docker-mailserver/test/config/fail2ban-jail.cf

17 lines
425 B
CFEngine3

[DEFAULT]
# "bantime" is the number of seconds that a host is banned.
bantime = 1234
# A host is banned if it has generated "maxretry" during the last "findtime"
# seconds.
findtime = 321
# "maxretry" is the number of failures before a host get banned.
maxretry = 2
# Default ban action
# nftables-multiport: block IP only on affected port
# nftables-allports: block IP on all ports
banaction = nftables-multiport