ansible-personal/roles/common/templates/etc/fail2ban/jail.d
Alan Orth 98cc3a8c2e
Add nginx filter for fail2ban
Some hosts can use fail2ban's nginx-botsearch filter to ban anyone
making requests to non-existent files like wp-login.php. There is
no reason to request such files naively and anyone found doing so
can be banned immediately.

In theory I should report them to AbuseIPDB.com, but that will take
a little more wiring up.
2021-08-01 09:56:43 +03:00
..
nginx.local.j2 Add nginx filter for fail2ban 2021-08-01 09:56:43 +03:00
sshd.local.j2 roles/common: Use nftables on Ubuntu 20.04 as well 2021-07-28 14:18:41 +03:00