1
0
mirror of https://github.com/tomav/docker-mailserver.git synced 2024-06-28 20:21:14 +02:00
docker-mailserver/test/config/fail2ban-jail.cf
Georg Lauterbach a9305a073f
firewall: replace iptables with nftables (#2505)
* first adjustments to use Fail2Ban with nftables

* replace `iptables` -> `nftables` and adjust tests

nftables lists IPs a bit differently , so the order was adjusted for the
tests to be more flexible.

* line correction in mailserver.env

* change from `.conf` -> `.local` and remove redundant config

* revert HEREDOC to `echo`

Co-authored-by: Casper <casperklein@users.noreply.github.com>
2022-04-05 15:13:59 +02:00

17 lines
425 B
CFEngine3

[DEFAULT]
# "bantime" is the number of seconds that a host is banned.
bantime = 1234
# A host is banned if it has generated "maxretry" during the last "findtime"
# seconds.
findtime = 321
# "maxretry" is the number of failures before a host get banned.
maxretry = 2
# Default ban action
# nftables-multiport: block IP only on affected port
# nftables-allports: block IP on all ports
banaction = nftables-multiport