2
0
Fork 0

update readme

This commit is contained in:
Luca Bilke 2024-02-11 18:41:31 +01:00
parent 1447aa30fd
commit bf1ccf2b05
No known key found for this signature in database
GPG Key ID: AD6630D0A1E650AC
1 changed files with 8 additions and 0 deletions

View File

@ -5,6 +5,11 @@
Du musst einmal die `host_vars/server.example.com.yml` Datei umbennenen und die `inventory` Datei anpassen um deinen Host zu erreichen.
In `host_vars/server.example.com.yml` kannst du fail2ban und nftables konfigurieren.
## Ausführen
```
ansible-playbook site.yml
```
## Dokumentation
### nftables
@ -13,3 +18,6 @@ In `host_vars/server.example.com.yml` kannst du fail2ban und nftables konfigurie
### fail2ban
- [Rolle](https://github.com/Oefenweb/ansible-fail2ban/blob/master/README.md)
- [Konfiguration](https://github.com/fail2ban/fail2ban/wiki/Proper-fail2ban-configuration)
### zfs
- [Rolle](https://github.com/mrlesmithjr/ansible-zfs/blob/master/README.md)