1 (edited by CrashXRU 2020-05-05 23:42:52)

Topic: Bug Fail2Ban iReaMail 1.2.1

==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version (check /etc/iredmail-release): Updated form 1.1 to 1.2.1
- Deployed with iRedMail offline
- Linux/BSD distribution name and version: Debian 10
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP -> Active Directory
- Web server: Nginx
- Manage mail accounts with iRedAdmin-Pro? NONE
====

Bug Fail2Ban

iRedMail-1.2.1\samples\fail2ban\jail.d\*.local

in all configuration files the rule does not match the name of the jail

example

dovecot-iredmail
enabled     = true
filter      = dovecot.iredmail
logpath     = PH_DOVECOT_LOG_FILE
action      = PH_FAIL2BAN_ACTION |name=dovecot, port="PH_FAIL2BAN_DISABLED_SERVICES", protocol=tcp|
              banned_db |name= dovecot, port="PH_FAIL2BAN_DISABLED_SERVICES", protocol=tcp|

https://docs.iredmail.org/fail2ban.sql.html
According to the instructions should be like this


banned_db |name= dovecot-iredmail, port="PH_FAIL2BAN_DISABLED_SERVICES", protocol=tcp|

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Bug Fail2Ban iReaMail 1.2.1

Fixed in 12 hours ago. Thank you very much for the feedback.
https://github.com/iredmail/iRedMail/co … 85a3ca2668

3

Re: Bug Fail2Ban iReaMail 1.2.1

This fix will be mentioned in iRedMail upgrade tutorial for iRedMail-1.3. DRAFT tutorial here:
https://docs.iredmail.org/upgrade.iredm … jail-names