# Fail2Ban configuration file # # Author: Daniel Black # # This is for ipset protocol 4 (ipset v4.2). If you have a later version # of ipset try to use the iptables-ipset-proto6.conf as it does some things # nicer. # # This requires the program ipset which is normally in package called ipset. # # IPset was a feature introduced in the linux kernel 2.6.39 and 3.0.0 kernels. # # If you are running on an older kernel you make need to patch in external # modules. Debian squeeze can do this with: # apt-get install xtables-addons-source # module-assistant auto-install xtables-addons # # Debian wheezy and above uses protocol 6 [INCLUDES] before = iptables-common.conf [Definition] # Option: actionstart # Notes.: command executed on demand at the first ban (or at the start of Fail2Ban if actionstart_on_demand is set to false). # Values: CMD # actionstart = ipset --create f2b- iphash -I -p -m multiport --dports -m set --match-set f2b- src -j # Option: actionflush # Notes.: command executed once to flush IPS, by shutdown (resp. by stop of the jail or this action) # Values: CMD # actionflush = ipset --flush f2b- # Option: actionstop # Notes.: command executed at the stop of jail (or at the end of Fail2Ban) # Values: CMD # actionstop = -D -p -m multiport --dports -m set --match-set f2b- src -j ipset --destroy f2b- # Option: actionban # Notes.: command executed when banning an IP. Take care that the # command is executed with Fail2Ban user rights. # Tags: See jail.conf(5) man page # Values: CMD # actionban = ipset --test f2b- || ipset --add f2b- # Option: actionunban # Notes.: command executed when unbanning an IP. Take care that the # command is executed with Fail2Ban user rights. # Tags: See jail.conf(5) man page # Values: CMD # actionunban = ipset --test f2b- && ipset --del f2b- [Init]