Expand jail.conf and restart fail2ban on network-create, network-delete and remoteaccess-update

This commit is contained in:
Daniel Berteaud 2013-05-03 11:20:15 +02:00
parent ece16d1159
commit 8131efc2ec
1 changed files with 6 additions and 0 deletions

View File

@ -9,8 +9,14 @@ foreach my $event qw(fail2ban-conf bootstrap-console-save){
templates2events("/etc/fail2ban/fail2ban.conf", "$event");
templates2events("/etc/logrotate.d/fail2ban", "$event");
}
templates2events("/etc/fail2ban/jail.conf", "network-create");
templates2events("/etc/fail2ban/jail.conf", "network-delete");
templates2events("/etc/fail2ban/jail.conf", "remoteaccess-update");
safe_symlink("adjust", "root/etc/e-smith/events/fail2ban-update/services2adjust/masq");
safe_symlink("restart", "root/etc/e-smith/events/fail2ban-conf/services2adjust/fail2ban");
safe_symlink("restart", "root/etc/e-smith/events/network-create/services2adjust/fail2ban");
safe_symlink("restart", "root/etc/e-smith/events/network-delete/services2adjust/fail2ban");
safe_symlink("restart", "root/etc/e-smith/events/remoteaccess-update/services2adjust/fail2ban");
service_link_enhanced("fail2ban", "S92", "7");
service_link_enhanced("fail2ban", "K08", "6");