18 Révisions (4f3d1e415f563f285b4aaf201069292541d5cd50)

Auteur SHA1 Message Date
  maxbachmann 4f3d1e415f
Update security.yml il y a 5 ans
  Thomas Buck 5684f3c673 Install fail2ban with IPv6 support from stretch-backports (Debian 9). il y a 5 ans
  Thomas Buck c71c6d8559 Use new style of calling apt in ansible il y a 5 ans
  Óscar Nájera 8f0cc14f76 Fix: Ansible uses the value present in apt module state parameter il y a 6 ans
  Laurent Arnoud 311fae7e11 Trailing whitespace il y a 8 ans
  Laurent Arnoud 3b8f15b745 Added whois for fail2ban report il y a 8 ans
  Manfred Touron 16c93ea486
Using more verbose 'dependencies' tag (#393) il y a 9 ans
  Manfred Touron b49f3a6586 Tagged 'deps' aptitude tasks il y a 9 ans
  Marius Voila b13ab39f11 cleaning security.yml il y a 9 ans
  fengor 7ed46f590c renamed templates to be consistent with coding standard. il y a 9 ans
  fengor 39566abb6c More secure defaults for ssh. il y a 9 ans
  Marius Voila e62bd7c71a fail2ban support for Trusty il y a 9 ans
  Lorenzo Villani 5d1090d488 Make sure fail2ban is started il y a 9 ans
  Lorenzo Villani d5ecf673d3 Calm OCD by sorting almost every with_items block in alphabetical order il y a 9 ans
  Justin Plock 89f018bd23
In preparation for using any 2FA solution, it will most likely need to modify sshd_config, so let's change the file in place instead of overwriting it completely. il y a 10 ans
  Alex Payne f7f7157cec more updated variable formatting and accommodation of the YAML parser being a fussbudget il y a 10 ans
  Luke Cyca 09c8fcb295 Named all tasks and made them idempotent where possible il y a 10 ans
  Luke Cyca 12d42ad38a Configure sshd_config to disable PermitRootLogin and PasswordAuthentication il y a 10 ans
  Alex Payne 080d38986c first commit il y a 10 ans