fail2ban.sh 600 B

123456789101112131415161718192021222324
  1. #!/bin/sh
  2. echo -e '\033[35m
  3. ______ _ _____ __
  4. / ____/___ _(_) /__ \ / /_ ____ _____
  5. / /_ / __ `/ / /__/ // __ \/ __ `/ __ \
  6. / __/ / /_/ / / // __// /_/ / /_/ / / / /
  7. /_/ \__,_/_/_//____/_.___/\__,_/_/ /_/
  8. \033[0m'
  9. echo -e "\033[35;1mInstalling fall2ban \033[0m"
  10. . checkroot.sh
  11. sleep 2
  12. apk add fail2ban
  13. # cp /etc/fail2ban/jail.conf /etc/fail2ban/jail.local
  14. # ToDo ask for email and configure jail.local with it
  15. rc-update add fail2ban
  16. # rc-update start fail2ban
  17. # service fail2ban start
  18. /etc/init.d/fail2ban start
  19. echo -e "\033[92;1mfail2ban installed and configured\033[Om"