1 (edited by nixgeek 2012-08-17 06:10:15)

Topic: Fail2ban errors?

==== Required information ====
- iRedMail version: 0.8.1
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):  MySQL
- Linux/BSD distribution name and version: Centos 5.3
- Related log if you're reporting an issue: N/A [snippets in body]
====

Hi all,

Ok so I have noticed the several of following entries in the /var/log/messages file.

Aug 13 12:43:32 server01 fail2ban.actions.action: <b> ERROR</b>  iptables -D INPUT -p tcp --dport ssh -j fail2ban-ssh#012iptables -F fail2ban-ssh#012iptables -X fail2ban-ssh <b>returned 100</b>

Aug 16 10:15:32 server01 fail2ban.actions.action: <b>ERROR </b> iptables -N fail2ban-postfix#012iptables -A fail2ban-postfix -j RETURN#012iptables -I INPUT -p tcp -m multiport --dports http,https,smtp,submission,pop3,pop3s,imap,imaps,sieve -j fail2ban-postfix <b>returned 100</b>

Is this an issue?

Any advice?

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Fail2ban errors?

This issue was reported in our forum before, but not sure why it happened.

- Does a service restart fix it? I got this error message before, but it was gone if i restarted Fail2ban service immediately.
- Also, a long "findtime" or "bantime" in Fail2ban config file will probably cause this issue (i got it before), default values are:

findtime = 300
bantime = 3600