summaryrefslogtreecommitdiffstats
path: root/roles/common/tasks/fail2ban.yml
blob: d5007b934b576c6508e47c67d95d5de7a2ff9d32 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
- name: Install fail2ban
  apt: pkg=fail2ban

- name: Configure fail2ban
  template: src=etc/fail2ban/jail.local.j2
            dest=/etc/fail2ban/jail.local
            owner=root group=root
            mode=0644
  register: r
  notify:
    - Restart fail2ban

- name: Start fail2ban
  service: name=fail2ban state=started
  when: not r.changed

- meta: flush_handlers