summaryrefslogtreecommitdiffstats
path: root/roles/common/templates
diff options
context:
space:
mode:
authorGuilhem Moulin <guilhem@fripost.org>2016-06-29 20:14:25 +0200
committerGuilhem Moulin <guilhem@fripost.org>2016-06-29 20:14:25 +0200
commitaaba815dbccbb0d623def17d1e030383d905daa0 (patch)
tree8a566201e726304587d412d8a6508ea1d0c566db /roles/common/templates
parent0e583714e7dbba5a871b1bfdf4b85bd0b5f91632 (diff)
IPSec → IPsec
Diffstat (limited to 'roles/common/templates')
-rw-r--r--roles/common/templates/etc/iptables/services.j22
-rwxr-xr-xroles/common/templates/etc/network/if-up.d/ipsec.j26
2 files changed, 4 insertions, 4 deletions
diff --git a/roles/common/templates/etc/iptables/services.j2 b/roles/common/templates/etc/iptables/services.j2
index ccbc735..247f98a 100644
--- a/roles/common/templates/etc/iptables/services.j2
+++ b/roles/common/templates/etc/iptables/services.j2
@@ -7,7 +7,7 @@
{% if groups.all | length > 1 %}
inout4 udp 500 500 # ISAKMP
{% if groups.NATed | length > 0 %}
-inout4 udp 4500 4500 # IPSec NAT Traversal
+inout4 udp 4500 4500 # IPsec NAT Traversal
{% endif %}
{% endif %}
diff --git a/roles/common/templates/etc/network/if-up.d/ipsec.j2 b/roles/common/templates/etc/network/if-up.d/ipsec.j2
index 7dd41d4..caa5129 100755
--- a/roles/common/templates/etc/network/if-up.d/ipsec.j2
+++ b/roles/common/templates/etc/network/if-up.d/ipsec.j2
@@ -1,7 +1,7 @@
#!/bin/sh
# A post-up/down hook to automatically create/delete a virtual subnet
-# for IPSec (inet4 only).
+# for IPsec (inet4 only).
# Copyright © 2016 Guilhem Moulin <guilhem@fripost.org>
#
# This program is free software: you can redistribute it and/or modify
@@ -35,9 +35,9 @@ vsubnet="{{ ipsec_subnet }}"
case "$MODE" in
start) ip address add "$vip/32" dev "$IFACE" scope global || true
- # Nullroute the subnet used for IPSec to avoid data leaks
+ # Nullroute the subnet used for IPsec to avoid data leaks
# in the absence of xfrm lookup (i.e., when there is no
- # matching IPSec Security Association).
+ # matching IPsec Security Association).
ip route replace prohibit "$vsubnet" proto static || true
ip route replace table 220 to "$vsubnet" via "$ip" dev "$IFACE" proto static src "$vip" || true
;;