added ability to overwrite jail.conf

This commit is contained in:
Dominik Winter 2016-06-03 01:22:03 +02:00
parent 5232935d47
commit 94077b2a29
2 changed files with 18 additions and 2 deletions

11
config/fail2ban-jail.cf Normal file
View File

@ -0,0 +1,11 @@
[DEFAULT]
# "bantime" is the number of seconds that a host is banned.
#bantime = 10800
# A host is banned if it has generated "maxretry" during the last "findtime"
# seconds.
#findtime = 600
# "maxretry" is the number of failures before a host get banned.
#maxretry = 3

View File

@ -263,8 +263,13 @@ SA_TAG2=${SA_TAG2:="6.31"} && sed -i -r 's/^\$sa_tag2_level_deflt (.*);/\$sa_tag
SA_KILL=${SA_KILL:="6.31"} && sed -i -r 's/^\$sa_kill_level_deflt (.*);/\$sa_kill_level_deflt = '$SA_KILL';/g' /etc/amavis/conf.d/20-debian_defaults
test -e /tmp/docker-mailserver/spamassassin-rules.cf && cp /tmp/docker-mailserver/spamassassin-rules.cf /etc/spamassassin/
# Disable logrotate config for fail2ban if not enabled
test -z "$ENABLE_FAIL2BAN" && rm -f /etc/logrotate.d/fail2ban
if [ "$ENABLE_FAIL2BAN" = 1 ]; then
test -e /tmp/docker-mailserver/fail2ban-jail.cf && cp /tmp/docker-mailserver/fail2ban-jail.cf /etc/fail2ban/jail.local
else
# Disable logrotate config for fail2ban if not enabled
rm -f /etc/logrotate.d/fail2ban
fi
# Fix cron.daily for spamassassin
sed -i -e 's/invoke-rc.d spamassassin reload/\/etc\/init\.d\/spamassassin reload/g' /etc/cron.daily/spamassassin