Advertisement
Guest User

Untitled

a guest
Apr 23rd, 2017
68
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.34 KB | None | 0 0
  1. # Print status for all fail2ban jails.
  2. function f2bstall() {
  3. JAILS=($(fail2ban-client status | grep "Jail list" | sed -E 's/^[^:]+:[ \t]+//' | sed 's/,//g'))
  4. for JAIL in ${JAILS[@]}
  5. do
  6. echo "--------------- 👀 JAIL STATUS: $JAIL ... ---------------"
  7. fail2ban-client status $JAIL
  8. echo "--------------- ... ---------------"
  9. done
  10. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement