diff --git a/README.md b/README.md index 677987c..71b5e4e 100644 --- a/README.md +++ b/README.md @@ -79,7 +79,6 @@ complexify his philosophy… (I'm pretty sure, i now did complexify it :D) ^^ * **nft_service_name** : `nftables` service name [default : `nftables`]. * **nft_service_enabled** : Set `nftables` service available at startup [default : `true`]. * **nft__service_protect** : If systemd unit should protect system and home [default : `true`]. -* **nft__fail2ban_service** : If the Nftables service should also restart the Fail2ban service [default : `False`]. * **nft_merged_groups** : If variables from the hosts Ansible groups should be merged [default : `false`]. * **nft_merged_groups_dir** : The dictionary where the nftables group rules, named like the Ansible groups, are located in [default : `vars/`]. * **nft_debug** : Toggle more verbose output on/off. [default: 'false']. diff --git a/defaults/main.yml b/defaults/main.yml index 7ba5bc4..d721746 100644 --- a/defaults/main.yml +++ b/defaults/main.yml @@ -573,18 +573,6 @@ nft__fail2ban_service_unit_path: '/etc/systemd/system/fail2ban.service.d/overrid # Template used to provide systemd custom conf for Fail2Ban service. nft__fail2ban_service_unit_content: 'etc/systemd/system/fail2ban.service.d/override.conf.j2' # ]]] -# .. envvar:: nft__fail2ban_service [[[ -# -# If the Nftables systemd unit should also restart Fail2ban service. Possible -# options are : -# -# ``False`` -# Default. Nftables service will not affect Fail2ban service. -# -# ``True`` -# Any Nftables service (re)start will also restart Fail2ban service. -nft__fail2ban_service: False - # ]]] # # .. envvar:: nft_debug [[[ # diff --git a/tasks/main.yml b/tasks/main.yml index 0d260d7..02826e1 100644 --- a/tasks/main.yml +++ b/tasks/main.yml @@ -196,7 +196,6 @@ when: - nft_enabled|bool - nft_service_manage|bool - - nft__fail2ban_service|bool - name: Install Debian Fail2Ban custom service template: @@ -209,5 +208,4 @@ when: - nft_enabled|bool - nft_service_manage|bool - - nft__fail2ban_service|bool notify: ['Restart nftables service']