This repository has been archived on 2023-02-05. You can view files and clone it, but cannot push or open issues or pull requests.
loki/ansible/etc/fail2ban/jail.d/jail.local.j2

25 lines
515 B
Plaintext
Raw Normal View History

2018-12-16 01:25:02 +01:00
[DEFAULT]
# Setup email settings
sender = {{ fail2ban_sender }}
# Receive mail alerts
action = %(action_mw)s
# Chain variable needs to be overridden in jail.local,
# as the uppercase `chain = INPUT` declaration in jail.conf
# shadows proper lowercase declaration in nftables-common.conf
chain = input
# Use nftables instead of iptables
banaction = nftables-multiport
banaction_allports = nftables-allports
[sshd]
enabled = true
port = {{ ansible_port }}
[postfix]
enabled = true
postfix_log = %(syslog_mail)s