Browse Source

Update security.yml

maxbachmann 5 years ago
parent
commit
4f3d1e415f
No account linked to committer's email address
1 changed files with 3 additions and 0 deletions
  1. 3
    0
      roles/common/tasks/security.yml

+ 3
- 0
roles/common/tasks/security.yml View File

@@ -10,6 +10,9 @@
10 10
   tags:
11 11
     - dependencies
12 12
 
13
+- name: add stretch-backport for fail2ban with IPv6 support
14
+  apt_repository: repo='deb http://deb.debian.org/debian stretch-backports main' state=present update_cache=yes
15
+
13 16
 - name: Install newer fail2ban with IPv6 support
14 17
   apt:
15 18
     name: "fail2ban"

Loading…
Cancel
Save