[Dxspider-support] Lockout a user and fail2ban

Joaquin . joaquin at cronux.net
Fri May 15 08:01:45 CEST 2020


Hi,
Modified the latest version so that unconnected users could still be locked
when executing set/lockout, although IP locked cannot be applied due to not
knowing the IP associated with the user callsign.
I have added /local_data/ban_users as the file where the users/IP that are
locked are registered. An example of its structure is this:

1589445407,XX0XYZ,192.168.1.36
1589445408,AA0AA,2.2.2.2
1589467045,YY9YY,                          <----- user not connected when
set/locked YY9YY
1589467425,BB0BB,5.5.5.5
1589467680,SS0SS 4.4.4.4

I attach the new files.

73 de Kin EA3CV



El mié., 13 may. 2020 a las 20:34, Peter via Dxspider-support (<
dxspider-support at tobit.co.uk>) escribió:

> Hi Kim
>
> Thanks for posting your idea's and script.
> I do this manualy but the cruqs is in changing IP adress by DHCP of the
> call.
> A day later you will find  those locakjout call trying to loging for a
> otherIP adres.
>
> A better way is to scan the spider log and find a tring like.
> 1588312458^DXCommand^XX0XXL on 80.80.194.212 is* locked out**,*
> disconnected
> and a jail that do the lockout.
>
> Peter
> PC2A
>
>
>
> Op 13-5-2020 om 16:17 schreef Joaquin . via Dxspider-support:
>
> Hi,
>
> For some time I was thinking about the possibility of locking IPs, and
> reading the comments on the mailing list I have encouraged myself to do
> this little test that seems to work well.
>
> I pass it in case it could be useful to someone, I think it can be
> optimized, I am a simple learner in perl :-)
>
> Kin, EA3CV
>
> _______________________________________________
> Dxspider-support mailing listDxspider-support at tobit.co.ukhttps://mailman.tobit.co.uk/mailman/listinfo/dxspider-support
>
>
> _______________________________________________
> Dxspider-support mailing list
> Dxspider-support at tobit.co.uk
> https://mailman.tobit.co.uk/mailman/listinfo/dxspider-support
>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://mailman.tobit.co.uk/pipermail/dxspider-support/attachments/20200515/23c59ac7/attachment-0001.htm>
-------------- next part --------------
A non-text attachment was scrubbed...
Name: unset_lockout.pl
Type: application/x-perl
Size: 1786 bytes
Desc: not available
URL: <https://mailman.tobit.co.uk/pipermail/dxspider-support/attachments/20200515/23c59ac7/attachment-0002.bin>
-------------- next part --------------
A non-text attachment was scrubbed...
Name: set_lockout.pl
Type: application/x-perl
Size: 2064 bytes
Desc: not available
URL: <https://mailman.tobit.co.uk/pipermail/dxspider-support/attachments/20200515/23c59ac7/attachment-0003.bin>


More information about the Dxspider-support mailing list