]> git.somenet.org - root/pub/somesible.git/commit
[roles/base/network] setup networking and firewall (nftables) and fail2ban
authorSomeone <someone@somenet.org>
Mon, 5 Aug 2024 17:34:51 +0000 (19:34 +0200)
committerSomeone <someone@somenet.org>
Mon, 5 Aug 2024 17:34:51 +0000 (19:34 +0200)
commit2ffab4fe6d8b3d9b645d0a3c839e8bd251d4d42e
tree91c84c2ec9279c7abf9bc726de4ebac392c7b7d5
parent6741cc28f9e3368c4291819b3ed7c2e12425556a
[roles/base/network] setup networking and firewall (nftables) and fail2ban
roles/base/network/defaults/main.yml [new file with mode: 0644]
roles/base/network/files/default/fail2ban.filter.repeated-offenders.conf [new file with mode: 0644]
roles/base/network/files/default/fail2ban.jail.local [new file with mode: 0644]
roles/base/network/files/default/fail2ban.nftables-common.local [new file with mode: 0644]
roles/base/network/files/default/interfaces [new file with mode: 0644]
roles/base/network/files/default/nftables.conf [new file with mode: 0644]
roles/base/network/files/default/vnstat.conf [new file with mode: 0644]
roles/base/network/handlers/main.yml [new file with mode: 0644]
roles/base/network/tasks/main.yml [new file with mode: 0644]