User Tools

Site Tools


linux:fail2ban

Fail2Ban Commands

List all banned IP's on all services (jails)

for jail in $(sudo fail2ban-client status | grep 'Jail list:' | sed -r 's/.*Jail list://; s/,//g'); do echo "Jail: $jail"; sudo fail2ban-client status "$jail" | grep 'Banned IP list'; echo; done
linux/fail2ban.txt · Last modified: 2024/02/15 23:13 by odefta