diff --git a/etc/fail2ban/jail.d/ufw-probe.conf b/etc/fail2ban/jail.d/ufw-probe.conf index 50a25da..6722d51 100644 --- a/etc/fail2ban/jail.d/ufw-probe.conf +++ b/etc/fail2ban/jail.d/ufw-probe.conf @@ -9,7 +9,7 @@ port = all ignoreip = 127.0.0.1/8 ::1 # By default, UFW logs to this location. Update as necessary to suit your -# enviroment. +# environment. logpath = /var/log/ufw.log # Although timeframes are set in the jail.local, you might want to independently