Submit
Path:
~
/
/
usr
/
share
/
doc
/
fail2ban
/
dist-config
/
action.d
/
File Content:
firewallcmd-ipset.conf
# Fail2Ban action file for firewall-cmd/ipset # # This requires: # ipset (package: ipset) # firewall-cmd (package: firewalld) # # This is for ipset protocol 6 (and hopefully later) (ipset v6.14). # Use ipset -V to see the protocol and version. # # IPset was a feature introduced in the linux kernel 2.6.39 and 3.0.0 kernels. # # If you are running on an older kernel you make need to patch in external # modules. [INCLUDES] before = firewallcmd-common.conf [Definition] actionstart = <ipstype_<ipsettype>/actionstart> firewall-cmd --direct --add-rule <family> filter <chain> 0 <actiontype> -m set --match-set <ipmset> src -j <blocktype> actionflush = <ipstype_<ipsettype>/actionflush> actionstop = firewall-cmd --direct --remove-rule <family> filter <chain> 0 <actiontype> -m set --match-set <ipmset> src -j <blocktype> <actionflush> <ipstype_<ipsettype>/actionstop> actionban = <ipstype_<ipsettype>/actionban> # actionprolong = %(actionban)s actionunban = <ipstype_<ipsettype>/actionunban> [ipstype_ipset] actionstart = ipset -exist create <ipmset> hash:ip timeout <default-ipsettime> maxelem <maxelem> <familyopt> actionflush = ipset flush <ipmset> actionstop = ipset destroy <ipmset> actionban = ipset -exist add <ipmset> <ip> timeout <ipsettime> actionunban = ipset -exist del <ipmset> <ip> [ipstype_firewalld] actionstart = firewall-cmd --direct --new-ipset=<ipmset> --type=hash:ip --option=timeout=<default-ipsettime> --option=maxelem=<maxelem> <firewalld_familyopt> # TODO: there doesn't seem to be an explicit way to invoke the ipset flush function using firewall-cmd actionflush = actionstop = firewall-cmd --direct --delete-ipset=<ipmset> actionban = firewall-cmd --ipset=<ipmset> --add-entry=<ip> actionunban = firewall-cmd --ipset=<ipmset> --remove-entry=<ip> [Init] # Option: chain # Notes specifies the iptables chain to which the fail2ban rules should be # added # Values: [ STRING ] # chain = INPUT_direct # Option: default-ipsettime # Notes: specifies default timeout in seconds (handled default ipset timeout only) # Values: [ NUM ] Default: 0 (no timeout, managed by fail2ban by unban) default-ipsettime = 0 # Option: ipsettime # Notes: specifies ticket timeout (handled ipset timeout only) # Values: [ NUM ] Default: 0 (managed by fail2ban by unban) ipsettime = 0 # Option: maxelem # Notes: maximal number of elements which can be stored in the ipset # You may want to increase this for long-duration/high-volume jails # Values: [ NUM ] Default: 65536 maxelem = 65536 # expression to calculate timeout from bantime, example: # banaction = %(known/banaction)s[ipsettime='<timeout-bantime>'] timeout-bantime = $([ "<bantime>" -le 2147483 ] && echo "<bantime>" || echo 0) # Option: ipsettype # Notes.: defines type of ipset used for match-set (firewalld or ipset) # Values: firewalld or ipset # Default: ipset ipsettype = ipset # Option: actiontype # Notes.: defines additions to the blocking rule # Values: leave empty to block all attempts from the host # Default: Value of the multiport actiontype = <multiport> # Option: allports # Notes.: default addition to block all ports # Usage.: use in jail config: banaction = firewallcmd-ipset[actiontype=<allports>] # for all protocols: banaction = firewallcmd-ipset[actiontype=""] allports = -p <protocol> # Option: multiport # Notes.: addition to block access only to specific ports # Usage.: use in jail config: banaction = firewallcmd-ipset[actiontype=<multiport>] multiport = -p <protocol> -m multiport --dports <port> ipmset = f2b-<name> familyopt = firewalld_familyopt = [Init?family=inet6] ipmset = f2b-<name>6 familyopt = family inet6 firewalld_familyopt = --option=family=inet6 # DEV NOTES: # # Author: Edgar Hoch, Daniel Black, Sergey Brester and Mihail Politaev # firewallcmd-new / iptables-ipset-proto6 combined for maximum goodness
Edit
Rename
Chmod
Delete
FILE
FOLDER
INFO
Name
Size
Permission
Action
abuseipdb.conf
3748 bytes
0644
apf.conf
587 bytes
0644
apprise.conf
1413 bytes
0644
blocklist_de.conf
2715 bytes
0644
bsd-ipfw.conf
3226 bytes
0644
cloudflare-token.conf
3072 bytes
0644
cloudflare.conf
3037 bytes
0644
complain.conf
4773 bytes
0644
dshield.conf
7684 bytes
0644
dummy.conf
1717 bytes
0644
firewallcmd-allports.conf
1501 bytes
0644
firewallcmd-common.conf
2649 bytes
0644
firewallcmd-ipset.conf
3928 bytes
0644
firewallcmd-multiport.conf
1270 bytes
0644
firewallcmd-new.conf
1898 bytes
0644
firewallcmd-rich-logging.conf
1021 bytes
0644
firewallcmd-rich-rules.conf
1753 bytes
0644
helpers-common.conf
592 bytes
0644
hostsdeny.conf
1657 bytes
0644
ipfilter.conf
1573 bytes
0644
ipfw.conf
1505 bytes
0644
iptables-allports.conf
291 bytes
0644
iptables-ipset-proto4.conf
2221 bytes
0644
iptables-ipset-proto6-allports.conf
814 bytes
0644
iptables-ipset-proto6.conf
773 bytes
0644
iptables-ipset.conf
2810 bytes
0644
iptables-multiport-log.conf
2163 bytes
0644
iptables-multiport.conf
232 bytes
0644
iptables-new.conf
332 bytes
0644
iptables-xt_recent-echo.conf
2842 bytes
0644
iptables.conf
4791 bytes
0644
ipthreat.conf
4291 bytes
0644
mail-buffered.conf
2495 bytes
0644
mail-whois-common.conf
1051 bytes
0644
mail-whois-lines.conf
2459 bytes
0644
mail-whois.conf
1890 bytes
0644
mail.conf
1757 bytes
0644
mikrotik.conf
2546 bytes
0644
mynetwatchman.conf
5321 bytes
0644
netscaler.conf
1493 bytes
0644
nftables-allports.conf
383 bytes
0644
nftables-multiport.conf
384 bytes
0644
nftables.conf
6317 bytes
0644
nginx-block-map.conf
4010 bytes
0644
npf.conf
1524 bytes
0644
nsupdate.conf
3234 bytes
0644
osx-afctl.conf
497 bytes
0644
osx-ipfw.conf
2302 bytes
0644
pf.conf
4082 bytes
0644
route.conf
1023 bytes
0644
sendmail-buffered.conf
2806 bytes
0644
sendmail-common.conf
1939 bytes
0644
sendmail-geoip-lines.conf
1761 bytes
0644
sendmail-whois-ipjailmatches.conf
1055 bytes
0644
sendmail-whois-ipmatches.conf
1036 bytes
0644
sendmail-whois-lines.conf
1299 bytes
0644
sendmail-whois-matches.conf
1000 bytes
0644
sendmail-whois.conf
950 bytes
0644
sendmail.conf
829 bytes
0644
shorewall-ipset-proto6.conf
3762 bytes
0644
shorewall.conf
2156 bytes
0644
smtp.py
6655 bytes
0644
symbiosis-blacklist-allports.conf
1503 bytes
0644
ufw.conf
2379 bytes
0644
xarf-login-attack.conf
6443 bytes
0644
N4ST4R_ID | Naxtarrr