docker-mailserver/target/bin/fail2ban

86 lines
1.7 KiB
Plaintext
Raw Normal View History

#! /bin/bash
# shellcheck source=../scripts/helpers/index.sh
source /usr/local/bin/helpers/index.sh
if ! IPTABLES_OUTPUT=$(iptables -L -n 2>&1)
then
echo "IPTables is not functioning correctly. The output of \`iptables -L\` was:
${IPTABLES_OUTPUT}
Possible causes for this error are
1. Missing capabilities (you need CAP_NET_RAW & CAP_NET_ADMIN, see \`capsh --print\`)
2. Modifications caused by user-patches.sh
3. Host is configured incorrectly
Aborting...
"
exit 1
fi
function usage { echo "Usage: ${0} [<unban> <ip-address>]" ; }
2020-11-05 11:41:18 +01:00
unset JAILS
declare -a JAILS
for LIST in $(fail2ban-client status | grep "Jail list" | cut -f2- | sed 's/,/ /g')
do
JAILS+=("${LIST}")
done
if [[ -z ${1} ]]
then
2020-11-05 11:41:18 +01:00
IP_COUNT=0
for JAIL in "${JAILS[@]}"
do
2020-11-05 11:41:18 +01:00
BANNED_IP="$(iptables -L "f2b-${JAIL}" -n 2>/dev/null | grep -Eo '[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}' | grep -v '0.0.0.0')"
2020-11-05 11:41:18 +01:00
if [[ -n ${BANNED_IP} ]]
then
2020-11-05 11:41:18 +01:00
echo "Banned in ${JAIL}: ${BANNED_IP//$'\n'/, }"
IP_COUNT=$(( IP_COUNT + 1 ))
fi
done
if [[ ${IP_COUNT} -eq 0 ]]
then
2020-11-05 11:41:18 +01:00
echo "No IPs have been banned."
fi
2020-11-05 11:41:18 +01:00
else
2020-11-05 11:41:18 +01:00
case ${1} in
2020-11-05 11:41:18 +01:00
unban)
shift
if [[ -n ${1} ]]
then
2020-11-05 11:41:18 +01:00
for JAIL in "${JAILS[@]}"
do
2020-11-05 12:40:24 +01:00
RESULT="$(fail2ban-client set "${JAIL}" unbanip "${@}" 2>&1)"
[[ ${RESULT} != *"is not banned"* ]] && [[ ${RESULT} != *"NOK"* ]] && echo -e "Unbanned IP from ${JAIL}: ${RESULT}"
done
2020-11-05 11:41:18 +01:00
else
2020-11-05 11:41:18 +01:00
echo "You need to specify an IP address. Run './setup.sh debug fail2ban' to get a list of banned IP addresses." >&2
exit 0
fi
;;
*)
usage
_exit_with_error "unknown command: ${1}"
;;
2020-11-05 11:41:18 +01:00
esac
fi
2020-11-05 11:41:18 +01:00
exit 0