ansible-personal/roles
Alan Orth 98cc3a8c2e
Add nginx filter for fail2ban
Some hosts can use fail2ban's nginx-botsearch filter to ban anyone
making requests to non-existent files like wp-login.php. There is
no reason to request such files naively and anyone found doing so
can be banned immediately.

In theory I should report them to AbuseIPDB.com, but that will take
a little more wiring up.
2021-08-01 09:56:43 +03:00
..
common Add nginx filter for fail2ban 2021-08-01 09:56:43 +03:00
mariadb roles/mariadb: Only create users on 127.0.0.1 and ::1 2021-02-13 13:11:28 +02:00
munin roles/munin: Remove tomcat config 2020-07-14 09:47:39 +03:00
nginx roles/nginx: Add convenience tags to fact task 2021-07-01 18:17:14 +03:00
php-fpm roles: Remove mentions of Piwik 2021-01-06 09:00:18 +02:00