]> git.somenet.org - root/pub/somesible.git/blob - roles/base/network/files/default/fail2ban.filter.repeated-offenders.conf
[roles/base/network] setup networking and firewall (nftables) and fail2ban
[root/pub/somesible.git] / roles / base / network / files / default / fail2ban.filter.repeated-offenders.conf
1 #
2 ################################################
3 ### Managed by someone's ansible provisioner ###
4 ################################################
5 # Part of: https://git.somenet.org/root/pub/somesible.git
6 # 2017-2024 by someone <someone@somenet.org>
7 #
8 # Fail2Ban filter for repeated offenders
9 #
10
11 [Definition]
12
13 failregex = ^.*NFT:f2b-chain:REJECT-banned.* SRC=<HOST> .*$
14
15 ignoreregex =