ansible-personal/roles/common
Alan Orth 2631f76c6d
roles/common: Use iptables backend for firewalld on Debian
For some reason the nftables set support in firewalld doesn't seem
to be working. I see that sets (aka ipsets in nftables lingo) are
created, but they are empty. For now I will just leave these tasks
as they are to revert the behavior on current hosts (should do no
change on new installed, as the regexp won't match).
2019-10-26 19:34:25 +02:00
..
defaults roles/common: Add support for fail2ban 2019-10-26 16:36:07 +02:00
files roles/common: Update list of abusive IP addresses 2019-10-26 17:09:18 +02:00
handlers roles/common: Add support for fail2ban 2019-10-26 16:36:07 +02:00
tasks roles/common: Use iptables backend for firewalld on Debian 2019-10-26 19:34:25 +02:00
templates roles/common: Remove SSH rate limiting from firewalld 2019-10-26 16:41:42 +02:00