From c69547f2b2f75ceb6d5e9f4fb7849c579f08a409 Mon Sep 17 00:00:00 2001 From: Mathias Merscher Date: Sat, 9 Mar 2019 21:48:15 +0100 Subject: [PATCH] clarify fail2ban requirements --- README.md | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/README.md b/README.md index 90e8867..7d91403 100644 --- a/README.md +++ b/README.md @@ -107,7 +107,9 @@ The following have been tested with Debian 8, it should work on Ubuntu as well. ### Fail2Ban configuration -If enabled, this will deploy a fail2ban filter and jail config for Gitea as described in the [Gitea Documentation](https://docs.gitea.io/en-us/fail2ban-setup/). Fail2ban has to be already installed. +If enabled, this will deploy a fail2ban filter and jail config for Gitea as described in the [Gitea Documentation](https://docs.gitea.io/en-us/fail2ban-setup/). + +As this will only deploy config files fail2ban has to be already installed, otherwise the role will fail. * `gitea_fail2ban_enabled`: Wether to deploy the fail2ban config snippets * `gitea_fail2ban_jail_maxretry`: fail2ban jail `maxretry` setting. Default: `10`