2011年11月8日 星期二

DenyHost 設定檔中文翻譯

沒有留言:

DenyHost 設定檔中文翻譯


############ THESE SETTINGS ARE REQUIRED ############

########################################################################
# 紀錄檔存放處
# SECURE_LOG: the log file that contains sshd logging info
# if you are not sure, grep "sshd:" /var/log/*
#
# The file to process can be overridden with the --file command line
# argument
#
# Redhat or Fedora Core:
SECURE_LOG = /var/log/auth.log
#
# Mandrake, FreeBSD or OpenBSD:
#SECURE_LOG = /var/log/auth.log
#
# SuSE:
#SECURE_LOG = /var/log/messages
#
# Mac OS X (v10.4 or greater -
# also refer to: http://www.denyhosts.net/faq.html#macos
#SECURE_LOG = /private/var/log/asl.log
#
# Mac OS X (v10.3 or earlier):
#SECURE_LOG=/private/var/log/system.log
#
########################################################################

########################################################################
#
# HOSTS_DENY: the file which contains restricted host access information
# 檔案包含限制存取的host資訊
# Most operating systems:
HOSTS_DENY = /etc/hosts.deny
#
# Some BSD (FreeBSD) Unixes:
#HOSTS_DENY = /etc/hosts.allow
#
# Another possibility (also see the next option):
#HOSTS_DENY = /etc/hosts.evil
#######################################################################


########################################################################
# 清除拒絕連線清單
# PURGE_DENY: removed HOSTS_DENY entries that are older than this time
# when DenyHosts is invoked with the --purge flag
# 在指定的時間過後移除 HOSTS_DENY 項目
# format is: i[dhwmy] Example:7w(7週)
# Where 'i' is an integer (eg. 7) 整數
# 'm' = minutes 分
# 'h' = hours 時
# 'd' = days 天
# 'w' = weeks 週
# 'y' = years 年
#
# never purge:
PURGE_DENY =
#
# purge entries older than 1 week
#PURGE_DENY = 1w
#
# purge entries older than 5 days
#PURGE_DENY = 5d
#######################################################################

#######################################################################
# 清除門檻:定義Host最多被清除的次數
# 若清除次數超過定義值,則Host不會再被清除掉
# 設定這個參數為0(預設值),關閉這個功能
# PURGE_THRESHOLD: defines the maximum times a host will be purged.
# Once this value has been exceeded then this host will not be purged.
# Setting this parameter to 0 (the default) disables this feature.
#
# default: a denied host can be purged/re-added indefinitely
# 預設:一個被阻擋的Host可以被 清除/重複清除 無限次
#PURGE_THRESHOLD = 0
#
# a denied host will be purged at most 2 times.
#PURGE_THRESHOLD = 2
#
#######################################################################


#######################################################################
# 封鎖服務:服務名稱可以被阻擋在HOST_DENY
# BLOCK_SERVICE: the service name that should be blocked in HOSTS_DENY
#
# man 5 hosts_access for details
#
# eg. sshd: 127.0.0.1 # will block sshd logins from 127.0.0.1
# 封鎖所有服務可疑的Host
# To block all services for the offending host:
#BLOCK_SERVICE = ALL
# 只有封鎖sshd的服務
# To block only sshd:
BLOCK_SERVICE = sshd
#
# To only record the offending host and nothing else (if using
# an auxilary file to list the hosts). Refer to:
# http://denyhosts.sourceforge.net/faq.html#aux
#BLOCK_SERVICE =
#
#######################################################################


#######################################################################
# 封鎖無效門檻:在超過幾次的登入失敗封鎖其Host
# 其值適用於不合法的使用者在試圖登入
# DENY_THRESHOLD_INVALID: block each host after the number of failed login
# attempts has exceeded this value. This value applies to invalid
# user login attempts (eg. non-existent user accounts)
#
DENY_THRESHOLD_INVALID = 5
#
#######################################################################

#######################################################################
# 封鎖有效門檻:在超過幾次的登入失敗封鎖其Host
# 其值適用於合法的使用者在試圖登入
# 使用者帳號存在於/etc/passwd(除了root帳號)
# DENY_THRESHOLD_VALID: block each host after the number of failed
# login attempts has exceeded this value. This value applies to valid
# user login attempts (eg. user accounts that exist in /etc/passwd) except
# for the "root" user
#
DENY_THRESHOLD_VALID = 10
#
#######################################################################

#######################################################################
# 封鎖Root帳號門檻:在超過幾次的登入失敗封鎖其Host
# 其值適用於root的使用者在試圖登入
# DENY_THRESHOLD_ROOT: block each host after the number of failed
# login attempts has exceeded this value. This value applies to
# "root" user login attempts only.
#
DENY_THRESHOLD_ROOT = 1
#
#######################################################################


#######################################################################
# 封鎖門檻限制:在超過登入失敗的次數值後,封鎖其Host
# 其值適用於使用者名稱出現在WORK_DIR/restricted-usernames檔案中
# DENY_THRESHOLD_RESTRICTED: block each host after the number of failed
# login attempts has exceeded this value. This value applies to
# usernames that appear in the WORK_DIR/restricted-usernames file only.
#
DENY_THRESHOLD_RESTRICTED = 1
#
#######################################################################


#######################################################################
# 工作目錄:DenyHosts會用這個路徑去寫入資料
# (如果資料不存在會自動新增)
# WORK_DIR: the path that DenyHosts will use for writing data to
# (it will be created if it does not already exist).
#
# 注意:建議使用完整的路徑名稱(例如:/home/foo/denyhosts/data)
# Note: it is recommended that you use an absolute pathname
# for this value (eg. /home/foo/denyhosts/data)
#
WORK_DIR = /usr/share/denyhosts/data
#
#######################################################################

#######################################################################
# 對allowed-host的可疑的登入報告
# SUSPICIOUS_LOGIN_REPORT_ALLOWED_HOSTS
#
# SUSPICIOUS_LOGIN_REPORT_ALLOWED_HOSTS=YES|NO
#
# 如果設定為YES:如果從allowed-host中可疑的試圖登入結果,被認為是可疑的
# 如果設定為NO :如果從allowed-host中可疑的試圖登入結果,不會被報告記錄
# (所有可疑登入的IP位址不在allowed-hosts中,皆會被報告紀錄)
#
# If set to YES, if a suspicious login attempt results from an allowed-host
# then it is considered suspicious. If this is NO, then suspicious logins
# from allowed-hosts will not be reported. All suspicious logins from
# ip addresses that are not in allowed-hosts will always be reported.
#
SUSPICIOUS_LOGIN_REPORT_ALLOWED_HOSTS=YES
######################################################################

######################################################################
# 主機名稱查詢
# HOSTNAME_LOOKUP
#
# HOSTNAME_LOOKUP=YES|NO
#
# 如果設定為YES:每個IP位址會被記錄在Denyhosts,符合的主機名稱同樣的也會被查詢且紀錄(如果可以的話)
# If set to YES, for each IP address that is reported by Denyhosts,
# the corresponding hostname will be looked up and reported as well
# (if available).
#
HOSTNAME_LOOKUP=YES
#
######################################################################


######################################################################
# 鎖定檔案
# LOCK_FILE
#
# LOCK_FILE=/path/denyhosts
#
# 如果這個檔案存在DenyHosts執行中時,DenyHosts會立即離開
# 否則這個檔案會被在期望上被創造和刪除離開
# 保證同時間只有一個實例在執行
# If this file exists when DenyHosts is run, then DenyHosts will exit
# immediately. Otherwise, this file will be created upon invocation
# and deleted upon exit. This ensures that only one instance is
# running at a time.
#
# Redhat/Fedora:
LOCK_FILE = /var/run/denyhosts.pid
#
# Debian
#LOCK_FILE = /var/run/denyhosts.pid
#
# Misc
#LOCK_FILE = /tmp/denyhosts.lock
#
######################################################################


############ THESE SETTINGS ARE OPTIONAL ############
#################### 選擇性設定 #####################


#######################################################################
# 管理者E-mail:如果你想要收到較新的限制Host和可疑登入的資訊
# 設定符合你的email位址,如果你不想要收到這些紀錄報告
# 將欄位留空(或者執行一個沒有Email的選項)
# ADMIN_EMAIL: if you would like to receive emails regarding newly
# restricted hosts and suspicious logins, set this address to
# match your email address. If you do not want to receive these reports
# leave this field blank (or run with the --noemail option)
#
# 多個Email位址用逗號(,)來界定
# Multiple email addresses can be delimited by a comma, eg:
# ADMIN_EMAIL = foo@bar.com, bar@foo.com, etc@foobar.com
#
ADMIN_EMAIL = JHL1025@gmail.com
#
#######################################################################

#######################################################################
# SMTP主機名稱和PORT:如果DenyHosts設置去做Email紀錄報告(看ADMIN_EMAIL)
# 這些設定詳細說明SMTP位址和PORT
#
# SMTP_HOST and SMTP_PORT: if DenyHosts is configured to email
# reports (see ADMIN_EMAIL) then these settings specify the
# email server address (SMTP_HOST) and the server port (SMTP_PORT)
#
#
SMTP_HOST = localhost
SMTP_PORT = 25
#
#######################################################################

#######################################################################
# SMTP使用者名稱和密碼:如果SMTP伺服器需要驗證才需設定
# SMTP_USERNAME and SMTP_PASSWORD: set these parameters if your
# smtp email server requires authentication
#
#SMTP_USERNAME=foo
#SMTP_PASSWORD=bar
#
######################################################################

#######################################################################
# SMTP寄件者:可以詳細說明寄發Email的"From:"位址,當報告被試圖阻擋濫用
# SMTP_FROM: you can specify the "From:" address in messages sent
# from DenyHosts when it reports thwarted abuse attempts
#
SMTP_FROM = DenyHosts
#
#######################################################################

#######################################################################
# SMTP主旨:可以詳細說明寄發Email的"Subject:"主旨資料,當報告被試圖阻擋濫用
# SMTP_SUBJECT: you can specify the "Subject:" of messages sent
# by DenyHosts when it reports thwarted abuse attempts
SMTP_SUBJECT = DenyHosts Report
#
######################################################################

######################################################################
# SMTP資料格式:可以詳細說明寄發Email的"Date:"表頭資料格式
# SMTP_DATE_FORMAT: specifies the format used for the "Date:" header
# when sending email messages.
#
# for possible values for this parameter refer to: man strftime
#
# the default:
#
#SMTP_DATE_FORMAT = %a, %d %b %Y %H:%M:%S %z
#
######################################################################

######################################################################
# 系統紀錄報告
# SYSLOG_REPORT
#
# 如果設定為YES:當阻擋host被記錄在資料中將會送出一個系統紀錄
# (系統紀錄必須被放置在你的系統)預設為NO
#
# SYSLOG_REPORT=YES|NO
# If set to yes, when denied hosts are recorded the report data
# will be sent to syslog (syslog must be present on your system).
# The default is: NO
#
#SYSLOG_REPORT=NO
#
#SYSLOG_REPORT=YES
#
######################################################################

######################################################################
# 允許Host主機名稱查詢
# ALLOWED_HOSTS_HOSTNAME_LOOKUP
#
# 如果設定為YES:對於每個在WORK_DIR/allowed-hosts登入資料的檔案
# 主機名稱機會被查看,TCP封包版本和SSH通常附加紀錄主機名稱在IP位址後
# 你可能會希望詳細說明這個選項
#
# ALLOWED_HOSTS_HOSTNAME_LOOKUP=YES|NO
# If set to YES, for each entry in the WORK_DIR/allowed-hosts file,
# the hostname will be looked up. If your versions of tcp_wrappers
# and sshd sometimes log hostnames in addition to ip addresses
# then you may wish to specify this option.
#
#ALLOWED_HOSTS_HOSTNAME_LOOKUP=NO
#
######################################################################

######################################################################
# 合法使用者重設期間:詳細說明在試圖不合法登入的期間內,當超過設定時間
# 錯誤計數次數會被重設為0,這個值應用在試圖登入的所有合法使用者
# (在/etc/passwd之下,除了root帳號外),如果沒有定義,這個值永遠不會被重設
#
# AGE_RESET_VALID: Specifies the period of time between failed login
# attempts that, when exceeded will result in the failed count for
# this host to be reset to 0. This value applies to login attempts
# to all valid users (those within /etc/passwd) with the
# exception of root. If not defined, this count will never
# be reset.
#
# 完整細節參考如下
# See the comments in the PURGE_DENY section (above)
# for details on specifying this value or for complete details
# refer to: http://denyhosts.sourceforge.net/faq.html#timespec
#
AGE_RESET_VALID=5d
#
######################################################################

######################################################################
# root使用者重設期間:詳細說明在試圖不合法登入的期間內,當超過設定時間
# 錯誤計數次數會被重設為0,這個值應用在試圖登入的root使用者
# 如果沒有定義,這個值永遠不會被重設
#
# AGE_RESET_ROOT: Specifies the period of time between failed login
# attempts that, when exceeded will result in the failed count for
# this host to be reset to 0. This value applies to all login
# attempts to the "root" user account. If not defined,
# this count will never be reset.
#
# 完整細節參考如下
# See the comments in the PURGE_DENY section (above)
# for details on specifying this value or for complete details
# refer to: http://denyhosts.sourceforge.net/faq.html#timespec
#
AGE_RESET_ROOT=25d
#
######################################################################

######################################################################
# 限制的使用者重設期間:詳細說明在試圖不合法登入的期間內,當超過設定時間
# 錯誤計數次數會被重設為0,這個值應用在存於WORK_DIR/restricted-usernames
# 檔案的使用者,如果沒有定義,這個值永遠不會被重設
#
# AGE_RESET_RESTRICTED: Specifies the period of time between failed login
# attempts that, when exceeded will result in the failed count for
# this host to be reset to 0. This value applies to all login
# attempts to entries found in the WORK_DIR/restricted-usernames file.
# If not defined, the count will never be reset.
#
# 完整細節參考如下
# See the comments in the PURGE_DENY section (above)
# for details on specifying this value or for complete details
# refer to: http://denyhosts.sourceforge.net/faq.html#timespec
#
AGE_RESET_RESTRICTED=25d
#
######################################################################


######################################################################
# 非法使用者重設期間:詳細說明在試圖不合法登入的期間內,當超過設定時間
# 錯誤計數次數會被重設為0,這個值應用在試圖登入的所有非法使用者
# (不出現在/etc/passwd之下的帳號),如果沒有定義,這個值永遠不會被重設
#
# AGE_RESET_INVALID: Specifies the period of time between failed login
# attempts that, when exceeded will result in the failed count for
# this host to be reset to 0. This value applies to login attempts
# made to any invalid username (those that do not appear
# in /etc/passwd). If not defined, count will never be reset.
#
# 完整細節參考如下
# See the comments in the PURGE_DENY section (above)
# for details on specifying this value or for complete details
# refer to: http://denyhosts.sourceforge.net/faq.html#timespec
#
AGE_RESET_INVALID=10d
#
######################################################################


######################################################################
# 成功時重設:若設為YES,如果登入成功,個別IP位址的錯誤記數會被重設為0,預設是NO
# RESET_ON_SUCCESS: If this parameter is set to "yes" then the
# failed count for the respective ip address will be reset to 0
# if the login is successful.
#
# The default is RESET_ON_SUCCESS = no
#
#RESET_ON_SUCCESS = yes
#
#####################################################################


######################################################################
# 外掛阻擋:如果有設定,這個值應該會被表明為執行的程式
# 當Host被加入HOSTS_DENY時會被要求
# 這個可執行程式將會被通過Host,Host將會被加入當它是唯一可爭辯的
# PLUGIN_DENY: If set, this value should point to an executable
# program that will be invoked when a host is added to the
# HOSTS_DENY file. This executable will be passed the host
# that will be added as it's only argument.
#
#PLUGIN_DENY=/usr/bin/true
#
######################################################################


######################################################################
# 外掛清除:如果有設定,這個值應該會被表明為執行的程式
# 當Host被從HOSTS_DENY移除時會被要求
# 這個可執行程式將會被通過Host,Host將會被加入當它是唯一可爭辯的
# PLUGIN_PURGE: If set, this value should point to an executable
# program that will be invoked when a host is removed from the
# HOSTS_DENY file. This executable will be passed the host
# that is to be purged as it's only argument.
#
#PLUGIN_PURGE=/usr/bin/true
#
######################################################################

######################################################################
# 使用者定義錯誤元素:如果有設定,這個值將會包含一個正規表示式
# 可以用來辨別附加的駭客對於你的ssh設置
# 這個功能延伸DenyHosts使用的嵌入正規表示式
# USERDEF_FAILED_ENTRY_REGEX: if set, this value should contain
# a regular expression that can be used to identify additional
# hackers for your particular ssh configuration. This functionality
# extends the built-in regular expressions that DenyHosts uses.
# This parameter can be specified multiple times.
# See this faq entry for more details:
# http://denyhosts.sf.net/faq.html#userdef_regex
#
#USERDEF_FAILED_ENTRY_REGEX=
#
#
######################################################################




######### THESE SETTINGS ARE SPECIFIC TO DAEMON MODE ##########
############### 這些設定會被詳細說明在預設模式 #################



#######################################################################
# 預設程式紀錄:當DenyHosts在預設模式下執行
# 這個DenyHosts使用在紀錄報告狀態的記錄檔
# 關閉登入和離開???
# DAEMON_LOG: when DenyHosts is run in daemon mode (--daemon flag)
# this is the logfile that DenyHosts uses to report it's status.
# To disable logging, leave blank. (default is: /var/log/denyhosts)
#
DAEMON_LOG = /var/log/denyhosts
#
# disable logging:
#DAEMON_LOG =
#
######################################################################

#######################################################################
#預設紀錄時間格式:當DenyHosts在預設模式下執行
# 這個詳細說明預設模式訊息時間戳記格式
#
# DAEMON_LOG_TIME_FORMAT: when DenyHosts is run in daemon mode
# (--daemon flag) this specifies the timestamp format of
# the DAEMON_LOG messages (default is the ISO8061 format:
# ie. 2005-07-22 10:38:01,745)
#
# for possible values for this parameter refer to: man strftime
#
# Jan 1 13:05:59
#DAEMON_LOG_TIME_FORMAT = %b %d %H:%M:%S
#
# Jan 1 01:05:59
#DAEMON_LOG_TIME_FORMAT = %b %d %I:%M:%S
#
######################################################################

#######################################################################
#預設紀錄訊息格式:當DenyHosts在預設模式下執行
# 這個詳細說明預設模式每個訊息項目訊息格式
#
# DAEMON_LOG_MESSAGE_FORMAT: when DenyHosts is run in daemon mode
# (--daemon flag) this specifies the message format of each logged
# entry. By default the following format is used:
#
# %(asctime)s - %(name)-12s: %(levelname)-8s %(message)s
#
# "%(asctime)s"的部份是延伸格式,定義在DAEMON_LOG_TIME_FORMAT
#
# Where the "%(asctime)s" portion is expanded to the format
# defined by DAEMON_LOG_TIME_FORMAT
#
# This string is passed to python's logging.Formatter contstuctor.
# For details on the possible format types please refer to:
# http://docs.python.org/lib/node357.html
#
# This is the default:
#DAEMON_LOG_MESSAGE_FORMAT = %(asctime)s - %(name)-12s: %(levelname)-8s %(message)s
#
#
######################################################################


#######################################################################
# 預設睡眠:當DenyHosts在預設模式下執行
# 這個數值是DenyHosts在請求SECURE_LOG的時間量
#
# DAEMON_SLEEP: when DenyHosts is run in daemon mode (--daemon flag)
# this is the amount of time DenyHosts will sleep between polling
# the SECURE_LOG. See the comments in the PURGE_DENY section (above)
# for details on specifying this value or for complete details
# refer to: http://denyhosts.sourceforge.net/faq.html#timespec
#
#
DAEMON_SLEEP = 30s
#
#######################################################################

#######################################################################
# 預設清除:當DenyHosts在預設模式下執行,執行清除機械作用過期最久的HOSTS_DENY
# 這個會影響PURGE_DENY的間隔
# DAEMON_PURGE: How often should DenyHosts, when run in daemon mode,
# run the purge mechanism to expire old entries in HOSTS_DENY
# This has no effect if PURGE_DENY is blank.
#
DAEMON_PURGE = 1h
#
#######################################################################


######### THESE SETTINGS ARE SPECIFIC TO ##########
######### DAEMON SYNCHRONIZATION ##########
############## 這個設定會詳細說明預設同步 ###############


#######################################################################
# 同步模式:允許DenyHosts預設有能力去週期性的寄和收denied host資料
# DenyHosts預設遍及可以自動通知一個其他關於被禁止的Host
# 這個模式預設是關閉的,你必須取消SYNC_SERVER的註解去開啟這個模式
# Synchronization mode allows the DenyHosts daemon the ability
# to periodically send and receive denied host data such that
# DenyHosts daemons worldwide can automatically inform one
# another regarding banned hosts. This mode is disabled by
# default, you must uncomment SYNC_SERVER to enable this mode.
#
# for more information, please refer to:
# http:/denyhosts.sourceforge.net/faq.html#sync
#
#######################################################################


#######################################################################
# 同步伺服器:一個DenyHost預設傳遞的中心伺服器
# 現在denyhosts.net是唯一可用的伺服器
# 無論如何,在未來這可能可以對在內部網路之間主機安裝他們擁有的伺服器
# SYNC_SERVER: The central server that communicates with DenyHost
# daemons. Currently, denyhosts.net is the only available server
# however, in the future, it may be possible for organizations to
# install their own server for internal network synchronization
#
# 預設關閉同步
# To disable synchronization (the default), do nothing.
#
# 開啟同步:取消註解
# To enable synchronization, you must uncomment the following line:
#SYNC_SERVER = http://xmlrpc.denyhosts.net:9911
#
#######################################################################

#######################################################################
# 同步間隔:如果SYNC_SERVER被取消註解,會在這個間隔時間執行同步(預設1小時)
# SYNC_INTERVAL: the interval of time to perform synchronizations if
# SYNC_SERVER has been uncommented. The default is 1 hour.
#
#SYNC_INTERVAL = 1h
#
#######################################################################


#######################################################################
# 同步更新:允許DenyHosts欲設去傳送被你阻擋的hosts
# 只有在SYNC_SERVER選項被取消註解時才會執行(同步更新:yes)
# SYNC_UPLOAD: allow your DenyHosts daemon to transmit hosts that have
# been denied? This option only applies if SYNC_SERVER has
# been uncommented.
# The default is SYNC_UPLOAD = yes
#
#SYNC_UPLOAD = no
#SYNC_UPLOAD = yes
#
#######################################################################


#######################################################################
# 同步下載:允許DenyHosts欲設去下載其他人阻擋的hosts
# 只有在SYNC_SERVER選項被取消註解時才會執行(同步下載:yes)
# SYNC_DOWNLOAD: allow your DenyHosts daemon to receive hosts that have
# been denied by others? This option only applies if SYNC_SERVER has
# been uncommented.
# The default is SYNC_DOWNLOAD = yes
#
#SYNC_DOWNLOAD = no
#SYNC_DOWNLOAD = yes
#
#
#
#######################################################################

#######################################################################
# 同步下載門檻:如果SYNC_DOWNLOAD開啟
# 這個過濾參數回傳hosts到這些已經其他人被多次阻擋
# 如果設定1:單一個DenyHosts伺服器阻擋以個IP位址
# 你也會收到這個被阻擋的host
# SYNC_DOWNLOAD_THRESHOLD: If SYNC_DOWNLOAD is enabled this parameter
# filters the returned hosts to those that have been blocked this many
# times by others. That is, if set to 1, then if a single DenyHosts
# server has denied an ip address then you will receive the denied host.
#
# See also SYNC_DOWNLOAD_RESILIENCY
#
#SYNC_DOWNLOAD_THRESHOLD = 10
#
# The default is SYNC_DOWNLOAD_THRESHOLD = 3
#
#SYNC_DOWNLOAD_THRESHOLD = 3
#
#######################################################################

#######################################################################
# 同步下載適應:如果SYNC_DOWNLOAD開啟
# 這個值詳細說明這個選擇的彈性下載資料週期限制
# SYNC_DOWNLOAD_RESILIENCY: If SYNC_DOWNLOAD is enabled then the
# value specified for this option limits the downloaded data
# to this resiliency period or greater.
#
# 彈性時間定義一個駭客第一次知道的攻擊一段時間和他最近的攻擊
#
# Resiliency is defined as the timespan between a hackers first known
# attack and it's most recent attack. Example:
#
# 如果集合管理denyhosts.net伺服器記錄攻擊在2PM且在一次在5PM攻擊(間隔3h)
# 同步下載彈性時間為4h,將不會下載這個IP位址
#
# If the centralized denyhosts.net server records an attack at 2 PM
# and then again at 5 PM, specifying a SYNC_DOWNLOAD_RESILIENCY = 4h
# will not download this ip address.
#
# 無論如何,如果攻擊者再一次攻擊'紀錄在6:15PM,IP位址將會被下載到你的DenyHosts事例當中
#
# However, if the attacker is recorded again at 6:15 PM then the
# ip address will be downloaded by your DenyHosts instance.
#
# 這個值和SYNC_DOWNLOAD_THRESHOLD使用連接,且只有唯一的hosts滿足此兩個值才會被下載
# 這個值再SYNC_DOWNLOAD_THRESHOLD為1時沒有影響
#
# This value is used in conjunction with the SYNC_DOWNLOAD_THRESHOLD
# and only hosts that satisfy both values will be downloaded.
# This value has no effect if SYNC_DOWNLOAD_THRESHOLD = 1
#
# The default is SYNC_DOWNLOAD_RESILIENCY = 5h (5 hours)
#
# Only obtain hackers that have been at it for 2 days or more:
#SYNC_DOWNLOAD_RESILIENCY = 2d
#
# Only obtain hackers that have been at it for 5 hours or more:
#SYNC_DOWNLOAD_RESILIENCY = 5h
#

ADS