20 Commits (9163ee8ecb6d200f4e6e75cf2667b8190febcdd9)

Author SHA1 Message Date
  Thomas Buck e6bd74153d creating domain list for letsencrypt dynamically. some other small fixes. 2 years ago
  Thomas Buck 36571bace7 some fixes for debian 10 3 years ago
  maxbachmann 4f3d1e415f
Update security.yml 5 years ago
  Thomas Buck 5684f3c673 Install fail2ban with IPv6 support from stretch-backports (Debian 9). 5 years ago
  Thomas Buck c71c6d8559 Use new style of calling apt in ansible 5 years ago
  Óscar Nájera 8f0cc14f76 Fix: Ansible uses the value present in apt module state parameter 6 years ago
  Laurent Arnoud 311fae7e11 Trailing whitespace 9 years ago
  Laurent Arnoud 3b8f15b745 Added whois for fail2ban report 9 years ago
  Manfred Touron 16c93ea486
Using more verbose 'dependencies' tag (#393) 9 years ago
  Manfred Touron b49f3a6586 Tagged 'deps' aptitude tasks 9 years ago
  Marius Voila b13ab39f11 cleaning security.yml 9 years ago
  fengor 7ed46f590c renamed templates to be consistent with coding standard. 9 years ago
  fengor 39566abb6c More secure defaults for ssh. 9 years ago
  Marius Voila e62bd7c71a fail2ban support for Trusty 9 years ago
  Lorenzo Villani 5d1090d488 Make sure fail2ban is started 9 years ago
  Lorenzo Villani d5ecf673d3 Calm OCD by sorting almost every with_items block in alphabetical order 10 years ago
  Justin Plock 89f018bd23
In preparation for using any 2FA solution, it will most likely need to modify sshd_config, so let's change the file in place instead of overwriting it completely. 10 years ago
  Alex Payne f7f7157cec more updated variable formatting and accommodation of the YAML parser being a fussbudget 10 years ago
  Luke Cyca 09c8fcb295 Named all tasks and made them idempotent where possible 10 years ago
  Luke Cyca 12d42ad38a Configure sshd_config to disable PermitRootLogin and PasswordAuthentication 10 years ago
  Alex Payne 080d38986c first commit 10 years ago