summaryrefslogtreecommitdiffstats
path: root/roles/common/templates/etc/fail2ban/jail.local.j2
diff options
context:
space:
mode:
Diffstat (limited to 'roles/common/templates/etc/fail2ban/jail.local.j2')
-rw-r--r--roles/common/templates/etc/fail2ban/jail.local.j24
1 files changed, 2 insertions, 2 deletions
diff --git a/roles/common/templates/etc/fail2ban/jail.local.j2 b/roles/common/templates/etc/fail2ban/jail.local.j2
index a34cb70..f1c9833 100644
--- a/roles/common/templates/etc/fail2ban/jail.local.j2
+++ b/roles/common/templates/etc/fail2ban/jail.local.j2
@@ -23,7 +23,7 @@ ignoreip = 127.0.0.0/8 {{ groups.all | sort | join(' ') }}
[ssh]
enabled = true
-port = {{ ansible_ssh_port|default('22') }}
+port = {{ ansible_port|default('22') }}
filter = sshd
logpath = /var/log/auth.log
maxretry = 5
@@ -31,7 +31,7 @@ maxretry = 5
[ssh-ddos]
enabled = true
-port = {{ ansible_ssh_port|default('22') }}
+port = {{ ansible_port|default('22') }}
filter = sshd-ddos
logpath = /var/log/auth.log
maxretry = 2