1

Topic: Unban IP permanently

==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.7 professional
- Linux/BSD distribution name and version: CentOS Linux 7
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx):Nginx
- Manage mail accounts with iRedAdmin-Pro? YES
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====

how can I unblock (UNBAN) the ip address permanently from the Jail.  whenever I unban the IP,  next movement it is again  listed in iptables.

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2 (edited by lug 2018-01-29 23:21:13)

Re: Unban IP permanently

Instead of just unblocking it, you may want to find the issue why it's banned.

Otherwise: Open '/etc/fail2ban/jail.conf' (path may vary in centOS) and find the line looking like

ignoreip = 127.0.0.1/8

in the [DEFAULT] section. Add a space after the last ip and add yours, e.g.

ignoreip = 127.0.0.1/8 *the-ip-which-gets-banned-all-the-time*/32

https://www.fail2ban.org/wiki/index.php/Whitelist

3

Re: Unban IP permanently

lug wrote:

Instead of just unblocking it, you may want to find the issue why it's banned.

Otherwise: Open '/etc/fail2ban/jail.conf' (path may vary in centOS) and find the line looking like

ignoreip = 127.0.0.1/8

in the [DEFAULT] section. Add a space after the last ip and add yours, e.g.

ignoreip = 127.0.0.1/8 *the-ip-which-gets-banned-all-the-time*/32

https://www.fail2ban.org/wiki/index.php/Whitelist

Working
Thanks