Ruben Blanco
|
d49df34eb3
|
change service module enabled to true
|
2023-12-19 14:13:53 +01:00 |
Ruben Blanco
|
13f47ae641
|
config test
|
2023-10-27 10:52:33 +02:00 |
Ruben Blanco
|
580d93d8d1
|
test
|
2023-10-27 10:24:20 +02:00 |
Ruben Blanco
|
191a8403ae
|
test
|
2023-10-27 10:16:52 +02:00 |
Ruben Blanco
|
4d643b0d11
|
test
|
2023-10-27 10:14:41 +02:00 |
Ruben Blanco
|
2612e4879c
|
use jail2.js to test
|
2023-10-27 10:02:22 +02:00 |
Ruben Blanco
|
718b6e32ce
|
update template jail.local
|
2023-10-27 10:01:03 +02:00 |
Ruben Blanco
|
0f6980f66e
|
add banactions
|
2023-10-26 14:30:23 +02:00 |
Ruben Blanco
|
b27343d237
|
update fail2ban to nftables
|
2023-10-26 14:18:17 +02:00 |
Ruben Blanco
|
f2b6b61840
|
change iptables to nftables
|
2023-10-26 14:16:21 +02:00 |
Ruben Blanco
|
13eb16ac17
|
add banactions
|
2023-10-26 14:10:06 +02:00 |
Ruben Blanco
|
b149f29430
|
add service should start on boot
|
2023-10-23 17:15:57 +02:00 |
Ruben Blanco
|
be7cf2ec9c
|
add action
|
2023-10-23 10:07:02 +02:00 |
Ruben Blanco
|
7ba0328505
|
add sender and modify action
|
2023-10-23 09:38:28 +02:00 |
Ruben Blanco
|
e177691baf
|
add handler to fail2ban restart service
|
2023-10-20 09:51:22 +02:00 |
Ruben Blanco
|
82b2119dfc
|
update test
|
2023-10-19 14:09:30 +02:00 |