From 52c81e882bfa4ec344da2e716d8f52912f46b87b Mon Sep 17 00:00:00 2001 From: fasheng Date: Wed, 29 Nov 2023 16:53:15 +0800 Subject: nixos/fail2ban: fix default value for banaction-allports It's iptables-allports instead of iptables-allport. https://github.com/fail2ban/fail2ban/tree/master/config/action.d --- nixos/modules/services/security/fail2ban.nix | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'nixos') diff --git a/nixos/modules/services/security/fail2ban.nix b/nixos/modules/services/security/fail2ban.nix index 235f29ab8a6a..3400df370e48 100644 --- a/nixos/modules/services/security/fail2ban.nix +++ b/nixos/modules/services/security/fail2ban.nix @@ -128,8 +128,8 @@ in }; banaction-allports = mkOption { - default = if config.networking.nftables.enable then "nftables-allport" else "iptables-allport"; - defaultText = literalExpression ''if config.networking.nftables.enable then "nftables-allport" else "iptables-allport"''; + default = if config.networking.nftables.enable then "nftables-allports" else "iptables-allports"; + defaultText = literalExpression ''if config.networking.nftables.enable then "nftables-allports" else "iptables-allports"''; type = types.str; description = lib.mdDoc '' Default banning action (e.g. iptables, iptables-new, iptables-multiport, -- cgit 1.4.1