Fail2ban 0.8.2 (Default branch)


 
Thread Tools Search this Thread
Special Forums News, Links, Events and Announcements Software Releases - RSS News Fail2ban 0.8.2 (Default branch)
# 1  
Old 03-07-2008
Fail2ban 0.8.2 (Default branch)

Fail2ban monitors log files and temporarily orpersistently bans failure-prone addresses byupdating existing firewall rules. The softwareallows easy specification of different actions tobe taken such as to ban an IP address usingiptables or hostsdeny rules, or simply to send anotification email. It supports many services, andconfiguration can be easily extended formonitoring any other ASCII file. All filters andactions are given in the configuration files, thusfail2ban can be adopted to be used with a varietyof files and firewalls.Image

More...
Login or Register to Ask a Question

Previous Thread | Next Thread

4 More Discussions You Might Find Interesting

1. Cybersecurity

Fail2ban ERROR Unable to contact server. Is it running?

Hello, my fail2ban service is running (ps aux) When i do: fail2ban-client status it returns: ERROR Unable to contact server. Is it running? same message on fail2ban restart. In /etc/fail2ban/fail2ban.conf i see this line: socket = /var/run/fail2ban/fail2ban.sock but this file does... (1 Reply)
Discussion started by: postcd
1 Replies

2. Shell Programming and Scripting

Read file, grab ip with fail2ban

Solved with iptables. Many thanks... Hello, Objective: What I would like to accomplish is : - To read file1 line by line and search each word in file2. - To grab corresponding ip addresses found in file2 - To send related ip addresses to fail2ban (not iptables) By this way, when I... (5 Replies)
Discussion started by: baris35
5 Replies

3. Shell Programming and Scripting

Script year_month_day_hour_minute with fail2ban

Hello, What I would like to do is a shell script which will read a database file, then it will compare the current date/hour/minute in each line existing in the database file. Today is 20140305 (year_month_day) & assume that the time is 15:11 at the moment. under /var/log/ database.txt ... (5 Replies)
Discussion started by: baris35
5 Replies

4. Windows & DOS: Issues & Discussions

Fail2ban: email notifications and banning ssh IP logins

Hi all. I am using Cygwin in Windows 7 and am trying to setup fail2ban so that I can ban foreign IP addresses under SSH, also getting email notifications. I downloaded fail2ban and installed it. I then created jail.local copy from jail.conf and changed some values in jail.local. Now when I try to... (2 Replies)
Discussion started by: synthesis
2 Replies
Login or Register to Ask a Question
FAIL2BAN(1)						      General Commands Manual						       FAIL2BAN(1)

NAME
fail2ban - a set of server and client programs to limit brute force authentication attempts. DESCRIPTION
Fail2Ban consists of a client, server and configuration files to limit brute force authentication attempts. The server program fail2ban-server is responsible for monitoring log files and issuing ban/unban commands. It gets configured through a simple protocol by fail2ban-client, which can also read configuration files and issue corresponding configuration commands to the server. For details on the configuration of fail2ban see the jail.conf(5) manual page. A jail (as specified in jail.conf) couples filters and actions definitions for any given list of files to get monitored. For details on the command-line options of fail2ban-server see the fail2ban-server(1) manual page. For details on the command-line options and commands for configuring the server via fail2ban-client see the fail2ban-client(1) manual page. For testing regular expressions specified in a filter using the fail2ban-regex program may be of use and its manual page is fail2ban- regex(1). LIMITATION
Fail2Ban is able to reduce the rate of incorrect authentications attempts however it cannot eliminate the risk that weak authentication presents. Configure services to use only two factor or public/private authentication mechanisms if you really want to protect services. A local user is able to inject messages into syslog and using a Fail2Ban jail that reads from syslog, they can effectively trigger a DoS attack against any IP. Know this risk and configure Fail2Ban/grant shell access accordingly. FILES
/etc/fail2ban/* AUTHOR
Manual page written by Daniel Black and Yaroslav Halchenko REPORTING BUGS
Report bugs to https://github.com/fail2ban/fail2ban/issues COPYRIGHT
Copyright (C) 2013 Copyright of modifications held by their respective authors. Licensed under the GNU General Public License v2 (GPL). SEE ALSO
fail2ban-server(1) fail2ban-client(1) fail2ban-regex(1) jail.conf(5) Fail2Ban March 2013 FAIL2BAN(1)