aboutsummaryrefslogtreecommitdiffstats
path: root/roles/common/templates/etc_fail2ban_jail.local.j2
blob: 57e4dc215edf48a2ca80494fc46fc858c06bde90 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
# {{ ansible_managed }}

[DEFAULT]
ignoreip  = 127.0.0.1 {{ ansible_default_ipv4.address }} {{ ' '.join(friendly_networks) }}
bantime   = 10800
destemail = {{ admin_email }}
banaction = iptables-multiport
action    = %(action_)s

# JAILS
[sshd]
enabled   = true
maxretry  = 8

[pam-generic]
enabled   = true
banaction = iptables-allports

[sshd-ddos]
enabled   = true

[postfix]
enabled  = true
maxretry = 3