diff options
| author | Mistivia <i@mistivia.com> | 2025-11-02 15:29:28 +0800 |
|---|---|---|
| committer | Mistivia <i@mistivia.com> | 2025-11-02 15:29:28 +0800 |
| commit | 9f42c2d5f911cb4e215d7873221e642ce7df4d61 (patch) | |
| tree | 6dac90a889a7402a9556d3d1bcc5cb53cdb9f123 /ngircd/contrib/ngircd-fail2ban.conf | |
| parent | fb2d9de539b660a261af19b1cbcceb7ee7980cb1 (diff) | |
deprecate webircdateway and ngircd
Diffstat (limited to 'ngircd/contrib/ngircd-fail2ban.conf')
| -rw-r--r-- | ngircd/contrib/ngircd-fail2ban.conf | 25 |
1 files changed, 0 insertions, 25 deletions
diff --git a/ngircd/contrib/ngircd-fail2ban.conf b/ngircd/contrib/ngircd-fail2ban.conf deleted file mode 100644 index c9903e0..0000000 --- a/ngircd/contrib/ngircd-fail2ban.conf +++ /dev/null @@ -1,25 +0,0 @@ -# Fail2ban filter for ngIRCd -# -# Put into /etc/fail2ban/filter.d/ngircd.conf and enable in your jail.local -# configuration like this: -# -# [ngircd] -# enabled = true -# backend = systemd -# - -[INCLUDES] - -before = common.conf - -[DEFAULT] - -_daemon = ngircd - -[Definition] - -failregex = ^%(__prefix_line)sRefused connection from <ADDR> on socket \d+: - -[Init] - -journalmatch = _SYSTEMD_UNIT=ngircd.service + _COMM=ngircd |
