docker-mailserver/config-examples/fail2ban-jail.cf

22 lines
659 B
CFEngine3

[DEFAULT]
# "bantime" is the number of seconds that a host is banned.
#bantime = 10m
# A host is banned if it has generated "maxretry" during the last "findtime"
# seconds.
#findtime = 10m
# "maxretry" is the number of failures before a host get banned.
#maxretry = 5
# "ignoreip" can be a list of IP addresses, CIDR masks or DNS hosts. Fail2ban
# will not ban a host which matches an address in this list. Several addresses
# can be defined using space (and/or comma) separator.
#ignoreip = 127.0.0.1/8
# Default ban action
# iptables-multiport: block IP only on affected port
# iptables-allports: block IP on all ports
#banaction = iptables-allports