summaryrefslogtreecommitdiff
path: root/config/action.d/ipfw.conf
diff options
context:
space:
mode:
authorDaniel Black <grooverdan@users.sourceforge.net>2013-03-17 10:52:49 +1100
committerDaniel Black <grooverdan@users.sourceforge.net>2013-03-17 10:52:49 +1100
commit67544d1dd677667c394da6dfb53a120755081144 (patch)
treedf4e67a7a0c2ffb27c4cd1adda0e05dd44886f8b /config/action.d/ipfw.conf
parent3cffb0c9e03ddd95695a9d8e66a9f03e4bba5875 (diff)
downloadfail2ban-67544d1dd677667c394da6dfb53a120755081144.tar.gz
DOC: tags are documented in the jail.conf(5) man page
Diffstat (limited to 'config/action.d/ipfw.conf')
-rw-r--r--config/action.d/ipfw.conf8
1 files changed, 2 insertions, 6 deletions
diff --git a/config/action.d/ipfw.conf b/config/action.d/ipfw.conf
index 6fd12c19..62612307 100644
--- a/config/action.d/ipfw.conf
+++ b/config/action.d/ipfw.conf
@@ -32,9 +32,7 @@ actioncheck =
# Option: actionban
# Notes.: command executed when banning an IP. Take care that the
# command is executed with Fail2Ban user rights.
-# Tags: <ip> IP address
-# <failures> number of failures
-# <time> unix timestamp of the ban time
+# Tags: See jail.conf(5) man page
# Values: CMD
#
actionban = ipfw add deny tcp from <ip> to <localhost> <port>
@@ -43,9 +41,7 @@ actionban = ipfw add deny tcp from <ip> to <localhost> <port>
# Option: actionunban
# Notes.: command executed when unbanning an IP. Take care that the
# command is executed with Fail2Ban user rights.
-# Tags: <ip> IP address
-# <failures> number of failures
-# <time> unix timestamp of the ban time
+# Tags: See jail.conf(5) man page
# Values: CMD
#
actionunban = ipfw delete `ipfw list | grep -i <ip> | awk '{print $1;}'`