knockd.sh 1002 B

123456789101112131415161718192021222324252627282930313233343536
  1. #!/bin/sh
  2. # TODO check if root
  3. echo '\033[35m
  4. __ __ __
  5. / /______ ____ _____/ /______/ /
  6. / //_/ __ \/ __ \/ ___/ //_/ __ /
  7. / ,< / / / / /_/ / /__/ ,< / /_/ /
  8. /_/|_/_/ /_/\____/\___/_/|_|\__,_/
  9. \033[0m'
  10. echo "\033[35;1mInstalling knockd to control ssh port opening\033[0m"
  11. if [ "$EUID" -ne 0 ]; then
  12. echo "Please run as root"
  13. exit
  14. fi
  15. sleep 2
  16. apt-get --yes --force-yes install knockd
  17. mv /etc/knockd.conf /etc/knockd.conf.ori
  18. cp "$_cwd"/assets/knockd.conf /etc/knockd.conf
  19. echo -n "define a sequence number for opening ssh (as 7000,8000,9000) : "
  20. read sq
  21. sed -i "s/7000,8000,9000/$sq/g" /etc/knockd.conf
  22. sed -i 's/START_KNOCKD=0/START_KNOCKD=1/g' /etc/default/knockd
  23. # /etc/init.d/knockd start
  24. systemctl start knockd
  25. # patch https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=868015
  26. # systemctl enable knockd
  27. echo "\033[92;1mknockd installed and configured\033[Om"
  28. echo "\033[92;1mplease note this sequence for future ssh knocking\033[Om"
  29. echo "$sq1"
  30. sleep 3