Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Fail2ban integration/compatibility for SASL Auth #49

Open
JM-Lemmi opened this issue Dec 18, 2021 · 2 comments
Open

Fail2ban integration/compatibility for SASL Auth #49

JM-Lemmi opened this issue Dec 18, 2021 · 2 comments
Labels
enhancement New feature or request
Milestone

Comments

@JM-Lemmi
Copy link
Member

I don't exactly know whats needed, but it would be great to have the SASL Auth log be easy to parse with Fail2Ban to allow for a sidecar container or direct integration of Fail2Ban. This would make it easier to not act as a Bruteforce relay to the zimbraweb interface.

@JM-Lemmi JM-Lemmi added the enhancement New feature or request label Dec 18, 2021
@JM-Lemmi JM-Lemmi added this to the v1.2.0 milestone Dec 18, 2021
@frereit
Copy link
Member

frereit commented Jan 3, 2022

This should be relatively easy to just add to the container, since were using dovecot anyway: https://wiki.dovecot.org/HowTo/Fail2Ban

Also, since the "container local" port is always 587, we can configure Fail2Ban inside the container very easily. Remapping the port outside of the container won't have any effect, so a 'hardcoded' port is fine, I think.

Should we go this route? Or make the log available outside the container via volumes and let the "user" add it to their existing Fail2Ban config?

@JM-Lemmi
Copy link
Member Author

JM-Lemmi commented Jan 3, 2022

I have to admit, I haven't used Fail2ban myself, so I don't know what setup would be better. Probably easier to use if it's all integrated.

But if it's not hard to also distribute a configured Fail2Ban sidecar, that would also be nice and could be reused in multiple containers.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
enhancement New feature or request
Projects
None yet
Development

No branches or pull requests

2 participants