summaryrefslogtreecommitdiff
path: root/security/py-fail2ban/pkg-message
blob: 0513a2e53aa9489bbeed45fc41410048685ad7e6 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
[
{ type: install
  message: <<EOM
Please do not edit the fail2ban.conf, jail.conf, or any other 
files in the distributen as they will be overwritten upon each 
upgrade of the port. Instead, create new files named *.local e.g. 
fail2ban.local or jail.local.

For more information, see the official manual:
http://www.fail2ban.org/wiki/index.php/MANUAL_0_8#Configuration

If you have custom filters or actions and you are upgrading from
0.9.x please check them.

Users of pf: please read the notes in action.d/pf.conf and the
discussion at https://github.com/fail2ban/fail2ban/pull/1925
Please note that fail2ban will put curly braces '{}' around the
ports in the action so you shouldn't do it yourself.
EOM
}
]