From 7ea3baad594b889f6f7f4e7e4ccc4dc7c0099bc6 Mon Sep 17 00:00:00 2001 From: Guilhem Moulin Date: Wed, 14 Dec 2022 12:01:33 +0100 Subject: Improve Debian 11's fail2ban rules. --- roles/common/templates/etc/fail2ban/jail.local.j2 | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) (limited to 'roles/common/templates/etc/fail2ban/jail.local.j2') diff --git a/roles/common/templates/etc/fail2ban/jail.local.j2 b/roles/common/templates/etc/fail2ban/jail.local.j2 index b01709a..3cd19cc 100644 --- a/roles/common/templates/etc/fail2ban/jail.local.j2 +++ b/roles/common/templates/etc/fail2ban/jail.local.j2 @@ -13,7 +13,9 @@ destemail = admin@fripost.org ignoreip = 127.0.0.0/8, ::1, {{ ipsec_subnet }} banaction = nftables-allports -logpath = /var/log/fail2ban/fail2ban.log + +# must match nftables.conf's blackholes timeouts +bantime = 10m # # JAILS -- cgit v1.2.3