summaryrefslogtreecommitdiff
path: root/config/action.d/blocklist_de.conf
diff options
context:
space:
mode:
authorSteven Hiscocks <steven@hiscocks.me.uk>2013-12-05 18:12:15 +0000
committerSteven Hiscocks <steven@hiscocks.me.uk>2013-12-05 18:12:15 +0000
commita19b33cc7263c0758d6848ecbaa0e5ad4e24b962 (patch)
tree3c44ea69301f98fd3befbee20359b73f9818bc6a /config/action.d/blocklist_de.conf
parentf742ed0e4bc3182f36f348345bce2858b6db4369 (diff)
downloadfail2ban-a19b33cc7263c0758d6848ecbaa0e5ad4e24b962.tar.gz
ENH: blocklist.de action added fail2ban version as user agent
Diffstat (limited to 'config/action.d/blocklist_de.conf')
-rw-r--r--config/action.d/blocklist_de.conf2
1 files changed, 1 insertions, 1 deletions
diff --git a/config/action.d/blocklist_de.conf b/config/action.d/blocklist_de.conf
index 468f3fc9..6f47d87b 100644
--- a/config/action.d/blocklist_de.conf
+++ b/config/action.d/blocklist_de.conf
@@ -54,7 +54,7 @@ actioncheck =
# Tags: See jail.conf(5) man page
# Values: CMD
#
-actionban = ! curl --data-urlencode 'server=<email>' --data 'apikey=<apikey>' --data 'service=<service>' --data 'ip=<ip>' --data-urlencode 'logs=<matches>' --data 'format=text' "https://www.blocklist.de/en/httpreports.html" | grep "status: error"
+actionban = ! curl --data-urlencode 'server=<email>' --data 'apikey=<apikey>' --data 'service=<service>' --data 'ip=<ip>' --data-urlencode 'logs=<matches>' --data 'format=text' --user-agent "`fail2ban-client --version | head -1`" "https://www.blocklist.de/en/httpreports.html" | grep "status: error"
# Option: actionunban
# Notes.: command executed when unbanning an IP. Take care that the