Update page '07. Jails'

Asif Bacchus 2019-05-21 07:16:50 -06:00
parent e86074f6a9
commit e09c4a6ab5
1 changed files with 1 additions and 1 deletions

@ -54,7 +54,7 @@ findtime = 300
### Jail-specific settings
In order for this jail to function, you need to give F2B a little information. First, we need to specify what log file it should be parsing. In this case, it's the UFW log file which is, by default, located at */var/log/ufw.log*. If you've changed this, then update the '*logpath*' parameter. We also need to tell it what filter to use when parsing the file, in this case, it's a filter I've called 'ufw-probe' (change this if you change the filename) which is located at *filter.d/ufw-probe.conf* [(details here)](https://git.asifbacchus.app/asif/fail2banUFW/wiki/8.-The-UFW-filter). Note that only the filename is required since F2B will always look for the file in the *filter.d* directory. Finally, we tell F2B to enable this jail.
In order for this jail to function, you need to give F2B a little information. First, we need to specify what log file it should be parsing. In this case, it's the UFW log file which is, by default, located at */var/log/ufw.log*. If you've changed this, then update the '*logpath*' parameter. We also need to tell it what filter to use when parsing the file, in this case, it's a filter I've called 'ufw-probe' (change this if you change the filename) which is located at *filter.d/ufw-probe.conf* [(details here)](https://git.asifbacchus.app/asif/fail2banUFW/wiki/08.-The-UFW-filter). Note that only the filename is required since F2B will always look for the file in the *filter.d* directory. Finally, we tell F2B to enable this jail.
```ini
logpath = /var/log/ufw.log