ansible-personal/roles/common/tasks
Alan Orth b66c724109
roles/common: Use nftables on Ubuntu 20.04 as well
This mostly copies the Debian 11 nftables setup and includes a play
to clean up the old firewalld settings, timers, etc.
2021-07-28 14:18:41 +03:00
..
cron-apt.yml Update with_items loops to use new-ish "loop" keyword 2018-04-02 15:52:51 +03:00
fail2ban.yml roles/common: Make sure fail2ban is started 2019-10-26 17:14:28 +02:00
firewall_Debian.yml roles/common: Don't overwrite spamhaus nft sets 2021-07-27 22:01:57 +03:00
firewall_Ubuntu_cleanup.yml roles/common: Use nftables on Ubuntu 20.04 as well 2021-07-28 14:18:41 +03:00
firewall_Ubuntu.yml roles/common: Use nftables on Ubuntu 20.04 as well 2021-07-28 14:18:41 +03:00
main.yml roles/common: Update list of abusive IP addresses 2020-11-06 15:44:57 +02:00
ntp.yml Remove support for Debian 9 and Ubuntu 16.04 2020-07-14 09:45:33 +03:00
packages_Debian.yml roles/common: Don't configure apt sources on ARM 2021-07-24 22:32:20 +03:00
packages_Ubuntu.yml roles/common: Disable Canonical spam in MOTD 2020-06-25 21:12:00 +03:00
ssh-keys.yml roles/common: Add functionality to copy user keys to provisioning user 2014-10-11 12:13:45 +03:00
sshd.yml Update with_items loops to use new-ish "loop" keyword 2018-04-02 15:52:51 +03:00
tarsnap.yml roles/common: Update Tarsnap GPG key 2021-02-13 12:57:17 +02:00