X-Git-Url: http://ftp.carnet.hr/carnet-debian/scm?a=blobdiff_plain;f=debian%2Fpostinst;h=37638c73619c8679503521efc0141e1849356b67;hb=34fe7f3da08eb7c9321f7c189a4cd32426f177f0;hp=ac489146680a31769eddb4a53aac9f053fad83b5;hpb=ce0d4ab7aeae0f232197273c4fcddc715a7f099e;p=fail2ban-cn.git diff --git a/debian/postinst b/debian/postinst index ac48914..37638c7 100755 --- a/debian/postinst +++ b/debian/postinst @@ -1,72 +1,63 @@ #!/bin/sh -# postinst script for bind9-cn -# -# see: dh_installdeb(1) set -e +[ "$1" = "configure" ] || exit 0 +[ "$DEBIAN_SCRIPT_DEBUG" ] && set -vx -# summary of how this script can be called: -# * `configure' -# * `abort-upgrade' -# * `abort-remove' `in-favour' -# -# * `abort-deconfigure' `in-favour' -# `removing' -# -# for details, see http://www.debian.org/doc/debian-policy/ or -# the debian-policy package -# - -case "$1" in - configure|reconfigure) - # continue below - ;; - - *) - exit 0 - ;; -esac - -# import CN-functions +# Load CARNET Tools . /usr/share/carnet-tools/functions.sh -CONF=/etc/fail2ban/jail.conf +CONF="/etc/fail2ban/jail.conf" if [ -e "$CONF" ]; then # enable ssh, pam-generic, sasl, proftpd and vsftpd service - perl -ne 'if (/^\[(ssh|pam-generic|sasl|proftpd|vsftpd)\]/ .. /^enabled/) { $_ =~ s/^enabled\s=\sfalse/enabled = true/gi }; print $_' "$CONF" > "$CONF.$$" && \ + echo "CN: Enabling SSH, PAM-generic, SASL and Dovecot support..." + perl -ne 'if (/^\[(ssh|pam-generic|sasl|dovecot)\]/ .. /^enabled/) { $_ =~ s/^enabled\s+=\s+false/enabled = true/gi }; print $_' "$CONF" > "$CONF.$$" && \ cp_mv "$CONF.$$" "$CONF" rm -f "$CONF.$$" - # enable dovecot service - cp -a "$CONF" "$CONF.$$" - cp-update fail2ban-cn "$CONF.$$" < "$CONF.$$" && \ + cp_mv "$CONF.$$" "$CONF" + rm -f "$CONF.$$" + else + echo "CN: Disabling vsftpd support..." + perl -ne 'if (/^\[vsftpd\]/ .. /^enabled/) { $_ =~ s/^enabled\s+=\s+true/enabled = false/gi }; print $_' "$CONF" > "$CONF.$$" && \ + cp_mv "$CONF.$$" "$CONF" + rm -f "$CONF.$$" + fi -enabled = true -port = 110,143 -protocol = tcp -filter = dovecot -logpath = /var/log/mail.log -EOF - cp_mv "$CONF.$$" "$CONF" + if [ -f /var/log/proftpd/proftpd.log ]; then + echo "CN: Enabling ProFTPD support..." + perl -ne 'if (/^\[proftpd\]/ .. /^enabled/) { $_ =~ s/^enabled\s+=\s+false/enabled = true/gi }; print $_' "$CONF" > "$CONF.$$" && \ + cp_mv "$CONF.$$" "$CONF" + rm -f "$CONF.$$" + else + echo "CN: Disabling ProFTPD support..." + perl -ne 'if (/^\[proftpd\]/ .. /^enabled/) { $_ =~ s/^enabled\s+=\s+true/enabled = false/gi }; print $_' "$CONF" > "$CONF.$$" && \ + cp_mv "$CONF.$$" "$CONF" + rm -f "$CONF.$$" + fi + + # postfix-sasl in jessie, not sasl anymore + cp_check_and_sed 'filter[ ]*=[ ]*sasl' \ + 's/^filter[ ]*=[ ]*sasl/filter = postfix-sasl/gi' \ + "$CONF" && echo "CN: Fixing sasl to postfix-sasl..." || true # add network address and class if needed cp_get_netaddr || true NETADDR="$RET" IGNOREIP=$(grep '^ignoreip' "$CONF") if ! echo "$IGNOREIP" | grep -q "$NETADDR"; then + echo "CN: Enabling local IP ranges exclusion..." cp_check_and_sed '^ignoreip' \ "s;^\(ignoreip.*\)$;\1 $NETADDR;g" "$CONF" || true fi fi # restart the services -if [ -x "`which invoke-rc.d 2>/dev/null`" ]; then - invoke-rc.d fail2ban restart || exit $? -else - /etc/init.d/fail2ban restart || exit $? -fi +service fail2ban restart || exit $? # dh_installdeb will replace this with shell code automatically # generated by other debhelper scripts.