summaryrefslogtreecommitdiffstats
path: root/roles/common/templates/etc/fail2ban/jail.local.j2
diff options
context:
space:
mode:
authorGuilhem Moulin <guilhem@fripost.org>2013-10-31 03:25:01 +0100
committerGuilhem Moulin <guilhem@fripost.org>2015-06-07 02:50:32 +0200
commit662120af880623fd0ba16b83cd80320e1a3806cc (patch)
tree4326f497b4a5659ae6199b8e3457028f000e2db4 /roles/common/templates/etc/fail2ban/jail.local.j2
parentbda835d0051950c63c0f38bbf11fb6fe47b4af36 (diff)
Add a 'check' switch to the firewall.
update-firewall.sh -c does not update the firewall, but returns a non-zero value iff. running it without the switch would modify it.
Diffstat (limited to 'roles/common/templates/etc/fail2ban/jail.local.j2')
0 files changed, 0 insertions, 0 deletions