Compare commits

...

2 Commits
v1.1 ... master

Author SHA1 Message Date
Asif Bacchus fe5a9cd3c7 fix(f2b) update port definition for 'all'
- previous versions accepted 'all'
- newer versions require explicit port range
2022-02-01 23:51:12 -07:00
Asif Bacchus a9119bb4e3 refactor(git) ignore JetBrains settings 2022-02-01 23:50:16 -07:00
2 changed files with 4 additions and 3 deletions

5
.gitignore vendored
View File

@ -1,2 +1,3 @@
### Ignore .vscode settings
.vscode/*
### Ignore .IDE settings
.vscode
.idea

View File

@ -1,7 +1,7 @@
[ufw-probe]
# We specify all ports since probing attacks are not limited to any one port.
port = all
port = 0:65535
# This should be specified in your jail.conf but we'll put it here just in case.
# The localhost might have reasons to probe itself, so it should never be