Update page '6. jail.local'

Asif Bacchus 2019-05-21 07:07:17 -06:00
parent f71bdbf593
commit af0e87660b
1 changed files with 2 additions and 2 deletions

@ -1,4 +1,4 @@
# Customizations: jail.local
# Customizations: *jail.local*
As with all F2B settings, you should always be working with the .local files so that updates do not overwrite your custom settings. This repo sets the following and these are the minimum options I suggest you review on any new set up.
This file customizes the defaults applied to all jail configurations used by F2B. This sets things like the default amount of time a system is banned, what actions should be used for banning systems and whether or not you get email notifications, etc.
@ -59,7 +59,7 @@ This is where you tell F2B exactly what to do when it finds a reason to ban a sy
'*action*' is performed each time a system should be banned. There are several predefined actions listed in the *jail.conf* file which you can use and are often sufficient for most setups. Read the comments in that file to understand what each predefined action does. In my case, I like getting an email along with a few lines from the log telling me what they did to get banned.
Within '*action*' is '*banaction*' which is a link over to a specific configuration file telling F2B what to do on the system to enforce the ban. In this setup, we direct F2B to look at the ufw.conf file to see how to modify UFW's rules so it drops packets from the offending system. [Details on that file are found later in this document](insert link here).
Within '*action*' is '*banaction*' which is a link over to a specific configuration file telling F2B what to do on the system to enforce the ban. In this setup, we direct F2B to look at the ufw.conf file to see how to modify UFW's rules so it drops packets from the offending system. [Details here](https://git.asifbacchus.app/asif/fail2banUFW/wiki/9.-UFW-action-file).
The general setup as described above is as follows: