wireguard-setup/packer/rootfs/etc
2020-06-14 19:49:14 +02:00
..
apt/apt.conf.d Reduced APT auto clean interval 2020-06-11 19:21:38 +02:00
ssh Switched to nftables, modified the default SSH port and removed fail2ban 2020-06-14 19:49:14 +02:00
sysctl.d Switched to nftables, modified the default SSH port and removed fail2ban 2020-06-14 19:49:14 +02:00
unbound Refactor 2020-01-30 21:33:16 +01:00
wireguard Switched to nftables, modified the default SSH port and removed fail2ban 2020-06-14 19:49:14 +02:00
nftables.conf Switched to nftables, modified the default SSH port and removed fail2ban 2020-06-14 19:49:14 +02:00