Yolinux.com

fail2ban-regex manpage

Search topic Section


FAIL2BAN-REGEX(1)		 User Commands		     FAIL2BAN-REGEX(1)



NAME
       fail2ban-regex - test Fail2ban "failregex" option

SYNOPSIS
       fail2ban-regex [OPTIONS] <LOG> <REGEX> [IGNOREREGEX]

DESCRIPTION
       Fail2Ban	 v0.8.10  reads log file that contains password failure report
       and bans the corresponding IP addresses using firewall rules.

       This tools can test regular expressions for "fail2ban".

OPTIONS
       -h, --help
	      display this help message

       -V, --version
	      print the version

       -v, --verbose
	      verbose output

LOG
       string a string representing a log line

       filename
	      path to a log file (/var/log/auth.log)

REGEX
       string a string representing a 'failregex'

       filename
	      path to a filter file (filter.d/sshd.conf)

   IgnoreRegex:
       string a string representing an 'ignoreregex'

       filename
	      path to a filter file (filter.d/sshd.conf)

AUTHOR
       Written by Cyril Jaquier <cyril.jaquier@fail2ban.org>.  Many  contribu-
       tions by Yaroslav O. Halchenko <debian@onerussian.com>.

REPORTING BUGS
       Report bugs to https://github.com/fail2ban/fail2ban/issues

COPYRIGHT
       Copyright (C) 2004-2008 Cyril Jaquier
       Copyright  of modifications held by their respective authors.  Licensed
       under the GNU General Public License v2 (GPL).

SEE ALSO
       fail2ban-client(1) fail2ban-server(1)



fail2ban-regex v0.8.10		   June 2013		     FAIL2BAN-REGEX(1)