1

Topic: Fail2Ban won't send e-mails

==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.7 MySQL with SOGo
- Linux/BSD distribution name and version: Ubuntu 16.04LTS
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro? No
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====

I would like to receive an e-mail when de jail starts en stops and when an IP is blocked.
When I look in de logfile, it doesn't look like that Fail2ban is trying to submit an e-mail.

I have changed the jail.local file with te following info:

-------------------------------------------------------------------

[DEFAULT]
# time is in seconds. 3600 = 1 hour, 86400 = 24 hours (1 day)
findtime    = 900
bantime     = 3600
maxretry    = 5
ignoreip    = 127.0.0.1 127.0.0.0/8 10.0.0.0/8 172.16.0.0/12 192.168.0.0/16

sender = fail2ban@mydomain.net
destemail = me@mydomain.net
mta = sendmail

action = %(action_mwl)s

-------------------------------------------------------------------

Does someone have an idea where to look for?

Thank you.

Regards,
Edwin de Boer

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Fail2Ban won't send e-mails

You need to add action "sendmail" in the jails. e.g.

[postfix-iredmail]
...
action = ...
             sendmail

3

Re: Fail2Ban won't send e-mails

Thanks!

That wasn't clear to me.
Just expected that de default action was enough.

Works now, only I get a for every jail a stopped and start message on reload.
Can I change this to only one mail for stop and start?

Regards,
Edwin

4

Re: Fail2Ban won't send e-mails

Edwin wrote:

Can I change this to only one mail for stop and start?

No idea, didn't know Fail2ban has such setting.