Skip site navigation (1)Skip section navigation (2)
Date:      Tue, 17 Oct 2017 23:35:35 +0700
From:      "Alex V. Petrov" <alexvpetrov@gmail.com>
To:        freebsd-ports@freebsd.org
Subject:   Re: FreeBSD Port: py27-fail2ban-0.10.1
Message-ID:  <97b76bba-47ca-9872-4f07-b6dc166c1e82@gmail.com>
In-Reply-To: <07e73217-1b6c-07c6-562c-e1b0bf49cee4@unfs.us>
References:  <49fbc280-f598-6734-0bdb-dfd24de4fa56@gmail.com> <nycvar.OFS.7.76.1710171440310.1189@ybpnyubfg.zl.qbznva> <8aa48ea4-4740-539f-6bbe-0b95dba59b5c@gmail.com> <07e73217-1b6c-07c6-562c-e1b0bf49cee4@unfs.us>

next in thread | previous in thread | raw e-mail | index | archive | help
What should be in pf.conf?


17.10.2017 23:15, Janky Jay, III пишет:
> In the new 0.10 version, the action rule creates the tables for you
> based on the jail configuration. If you look at the jail files, you'll
> see that you now call pfctl using additional arguments such as ports
> that are affected and a suffix to add to the default "f2b-" table name.
> 
> 	So, essentially, there is no reason to create tables in the
> pf.conf/pf.rules file anymore. They are automatically created when a
> fail2ban filter is triggered and the IP is then added to it.

-- 
-----
Alex.



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?97b76bba-47ca-9872-4f07-b6dc166c1e82>