SlackBuildsOrg/network/fail2ban
2010-05-12 17:43:15 +02:00
..
doinst.sh network/fail2ban: Updated for version 0.8.3 2010-05-12 17:43:15 +02:00
fail2ban.info network/fail2ban: Updated for version 0.8.3 2010-05-12 17:43:15 +02:00
fail2ban.logrotate network/fail2ban: Added to 12.0 repository 2010-05-11 20:01:32 +02:00
fail2ban.SlackBuild network/fail2ban: Updated for version 0.8.3 2010-05-12 17:43:15 +02:00
rc.fail2ban network/fail2ban: Updated for version 0.8.3 2010-05-12 17:43:15 +02:00
README network/fail2ban: Updated for version 0.8.3 2010-05-12 17:43:15 +02:00
README.SLACKWARE network/fail2ban: Updated for version 0.8.3 2010-05-12 17:43:15 +02:00
slack-desc network/fail2ban: Updated for version 0.8.3 2010-05-12 17:43:15 +02:00

Fail2Ban scans log files like /var/log/pwdfail and bans IP that makes
too many password failures. It updates firewall rules to reject the 
IP address. These rules can be defined by the user. Fail2Ban can read
multiple log files such as sshd, Apache web server, postfix and others.

See README.SLACKWARE for configuration and upgrade help.