Home
last modified time | relevance | path

Searched refs:banaction (Results 1 – 11 of 11) sorted by relevance

/dports/security/py-fail2ban/fail2ban-0.11.2/config/action.d/
H A Dbadips.py103 self.banaction = banaction
255 def banaction(self): member in BadIPsAction
260 @banaction.setter
261 def banaction(self, banaction): member in BadIPsAction
262 if banaction is not None and banaction not in self._jail.actions:
264 banaction, self._jail.name)
266 self._banaction = banaction
296 ip, self._jail.name, self.banaction)
318 if self.banaction is not None:
328 if self.banaction is not None:
[all …]
/dports/sysutils/webmin/webmin-1.981/fail2ban/
H A Dedit_jaildef.cgi64 my $banaction = &find_value("banaction", $jail);
66 &ui_select("banaction", $banaction,
69 1, 0, $banaction ? 1 : 0));
/dports/security/py-fail2ban/fail2ban-0.11.2/config/
H A Djail.conf208 banaction = iptables-multiport
212 action_ = %(banaction)s[port="%(port)s", protocol="%(protocol)s", chain="%(chain)s"]
253 action_badips = badips.py[category="%(__name__)s", banaction="%(banaction)s", agent="%(fail2ban_age…
374 banaction = %(banaction_allports)s
817 banaction = %(banaction_allports)s
827 banaction = %(banaction_allports)s
834 banaction = iptables-multiport-log
893 banaction = %(banaction_allports)s
/dports/irc/inspircd/inspircd-3.11.0/src/modules/
H A Dm_dnsbl.cpp41 EnumBanaction banaction; member in DNSBLConfEntry
158 switch (ConfEntry->banaction) in OnLookupComplete()
365 e->banaction = str2banaction(tag->getString("action")); in ReadConfig()
383 else if (e->banaction == DNSBLConfEntry::I_UNKNOWN) in ReadConfig()
/dports/www/nginx-ultimate-bad-bot-blocker/nginx-ultimate-bad-bot-blocker-4.2020.03.2005/_fail2ban_addon/
H A Djail.local11 banaction = nginxrepeatoffender
H A DREADME.md129 banaction = nginxrepeatoffender
/dports/games/assaultcube/AssaultCube_v1.2.0.2/source/src/
H A Dserveractions.h207 struct banaction : playeraction struct
216 banaction(int cn, char *reason) : playeraction(cn) in banaction() argument
H A Dserver.cpp3483 vi->action = new banaction(cn2boot, newstring(text, 128)); in process()
/dports/security/py-fail2ban/fail2ban-0.11.2/fail2ban/tests/action_d/
H A Dtest_badips.py126 self.action.banaction = "test"
/dports/security/py-fail2ban/fail2ban-0.11.2/
H A DChangeLog47 * `jail.conf`: don't specify `action` directly in jails (use `action_` or `banaction` instead)
51 * don't use `%(banaction)s` interpolation because it can be complex value (containing `[...]` and/o…
151 * `action.d/badips.py`: fixed start of banaction on demand (which may be IP-family related), gh-2390
352 * The configuration for jails using banaction `pf` can be incompatible after upgrade, because pf-ac…
354 …just rewrite it in the `jail.local` by overwrite of `pfctl` parameter, e. g. like `banaction = pf[…
994 * Fixed default banaction for allports jails like pam-generic, recidive, etc
1162 * recidive uses `iptables-allports` banaction by default now.
/dports/irc/unreal/Unreal3.2.10.7/
H A DChanges.older2695 moved/added a lot of regex stuff, banaction/spamfilter helper functions, etc