docker-mailserver/config/fail2ban-jail.cf

17 lines
422 B
CFEngine3

[DEFAULT]
# "bantime" is the number of seconds that a host is banned.
#bantime = 10m
# A host is banned if it has generated "maxretry" during the last "findtime"
# seconds.
#findtime = 10m
# "maxretry" is the number of failures before a host get banned.
#maxretry = 5
# Default ban action
# iptables-multiport: block IP only on affected port
# iptables-allports: block IP on all ports
#banaction = iptables-allports