homeserver/inventories/group_vars/wireguard.yml
2020-11-21 08:52:10 +01:00

20 lines
392 B
YAML

---
### oefenweb.ufw
ufw_rules:
- rule: allow
to_port: 22
protocol: tcp
comment: 'ssh'
interface: ens18
- rule: allow
to_port: 22
protocol: tcp
comment: 'ssh'
interface: wg0
- rule: allow
to_port: 51820
comment: 'wireguard'
interface: ens18
protocol: udp
ufw_etc_default_default_forward_policy: ACCEPT