This script is for Slackware 14.1 only and may be outdated.

SlackBuilds Repository

14.1 > Network > fail2ban (0.9.2)

Fail2Ban scans log files like /var/log/pwdfail and bans IP that makes
too many password failures. It updates firewall rules to reject the
IP address. These rules can be defined by the user. Fail2Ban can read
multiple log files such as sshd, Apache web server, postfix and others.

See README.SBo for configuration and upgrade help.

Maintained by: Nishant Limbachia
Keywords: iptables,ddos,ban,block,ip,fail2ban,firewall,python,dos
ChangeLog: fail2ban

Homepage:
https://github.com/fail2ban/fail2ban/

Source Downloads:
fail2ban-0.9.2.tar.xz (ad39635d67640f6490a28d1aa5140fc1)

Download SlackBuild:
fail2ban.tar.gz
fail2ban.tar.gz.asc (FAQ)

(the SlackBuild does not include the source)

Validated for Slackware 14.1

See our HOWTO for instructions on how to use the contents of this repository.

Access to the repository is available via:
ftp git cgit http rsync

© 2006-2024 SlackBuilds.org Project. All rights reserved.
Slackware® is a registered trademark of Patrick Volkerding
Linux® is a registered trademark of Linus Torvalds