summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorYaroslav Halchenko <debian@onerussian.com>2006-11-06 14:23:58 +0000
committerYaroslav Halchenko <debian@onerussian.com>2006-11-06 14:23:58 +0000
commitb457f61e74213c778969a2265f348b6fcb28ca54 (patch)
tree5b211d8ef8cff3bffacc1d4e483464809bb0aaae
parent2e568c08d600a17a6ca58926ed9791eced75c9ca (diff)
downloadfail2ban-debian/0.7.4-2.tar.gz
* Added reload/force-reload actions to init scriptdebian/0.7.4-2
* Adjusted jail.conf a bit
-rw-r--r--debian/changelog7
-rw-r--r--debian/fail2ban.init14
-rw-r--r--debian/jail.conf11
3 files changed, 27 insertions, 5 deletions
diff --git a/debian/changelog b/debian/changelog
index 14292a26..1edd866a 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,10 @@
+fail2ban (0.7.4-2) experimental; urgency=low
+
+ * Added reload/force-reload actions to init script
+ * Adjusted jail.conf a bit
+
+ -- Yaroslav Halchenko <debian@onerussian.com> Mon, 6 Nov 2006 09:18:58 -0500
+
fail2ban (0.7.4-1) experimental; urgency=low
* New upstream release
diff --git a/debian/fail2ban.init b/debian/fail2ban.init
index 593c2cdd..f86c9f0e 100644
--- a/debian/fail2ban.init
+++ b/debian/fail2ban.init
@@ -116,6 +116,13 @@ do_stop()
return 0
}
+#
+# Function to reload configuration
+#
+do_reload() {
+ $DAEMON reload > /dev/null && return 0 || return 1
+ return 0
+}
# yoh:
# shortcut function to don't duplicate case statements and to don't use
@@ -162,6 +169,13 @@ case "$1" in
;;
esac
;;
+
+ reload|force-reload)
+ log_daemon_msg "Reloading $DESC" "$NAME"
+ do_reload
+ log_end_msg $?
+ ;;
+
status)
log_daemon_msg "Status of $DESC"
do_status
diff --git a/debian/jail.conf b/debian/jail.conf
index 2baf5923..1770d057 100644
--- a/debian/jail.conf
+++ b/debian/jail.conf
@@ -4,7 +4,7 @@
# provided now under /usr/share/doc/fail2ban/examples/jail.conf
# for additional examples.
#
-# To avoid merges during upgrades do not modify this file
+# To avoid merges during upgrades DO NOT MODIFY THIS FILE
# and rather provide your changes in /etc/fail2ban/jail.local
#
# Author: Yaroslav O. Halchenko <debian@onerussian.com>
@@ -37,13 +37,14 @@ destemail = root@localhost
action = iptables[name=%(__name__)s, port=%(port)s]
# Default action to take: ban & send an e-mail with whois report
-# to the destemail
+# to the destemail. Copy/paste+uncomment next 2 lines into jail.local
+# to activate
#action = iptables[name=%(__name__)s, port=%(port)s]
-# mail-whois[name=%(__name__)s, dest=%(destemail)s]
+# mail-whois[name=%(__name__)s, dest=%(destemail)s]
#
-# Next jails corresponds to the standard configuration in Fail2ban 0.6.
-# Please enable them by including
+# Next jails corresponds to the standard configuration in Fail2ban 0.6
+# which was shipped in Debian. Please enable them by including
#
# [SECTION_NAME]
# enabled = true