vn-ansible/roles/debian-base/templates/jail.local

23 lines
500 B
Plaintext

# Do not edit this file! Ansible will overwrite it.
[DEFAULT]
ignoreip = {{ fail2ban.ignore }}
bantime = {{ fail2ban.bantime }}
findtime = {{ fail2ban.bantime }}
maxretry = {{ fail2ban.maxretry }}
destemail = {{ fail2ban.email }}
sender = root@{{ ansible_fqdn }}
banaction = nftables-multiport
action = %(action_)s
#+++++++++++++++ Jails
[sshd]
ignoreip = 127.0.0.1/8
enabled = true
port = 0:65535
filter = sshd
logpath = {{ fail2ban.logpath }}
action = %(action_mwl)s