From: Oleg Broytman Date: Sun, 6 Mar 2022 18:16:00 +0000 (+0300) Subject: Fix(debian/firewall): Install `iptables` X-Git-Url: https://git.phdru.name/?p=ansible.git;a=commitdiff_plain;h=3e1a878738d8ab2c10e9dfbe20b54936eb1974fd Fix(debian/firewall): Install `iptables` --- diff --git a/playbooks/roles/debian/firewall/tasks/main.yml b/playbooks/roles/debian/firewall/tasks/main.yml index e36bd89..29c9bc9 100644 --- a/playbooks/roles/debian/firewall/tasks/main.yml +++ b/playbooks/roles/debian/firewall/tasks/main.yml @@ -1,9 +1,9 @@ -- name: Install fail2ban +- name: Install iptables and fail2ban become: true apt: cache_valid_time: 3600 install_recommends: no - name: fail2ban + name: ['iptables', 'fail2ban'] state: latest update_cache: yes notify: Restart firewall