ansible-personal/roles/common/tasks
Alan Orth 479127a5e4
roles/common: Fix nftables handler in Debian firewall
We used to use reload, but now the idempotent thing to do is to use
restart instead of reload.
2021-09-07 15:43:33 +03:00
..
cron-apt.yml Update with_items loops to use new-ish "loop" keyword 2018-04-02 15:52:51 +03:00
fail2ban.yml Add nginx filter for fail2ban 2021-08-01 09:56:43 +03:00
firewall_Debian.yml roles/common: Fix nftables handler in Debian firewall 2021-09-07 15:43:33 +03:00
firewall_Ubuntu.yml roles/common: Always restart nftables service 2021-08-01 14:23:00 +03:00
main.yml roles/common: Update list of abusive IP addresses 2020-11-06 15:44:57 +02:00
ntp.yml Remove support for Debian 9 and Ubuntu 16.04 2020-07-14 09:45:33 +03:00
packages_Debian.yml roles/common: Don't configure apt sources on ARM 2021-07-24 22:32:20 +03:00
packages_Ubuntu.yml roles/common: Disable Canonical spam in MOTD 2020-06-25 21:12:00 +03:00
ssh-keys.yml roles/common: Add functionality to copy user keys to provisioning user 2014-10-11 12:13:45 +03:00
sshd.yml Update with_items loops to use new-ish "loop" keyword 2018-04-02 15:52:51 +03:00
tarsnap.yml roles/common: Update Tarsnap GPG key 2021-02-13 12:57:17 +02:00