This website requires JavaScript.
Explore
Help
Sign In
alanorth
/
ansible-personal
Watch
1
Star
0
Fork
0
You've already forked ansible-personal
Code
Issues
4
Pull Requests
Projects
Releases
Wiki
Activity
ansible-personal
/
roles
/
common
/
files
/
firehol_level1-ipv4.nft
6 lines
72 B
Plaintext
Raw
Normal View
History
Unescape
Escape
roles/common: Add initial support for nftables on Debian 11 I will try using nftables directly instead of via firewalld as of Debian 11 as it is the replacement for the iptables/ipset stack in recent years and is easier to work with. This also includes a systemd service, timer, and script to update the spamhaus DROP lists as nftables sets. Still need to add fail2ban support.
2021-07-26 13:09:41 +03:00
#!/usr/sbin/nft -f
roles/common: rework firewall Use firehol instead of all the others. AbuseIPDB.com can't be upd- ated automatically, Abuse.ch is no longer maintained, and Spamhaus is already in firehol.
2025-01-27 23:04:00 +03:00
define FIREHOL_LEVEL1_IPV4 = {
roles/common: Add initial support for nftables on Debian 11 I will try using nftables directly instead of via firewalld as of Debian 11 as it is the replacement for the iptables/ipset stack in recent years and is easier to work with. This also includes a systemd service, timer, and script to update the spamhaus DROP lists as nftables sets. Still need to add fail2ban support.
2021-07-26 13:09:41 +03:00
192.168.254.254/32
}
Reference in New Issue
Copy Permalink