ansible-personal/roles/common
Alan Orth cba2a7a996
roles/common: Fix nftables in Debian firewall
The previous commit meant to move the service start, not the config
copying task.
2021-07-29 10:10:04 +03:00
..
defaults roles/common: Add support for fail2ban 2019-10-26 16:36:07 +02:00
files roles/common: Add initial support for nftables on Debian 11 2021-07-26 13:09:41 +03:00
handlers roles/common: Add initial support for nftables on Debian 11 2021-07-26 13:09:41 +03:00
tasks roles/common: Fix nftables in Debian firewall 2021-07-29 10:10:04 +03:00
templates roles/common: Use nftables on Ubuntu 20.04 as well 2021-07-28 14:18:41 +03:00