summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorCyril Jaquier <cyril.jaquier@fail2ban.org>2008-05-19 21:09:39 +0000
committerCyril Jaquier <cyril.jaquier@fail2ban.org>2008-05-19 21:09:39 +0000
commitba1006bd7d9f6a7616b700aae7ba869e26b14106 (patch)
treec43328bc0cf92415cc7815be15d66ce4872b818a
parent2f629525d9da5d4b3e13c3ffe7c13e02904a0fab (diff)
downloadfail2ban-ba1006bd7d9f6a7616b700aae7ba869e26b14106.tar.gz
- Removed deprecated mail*.conf actions.
git-svn-id: https://fail2ban.svn.sourceforge.net/svnroot/fail2ban/trunk@698 a942ae1a-1317-0410-a47c-b1dcaea8d605
-rw-r--r--ChangeLog1
-rw-r--r--MANIFEST4
-rw-r--r--config/action.d/mail-buffered.conf88
-rw-r--r--config/action.d/mail-whois-lines.conf75
-rw-r--r--config/action.d/mail-whois.conf69
-rw-r--r--config/action.d/mail.conf67
6 files changed, 1 insertions, 303 deletions
diff --git a/ChangeLog b/ChangeLog
index ac60bb98..6eff46f3 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -11,6 +11,7 @@ ver. 0.9.0 (2008/??/??) - alpha
----------
- Added new prefix remover.
- Added ISO 8601 date/time format.
+- Removed deprecated mail*.conf actions.
ver. 0.8.3 (2008/??/??) - stable
----------
diff --git a/MANIFEST b/MANIFEST
index 1165bf7f..9e72e7cd 100644
--- a/MANIFEST
+++ b/MANIFEST
@@ -86,10 +86,6 @@ config/action.d/iptables-allports.conf
config/action.d/iptables-multiport.conf
config/action.d/iptables-multiport-log.conf
config/action.d/iptables-new.conf
-config/action.d/mail.conf
-config/action.d/mail-buffered.conf
-config/action.d/mail-whois.conf
-config/action.d/mail-whois-lines.conf
config/action.d/sendmail.conf
config/action.d/sendmail-buffered.conf
config/action.d/sendmail-whois.conf
diff --git a/config/action.d/mail-buffered.conf b/config/action.d/mail-buffered.conf
deleted file mode 100644
index da7f2d68..00000000
--- a/config/action.d/mail-buffered.conf
+++ /dev/null
@@ -1,88 +0,0 @@
-# Fail2Ban configuration file
-#
-# Author: Cyril Jaquier
-#
-# $Revision: 668 $
-#
-
-[Definition]
-
-# Option: actionstart
-# Notes.: command executed once at the start of Fail2Ban.
-# Values: CMD
-#
-actionstart = printf %%b "Hi,\n
- The jail <name> has been started successfully.\n
- Output will be buffered until <lines> lines are available.\n
- Regards,\n
- Fail2Ban"|mail -s "[Fail2Ban] <name>: started" <dest>
-
-# Option: actionstop
-# Notes.: command executed once at the end of Fail2Ban
-# Values: CMD
-#
-actionstop = if [ -f <tmpfile> ]; then
- printf %%b "Hi,\n
- These hosts have been banned by Fail2Ban.\n
- `cat <tmpfile>`
- Regards,\n
- Fail2Ban"|mail -s "[Fail2Ban] <name>: Summary" <dest>
- rm <tmpfile>
- fi
- printf %%b "Hi,\n
- The jail <name> has been stopped.\n
- Regards,\n
- Fail2Ban"|mail -s "[Fail2Ban] <name>: stopped" <dest>
-
-# Option: actioncheck
-# Notes.: command executed once before each actionban command
-# Values: CMD
-#
-actioncheck =
-
-# Option: actionban
-# Notes.: command executed when banning an IP. Take care that the
-# command is executed with Fail2Ban user rights.
-# Tags: <ip> IP address
-# <failures> number of failures
-# <time> unix timestamp of the ban time
-# Values: CMD
-#
-actionban = printf %%b "`date`: <ip> (<failures> failures)\n" >> <tmpfile>
- LINE=$( wc -l <tmpfile> | awk '{ print $1 }' )
- if [ $LINE -eq <lines> ]; then
- printf %%b "Hi,\n
- These hosts have been banned by Fail2Ban.\n
- `cat <tmpfile>`
- \nRegards,\n
- Fail2Ban"|mail -s "[Fail2Ban] <name>: Summary" <dest>
- rm <tmpfile>
- fi
-
-# Option: actionunban
-# Notes.: command executed when unbanning an IP. Take care that the
-# command is executed with Fail2Ban user rights.
-# Tags: <ip> IP address
-# <failures> number of failures
-# <time> unix timestamp of the ban time
-# Values: CMD
-#
-actionunban =
-
-[Init]
-
-# Default name of the chain
-#
-name = default
-
-# Default number of lines that are buffered
-#
-lines = 5
-
-# Default temporary file
-#
-tmpfile = /tmp/fail2ban-mail.txt
-
-# Destination/Addressee of the mail
-#
-dest = root
diff --git a/config/action.d/mail-whois-lines.conf b/config/action.d/mail-whois-lines.conf
deleted file mode 100644
index 6d3343b6..00000000
--- a/config/action.d/mail-whois-lines.conf
+++ /dev/null
@@ -1,75 +0,0 @@
-# Fail2Ban configuration file
-#
-# Author: Cyril Jaquier
-# Modified-By: Yaroslav Halchenko to include grepping on IP over log files
-# $Revision$
-#
-
-[Definition]
-
-# Option: actionstart
-# Notes.: command executed once at the start of Fail2Ban.
-# Values: CMD
-#
-actionstart = printf %%b "Hi,\n
- The jail <name> has been started successfully.\n
- Regards,\n
- Fail2Ban"|mail -s "[Fail2Ban] <name>: started" <dest>
-
-# Option: actionstop
-# Notes.: command executed once at the end of Fail2Ban
-# Values: CMD
-#
-actionstop = printf %%b "Hi,\n
- The jail <name> has been stopped.\n
- Regards,\n
- Fail2Ban"|mail -s "[Fail2Ban] <name>: stopped" <dest>
-
-# Option: actioncheck
-# Notes.: command executed once before each actionban command
-# Values: CMD
-#
-actioncheck =
-
-# Option: actionban
-# Notes.: command executed when banning an IP. Take care that the
-# command is executed with Fail2Ban user rights.
-# Tags: <ip> IP address
-# <failures> number of failures
-# <failtime> unix timestamp of the last failure
-# <bantime> unix timestamp of the ban time
-# Values: CMD
-#
-actionban = printf %%b "Hi,\n
- The IP <ip> has just been banned by Fail2Ban after
- <failures> attempts against <name>.\n\n
- Here are more information about <ip>:\n
- `whois <ip>`\n\n
- Lines containing IP:<ip> in <logpath>\n
- `grep '\<<ip>\>' <logpath>`\n\n
- Regards,\n
- Fail2Ban"|mail -s "[Fail2Ban] <name>: banned <ip>" <dest>
-
-# Option: actionunban
-# Notes.: command executed when unbanning an IP. Take care that the
-# command is executed with Fail2Ban user rights.
-# Tags: <ip> IP address
-# <bantime> unix timestamp of the ban time
-# <unbantime> unix timestamp of the unban time
-# Values: CMD
-#
-actionunban =
-
-[Init]
-
-# Defaut name of the chain
-#
-name = default
-
-# Destinataire of the mail
-#
-dest = root
-
-# Path to the log files which contain relevant lines for the abuser IP
-#
-logpath = /dev/null
diff --git a/config/action.d/mail-whois.conf b/config/action.d/mail-whois.conf
deleted file mode 100644
index 044aa05b..00000000
--- a/config/action.d/mail-whois.conf
+++ /dev/null
@@ -1,69 +0,0 @@
-# Fail2Ban configuration file
-#
-# Author: Cyril Jaquier
-#
-# $Revision$
-#
-
-[Definition]
-
-# Option: actionstart
-# Notes.: command executed once at the start of Fail2Ban.
-# Values: CMD
-#
-actionstart = echo -en "Hi,\n
- The jail <name> has been started successfuly.\n
- Regards,\n
- Fail2Ban"|mail -s "[Fail2Ban] <name>: started" <dest>
-
-# Option: actionend
-# Notes.: command executed once at the end of Fail2Ban
-# Values: CMD
-#
-actionstop = echo -en "Hi,\n
- The jail <name> has been stopped.\n
- Regards,\n
- Fail2Ban"|mail -s "[Fail2Ban] <name>: stopped" <dest>
-
-# Option: actioncheck
-# Notes.: command executed once before each actionban command
-# Values: CMD
-#
-actioncheck =
-
-# Option: actionban
-# Notes.: command executed when banning an IP. Take care that the
-# command is executed with Fail2Ban user rights.
-# Tags: <ip> IP address
-# <failures> number of failures
-# <time> unix timestamp of the ban time
-# Values: CMD
-#
-actionban = echo -en "Hi,\n
- The IP <ip> has just been banned by Fail2Ban after
- <failures> attempts against <name>.\n\n
- Here are more information about <ip>:\n
- `whois <ip>`\n
- Regards,\n
- Fail2Ban"|mail -s "[Fail2Ban] <name>: banned <ip>" <dest>
-
-# Option: actionunban
-# Notes.: command executed when unbanning an IP. Take care that the
-# command is executed with Fail2Ban user rights.
-# Tags: <ip> IP address
-# <failures> number of failures
-# <time> unix timestamp of the ban time
-# Values: CMD
-#
-actionunban =
-
-[Init]
-
-# Defaut name of the chain
-#
-name = default
-
-# Destination/Addressee of the mail
-#
-dest = root
-
diff --git a/config/action.d/mail.conf b/config/action.d/mail.conf
deleted file mode 100644
index 2757aa74..00000000
--- a/config/action.d/mail.conf
+++ /dev/null
@@ -1,67 +0,0 @@
-# Fail2Ban configuration file
-#
-# Author: Cyril Jaquier
-#
-# $Revision$
-#
-
-[Definition]
-
-# Option: actionstart
-# Notes.: command executed once at the start of Fail2Ban.
-# Values: CMD
-#
-actionstart = echo -en "Hi,\n
- The jail <name> has been started successfuly.\n
- Regards,\n
- Fail2Ban"|mail -s "[Fail2Ban] <name>: started" <dest>
-
-# Option: actionend
-# Notes.: command executed once at the end of Fail2Ban
-# Values: CMD
-#
-actionstop = echo -en "Hi,\n
- The jail <name> has been stopped.\n
- Regards,\n
- Fail2Ban"|mail -s "[Fail2Ban] <name>: stopped" <dest>
-
-# Option: actioncheck
-# Notes.: command executed once before each actionban command
-# Values: CMD
-#
-actioncheck =
-
-# Option: actionban
-# Notes.: command executed when banning an IP. Take care that the
-# command is executed with Fail2Ban user rights.
-# Tags: <ip> IP address
-# <failures> number of failures
-# <time> unix timestamp of the ban time
-# Values: CMD
-#
-actionban = echo -en "Hi,\n
- The IP <ip> has just been banned by Fail2Ban after
- <failures> attempts against <name>.\n
- Regards,\n
- Fail2Ban"|mail -s "[Fail2Ban] <name>: banned <ip>" <dest>
-
-# Option: actionunban
-# Notes.: command executed when unbanning an IP. Take care that the
-# command is executed with Fail2Ban user rights.
-# Tags: <ip> IP address
-# <failures> number of failures
-# <time> unix timestamp of the ban time
-# Values: CMD
-#
-actionunban =
-
-[Init]
-
-# Defaut name of the chain
-#
-name = default
-
-# Destination/Addressee of the mail
-#
-dest = root
-