docker-swag/root/defaults/fail2ban/filter.d/nginx-unauthorized.conf

6 lines
116 B
Plaintext
Raw Normal View History

# A fail2ban filter for unauthorized log messages
[Definition]
failregex = ^<HOST>.*"(GET|POST|HEAD).*" (401) .*$