add iptables-kdeconnect role

This commit is contained in:
Claudio Maradonna 2023-01-03 16:27:41 +01:00
parent a5726cad23
commit 917a2f074f
Signed by: claudiomaradonna
GPG Key ID: 0CBA58694C5680D9
10 changed files with 156 additions and 0 deletions

View File

@ -12,6 +12,7 @@
- { role: fail2ban-basic, tags: [fail2ban, ips, ids] }
- { role: auditd, tags: [auditd] }
- { role: iptables-webserver, tags: [firewall, webserver] }
- { role: iptables-kdeconnect, tags: [firewall] }
# --- Sysadmin ---
- { role: sysadmin-tools, tags: [sysadmin] }

View File

@ -0,0 +1,29 @@
---
language: python
python: "2.7"
# Use the new container infrastructure
sudo: false
# Install ansible
addons:
apt:
packages:
- python-pip
install:
# Install ansible
- pip install ansible
# Check ansible version
- ansible --version
# Create ansible.cfg with correct roles_path
- printf '[defaults]\nroles_path=../' >ansible.cfg
script:
# Basic role syntax check
- ansible-playbook tests/test.yml -i tests/inventory --syntax-check
notifications:
webhooks: https://galaxy.ansible.com/api/v1/notifications/

View File

@ -0,0 +1,34 @@
iptables-kdeconnect
=========
This role setup iptables for kdeconnect
Requirements
------------
.
Role Variables
--------------
- **kdeconnect_ports** (array): List of ports to enable for TCP/UDP
Dependencies
------------
.
Example Playbook
----------------
License
-------
GPLv3
Author Information
------------------
- [Claudio Maradonna](https://social.unitoo.it/claudio)

View File

@ -0,0 +1,5 @@
---
# defaults file for iptables-kdeconnect
kdeconnect_enabled: false
kdeconnect_ports: "1714:1764"

View File

@ -0,0 +1,2 @@
---
# handlers file for iptables-kdeconnect

View File

@ -0,0 +1,52 @@
galaxy_info:
author: your name
description: your role description
company: your company (optional)
# If the issue tracker for your role is not on github, uncomment the
# next line and provide a value
# issue_tracker_url: http://example.com/issue/tracker
# Choose a valid license ID from https://spdx.org - some suggested licenses:
# - BSD-3-Clause (default)
# - MIT
# - GPL-2.0-or-later
# - GPL-3.0-only
# - Apache-2.0
# - CC-BY-4.0
license: license (GPL-2.0-or-later, MIT, etc)
min_ansible_version: 2.1
# If this a Container Enabled role, provide the minimum Ansible Container version.
# min_ansible_container_version:
#
# Provide a list of supported platforms, and for each platform a list of versions.
# If you don't wish to enumerate all versions for a particular platform, use 'all'.
# To view available platforms and versions (or releases), visit:
# https://galaxy.ansible.com/api/v1/platforms/
#
# platforms:
# - name: Fedora
# versions:
# - all
# - 25
# - name: SomePlatform
# versions:
# - all
# - 1.0
# - 7
# - 99.99
galaxy_tags: []
# List tags for your role here, one per line. A tag is a keyword that describes
# and categorizes the role. Users find roles by searching for tags. Be sure to
# remove the '[]' above, if you add tags to this list.
#
# NOTE: A tag is limited to a single word comprised of alphanumeric characters.
# Maximum 20 tags per role.
dependencies: []
# List your role dependencies here, one per line. Be sure to remove the '[]' above,
# if you add dependencies to this list.

View File

@ -0,0 +1,24 @@
---
# tasks file for iptables-kdeconnect
- name: Setup iptables for kdeconnect
when: 'kdeconnect_enabled is true'
block:
- name: Allow new, established packets on TCP Kdeconnect ports
ansible.builtin.iptables:
chain: INPUT
protocol: tcp
destination_port: "{{ kdeconnect_ports }}"
ctstate: NEW,ESTABLISHED
jump: ACCEPT
- name: Allow new, established packets on UDP Kdeconnect ports
ansible.builtin.iptables:
chain: INPUT
protocol: udp
destination_port: "{{ kdeconnect_ports }}"
ctstate: NEW,ESTABLISHED
jump: ACCEPT
- name: iptables-persistent
ansible.builtin.include_role:
name: iptables-persistent

View File

@ -0,0 +1,2 @@
localhost

View File

@ -0,0 +1,5 @@
---
- hosts: localhost
remote_user: root
roles:
- iptables-kdeconnect

View File

@ -0,0 +1,2 @@
---
# vars file for iptables-kdeconnect