summaryrefslogtreecommitdiff
path: root/config/action.d/ipfw.conf
diff options
context:
space:
mode:
Diffstat (limited to 'config/action.d/ipfw.conf')
-rw-r--r--config/action.d/ipfw.conf16
1 files changed, 8 insertions, 8 deletions
diff --git a/config/action.d/ipfw.conf b/config/action.d/ipfw.conf
index 1828eef9..5ae00cae 100644
--- a/config/action.d/ipfw.conf
+++ b/config/action.d/ipfw.conf
@@ -8,28 +8,28 @@
[Definition]
-# Option: fwstart
+# Option: actionstart
# Notes.: command executed once at the start of Fail2Ban.
# Values: CMD
#
actionstart =
-# Option: fwend
+# Option: actionend
# Notes.: command executed once at the end of Fail2Ban
# Values: CMD
#
actionstop =
-# Option: fwcheck
-# Notes.: command executed once before each fwban command
+# Option: actioncheck
+# Notes.: command executed once before each actionban command
# Values: CMD
#
actioncheck =
-# Option: fwban
+# Option: actionban
# Notes.: command executed when banning an IP. Take care that the
# command is executed with Fail2Ban user rights.
# Tags: <ip> IP address
@@ -37,10 +37,10 @@ actioncheck =
# <time> unix timestamp of the ban time
# Values: CMD
#
-actionban = ipfw add deny tcp from <ip> to <localhost> <port>
+actionban = ipaction add deny tcp from <ip> to <localhost> <port>
-# Option: fwunban
+# Option: actionunban
# Notes.: command executed when unbanning an IP. Take care that the
# command is executed with Fail2Ban user rights.
# Tags: <ip> IP address
@@ -48,7 +48,7 @@ actionban = ipfw add deny tcp from <ip> to <localhost> <port>
# <time> unix timestamp of the ban time
# Values: CMD
#
-actionunban = ipfw delete `ipfw list | grep -i <ip> | awk '{print $1;}'`
+actionunban = ipaction delete `ipfw list | grep -i <ip> | awk '{print $1;}'`
[Init]