From 5e66e9db4c19058769ab49b8064d6c3cedbd59aa Mon Sep 17 00:00:00 2001 From: Guilhem Moulin Date: Fri, 12 Feb 2016 20:57:16 +0100 Subject: s/ansible_ssh_/ansible_/ --- roles/common/templates/etc/fail2ban/jail.local.j2 | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'roles/common/templates/etc/fail2ban') diff --git a/roles/common/templates/etc/fail2ban/jail.local.j2 b/roles/common/templates/etc/fail2ban/jail.local.j2 index a34cb70..f1c9833 100644 --- a/roles/common/templates/etc/fail2ban/jail.local.j2 +++ b/roles/common/templates/etc/fail2ban/jail.local.j2 @@ -23,7 +23,7 @@ ignoreip = 127.0.0.0/8 {{ groups.all | sort | join(' ') }} [ssh] enabled = true -port = {{ ansible_ssh_port|default('22') }} +port = {{ ansible_port|default('22') }} filter = sshd logpath = /var/log/auth.log maxretry = 5 @@ -31,7 +31,7 @@ maxretry = 5 [ssh-ddos] enabled = true -port = {{ ansible_ssh_port|default('22') }} +port = {{ ansible_port|default('22') }} filter = sshd-ddos logpath = /var/log/auth.log maxretry = 2 -- cgit v1.2.3