1

Topic: iRedMail 0.9.4 clean install Fail2ban problem blocking all ip's

==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.4
- Linux/BSD distribution name and version: UBUNTU 14.04 LTS - X86_64 (64-BIT)
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MYSQL
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro? n/a
- Related log if you're reporting an issue:
====

I backed up my server and decided to start with a clean install of iRedMail 0.9.4 since I fail to upgrade from 0.9.2 and destroyed my server. oh well.

Normally I don't run into issues installing iRedMail from scratch. This time however, Fail2ban seems to have failed to configure properly since it blocked all ports.

Deleting the VPS server and starting over to see if I run into the same problem.
I can unblock the ports manually but I defeats the reason to run the installer.

I selected N to reloaded SSH firewall, this time I will try Y.
Only thing I can think of as the issue during install.

Port 80 and 22 were block after running the bash installation of iRedMail and rebooting the server.

I've installed this a lot of times and first time I am running into this issue. Wonder what I did different this time?

Feedback is appreciated, I will let you know if this happens again since I am deleting the server right now and starting over.

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: iRedMail 0.9.4 clean install Fail2ban problem blocking all ip's

Is ssh service running on different port (not 22)?

3

Re: iRedMail 0.9.4 clean install Fail2ban problem blocking all ip's

It's working now.

This time the installer worked perfectly.

Not sure what happened last time but this time when I rebooted the IPTABLES were fine.
I was able to login and the sites were coming up.

Love it!

Thanks,
Stewart