summaryrefslogtreecommitdiff
path: root/README.md
diff options
context:
space:
mode:
authorJens Diemer <github.com@jensdiemer.de>2018-11-23 15:47:37 +0100
committerGitHub <noreply@github.com>2018-11-23 15:47:37 +0100
commit52f6bfc2df96fa4258c742a7369d25e8cf0c5f2b (patch)
tree4848ea974a3979260de9428812b3a215cd1a62c1 /README.md
parentb49c1ab4b3dcbd9728e05292da01c7357e19b3e1 (diff)
downloadfail2ban-52f6bfc2df96fa4258c742a7369d25e8cf0c5f2b.tar.gz
Add link to https://fail2ban.readthedocs.io in README
Diffstat (limited to 'README.md')
-rw-r--r--README.md2
1 files changed, 1 insertions, 1 deletions
diff --git a/README.md b/README.md
index aa3203c1..88ae1d05 100644
--- a/README.md
+++ b/README.md
@@ -22,7 +22,7 @@ mechanisms if you really want to protect services.
------|------
This README is a quick introduction to Fail2Ban. More documentation, FAQ, and HOWTOs
-to be found on fail2ban(1) manpage, [Wiki](https://github.com/fail2ban/fail2ban/wiki)
+to be found on fail2ban(1) manpage, [Documentation](https://fail2ban.readthedocs.io/), [Wiki](https://github.com/fail2ban/fail2ban/wiki)
and the website: https://www.fail2ban.org
Installation: