]> git.somenet.org - root/pub/somesible.git/commit
[roles/base/network] setup networking and firewall (nftables) and fail2ban
authorSomeone <someone@somenet.org>
Wed, 3 Jul 2024 22:25:46 +0000 (00:25 +0200)
committerSomeone <someone@somenet.org>
Wed, 3 Jul 2024 22:25:46 +0000 (00:25 +0200)
commitc25b387c652a53ab992709d5c155bfadffa7d8d4
tree89b2043154c18d40d6e26b0e509c20365dd7f331
parentede4b3ae62f4685cf8beb3873a8e860cc42b35d8
[roles/base/network] setup networking and firewall (nftables) and fail2ban
roles/base/network/defaults/main.yml [new file with mode: 0644]
roles/base/network/files/default/fail2ban.filter.repeated-offenders.conf [new file with mode: 0644]
roles/base/network/files/default/fail2ban.jail.local [new file with mode: 0644]
roles/base/network/files/default/fail2ban.nftables-common.local [new file with mode: 0644]
roles/base/network/files/default/interfaces [new file with mode: 0644]
roles/base/network/files/default/nftables.conf [new file with mode: 0644]
roles/base/network/files/default/vnstat.conf [new file with mode: 0644]
roles/base/network/handlers/main.yml [new file with mode: 0644]
roles/base/network/tasks/main.yml [new file with mode: 0644]