Compare commits

..

No commits in common. "master" and "v1.0" have entirely different histories.
master ... v1.0

3 changed files with 4 additions and 7 deletions

5
.gitignore vendored
View File

@ -1,3 +1,2 @@
### Ignore .IDE settings
.vscode
.idea
### Ignore .vscode settings
.vscode/*

View File

@ -3,12 +3,10 @@ failregex = .*\[UFW BLOCK\] IN=.* SRC=<HOST>
# ignore common multicast device discovery calls on LOCAL IPv4/IPv6 networks
# still ban non-local (WAN) calls to any associated ports
ignoreregex = SRC=(10\.|172\.1[6-9]\.|172\.2[0-9]\.|172\.3[0-1]\.|192\.168\.|fe\w*:).* DST=(static.ip.address.here|224\.0\.0\.*).* PROTO=(2|UDP)(\s+|.* DPT=(1900|3702|5353|5355) LEN=\d*\s+)$
ignoreregex = SRC=(10\.|172\.1[6-9]\.|172\.2[0-9]\.|172\.3[0-1]\.|192\.168\.|fe\w*\:).* PROTO=UDP.* DPT=(1900|3702|5353|5355) LEN=\d*\s\s$
# NOTES:
# Routers will often send packets to the multicast broadcast address (224.0.0.1)
# looking for multicast devices, this is safe to ignore on the LAN
# IPv6 link local is fe80::/10 (fe80::-febf:ffff...ffff), so only 'fe' will
# always match
# IPv4 private ranges are:

View File

@ -1,7 +1,7 @@
[ufw-probe]
# We specify all ports since probing attacks are not limited to any one port.
port = 0:65535
port = all
# This should be specified in your jail.conf but we'll put it here just in case.
# The localhost might have reasons to probe itself, so it should never be