aboutsummaryrefslogtreecommitdiffstats
path: root/roles
diff options
context:
space:
mode:
authorbnewbold <bnewbold@robocracy.org>2017-08-06 00:36:29 -0700
committerbnewbold <bnewbold@robocracy.org>2017-08-06 00:36:29 -0700
commit810d4269058feb550083f6032ffa63af185f9a8d (patch)
tree47235311eba0cf3324b3a68e1c3bc6b202cc2d1d /roles
parent7bca9d764ef27df10309623182c005a593fe4674 (diff)
downloadinfra-810d4269058feb550083f6032ffa63af185f9a8d.tar.gz
infra-810d4269058feb550083f6032ffa63af185f9a8d.zip
newer fail2ban style
Diffstat (limited to 'roles')
-rw-r--r--roles/common/templates/etc_fail2ban_jail.local.j24
1 files changed, 2 insertions, 2 deletions
diff --git a/roles/common/templates/etc_fail2ban_jail.local.j2 b/roles/common/templates/etc_fail2ban_jail.local.j2
index 35c161c..57e4dc2 100644
--- a/roles/common/templates/etc_fail2ban_jail.local.j2
+++ b/roles/common/templates/etc_fail2ban_jail.local.j2
@@ -8,7 +8,7 @@ banaction = iptables-multiport
action = %(action_)s
# JAILS
-[ssh]
+[sshd]
enabled = true
maxretry = 8
@@ -16,7 +16,7 @@ maxretry = 8
enabled = true
banaction = iptables-allports
-[ssh-ddos]
+[sshd-ddos]
enabled = true
[postfix]