On Thu, Sep 6, 2012 at 1:44 AM, Hartmut Wernisch | Domaintechnik.at <
h...@domaintechnik.at> wrote:

> I am using fail2ban (http://www.fail2ban.org/wiki/index.php/Main_Page).
> Maybe it is useful for you, too.
>

That's what I use too - works quite well - using this vpopmail.conf for the
filter configuration:

#-----------------------------------------------------------------------
# Fail2Ban configuration file
#
# Author: Chris Stone
#
# $Revision: 510 $
#

[Definition]

# Option:  failregex
# Notes.:  regex to match the password failures messages in the logfile. The
#          host must be matched by a group named "host". The tag "<HOST>"
can
#          be used for standard IP/hostname matching and is only an alias
for
#          (?:::f{4,6}:)?(?P<host>\S+)
# Values:  TEXT
#
failregex = vchkpw-pop3: password fail.+:<HOST>
            vchkpw-submission: password fail.+:<HOST>
            vchkpw-smtp: password fail.+:<HOST>
            vchkpw-smtps: password fail.+:<HOST>
            vpopmail user not found.+:<HOST>

# Option:  ignoreregex
# Notes.:  regex to ignore. If this regex matches, the line is ignored.
# Values:  TEXT
#
ignoreregex =
#-----------------------------------------------------------------------



Chris

-- 
Chris Stone
AxisInternet, Inc.
www.axint.net


!DSPAM:5048cc4334219044220722!

Reply via email to