ansible-personal/roles/common/files
Alan Orth b259f09cbd
roles/common: add SSH public key from other machine
2022-09-12 17:06:31 +03:00
..
etc roles/common: Adjust cron-apt stuff 2015-08-22 23:39:22 +03:00
ssh-pub-keys roles/common: add SSH public key from other machine 2022-09-12 17:06:31 +03:00
abusech-ipv4.nft roles/common: Use Abuse.ch's SSL Blacklist in nftables 2021-07-29 10:16:00 +03:00
abuseipdb-ipv4.nft roles/common: Update list of abusive IP addresses 2022-02-28 18:51:35 +03:00
abuseipdb-ipv6.nft roles/common: Update list of abusive IP addresses 2022-02-28 18:51:35 +03:00
aggregate-cidr-addresses.pl roles/common: Add initial support for nftables on Debian 11 2021-07-26 13:09:41 +03:00
spamhaus-ipv4.nft roles/common: Add initial support for nftables on Debian 11 2021-07-26 13:09:41 +03:00
spamhaus-ipv6.nft roles/common: Add initial support for nftables on Debian 11 2021-07-26 13:09:41 +03:00
tarsnaprc roles/common: Add task to copy tarsnaprc 2018-05-20 12:51:02 +03:00
update-abusech-nftables.service roles/common: Use Abuse.ch's SSL Blacklist in nftables 2021-07-29 10:16:00 +03:00
update-abusech-nftables.sh roles/common: Use Abuse.ch's SSL Blacklist in nftables 2021-07-29 10:16:00 +03:00
update-abusech-nftables.timer roles/common: Use Abuse.ch's SSL Blacklist in nftables 2021-07-29 10:16:00 +03:00
update-spamhaus-nftables.service roles/common: Add initial support for nftables on Debian 11 2021-07-26 13:09:41 +03:00
update-spamhaus-nftables.sh roles/common: Add initial support for nftables on Debian 11 2021-07-26 13:09:41 +03:00
update-spamhaus-nftables.timer roles/common: Add initial support for nftables on Debian 11 2021-07-26 13:09:41 +03:00