]> git.somenet.org - root/pub/somesible.git/commit
[roles/base/network] setup networking and firewall (nftables) and fail2ban
authorSomeone <someone@somenet.org>
Mon, 29 Apr 2024 08:46:28 +0000 (10:46 +0200)
committerSomeone <someone@somenet.org>
Mon, 29 Apr 2024 08:46:28 +0000 (10:46 +0200)
commit4a55c92e3bbebe881528edda1b9ba1ded0af21b6
treee44b8aeac3ad581ebde697c61de03b48f155c32c
parent2fcaa0c95a4ea1446223466dfb2677c14a77f440
[roles/base/network] setup networking and firewall (nftables) and fail2ban
roles/base/network/defaults/main.yml [new file with mode: 0644]
roles/base/network/files/default/fail2ban.filter.repeated-offenders.conf [new file with mode: 0644]
roles/base/network/files/default/fail2ban.jail.local [new file with mode: 0644]
roles/base/network/files/default/fail2ban.nftables-common.local [new file with mode: 0644]
roles/base/network/files/default/interfaces [new file with mode: 0644]
roles/base/network/files/default/nftables.conf [new file with mode: 0644]
roles/base/network/files/default/vnstat.conf [new file with mode: 0644]
roles/base/network/handlers/main.yml [new file with mode: 0644]
roles/base/network/tasks/main.yml [new file with mode: 0644]