From 8d552fd22da25c980e0328593928f1c0fdb15ea0 Mon Sep 17 00:00:00 2001 From: Matthijs Kooijman Date: Thu, 10 Sep 2009 13:06:50 +0200 Subject: [PATCH] fail2ban: Simplify fail2ban configuration file a bit. This removes some configuration duplication. --- etc/fail2ban/jail.conf | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/etc/fail2ban/jail.conf b/etc/fail2ban/jail.conf index ce9c7eb..99e5e95 100644 --- a/etc/fail2ban/jail.conf +++ b/etc/fail2ban/jail.conf @@ -58,12 +58,12 @@ protocol = tcp action_ = %(banaction)s[name=%(__name__)s, port="%(port)s", protocol="%(protocol)s] # ban & send an e-mail with whois report to the destemail. -action_mw = %(banaction)s[name=%(__name__)s, port="%(port)s", protocol="%(protocol)s] +action_mw = %(action_)s %(mta)s-whois[name=%(__name__)s, dest="%(destemail)s", protocol="%(protocol)s] # ban & send an e-mail with whois report and relevant log lines # to the destemail. -action_mwl = %(banaction)s[name=%(__name__)s, port="%(port)s", protocol="%(protocol)s] +action_mwl = %(action_)s %(mta)s-whois-lines[name=%(__name__)s, dest="%(destemail)s", logpath=%(logpath)s] # Choose default action. To change, just override value of 'action' with the -- 2.30.2