diff --git a/en_US/howto/fail2ban.sql.md b/en_US/howto/fail2ban.sql.md index 67f0f746..d4cfe9fc 100644 --- a/en_US/howto/fail2ban.sql.md +++ b/en_US/howto/fail2ban.sql.md @@ -22,7 +22,7 @@ With iRedAdmin-Pro, you can login as global admin, go to ## How it works When some (bad) client triggers the ban, Fail2ban will perform actions defined -in `action =` parameter in jail config file. For example, in jail `dovecot` +in `action =` parameter in jail config file. For example, in jail `dovecot-iredmail` (`/etc/fail2ban/jail.d/dovecot.local`): ``` diff --git a/html/fail2ban.sql.html b/html/fail2ban.sql.html index 5a17c66a..893d088c 100644 --- a/html/fail2ban.sql.html +++ b/html/fail2ban.sql.html @@ -50,7 +50,7 @@ minute, a cron job will call fail2ban-client to actually unban it.<

How it works

When some (bad) client triggers the ban, Fail2ban will perform actions defined -in action = parameter in jail config file. For example, in jail dovecot +in action = parameter in jail config file. For example, in jail dovecot-iredmail (/etc/fail2ban/jail.d/dovecot.local):

[dovecot-iredmail]
 enabled     = ...