar 26 20:07:04 host1 postfix/smtpd[5724]: warning: unknown[xxx.xxx.xxx.xxx]: SASL LOGIN authentication failed: authentication failure
    Mar 26 20:07:04 host1 postfix/smtpd[5724]: warning: unknown[xxx.xxx.xxx.xxx]: SASL LOGIN authentication failed: authentication failure
    Mar 26 20:07:04 host1 postfix/smtpd[5724]: warning: unknown[xxx.xxx.xxx.xxx]: SASL LOGIN authentication failed: authentication failure


    It seem to take up a lot of resources (CPU) and (Disk I/O utilization), so it would be nice to get this banned.


    Michael

    Nuxwin, A man with that dedication is a rare thing. And a man with that knowledge and helpfulness, again a rare thing.


    I am happy to sit and translate the whole thing, but helping in developing is just not in my capabilities.


    I think that you do a tremendous job and the outcome is obvious - Everybody get's a cool and secure panel - only thanks to you and the i-MSCP core team.


    So don't apologize - no need...

    Hi,


    I was playing with some htaccess coding to make browser caching. But I keep getting 500 server error while omitting <IfModule mod_expires.c>.


    So I was wondering if mod_expires.c is actually active.


    I have looked around a lot of files but I am a littel confused about this.


    Any ideas is appreciated.


    Michael