about summary refs log tree commit diff
path: root/nixos/modules/services/security
diff options
context:
space:
mode:
authorNaïm Favier <n@monade.li>2023-01-21 21:46:53 +0100
committerNaïm Favier <n@monade.li>2023-01-21 21:46:53 +0100
commit3aa1337a71bdecf1e4141e6decff5d972fa3859b (patch)
treec29dcbbf6375477233bb123a21071e67b0e98133 /nixos/modules/services/security
parent112e7c9a8ea414ed1fe087c9906662bf9aa4dbb7 (diff)
downloadnixlib-3aa1337a71bdecf1e4141e6decff5d972fa3859b.tar
nixlib-3aa1337a71bdecf1e4141e6decff5d972fa3859b.tar.gz
nixlib-3aa1337a71bdecf1e4141e6decff5d972fa3859b.tar.bz2
nixlib-3aa1337a71bdecf1e4141e6decff5d972fa3859b.tar.lz
nixlib-3aa1337a71bdecf1e4141e6decff5d972fa3859b.tar.xz
nixlib-3aa1337a71bdecf1e4141e6decff5d972fa3859b.tar.zst
nixlib-3aa1337a71bdecf1e4141e6decff5d972fa3859b.zip
nixos: remove stray spaces
Diffstat (limited to 'nixos/modules/services/security')
-rw-r--r--nixos/modules/services/security/fail2ban.nix4
1 files changed, 2 insertions, 2 deletions
diff --git a/nixos/modules/services/security/fail2ban.nix b/nixos/modules/services/security/fail2ban.nix
index 6207f9dae971..3c4bcd1ac265 100644
--- a/nixos/modules/services/security/fail2ban.nix
+++ b/nixos/modules/services/security/fail2ban.nix
@@ -86,7 +86,7 @@ in
 
       banaction = mkOption {
         default = if config.networking.nftables.enable then "nftables-multiport" else "iptables-multiport";
-        defaultText = literalExpression '' if config.networking.nftables.enable then "nftables-multiport" else "iptables-multiport" '';
+        defaultText = literalExpression ''if config.networking.nftables.enable then "nftables-multiport" else "iptables-multiport"'';
         type = types.str;
         description = lib.mdDoc ''
           Default banning action (e.g. iptables, iptables-new, iptables-multiport,
@@ -98,7 +98,7 @@ in
 
       banaction-allports = mkOption {
         default = if config.networking.nftables.enable then "nftables-allport" else "iptables-allport";
-        defaultText = literalExpression '' if config.networking.nftables.enable then "nftables-allport" else "iptables-allport" '';
+        defaultText = literalExpression ''if config.networking.nftables.enable then "nftables-allport" else "iptables-allport"'';
         type = types.str;
         description = lib.mdDoc ''
           Default banning action (e.g. iptables, iptables-new, iptables-multiport,