summaryrefslogtreecommitdiffstats
path: root/roles/common/tasks/fail2ban.yml
diff options
context:
space:
mode:
authorGuilhem Moulin <guilhem@fripost.org>2013-11-04 05:32:27 +0100
committerGuilhem Moulin <guilhem@fripost.org>2015-06-07 02:50:42 +0200
commitb0c2476c07846001fe9758db2be3c20b7fd0db8e (patch)
tree701dbf527935f3b7d71f9238cc32bbb6d2c1ce64 /roles/common/tasks/fail2ban.yml
parent02815e8bb46fffc28464162c26e98985bdfd8810 (diff)
Don't start daemons when there is a triggered handler.
This is pointless since the service will be restarted anyway.
Diffstat (limited to 'roles/common/tasks/fail2ban.yml')
-rw-r--r--roles/common/tasks/fail2ban.yml2
1 files changed, 2 insertions, 0 deletions
diff --git a/roles/common/tasks/fail2ban.yml b/roles/common/tasks/fail2ban.yml
index 3c13d8c..d5007b9 100644
--- a/roles/common/tasks/fail2ban.yml
+++ b/roles/common/tasks/fail2ban.yml
@@ -6,10 +6,12 @@
dest=/etc/fail2ban/jail.local
owner=root group=root
mode=0644
+ register: r
notify:
- Restart fail2ban
- name: Start fail2ban
service: name=fail2ban state=started
+ when: not r.changed
- meta: flush_handlers