# Fail2Ban configuration file # # Author: Daniel Black # # This is for ipset protocol 6 (and hopefully later) (ipset v6.14). # Use ipset -V to see the protocol and version. Version 4 should use # iptables-ipset-proto4.conf. # # This requires the program ipset which is normally in package called ipset. # # IPset was a feature introduced in the linux kernel 2.6.39 and 3.0.0 kernels. # # If you are running on an older kernel you make need to patch in external # modules which probably won't be protocol version 6. [INCLUDES] before = iptables-common.conf [Definition] # Option: actionstart # Notes.: command executed once at the start of Fail2Ban. # Values: CMD # actionstart = ipset create f2b- hash:ip family inet timeout ipset create f2b6- hash:ip family inet6 timeout -I -m set --match-set f2b- src -j ip6tables -I -m set --match-set f2b6- src -j # Option: actionstop # Notes.: command executed once at the end of Fail2Ban # Values: CMD # actionstop = -D -m set --match-set f2b- src -j ip6tables -D -m set --match-set f2b6- src -j ipset flush f2b- ipset flush f2b6- ipset destroy f2b- ipset destroy f2b6- # Option: actionban # Notes.: command executed when banning an IP. Take care that the # command is executed with Fail2Ban user rights. # Tags: See jail.conf(5) man page # Values: CMD # actionban = ip64set add f2b- timeout -exist # Option: actionunban # Notes.: command executed when unbanning an IP. Take care that the # command is executed with Fail2Ban user rights. # Tags: See jail.conf(5) man page # Values: CMD # actionunban = ip64set del f2b- -exist [Init] # Option: bantime # Notes: specifies the bantime in seconds (handled internally rather than by fail2ban) # Values: [ NUM ] Default: 600 # bantime = 600