Fail2ban jaul not working for postfix-sasl

πŸ›ˆ SYSTEM INFORMATION
OS type and version Ubuntu Linux 20.04.3
Webmin version 1.984
Virtualmin version 6.17-3
Related packages Fale2Ban 0.11.1

Hi,

I have just upgraded Ubuntu 18.04 LTS to 20.04 LTS and after having resolved most of the issues I am now stuck with fail2ban.

I did some research and found many people have had this issue in past but everyone took a different approach to either get it resolved or there has been no formal closure on few of the posts.

For example, I am facing this exact problem posted here in the link below but this post was closed without a resoolution.

Can someone pls let me know if how I can fix postfix-sasl issue? I am not sure how to use iptables or firewall? I am not been sure what I was using in the older version Ubuntu18.04 + Fail2Ban 0.10.2 but it was working perfectly fine and I could see rogue ips hitting my jail and getting blocked, which is not happening anymore.

I am happy to share content of my jail.local or fail2banl.conf file.

Not sure if I need to write up or make any changes/adjustments in filter.d and action.d folders/files as well. So can someone pls share the full details. We can probably use it as sticky for newbies who joins this community in the coming days.

Many Thanks,
Ravi

This topic was automatically closed 60 days after the last reply. New replies are no longer allowed.