summaryrefslogtreecommitdiffstats
path: root/roles/common/files/etc/fail2ban/action.d/nftables-allports.local
Commit message (Collapse)AuthorAgeFiles
* Improve Debian 11's fail2ban rules.Guilhem Moulin2022-12-181
|
* Improve/harden fail2ban configuration.Guilhem Moulin2020-01-251
* Use nftables sets with a timeout * Start daemon with a hardened unit file and restricted Capability Bounding Set. (This requires to change the log path to /var/log/fail2ban/*.) * Skip database as we don't care about persistence. * Refactor jail.local