24 Révisions (27cc1a5ff029598e349497745d060d5ca7e79a76)

Auteur SHA1 Message Date
  Alex Payne b11fb68559 Automatically set up passwordless sudo for deploy user. il y a 9 ans
  Aleksandr Bogdanov a849948e8d Choosing the closest ubuntu mirror before anything else il y a 9 ans
  fengor 7ed46f590c renamed templates to be consistent with coding standard. il y a 9 ans
  Marius Voila ec69fef60c removed old template il y a 9 ans
  Marius Voila 2ae2c3683c removed template and implemented logic il y a 9 ans
  fengor 39566abb6c More secure defaults for ssh. il y a 9 ans
  Marius Voila 67e1bf0fc3 fail2ban support for Trusty il y a 9 ans
  Marius Voila e62bd7c71a fail2ban support for Trusty il y a 9 ans
  Justin Plock 89f018bd23
In preparation for using any 2FA solution, it will most likely need to modify sshd_config, so let's change the file in place instead of overwriting it completely. il y a 10 ans
  Justin Plock 9f918363b9
Set a ServerName for apache (fixes #187) il y a 10 ans
  Joost Baaij ae2e74bb79 make NTP pool configurable il y a 10 ans
  Joost Baaij 715399a2f1 added pop3s and imaps ports to fail2ban. il y a 10 ans
  Mark Paschal 10aff54015 Only ban in response to fail2ban results il y a 10 ans
  Luke Cyca e46ad018ba Improved test suite, rewritten in python il y a 10 ans
  Luke Cyca b1a3b8b67d Use discovered IPv4 address il y a 10 ans
  Bertrand Cachet f43c57e132 fix(apticron): apticron emails are sent to root il y a 11 ans
  Bertrand Cachet 373cb4584b add(apticron): configure email il y a 11 ans
  Bertrand Cachet df802919f7 add(fail2ban): Add server IP address to ignore IP il y a 11 ans
  Luke Cyca 12d42ad38a Configure sshd_config to disable PermitRootLogin and PasswordAuthentication il y a 11 ans
  Luke Cyca dfe8bd1cca TODO for fail2ban ignoreip il y a 11 ans
  Alex Payne 080d38986c first commit il y a 11 ans