aboutsummaryrefslogtreecommitdiff
path: root/firewall/nftables/fail2ban.conf
blob: 62b9897a43119e31fe61a7821968dae897adae27 (plain) (blame)
1
2
3
4
5
6
7
#!/usr/sbin/nft -f

table inet fail2ban {
  chain input {
    type filter hook input priority 100;
  }
}