summaryrefslogtreecommitdiff
path: root/fail2ban/tests/config/action.d/action.conf
diff options
context:
space:
mode:
authorSergey G. Brester <serg.brester@sebres.de>2023-03-23 12:01:50 +0100
committerGitHub <noreply@github.com>2023-03-23 12:01:50 +0100
commit2c0360d1788d6569c6274ac690799d2a92c459df (patch)
treece0742af14e84f84ba8cf4c500d8ea9b75e175b2 /fail2ban/tests/config/action.d/action.conf
parent7e88ae0ee66628893a283d6fed06a347f9f6673e (diff)
parentd1d1730de01de45820db062d811d9b91f261ea83 (diff)
downloadfail2ban-2c0360d1788d6569c6274ac690799d2a92c459df.tar.gz
Merge branch 'master' into nginx-forbidden
Diffstat (limited to 'fail2ban/tests/config/action.d/action.conf')
-rw-r--r--fail2ban/tests/config/action.d/action.conf4
1 files changed, 4 insertions, 0 deletions
diff --git a/fail2ban/tests/config/action.d/action.conf b/fail2ban/tests/config/action.d/action.conf
new file mode 100644
index 00000000..b26c00b8
--- /dev/null
+++ b/fail2ban/tests/config/action.d/action.conf
@@ -0,0 +1,4 @@
+
+[Definition]
+
+actionban = echo "name: <actname>, ban: <ip>, logs: %(logpath)s"