aboutsummaryrefslogtreecommitdiff
path: root/firewall/fail2ban
diff options
context:
space:
mode:
authorMateja <mail@matejamaric.com>2021-04-03 00:37:03 +0200
committerMateja <mail@matejamaric.com>2021-04-03 00:37:03 +0200
commita945feb02f6d64df2219ea1044251a7fe2ea98fc (patch)
treefe0242495eb35317fd5358e403a047657dfa04b5 /firewall/fail2ban
downloadmisc-a945feb02f6d64df2219ea1044251a7fe2ea98fc.tar.gz
misc-a945feb02f6d64df2219ea1044251a7fe2ea98fc.zip
Initial commit.
Diffstat (limited to 'firewall/fail2ban')
-rw-r--r--firewall/fail2ban/action.d/nftables-common.local3
-rw-r--r--firewall/fail2ban/jail.local16
2 files changed, 19 insertions, 0 deletions
diff --git a/firewall/fail2ban/action.d/nftables-common.local b/firewall/fail2ban/action.d/nftables-common.local
new file mode 100644
index 0000000..198e93f
--- /dev/null
+++ b/firewall/fail2ban/action.d/nftables-common.local
@@ -0,0 +1,3 @@
+[Init]
+nftables_table = fail2ban
+blocktype = drop
diff --git a/firewall/fail2ban/jail.local b/firewall/fail2ban/jail.local
new file mode 100644
index 0000000..f891d06
--- /dev/null
+++ b/firewall/fail2ban/jail.local
@@ -0,0 +1,16 @@
+[DEFAULT]
+banaction = nftables-multiport
+chain = input
+
+[nginx-http-auth]
+enabled = true
+
+#[apache-auth]
+#enabled = true
+
+[dovecot]
+enabled = true
+port = pop3,pop3s,imap2,imaps,submission,465,sieve
+
+[postfix]
+enabled = true