]> git.somenet.org - root/pub/somesible.git/tree - roles/base/network/files/default/
[roles/base/network] setup networking and firewall (nftables) and fail2ban
[root/pub/somesible.git] / roles / base / network / files / default /
drwxr-xr-x   ..
-rw-r--r-- 387 fail2ban.filter.repeated-offenders.conf
-rw-r--r-- 1143 fail2ban.jail.local
-rw-r--r-- 755 fail2ban.nftables-common.local
-rw-r--r-- 442 interfaces
-rw-r--r-- 2920 nftables.conf
-rw-r--r-- 6403 vnstat.conf