changeset 63:e5c999fa15e2 puppet-3.6

Fix syntax for port range in Fail2Ban rules
author IBBoard <dev@ibboard.co.uk>
date Sun, 13 Sep 2015 19:48:35 +0100
parents f192048f9b7e
children 3bb824dabaae
files common/fail2ban/jail.local
diffstat 1 files changed, 1 insertions(+), 1 deletions(-) [+]
line wrap: on
line diff
--- a/common/fail2ban/jail.local	Sat Sep 12 21:00:55 2015 +0100
+++ b/common/fail2ban/jail.local	Sun Sep 13 19:48:35 2015 +0100
@@ -41,7 +41,7 @@
 enabled  = true
 maxretry = 2
 filter   = ibb-repeat-offender
-action   = firewall-ban[name=RepeatOffenders,port="1-65535"]
+action   = firewall-ban[name=RepeatOffenders,port="1:65535"]
 logpath  = /var/log/fail2ban.log
 findtime = 2592000
 bantime  = 2592000