ansible-personal/roles/common
Alan Orth 98cc3a8c2e
Add nginx filter for fail2ban
Some hosts can use fail2ban's nginx-botsearch filter to ban anyone
making requests to non-existent files like wp-login.php. There is
no reason to request such files naively and anyone found doing so
can be banned immediately.

In theory I should report them to AbuseIPDB.com, but that will take
a little more wiring up.
2021-08-01 09:56:43 +03:00
..
defaults roles/common: Add support for fail2ban 2019-10-26 16:36:07 +02:00
files roles/common: Use AbuseIPDB.com list in nftables 2021-07-31 21:46:50 +03:00
handlers roles/common: Add initial support for nftables on Debian 11 2021-07-26 13:09:41 +03:00
tasks Add nginx filter for fail2ban 2021-08-01 09:56:43 +03:00
templates Add nginx filter for fail2ban 2021-08-01 09:56:43 +03:00