From 51ea7eca6ca198606a71c107bb67d64186761456 Mon Sep 17 00:00:00 2001 From: Guilhem Moulin Date: Mon, 4 Nov 2013 08:25:54 +0100 Subject: wibble --- roles/common/templates/etc/fail2ban/jail.local.j2 | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'roles/common/templates/etc/fail2ban/jail.local.j2') diff --git a/roles/common/templates/etc/fail2ban/jail.local.j2 b/roles/common/templates/etc/fail2ban/jail.local.j2 index 1cbcd88..0dcab8d 100644 --- a/roles/common/templates/etc/fail2ban/jail.local.j2 +++ b/roles/common/templates/etc/fail2ban/jail.local.j2 @@ -20,8 +20,8 @@ action = %(action_)s [ssh] enabled = true -port = {{ ansible_ssh_port|default('22') }} -filter = sshd +port = {{ ansible_ssh_port|default('22') }} +filter = sshd logpath = /var/log/auth.log maxretry = 5 @@ -40,7 +40,7 @@ maxretry = 2 enabled = true # pam-generic filter can be customized to monitor specific subset of 'tty's -filter = pam-generic +filter = pam-generic # port actually must be irrelevant but lets leave it all for some possible uses port = all banaction = iptables-allports -- cgit v1.2.3