Fail2ban 0.8.2 (Default branch)


 
Thread Tools Search this Thread
Special Forums News, Links, Events and Announcements Software Releases - RSS News Fail2ban 0.8.2 (Default branch)
# 1  
Old 03-07-2008
Fail2ban 0.8.2 (Default branch)

Fail2ban monitors log files and temporarily orpersistently bans failure-prone addresses byupdating existing firewall rules. The softwareallows easy specification of different actions tobe taken such as to ban an IP address usingiptables or hostsdeny rules, or simply to send anotification email. It supports many services, andconfiguration can be easily extended formonitoring any other ASCII file. All filters andactions are given in the configuration files, thusfail2ban can be adopted to be used with a varietyof files and firewalls.Image

More...
Login or Register to Ask a Question

Previous Thread | Next Thread

4 More Discussions You Might Find Interesting

1. Cybersecurity

Fail2ban ERROR Unable to contact server. Is it running?

Hello, my fail2ban service is running (ps aux) When i do: fail2ban-client status it returns: ERROR Unable to contact server. Is it running? same message on fail2ban restart. In /etc/fail2ban/fail2ban.conf i see this line: socket = /var/run/fail2ban/fail2ban.sock but this file does... (1 Reply)
Discussion started by: postcd
1 Replies

2. Shell Programming and Scripting

Read file, grab ip with fail2ban

Solved with iptables. Many thanks... Hello, Objective: What I would like to accomplish is : - To read file1 line by line and search each word in file2. - To grab corresponding ip addresses found in file2 - To send related ip addresses to fail2ban (not iptables) By this way, when I... (5 Replies)
Discussion started by: baris35
5 Replies

3. Shell Programming and Scripting

Script year_month_day_hour_minute with fail2ban

Hello, What I would like to do is a shell script which will read a database file, then it will compare the current date/hour/minute in each line existing in the database file. Today is 20140305 (year_month_day) & assume that the time is 15:11 at the moment. under /var/log/ database.txt ... (5 Replies)
Discussion started by: baris35
5 Replies

4. Windows & DOS: Issues & Discussions

Fail2ban: email notifications and banning ssh IP logins

Hi all. I am using Cygwin in Windows 7 and am trying to setup fail2ban so that I can ban foreign IP addresses under SSH, also getting email notifications. I downloaded fail2ban and installed it. I then created jail.local copy from jail.conf and changed some values in jail.local. Now when I try to... (2 Replies)
Discussion started by: synthesis
2 Replies
Login or Register to Ask a Question
FAIL2BAN-CLIENT(1)						   User Commands						FAIL2BAN-CLIENT(1)

NAME
fail2ban-client - configure and control the server SYNOPSIS
fail2ban-client [OPTIONS] <COMMAND> DESCRIPTION
Fail2Ban v0.8.2 reads log file that contains password failure report and bans the corresponding IP addresses using firewall rules. OPTIONS
-c <DIR> configuration directory -s <FILE> socket path -d dump configuration. For debugging -i interactive mode -v increase verbosity -q decrease verbosity -x force execution of the server (remove socket file) -h, --help display this help message -V, --version print the version COMMAND
BASIC start starts the server and the jails reload reloads the configuration reload <JAIL> reloads the jail <JAIL> stop stops all jails and terminate the server status gets the current status of the server ping tests if the server is alive LOGGING set loglevel <LEVEL> sets logging level to <LEVEL>. 0 is minimal, 4 is debug get loglevel gets the logging level set logtarget <TARGET> sets logging target to <TARGET>. Can be STDOUT, STDERR, SYSLOG or a file get logtarget gets logging target JAIL CONTROL add <JAIL> <BACKEND> creates <JAIL> using <BACKEND> start <JAIL> starts the jail <JAIL> stop <JAIL> stops the jail <JAIL>. The jail is removed status <JAIL> gets the current status of <JAIL> JAIL CONFIGURATION set <JAIL> idle on|off sets the idle state of <JAIL> set <JAIL> addignoreip <IP> adds <IP> to the ignore list of <JAIL> set <JAIL> delignoreip <IP> removes <IP> from the ignore list of <JAIL> set <JAIL> addlogpath <FILE> adds <FILE> to the monitoring list of <JAIL> set <JAIL> dellogpath <FILE> removes <FILE> to the monitoring list of <JAIL> set <JAIL> addfailregex <REGEX> adds the regular expression <REGEX> which must match failures for <JAIL> set <JAIL> delfailregex <INDEX> removes the regular expression at <INDEX> for failregex set <JAIL> addignoreregex <REGEX> adds the regular expression <REGEX> which should match pattern to exclude for <JAIL> set <JAIL> delignoreregex <INDEX> removes the regular expression at <INDEX> for ignoreregex set <JAIL> findtime <TIME> sets the number of seconds <TIME> for which the filter will look back for <JAIL> set <JAIL> bantime <TIME> sets the number of seconds <TIME> a host will be banned for <JAIL> set <JAIL> maxretry <RETRY> sets the number of failures <RETRY> before banning the host for <JAIL> set <JAIL> addaction <ACT> adds a new action named <NAME> for <JAIL> set <JAIL> delaction <ACT> removes the action <NAME> from <JAIL> set <JAIL> setcinfo <ACT> <KEY> <VALUE> sets <VALUE> for <KEY> of the action <NAME> for <JAIL> set <JAIL> delcinfo <ACT> <KEY> removes <KEY> for the action <NAME> for <JAIL> set <JAIL> actionstart <ACT> <CMD> sets the start command <CMD> of the action <ACT> for <JAIL> set <JAIL> actionstop <ACT> <CMD> sets the stop command <CMD> of the action <ACT> for <JAIL> set <JAIL> actioncheck <ACT> <CMD> sets the check command <CMD> of the action <ACT> for <JAIL> set <JAIL> actionban <ACT> <CMD> sets the ban command <CMD> of the action <ACT> for <JAIL> set <JAIL> actionunban <ACT> <CMD> sets the unban command <CMD> of the action <ACT> for <JAIL> JAIL INFORMATION get <JAIL> logpath gets the list of the monitored files for <JAIL> get <JAIL> ignoreip gets the list of ignored IP addresses for <JAIL> get <JAIL> timeregex gets the regular expression used for the time detection for <JAIL> get <JAIL> timepattern gets the pattern used for the time detection for <JAIL> get <JAIL> failregex gets the list of regular expressions which matches the failures for <JAIL> get <JAIL> ignoreregex gets the list of regular expressions which matches patterns to ignore for <JAIL> get <JAIL> findtime gets the time for which the filter will look back for failures for <JAIL> get <JAIL> bantime gets the time a host is banned for <JAIL> get <JAIL> maxretry gets the number of failures allowed for <JAIL> get <JAIL> addaction gets the last action which has been added for <JAIL> get <JAIL> actionstart <ACT> gets the start command for the action <ACT> for <JAIL> get <JAIL> actionstop <ACT> gets the stop command for the action <ACT> for <JAIL> get <JAIL> actioncheck <ACT> gets the check command for the action <ACT> for <JAIL> get <JAIL> actionban <ACT> gets the ban command for the action <ACT> for <JAIL> get <JAIL> actionunban <ACT> gets the unban command for the action <ACT> for <JAIL> FILES
/etc/fail2ban/* AUTHOR
Written by Cyril Jaquier <cyril.jaquier@fail2ban.org>. Many contributions by Yaroslav O. Halchenko <debian@onerussian.com>. REPORTING BUGS
Please report bugs via Debian bug tracking system http://www.debian.org/Bugs/. COPYRIGHT
Copyright (C) 2004-2008 Cyril Jaquier Copyright of modifications held by their respective authors. Licensed under the GNU General Public License v2 (GPL). SEE ALSO
fail2ban-server(1) fail2ban-client v0.8.2 March 2008 FAIL2BAN-CLIENT(1)