summaryrefslogtreecommitdiffstats
path: root/roles/common/tasks/fail2ban.yml
diff options
context:
space:
mode:
authorGuilhem Moulin <guilhem@fripost.org>2013-10-30 21:47:29 +0100
committerGuilhem Moulin <guilhem@fripost.org>2015-06-07 02:50:30 +0200
commit035ea3c7dbe80c92c59635f710076c586c7394c8 (patch)
tree086b349c59afc2f866efade585f6fb9a511d3316 /roles/common/tasks/fail2ban.yml
parentdd6085c28219e6acca0c7ae1c6428b064c65e752 (diff)
Configure fail2ban.
Diffstat (limited to 'roles/common/tasks/fail2ban.yml')
-rw-r--r--roles/common/tasks/fail2ban.yml10
1 files changed, 10 insertions, 0 deletions
diff --git a/roles/common/tasks/fail2ban.yml b/roles/common/tasks/fail2ban.yml
new file mode 100644
index 0000000..64283df
--- /dev/null
+++ b/roles/common/tasks/fail2ban.yml
@@ -0,0 +1,10 @@
+- name: Install fail2ban
+ apt: pkg=fail2ban
+
+- name: Configure fail2ban
+ template: src=etc/fail2ban/jail.local.j2
+ dest=/etc/fail2ban/jail.local
+ owner=root group=root
+ mode=0644
+ notify:
+ - Restart fail2ban