Author Topic: RoundCube Fail2Ban Plugin  (Read 17887 times)

Offline oldschool

  • Sr. Member
  • ****
  • Posts: 406
RoundCube Fail2Ban Plugin
« Reply #15 on: June 27, 2010, 02:28:45 PM »
Update for Opensuse 11.1:

--- schnipp ---
[roundcube]
# 0.3 and up plugin-support

enabled = true
filter = roundcube
action = route
sendmail-whois[name=RC-Webmail, dest=root@weiss-du-doch.nett, sender=fail2ban]
logpath = /srv/www/htdocs/webmail/logs/userlogins
--- schnapp ---

The Route-Ban Action:

--- schnipp ---
# Fail2Ban configuration file
[Definition]
actionban = ip route add unreachable ;
actionunban = ip route del unreachable ;
--- schnapp ---

The IP-Table ban action makes probs.
So this route-action is more usefull for Opensuse.




Rgds.
« Last Edit: June 29, 2010, 07:52:29 AM by oldschool »

Offline qnrq

  • Jr. Member
  • **
  • Posts: 22
    • http://pipemail.org/
RoundCube Fail2Ban Plugin
« Reply #16 on: July 13, 2010, 05:08:25 AM »
Why don't you just set imap rules for fail2ban?

Offline oldschool

  • Sr. Member
  • ****
  • Posts: 406
RoundCube Fail2Ban Plugin
« Reply #17 on: July 13, 2010, 02:59:43 PM »
Quote from: qnrq;28696
Why don't you just set imap rules for fail2ban?

If you asked me:
As stated above, got some probs with MY opensuse systems.
So i decided to use the route command...

And the effect is the same: the blackhead is banned!
;)



Rgds.

Offline mattfox27

  • Jr. Member
  • **
  • Posts: 53
RoundCube Fail2Ban Plugin
« Reply #18 on: September 29, 2010, 09:13:29 PM »
I'm trying to get this to work on IIS is there a semi- preconfigured folder or zip file?  I have tried all the jail.conf and all that diffrent stuff and can't seem to get it to work...

Offline JohnDoh

  • Global Moderator
  • Hero Member
  • *****
  • Posts: 2,850
RoundCube Fail2Ban Plugin
« Reply #19 on: September 30, 2010, 01:48:55 AM »
IIRC there is no version of fail2ban for windows, do you have fail2ban installed?

(fail2ban is a bit of secuirty software, its nothing to do with roundcube)
Roundcube Plugins: Contextmenu, SpamAssassin Prefs, and more…

Offline mattfox27

  • Jr. Member
  • **
  • Posts: 53
RoundCube Fail2Ban Plugin
« Reply #20 on: September 30, 2010, 02:56:56 AM »
Ya its installed but i just don't have it setup properly.  There are many diffrent config version floating around i don't know which one to use.

Offline oldschool

  • Sr. Member
  • ****
  • Posts: 406
RoundCube Fail2Ban Plugin
« Reply #21 on: December 06, 2010, 05:06:18 AM »
Quote from: mattfox27;30406
Ya its installed but i just don't have it setup properly.  There are many diffrent config version floating around i don't know which one to use.


Hi!

Take a look at the original files.

There are 3 groups:
- config
- filter
- action

It´s not so hard to understand the conception...


Rgds.