]> git.pld-linux.org Git - packages/fail2ban.git/blob - fail2ban.init
rel 3; insist on starting in case like: Fail2ban seems to be in unexpected state...
[packages/fail2ban.git] / fail2ban.init
1 #!/bin/sh
2 #
3 # fail2ban      
4 #
5 # chkconfig: 345 20 08
6 # description: Fail2ban daemon
7 #              http://fail2ban.sourceforge.net/wiki/index.php/Main_Page
8 # process name: fail2ban-server
9 # pidfile:      /var/run/fail2ban/fail2ban.pid
10 # config:       /etc/fail2ban/fail2ban.conf
11 #
12
13 #
14
15 # Source function library
16 . /etc/rc.d/init.d/functions
17
18 # Get network config
19 . /etc/sysconfig/network
20
21 # Get service config
22 [ -f /etc/sysconfig/fail2ban ] && . /etc/sysconfig/fail2ban
23
24 # Check that networking is up.
25 if is_yes "${NETWORKING}"; then
26         if [ ! -f /var/lock/subsys/network -a "$1" != stop -a "$1" != status ]; then
27                 msg_network_down fail2ban
28                 exit 1
29         fi
30 else
31         exit 0
32 fi
33
34
35 start() {
36         # Check if the service is already running?
37         if [ ! -f /var/lock/subsys/fail2ban ]; then
38                 rm -f /var/run/fail2ban/fail2ban.sock > /dev/null 2>&1
39                 msg_starting fail2ban
40                 daemon --pidfile /var/run/fail2ban/fail2ban.pid /usr/bin/fail2ban-client start
41                 RETVAL=$?
42                 [ $RETVAL -eq 0 ] && touch /var/lock/subsys/fail2ban
43         else
44                 msg_already_running fail2ban
45         fi
46 }
47
48 stop() {
49         # Stop daemons.
50         if [ -f /var/lock/subsys/fail2ban ]; then
51                 msg_stopping fail2ban
52                 daemon --pidfile /var/run/fail2ban/fail2ban.pid /usr/bin/fail2ban-client stop
53                 rm -f /var/lock/subsys/fail2ban /var/run/fail2ban/fail2ban.pid >/dev/null 2>&1
54         else
55                 msg_not_running fail2ban
56         fi
57 }
58
59 reload() {
60         if [ -f /var/lock/subsys/fail2ban ]; then
61                 msg_reloading fail2ban
62                 daemon --pidfile /var/run/fail2ban/fail2ban.pid /usr/bin/fail2ban-client reload
63         else
64                 msg_not_running fail2ban
65         fi
66 }
67
68
69 condrestart() {
70         if [ -f /var/lock/subsys/fail2ban ]; then
71                 stop
72                 start
73         else
74                 msg_not_running fail2ban
75                 RETVAL=$1
76         fi
77 }
78
79 RETVAL=0
80 # See how we were called.
81 case "$1" in
82   start)
83         start
84         ;;
85   stop)
86         stop
87         ;;
88   reload)
89         reload
90         ;;
91   restart)
92         stop
93         start
94         ;;
95   try-restart)
96         condrestart 0
97         ;;
98   force-reload)
99         condrestart 7
100         ;;
101   status)
102         status --pidfile /var/run/fail2ban/fail2ban.pid fail2ban
103         RETVAL=$?
104         /usr/bin/fail2ban-client status
105         ;;
106   *)
107         msg_usage "$0 {start|stop|reload|restart|try-restart|force-reload|status}"
108         exit 3
109         ;;
110 esac
111
112 exit $RETVAL
This page took 0.080093 seconds and 3 git commands to generate.