From 7ea3baad594b889f6f7f4e7e4ccc4dc7c0099bc6 Mon Sep 17 00:00:00 2001 From: Guilhem Moulin Date: Wed, 14 Dec 2022 12:01:33 +0100 Subject: Improve Debian 11's fail2ban rules. --- roles/common/files/etc/fail2ban/action.d/nftables-allports.local | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'roles/common/files/etc/fail2ban/action.d/nftables-allports.local') diff --git a/roles/common/files/etc/fail2ban/action.d/nftables-allports.local b/roles/common/files/etc/fail2ban/action.d/nftables-allports.local index 3c8c030..3b9ebc8 100644 --- a/roles/common/files/etc/fail2ban/action.d/nftables-allports.local +++ b/roles/common/files/etc/fail2ban/action.d/nftables-allports.local @@ -9,8 +9,8 @@ actionunban = [Init] # With banaction = *-allports there is no need for separate rule names -set_name = fail2ban -blocktype = drop +table = filter +addr_set = fail2ban [Init?family=inet6] -set_name = fail2ban6 +addr_set = fail2ban6 -- cgit v1.2.3