aboutsummaryrefslogtreecommitdiffstats
path: root/roles/common/templates/etc_fail2ban_jail.local.j2
diff options
context:
space:
mode:
Diffstat (limited to 'roles/common/templates/etc_fail2ban_jail.local.j2')
-rw-r--r--roles/common/templates/etc_fail2ban_jail.local.j225
1 files changed, 25 insertions, 0 deletions
diff --git a/roles/common/templates/etc_fail2ban_jail.local.j2 b/roles/common/templates/etc_fail2ban_jail.local.j2
new file mode 100644
index 0000000..35c161c
--- /dev/null
+++ b/roles/common/templates/etc_fail2ban_jail.local.j2
@@ -0,0 +1,25 @@
+# {{ ansible_managed }}
+
+[DEFAULT]
+ignoreip = 127.0.0.1 {{ ansible_default_ipv4.address }} {{ ' '.join(friendly_networks) }}
+bantime = 10800
+destemail = {{ admin_email }}
+banaction = iptables-multiport
+action = %(action_)s
+
+# JAILS
+[ssh]
+enabled = true
+maxretry = 8
+
+[pam-generic]
+enabled = true
+banaction = iptables-allports
+
+[ssh-ddos]
+enabled = true
+
+[postfix]
+enabled = true
+maxretry = 3
+