aboutsummaryrefslogtreecommitdiff
path: root/firewall/nftables/fail2ban.conf
diff options
context:
space:
mode:
Diffstat (limited to 'firewall/nftables/fail2ban.conf')
-rw-r--r--firewall/nftables/fail2ban.conf7
1 files changed, 7 insertions, 0 deletions
diff --git a/firewall/nftables/fail2ban.conf b/firewall/nftables/fail2ban.conf
new file mode 100644
index 0000000..62b9897
--- /dev/null
+++ b/firewall/nftables/fail2ban.conf
@@ -0,0 +1,7 @@
+#!/usr/sbin/nft -f
+
+table inet fail2ban {
+ chain input {
+ type filter hook input priority 100;
+ }
+}