Skip to content

A playbook to install fail2ban and setup notifications via IFTTT

License

Notifications You must be signed in to change notification settings

egubaidullin/ansible-fail2ban

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

5 Commits
 
 
 
 
 
 

Repository files navigation

ansible-fail2ban

A playbook to install fail2ban and setup notifications via IFTTT

---

- hosts: all
  remote_user: esbenab
  become: yes
  become_method: sudo

  vars:
    # Fail2Ban vars
    # bantime is defined in minutes
    bantime: 3600
    findtime: 600
    maxretry: 5
    # your email, if your server is set up for it.
    destemail: "[email protected]"
    hook_url: "https://maker.ifttt.com/trigger/yourTriggerName/with/key/youRNoTGeTTiNGMyKey"
    #token for https://ipinfo.io
    token: "the secret token provided"
  roles:
    -  ./fail2ban

About

A playbook to install fail2ban and setup notifications via IFTTT

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Jinja 92.6%
  • Shell 7.4%