]> Frank Brehm's Git Trees - config/helga/etc.git/commit
saving uncommitted changes in /etc prior to emerge run
authorroot <root@helga.brehm-online.com>
Tue, 15 Mar 2016 00:07:42 +0000 (01:07 +0100)
committerroot <root@helga.brehm-online.com>
Tue, 15 Mar 2016 00:07:42 +0000 (01:07 +0100)
commit16eb73ac63afcbd4aba8a5ece9b5180e926194c3
treedc509aedb05d2854e1589f28a680d3754bff67b6
parent622d508dffe4a83175fe15b19ccd418fac9d0789
saving uncommitted changes in /etc prior to emerge run
42 files changed:
.etckeeper
fail2ban/action.d/badips.py
fail2ban/action.d/cloudflare.conf
fail2ban/action.d/iptables-allports.conf
fail2ban/action.d/iptables-common.conf
fail2ban/action.d/iptables-ipset-proto4.conf
fail2ban/action.d/iptables-ipset-proto6-allports.conf
fail2ban/action.d/iptables-ipset-proto6.conf
fail2ban/action.d/iptables-multiport-log.conf
fail2ban/action.d/iptables-multiport.conf
fail2ban/action.d/iptables-new.conf
fail2ban/action.d/iptables-xt_recent-echo.conf
fail2ban/action.d/iptables.conf
fail2ban/action.d/mail-whois-common.conf [new file with mode: 0644]
fail2ban/action.d/mail-whois-lines.conf
fail2ban/action.d/mail-whois.conf
fail2ban/action.d/sendmail-common.conf
fail2ban/action.d/sendmail-geoip-lines.conf
fail2ban/action.d/sendmail-whois-ipjailmatches.conf
fail2ban/action.d/sendmail-whois-ipmatches.conf
fail2ban/action.d/sendmail-whois-lines.conf
fail2ban/action.d/sendmail-whois-matches.conf
fail2ban/action.d/sendmail-whois.conf
fail2ban/action.d/sendmail.conf
fail2ban/action.d/shorewall-ipset-proto6.conf [new file with mode: 0644]
fail2ban/action.d/smtp.py
fail2ban/action.d/symbiosis-blacklist-allports.conf
fail2ban/action.d/xarf-login-attack.conf
fail2ban/filter.d/apache-badbots.conf
fail2ban/filter.d/apache-pass.conf [new file with mode: 0644]
fail2ban/filter.d/asterisk.conf
fail2ban/filter.d/dovecot.conf
fail2ban/filter.d/froxlor-auth.conf [new file with mode: 0644]
fail2ban/filter.d/nginx-botsearch.conf
fail2ban/filter.d/proftpd.conf
fail2ban/filter.d/roundcube-auth.conf
fail2ban/jail.conf
fail2ban/paths-common.conf
fail2ban/paths-debian.conf
fail2ban/paths-fedora.conf
init.d/fail2ban
logrotate.d/fail2ban