1 (edited by nicolasfo 2015-10-20 21:49:36)

Topic: [SOLVED] Fail2ban problems

======== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.2
- Linux/BSD distribution name and version: Debain 8
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Apache
- Manage mail accounts with iRedAdmin-Pro? Yes
- Related log if you're reporting an issue: none
====

Hello,

I have two problems with fail2ban :

  • A mail server with my company works a lot is still banned (verified by using iptables-save). I liked to "whitelist" the server IP address and to do so, I added IP address in /etc/fail2ban/jail.conf in "ignoreip". Restarted the server and IP is still banned after minutes. What missed I ?

  • /var/log/fail2ban.log is empty (and rotated logs too). I don't modify anything except the ignoreip variable. I have "logtarget = FILE /var/log/fail2ban.log" in /etc/fail2ban/fail2ban.conf. What missed I ?

Thanks in advance

Nicolas

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: [SOLVED] Fail2ban problems

Just resolved my second problem :
In /etc/fail2ban/fail2ban.conf, I had :

logtarget = FILE /var/log/fail2ban.log

And the correct syntax is :

logtarget = /var/log/fail2ban.log

Without the "FILE" string

Nicolas

3

Re: [SOLVED] Fail2ban problems

Issue 1: add the IP in /etc/fail2ban/jail.local, 'ignoreip ='.

4

Re: [SOLVED] Fail2ban problems

Works great thanks a lot wink