Browse Source

Merge pull request #552 from carljm/fix-fail2ban-dovecot

Fix fail2ban dovecot config.
Mike Ashley 8 years ago
parent
commit
48e025310e
1 changed files with 1 additions and 1 deletions
  1. 1
    1
      roles/common/templates/etc_fail2ban_jail.local.j2

+ 1
- 1
roles/common/templates/etc_fail2ban_jail.local.j2 View File

28
 enabled = true
28
 enabled = true
29
 filter = dovecot-pop3imap
29
 filter = dovecot-pop3imap
30
 action = iptables-multiport[name=dovecot-pop3imap, port="pop3,imap,993,995", protocol=tcp]
30
 action = iptables-multiport[name=dovecot-pop3imap, port="pop3,imap,993,995", protocol=tcp]
31
-logpath = /var/log/maillog
31
+logpath = /var/log/mail.log
32
 maxretry = 20
32
 maxretry = 20
33
 findtime = 1200
33
 findtime = 1200
34
 bantime = 1200
34
 bantime = 1200

Loading…
Cancel
Save