Skip to content
dovecot_fail2ban_jail.local.master 353 B
Newer Older
[dovecot-pop3imap]
enabled = true
filter = dovecot-pop3imap
action = iptables-multiport[name=dovecot-pop3imap, port="pop3,pop3s,imap,imaps", protocol=tcp]
# optionaly mail notification # mail[name=dovecot-pop3imap, dest=root@domain] # see /etc/fail2ban/action.d/ or Fail2Ban doc
latham's avatar
latham committed
logpath = /var/log/mail.log
maxretry = 20
findtime = 1200
bantime = 1200