]> git.somenet.org - root/pub/somesible.git/commit
[roles/base/network] setup networking and firewall (nftables) and fail2ban
authorSomeone <someone@somenet.org>
Fri, 4 Oct 2024 11:42:33 +0000 (13:42 +0200)
committerSomeone <someone@somenet.org>
Fri, 4 Oct 2024 11:42:33 +0000 (13:42 +0200)
commit0e0995d3275d462987b46efb8943d05de14c8ec8
treea928ad64e0c7f8c8815144ffc67c78f836e9286e
parent9759f82b295ea37f09e23a7141c02fb73cbb7fa9
[roles/base/network] setup networking and firewall (nftables) and fail2ban
roles/base/network/defaults/main.yml [new file with mode: 0644]
roles/base/network/files/default/fail2ban.filter.repeated-offenders.conf [new file with mode: 0644]
roles/base/network/files/default/fail2ban.jail.local [new file with mode: 0644]
roles/base/network/files/default/fail2ban.nftables-common.local [new file with mode: 0644]
roles/base/network/files/default/interfaces [new file with mode: 0644]
roles/base/network/files/default/nftables.conf [new file with mode: 0644]
roles/base/network/files/default/vnstat.conf [new file with mode: 0644]
roles/base/network/handlers/main.yml [new file with mode: 0644]
roles/base/network/tasks/main.yml [new file with mode: 0644]