summaryrefslogtreecommitdiff
path: root/config/action.d/iptables-allports.conf
Commit message (Expand)AuthorAgeFilesLines
* first attempt to make certain standard actions breakdown safe starting with i...sebres2020-02-141-43/+3
* action.d/*.conf: correct comments for actionstart/actionstopsebres2018-09-121-2/+2
* bulk unban: add new command `actionflush` default for several iptables/iptabl...sebres2017-03-291-1/+1
* RF: use <iptables> to take effect of it being a parameterYaroslav Halchenko2015-07-231-9/+9
* Instead of allow-iptables-multiport actions swap blocktype and (new) returntypeViktor Szépe2015-07-111-1/+1
* ENH: Introduce iptables-common.conf.SATO Kentaro2014-06-181-16/+1
* Actions to have f2b- as prefix instead of fail2ban- as per #462Daniel Black2013-11-291-9/+9
* Merge pull request #215 from grooverdan/reject_no_drop_by_defaultYaroslav Halchenko2013-05-081-2/+7
|\
| * ENH: consolidate where blocktype is defined for iptables rulesDaniel Black2013-05-081-7/+5
| * ENH: add blocktype to all relevant actions. Also default the rejection to a I...Daniel Black2013-05-051-2/+9
* | DOC: purge of svn tagsDaniel Black2013-05-031-1/+0
|/
* DOC: tags are documented in the jail.conf(5) man pageDaniel Black2013-03-171-6/+2
* Fixed typosPascal Borreli2013-03-101-1/+1
* BF: anchor chain name in actioncheck's for iptables actions (Closes: #672228)Yaroslav Halchenko2012-07-311-1/+1
* ENH: add <chain> to action.d/iptables*. Thanks Matthijs Kooijman: see http://...Yaroslav Halchenko2011-03-231-3/+8
* - Absorbed some Debian patches. Thanks to Yaroslav Halchenko.Cyril Jaquier2008-03-041-1/+1
* - Added new action iptables-allports. Thanks to Yaroslav HalchenkoCyril Jaquier2007-08-081-0/+65