[Dxspider-support] Lockout a user and fail2ban

Peter pc2a at pi4cc.nl
Wed May 13 20:26:40 CEST 2020


Hi Kim

Thanks for posting your idea's and script.
I do this manualy but the cruqs is in changing IP adress by DHCP of the 
call.
A day later you will find  those locakjout call trying to loging for a 
otherIP adres.

A better way is to scan the spider log and find a tring like.
1588312458^DXCommand^XX0XXL on 80.80.194.212 is_*locked out*_*,* 
disconnected
and a jail that do the lockout.

Peter
PC2A



Op 13-5-2020 om 16:17 schreef Joaquin . via Dxspider-support:
> Hi,
>
> For some time I was thinking about the possibility of locking IPs, and 
> reading the comments on the mailing list I have encouraged myself to 
> do this little test that seems to work well.
>
> I pass it in case it could be useful to someone, I think it can be 
> optimized, I am a simple learner in perl :-)
>
> Kin, EA3CV
>
> _______________________________________________
> Dxspider-support mailing list
> Dxspider-support at tobit.co.uk
> https://mailman.tobit.co.uk/mailman/listinfo/dxspider-support

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://mailman.tobit.co.uk/pipermail/dxspider-support/attachments/20200513/3b3b1b52/attachment.htm>


More information about the Dxspider-support mailing list