aboutsummaryrefslogtreecommitdiff
path: root/firewall/nftables
diff options
context:
space:
mode:
authorMateja <mail@matejamaric.com>2021-04-03 00:37:03 +0200
committerMateja <mail@matejamaric.com>2021-04-03 00:37:03 +0200
commita945feb02f6d64df2219ea1044251a7fe2ea98fc (patch)
treefe0242495eb35317fd5358e403a047657dfa04b5 /firewall/nftables
downloadmisc-a945feb02f6d64df2219ea1044251a7fe2ea98fc.tar.gz
misc-a945feb02f6d64df2219ea1044251a7fe2ea98fc.zip
Initial commit.
Diffstat (limited to 'firewall/nftables')
-rw-r--r--firewall/nftables/fail2ban.conf7
1 files changed, 7 insertions, 0 deletions
diff --git a/firewall/nftables/fail2ban.conf b/firewall/nftables/fail2ban.conf
new file mode 100644
index 0000000..62b9897
--- /dev/null
+++ b/firewall/nftables/fail2ban.conf
@@ -0,0 +1,7 @@
+#!/usr/sbin/nft -f
+
+table inet fail2ban {
+ chain input {
+ type filter hook input priority 100;
+ }
+}