[DEFAULT] # "ignoreip" can be a list of IP addresses, CIDR masks or DNS hosts. Fail2ban # will not ban a host which matches an address in this list. Several addresses # can be defined using space (and/or comma) separator. ignoreip = 127.0.0.1/8 ::1 {{ subnet_address }}/{{ subnet_masklen }} # "bantime" is the number of seconds that a host is banned. bantime = 1d # Destination email address used solely for the interpolations in jail.{conf,local,d/*} # configuration files. destemail = root # Sender email address used solely for some actions sender = fail2ban # Specify chain where jumps would need to be added in ban-actions expecting parameter chain. Chain # variable needs to be overridden in jail.local, as the uppercase `chain = INPUT` declaration in # jail.conf shadows proper lowercase declaration in nftables-common.conf. chain = input # Default banning action (e.g. iptables, iptables-new, iptables-multiport, shorewall, etc) It is # used to define action_* variables. Can be overridden globally or per section within jail.local # file. Use nftables instead of iptables. banaction = nftables[type=multiport] banaction_allports = nftables[type=allports] # Choose default action. To change, just override value of 'action' with the interpolation to the # chosen action shortcut (e.g. action_mw, action_mwl, etc) in jail.local globally (section # [DEFAULT]) or per specific section. action = %(action_mw)s