summaryrefslogtreecommitdiff
path: root/config/action.d/sendmail-whois-ipjailmatches.conf
diff options
context:
space:
mode:
Diffstat (limited to 'config/action.d/sendmail-whois-ipjailmatches.conf')
-rw-r--r--config/action.d/sendmail-whois-ipjailmatches.conf5
1 files changed, 4 insertions, 1 deletions
diff --git a/config/action.d/sendmail-whois-ipjailmatches.conf b/config/action.d/sendmail-whois-ipjailmatches.conf
index 689ffe45..06ea3a3e 100644
--- a/config/action.d/sendmail-whois-ipjailmatches.conf
+++ b/config/action.d/sendmail-whois-ipjailmatches.conf
@@ -10,13 +10,16 @@ before = sendmail-common.conf
[Definition]
+# bypass ban/unban for restored tickets
+norestored = 1
+
# Option: actionban
# Notes.: command executed when banning an IP. Take care that the
# command is executed with Fail2Ban user rights.
# Tags: See jail.conf(5) man page
# Values: CMD
#
-actionban = printf %%b "Subject: [Fail2Ban] <name>: banned <ip> from `uname -n`
+actionban = printf %%b "Subject: [Fail2Ban] <name>: banned <ip> from <fq-hostname>
Date: `LC_ALL=C date +"%%a, %%d %%h %%Y %%T %%z"`
From: <sendername> <<sender>>
To: <dest>\n