summaryrefslogtreecommitdiffstats
path: root/roles/common/templates
diff options
context:
space:
mode:
authorGuilhem Moulin <guilhem@fripost.org>2013-10-31 05:21:01 +0100
committerGuilhem Moulin <guilhem@fripost.org>2015-06-07 02:50:33 +0200
commita3be458262fdeeaae2acaf098e47ecabe62cad09 (patch)
tree96c639d844ca8eb494989e0f3ff6d5c15a6edc4d /roles/common/templates
parent662120af880623fd0ba16b83cd80320e1a3806cc (diff)
Use a dedicated 'fail2ban' chain for fail2ban.
So it doesn't mess with the high-priority rules regarding IPSec.
Diffstat (limited to 'roles/common/templates')
-rw-r--r--roles/common/templates/etc/fail2ban/jail.local.j24
1 files changed, 4 insertions, 0 deletions
diff --git a/roles/common/templates/etc/fail2ban/jail.local.j2 b/roles/common/templates/etc/fail2ban/jail.local.j2
index 818ec88..1cbcd88 100644
--- a/roles/common/templates/etc/fail2ban/jail.local.j2
+++ b/roles/common/templates/etc/fail2ban/jail.local.j2
@@ -7,6 +7,10 @@
# jail.{conf,local} configuration files.
destemail = admin@fripost.org
+# Specify chain where jumps would need to be added in iptables-* actions
+chain = fail2ban
+
+# Choose default action.
action = %(action_)s
#