summaryrefslogtreecommitdiff
path: root/man/fail2ban-regex.1
diff options
context:
space:
mode:
authorsebres <serg.brester@sebres.de>2020-09-23 19:35:17 +0200
committersebres <serg.brester@sebres.de>2020-09-23 19:35:17 +0200
commit24093de32daa05af5f178639095ac7106d55b544 (patch)
tree7f97ef4c9a42e734d034898c2fb87a798cd057d5 /man/fail2ban-regex.1
parentf518d42c590f4ea3d8632937dc6ad7e875419b00 (diff)
downloadfail2ban-24093de32daa05af5f178639095ac7106d55b544.tar.gz
small amend (simplifying formatted help and man)
Diffstat (limited to 'man/fail2ban-regex.1')
-rw-r--r--man/fail2ban-regex.19
1 files changed, 7 insertions, 2 deletions
diff --git a/man/fail2ban-regex.1 b/man/fail2ban-regex.1
index bb89ef8c..3964126f 100644
--- a/man/fail2ban-regex.1
+++ b/man/fail2ban-regex.1
@@ -18,13 +18,18 @@ a string representing a log line
filename
path to a log file (\fI\,/var/log/auth.log\/\fP)
.TP
-"systemd\-journal"
-search systemd journal (systemd\-python required)
+systemd\-journal
+search systemd journal (systemd\-python required),
+optionally with backend parameters, see `man jail.conf`
+for usage and examples (systemd\-journal[journalflags=1]).
.SS "REGEX:"
.TP
string
a string representing a 'failregex'
.TP
+filter
+name of filter, optionally with options (sshd[mode=aggressive])
+.TP
filename
path to a filter file (filter.d/sshd.conf)
.SS "IGNOREREGEX:"