apache/nginx/fail2ban: mention ip_whitelist.yml in README.md

This commit is contained in:
Jérémy Lecour 2018-11-02 18:18:22 +01:00 committed by Jérémy Lecour
parent 2f9348e3d1
commit 06a0f0d9b7
3 changed files with 6 additions and 0 deletions

View File

@ -6,6 +6,8 @@ Install Apache
Everything is in the `tasks/main.yml` file for now.
An `ip_whitelist.yml` standalone task file is available to update IP adresses whitelist without rolling the whole role.
## Available variables
Main variables are :

View File

@ -6,6 +6,8 @@ Install Fail2ban.
Everything is in the `tasks/main.yml` file.
An `ip_whitelist.yml` standalone task file is available to update IP adresses whitelist without rolling the whole role.
## Available variables
Main variables are :

View File

@ -12,6 +12,8 @@ The minimal mode is for servers without real web apps, and only access to munin
The regular mode is for full fledged web services with optimized defaults.
An `ip_whitelist.yml` standalone task file is available to update IP adresses whitelist without rolling the whole role.
## Available variables
Main variables are :