summaryrefslogtreecommitdiff
path: root/fail2ban/client/actionreader.py
blob: 88b0aca140d534cda6a25e7140c40f919b615609 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
# emacs: -*- mode: python; py-indent-offset: 4; indent-tabs-mode: t -*-
# vi: set ft=python sts=4 ts=4 sw=4 noet :

# This file is part of Fail2Ban.
#
# Fail2Ban is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License as published by
# the Free Software Foundation; either version 2 of the License, or
# (at your option) any later version.
#
# Fail2Ban is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with Fail2Ban; if not, write to the Free Software
# Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA  02110-1301, USA.

# Author: Cyril Jaquier
# 

__author__ = "Cyril Jaquier"
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
__license__ = "GPL"

import os

from .configreader import DefinitionInitConfigReader
from ..helpers import getLogger
from ..server.action import CommandAction

# Gets the instance of the logger.
logSys = getLogger(__name__)


class ActionReader(DefinitionInitConfigReader):

	_configOpts = {
		"actionstart": ["string", None],
		"actionstart_on_demand": ["bool", None],
		"actionstop": ["string", None],
		"actionflush": ["string", None],
		"actionreload": ["string", None],
		"actioncheck": ["string", None],
		"actionrepair": ["string", None],
		"actionrepair_on_unban": ["bool", None],
		"actionban": ["string", None],
		"actionprolong": ["string", None],
		"actionreban": ["string", None],
		"actionunban": ["string", None],
		"norestored": ["bool", None],
	}

	def __init__(self, file_, jailName, initOpts, **kwargs):
		# always supply jail name as name parameter if not specified in options:
		n = initOpts.get("name")
		if n is None:
			initOpts["name"] = n = jailName
		actname = initOpts.get("actname")
		if actname is None:
			actname = file_
			# ensure we've unique action name per jail:
			if n != jailName:
				actname += n[len(jailName):] if n.startswith(jailName) else '-' + n
			initOpts["actname"] = actname
		self._name = actname
		DefinitionInitConfigReader.__init__(
			self, file_, jailName, initOpts, **kwargs)

	def setFile(self, fileName):
		self.__file = fileName
		DefinitionInitConfigReader.setFile(self, os.path.join("action.d", fileName))
	
	def getFile(self):
		return self.__file

	def setName(self, name):
		self._name = name

	def getName(self):
		return self._name

	def convert(self):
		opts = self.getCombined(
			ignore=CommandAction._escapedTags | set(('timeout', 'bantime')))
		# stream-convert:
		head = ["set", self._jailName]
		stream = list()
		stream.append(head + ["addaction", self._name])
		multi = []
		for opt, optval in opts.iteritems():
			if opt in self._configOpts and not opt.startswith('known/'):
				multi.append([opt, optval])
		if self._initOpts:
			for opt, optval in self._initOpts.iteritems():
				if opt not in self._configOpts and not opt.startswith('known/'):
					multi.append([opt, optval])
		if len(multi) > 1:
			stream.append(["multi-set", self._jailName, "action", self._name, multi])
		elif len(multi):
			stream.append(["set", self._jailName, "action", self._name] + multi[0])

		return stream