summaryrefslogtreecommitdiff
path: root/config/action.d
diff options
context:
space:
mode:
authorsebres <serg.brester@sebres.de>2020-09-23 19:39:50 +0200
committersebres <serg.brester@sebres.de>2020-09-23 19:39:50 +0200
commitd253e60a8bf21c97f0168b41cc1e188926bb100e (patch)
treefd5ce641dcc6dd921df87c130267bf57ea529fb2 /config/action.d
parent74b73bce8a2c7a49d4bf16713bbbc47cdb7f3047 (diff)
parent24093de32daa05af5f178639095ac7106d55b544 (diff)
downloadfail2ban-d253e60a8bf21c97f0168b41cc1e188926bb100e.tar.gz
Merge branch '0.10' into 0.11
Diffstat (limited to 'config/action.d')
-rw-r--r--config/action.d/abuseipdb.conf7
1 files changed, 3 insertions, 4 deletions
diff --git a/config/action.d/abuseipdb.conf b/config/action.d/abuseipdb.conf
index 010af5b5..ed958c86 100644
--- a/config/action.d/abuseipdb.conf
+++ b/config/action.d/abuseipdb.conf
@@ -21,14 +21,13 @@
#
# Example, for ssh bruteforce (in section [sshd] of `jail.local`):
# action = %(known/action)s
-# %(action_abuseipdb)s[abuseipdb_apikey="my-api-key", abuseipdb_category="18,22"]
+# abuseipdb[abuseipdb_apikey="my-api-key", abuseipdb_category="18,22"]
#
-# See below for catagories.
+# See below for categories.
#
-# Original Ref: https://wiki.shaunc.com/wikka.php?wakka=ReportingToAbuseIPDBWithFail2Ban
# Added to fail2ban by Andrew James Collett (ajcollett)
-## abuseIPDB Catagories, `the abuseipdb_category` MUST be set in the jail.conf action call.
+## abuseIPDB Categories, `the abuseipdb_category` MUST be set in the jail.conf action call.
# Example, for ssh bruteforce: action = %(action_abuseipdb)s[abuseipdb_category="18,22"]
# ID Title Description
# 3 Fraud Orders