diff --git a/ansible/roles/fail2ban/tasks/main.yml b/ansible/roles/fail2ban/tasks/main.yml new file mode 100644 index 0000000000000000000000000000000000000000..2f7d96e68acb65478a263291c9f3e3092612ff94 --- /dev/null +++ b/ansible/roles/fail2ban/tasks/main.yml @@ -0,0 +1,46 @@ +--- + +- name: Install fail2ban + ansible.builtin.package: + name: "{{ item }}" + state: present + loop: + - fail2ban + - fail2ban-firewalld + +- name: Configure fail2ban + ansible.builtin.template: + src: "{{ item.src }}" + dest: "{{ item.dest }}" + backup: true + loop: + - { src: 'jail.local.j2', dest: '/etc/fail2ban/jail.local' } + - { src: 'sshpiperd_filter.local.j2', dest: '/etc/fail2ban/filter.d/sshpiperd.local' } + - { src: 'sshpiperd_jail.local.j2', dest: '/etc/fail2ban/jail.d/sshpiperd.local' } + +- name: Activate the firewalld support for fail2ban + ansible.builtin.command: + cmd: mv /etc/fail2ban/jail.d/00-firewalld.conf /etc/fail2ban/jail.d/00-firewalld.local + +- name: Configure firewalld to allow ssh and sshpiper traffic + ansible.posix.firewalld: + port: "{{ item }}" + zone: public + state: enabled + permanent: true + loop: + - 2222/tcp + - 22/tcp + +- name: Enable and start firewalld + ansible.builtin.service: + name: firewalld + enabled: true + state: restarted + +- name: Enable and start fail2ban + ansible.builtin.service: + name: fail2ban + enabled: true + state: restarted + diff --git a/ansible/roles/ssh_proxy_config/tasks/main.yml b/ansible/roles/ssh_proxy_config/tasks/main.yml index fb51f9fe65cedd2993af4199eff9e04f8c1c1b2a..30bac2abbe90860eabba3b051a4c212fa4f8c6b5 100644 --- a/ansible/roles/ssh_proxy_config/tasks/main.yml +++ b/ansible/roles/ssh_proxy_config/tasks/main.yml @@ -10,45 +10,3 @@ name: sshpiperd enabled: true state: restarted - -- name: Install firewalld - ansible.builtin.package: - name: firewalld - state: present - -- name: Configure firewalld - ansible.posix.firewalld: - port: 2222/tcp - zone: public - state: enabled - permanent: true - -- name: Enable and start firewalld - ansible.builtin.service: - name: firewalld - enabled: true - state: restarted - -- name: Install fail2ban - ansible.builtin.package: - name: "{{ item }}" - state: present - loop: - - fail2ban - - fail2ban-firewalld - -- name: Configure fail2ban - ansible.builtin.template: - src: jail.local.j2 - dest: "/etc/fail2ban/jail.local" - backup: true - -- name: Activate the firewall support - ansible.builtin.command: - cmd: mv /etc/fail2ban/jail.d/00-firewalld.conf /etc/fail2ban/jail.d/00-firewalld.local - -- name: Enable and start fail2ban - ansible.builtin.service: - name: fail2ban - enabled: true - state: restarted diff --git a/ansible/roles/ssh_proxy_config/templates/jail.local.j2 b/ansible/roles/ssh_proxy_config/templates/jail.local.j2 deleted file mode 100644 index d5898e63b7cbb1046ac28d59062b1ede7d148809..0000000000000000000000000000000000000000 --- a/ansible/roles/ssh_proxy_config/templates/jail.local.j2 +++ /dev/null @@ -1,7 +0,0 @@ -[DEFAULT] -banaction = firewalld -bantime = 1200 -ignoreip = {{ fail2ban_cidr_list }} - -[sshd] -enabled = true