DESCRIPTION

Fail2Ban consists of a client, server and configuration files to limit brute force authentication attempts.

The server program fail2ban-server is responsible for monitoring log files and issuing ban/unban commands. It gets configured through a simple protocol by fail2ban-client, which can also read configuration files and issue corresponding configuration commands to the server.

For details on the configuration of fail2ban see the jail.conf(5) manual page. A jail (as specified in jail.conf) couples filters and actions definitions for any given list of files to get monitored.

For details on the command-line options of fail2ban-server see the fail2ban-server(1) manual page.

For details on the command-line options and commands for configuring the server via fail2ban-client see the fail2ban-client(1) manual page.

For testing regular expressions specified in a filter using the fail2ban-regex program may be of use and its manual page is fail2ban-regex(1).

FILES

/etc/fail2ban/*

AUTHOR

Manual page written by Daniel Black and Yaroslav Halchenko

REPORTING BUGS

Report bugs to https://github.com/fail2ban/fail2ban/issues

COPYRIGHT

Copyright © 2013

Copyright of modifications held by their respective authors. Licensed under the GNU General Public License v2 (GPL).

RELATED TO fail2ban…