ansible-personal/roles/common/templates/etc/fail2ban/jail.d/sshd.local.j2
Alan Orth 14814aa5d9
roles/common: Wire up fail2ban
The nftables support works easily and creates the table, chains, and
sets on demand.
2021-07-26 22:07:31 +03:00

17 lines
499 B
Django/Jinja

[sshd]
enabled = true
# See: /etc/fail2ban/filter.d/sshd.conf
filter = sshd
{% if ansible_distribution == 'Debian' and ansible_distribution_major_version is version('11', '>=') %}
# Integrate with nftables
banaction=nftables[type=allports]
{% else %}
# Integrate with firewalld and ipsets
banaction = firewallcmd-ipset
{% endif %}
backend = systemd
maxretry = {{ fail2ban_maxretry }}
findtime = {{ fail2ban_findtime }}
bantime = {{ fail2ban_bantime }}
ignoreip = {{ fail2ban_ignoreip }}