summaryrefslogtreecommitdiffstats
path: root/tozt/fail2ban/files/jail.local
blob: 49e090ee0b8303313e2e54bd8edc1fadf24d0f8a (plain) (blame)
1
2
3
4
5
6
[sshd]
enabled = true
ignoreip = 10.19.49.0/24

[nginx-botsearch]
enabled = true