This repository has been archived on 2023-12-29. You can view files and clone it, but cannot push or open issues or pull requests.
pi-ansible/roles/os_config/tasks/firewall.yml

21 lines
425 B
YAML
Raw Normal View History

2022-12-22 19:18:27 +00:00
# vim: ft=yaml.ansible
---
- name: Allow necessary ports in UFW
2022-12-22 22:34:09 +00:00
ufw:
2022-12-22 19:18:27 +00:00
rule: allow
port: "{{ item.port }}"
proto: "{{ item.proto | default('tcp') }}"
loop:
- port: 22 # SSH
- port: 80 # HTTP
- port: 443 # HTTPS
- port: 18080 # monerod P2P
- port: 18089 # monerod RPC
- port: 51820 # Wireguard
proto: udp
- name: Enable UFW
2022-12-22 22:34:09 +00:00
ufw:
2022-12-22 19:18:27 +00:00
state: enabled
policy: deny