From 25260334050b9fca08d5d6bfa59a7972ed25b6f5 Mon Sep 17 00:00:00 2001 From: Felix Stupp Date: Fri, 15 May 2020 23:29:31 +0200 Subject: [PATCH] fail2ban/application: Send log messages to journald --- roles/fail2ban/application/defaults/main.yml | 1 + roles/fail2ban/application/tasks/main.yml | 9 +++++++++ roles/fail2ban/application/templates/fail2ban.conf | 3 +++ 3 files changed, 13 insertions(+) create mode 100644 roles/fail2ban/application/templates/fail2ban.conf diff --git a/roles/fail2ban/application/defaults/main.yml b/roles/fail2ban/application/defaults/main.yml index 7a06918..f2470de 100644 --- a/roles/fail2ban/application/defaults/main.yml +++ b/roles/fail2ban/application/defaults/main.yml @@ -1,6 +1,7 @@ --- config_dir: "/etc/fail2ban" +configuration_directory: "{{ config_dir }}/fail2ban.d" actions_directory: "{{ config_dir }}/action.d" filters_directory: "{{ config_dir }}/filter.d" jails_directory: "{{ config_dir }}/jail.d" diff --git a/roles/fail2ban/application/tasks/main.yml b/roles/fail2ban/application/tasks/main.yml index cf20ee4..b4b1cfd 100644 --- a/roles/fail2ban/application/tasks/main.yml +++ b/roles/fail2ban/application/tasks/main.yml @@ -11,6 +11,15 @@ - python3-systemd # view journals of systemd install_recommends: no +- name: Configure fail2ban + template: + src: fail2ban.conf + dest: "{{ configuration_directory }}/0_main.local" + owner: root + group: root + mode: u=rw,g=r,o=r + notify: reload fail2ban + - name: Configure sshd jail template: src: sshd.jail.conf diff --git a/roles/fail2ban/application/templates/fail2ban.conf b/roles/fail2ban/application/templates/fail2ban.conf new file mode 100644 index 0000000..9fcb7a3 --- /dev/null +++ b/roles/fail2ban/application/templates/fail2ban.conf @@ -0,0 +1,3 @@ +[Definition] +loglevel = INFO +logtarget = STDOUT