aboutsummaryrefslogtreecommitdiff
path: root/firewall/fail2ban/jail.local
blob: f891d0603bc316f63921608fcb11a1bf0bf5e6fd (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
[DEFAULT]
banaction = nftables-multiport
chain     = input

[nginx-http-auth]
enabled = true

#[apache-auth]
#enabled = true

[dovecot]
enabled = true
port    = pop3,pop3s,imap2,imaps,submission,465,sieve

[postfix]
enabled = true