summaryrefslogtreecommitdiffstats
path: root/roles/common/templates/etc/fail2ban/jail.local.j2
Commit message (Expand)AuthorAgeFiles
* Improve Debian 11's fail2ban rules.Guilhem Moulin2022-12-181
* Roundcube: Port to Debian 10.Guilhem Moulin2020-05-171
* Improve/harden fail2ban configuration.Guilhem Moulin2020-01-251
* MSA: Open 465/TCP for Email Submission over TLS.Guilhem Moulin2019-03-191
* Update 'IMAP', 'MSA' and 'LDAP-provider' roles to Debian Stretch.Guilhem Moulin2018-12-091
* Set up IPSec tunnels between each pair of hosts.Guilhem Moulin2016-05-221
* s/ansible_ssh_/ansible_/Guilhem Moulin2016-02-121
* typoGuilhem Moulin2015-06-071
* typoGuilhem Moulin2015-06-071
* wibbleGuilhem Moulin2015-06-071
* Tell vim the underlying filetype of templates for syntax highlighting.Guilhem Moulin2015-06-071
* Whitelist our IPs against fail2ban.Guilhem Moulin2015-06-071
* Configure the webmail.Guilhem Moulin2015-06-071
* Configure the Mail Submission Agent.Guilhem Moulin2015-06-071
* Configure the IMAP server.Guilhem Moulin2015-06-071
* Configure the MX:es.Guilhem Moulin2015-06-071
* wibbleGuilhem Moulin2015-06-071
* Use a dedicated 'fail2ban' chain for fail2ban.Guilhem Moulin2015-06-071
* Configure fail2ban.Guilhem Moulin2015-06-071