About

This package is 126.3 KB. It is available at http://archive.ubuntu.com/ubuntu/pool/universe/f/fail2ban/fail2ban_0.8.11-1_all.deb .

View its full control file here: debian/control.

Description

ban hosts that cause multiple authentication errors

Relations

This package depends on: python:any (>= 2.7.1-0ubuntu2), lsb-base (>= 2.0-7).

This package recommends: iptables, whois, python-pyinotify.

This package suggests: python-gamin, mailx, system-log-daemon.

This package does not conflict with any other package.

Package Contents

This package is indexed.

fail2ban 0.8.11-1 is in ubuntu - trusty / universe. This package's architecture is: architectureless.

File Mime Type Owner Mode Size
postinst text/x-shellscript N/A N/A 2.9 KB
postrm text/x-shellscript N/A N/A 1.3 KB
prerm text/x-shellscript N/A N/A 444 bytes
/etc/ root:root 0o755
/etc/bash_completion.d/ root:root 0o755
/etc/bash_completion.d/fail2ban text/plain root:root 0o644 5.4 KB
/etc/default/ root:root 0o755
/etc/default/fail2ban text/plain root:root 0o644 1.5 KB
/etc/fail2ban/ root:root 0o755
/etc/fail2ban/action.d/ root:root 0o755
/etc/fail2ban/action.d/apf.conf text/plain root:root 0o644 1.1 KB
/etc/fail2ban/action.d/bsd-ipfw.conf text/html root:root 0o644 2.5 KB
/etc/fail2ban/action.d/complain.conf text/plain root:root 0o644 3.7 KB
/etc/fail2ban/action.d/dshield.conf text/plain root:root 0o644 7.3 KB
/etc/fail2ban/action.d/dummy.conf text/plain root:root 0o644 1.1 KB
/etc/fail2ban/action.d/firewall-cmd-direct-new.conf text/plain root:root 0o644 1.6 KB
/etc/fail2ban/action.d/hostsdeny.conf text/plain root:root 0o644 1.4 KB
/etc/fail2ban/action.d/ipfilter.conf text/plain root:root 0o644 1.5 KB
/etc/fail2ban/action.d/ipfw.conf text/plain root:root 0o644 1.4 KB
/etc/fail2ban/action.d/iptables-allports.conf text/plain root:root 0o644 1.8 KB
/etc/fail2ban/action.d/iptables-blocktype.conf text/plain root:root 0o644 626 bytes
/etc/fail2ban/action.d/iptables.conf text/plain root:root 0o644 1.8 KB
/etc/fail2ban/action.d/iptables-ipset-proto4.conf text/plain root:root 0o644 2.1 KB
/etc/fail2ban/action.d/iptables-ipset-proto6-allports.conf text/plain root:root 0o644 1.8 KB
/etc/fail2ban/action.d/iptables-ipset-proto6.conf text/plain root:root 0o644 2.1 KB
/etc/fail2ban/action.d/iptables-multiport.conf text/plain root:root 0o644 1.9 KB
/etc/fail2ban/action.d/iptables-multiport-log.conf text/plain root:root 0o644 2.4 KB
/etc/fail2ban/action.d/iptables-new.conf text/plain root:root 0o644 2.0 KB
/etc/fail2ban/action.d/iptables-xt_recent-echo.conf text/plain root:root 0o644 2.3 KB
/etc/fail2ban/action.d/mail-buffered.conf text/plain root:root 0o644 2.2 KB
/etc/fail2ban/action.d/mail.conf text/plain root:root 0o644 1.5 KB
/etc/fail2ban/action.d/mail-whois.conf text/plain root:root 0o644 1.6 KB
/etc/fail2ban/action.d/mail-whois-lines.conf text/plain root:root 0o644 1.8 KB
/etc/fail2ban/action.d/mynetwatchman.conf text/plain root:root 0o644 5.1 KB
/etc/fail2ban/action.d/osx-afctl.conf text/plain root:root 0o644 469 bytes
/etc/fail2ban/action.d/osx-ipfw.conf text/plain root:root 0o644 2.2 KB
/etc/fail2ban/action.d/pf.conf text/plain root:root 0o644 1.4 KB
/etc/fail2ban/action.d/route.conf text/plain root:root 0o644 982 bytes
/etc/fail2ban/action.d/sendmail-buffered.conf text/plain root:root 0o644 2.7 KB
/etc/fail2ban/action.d/sendmail-common.conf text/plain root:root 0o644 313 bytes
/etc/fail2ban/action.d/sendmail.conf text/plain root:root 0o644 2.0 KB
/etc/fail2ban/action.d/sendmail-whois.conf text/plain root:root 0o644 2.1 KB
/etc/fail2ban/action.d/sendmail-whois-lines.conf text/plain root:root 0o644 2.3 KB
/etc/fail2ban/action.d/shorewall.conf text/plain root:root 0o644 1.6 KB
/etc/fail2ban/fail2ban.conf text/plain root:root 0o644 1.5 KB
/etc/fail2ban/fail2ban.d/ root:root 0o755
/etc/fail2ban/filter.d/ root:root 0o755
/etc/fail2ban/filter.d/3proxy.conf text/plain root:root 0o644 442 bytes
/etc/fail2ban/filter.d/apache-auth.conf text/plain root:root 0o644 2.8 KB
/etc/fail2ban/filter.d/apache-badbots.conf text/plain root:root 0o644 2.7 KB
/etc/fail2ban/filter.d/apache-common.conf text/plain root:root 0o644 656 bytes
/etc/fail2ban/filter.d/apache-nohome.conf text/plain root:root 0o644 596 bytes
/etc/fail2ban/filter.d/apache-noscript.conf text/plain root:root 0o644 718 bytes
/etc/fail2ban/filter.d/apache-overflows.conf text/plain root:root 0o644 1.9 KB
/etc/fail2ban/filter.d/assp.conf text/plain root:root 0o644 1.1 KB
/etc/fail2ban/filter.d/asterisk.conf text/plain root:root 0o644 1.6 KB
/etc/fail2ban/filter.d/common.conf text/plain root:root 0o644 1.6 KB
/etc/fail2ban/filter.d/courierlogin.conf text/plain root:root 0o644 393 bytes
/etc/fail2ban/filter.d/couriersmtp.conf text/plain root:root 0o644 352 bytes
/etc/fail2ban/filter.d/cyrus-imap.conf text/plain root:root 0o644 418 bytes
/etc/fail2ban/filter.d/dovecot.conf text/plain root:root 0o644 1.1 KB
/etc/fail2ban/filter.d/dropbear.conf text/plain root:root 0o644 1.7 KB
/etc/fail2ban/filter.d/exim-common.conf text/plain root:root 0o644 403 bytes
/etc/fail2ban/filter.d/exim.conf text/plain root:root 0o644 1.3 KB
/etc/fail2ban/filter.d/exim-spam.conf text/plain root:root 0o644 671 bytes
/etc/fail2ban/filter.d/gssftpd.conf text/plain root:root 0o644 322 bytes
/etc/fail2ban/filter.d/lighttpd-auth.conf text/plain root:root 0o644 323 bytes
/etc/fail2ban/filter.d/mysqld-auth.conf text/plain root:root 0o644 886 bytes
/etc/fail2ban/filter.d/named-refused.conf text/plain root:root 0o644 1.7 KB
/etc/fail2ban/filter.d/nginx-http-auth.conf text/plain root:root 0o644 422 bytes
/etc/fail2ban/filter.d/pam-generic.conf text/plain root:root 0o644 808 bytes
/etc/fail2ban/filter.d/perdition.conf text/plain root:root 0o644 568 bytes
/etc/fail2ban/filter.d/php-url-fopen.conf text/plain root:root 0o644 834 bytes
/etc/fail2ban/filter.d/postfix.conf text/plain root:root 0o644 599 bytes
/etc/fail2ban/filter.d/postfix-sasl.conf text/plain root:root 0o644 312 bytes
/etc/fail2ban/filter.d/proftpd.conf text/plain root:root 0o644 935 bytes
/etc/fail2ban/filter.d/pure-ftpd.conf text/plain root:root 0o644 391 bytes
/etc/fail2ban/filter.d/qmail.conf text/plain root:root 0o644 795 bytes
/etc/fail2ban/filter.d/recidive.conf text/plain root:root 0o644 1.2 KB
/etc/fail2ban/filter.d/roundcube-auth.conf text/plain root:root 0o644 908 bytes
/etc/fail2ban/filter.d/selinux-common.conf text/plain root:root 0o644 517 bytes
/etc/fail2ban/filter.d/selinux-ssh.conf text/plain root:root 0o644 570 bytes
/etc/fail2ban/filter.d/sieve.conf text/plain root:root 0o644 371 bytes
/etc/fail2ban/filter.d/sogo-auth.conf text/plain root:root 0o644 472 bytes
/etc/fail2ban/filter.d/sshd.conf text/plain root:root 0o644 1.7 KB
/etc/fail2ban/filter.d/sshd-ddos.conf text/plain root:root 0o644 697 bytes
/etc/fail2ban/filter.d/suhosin.conf text/plain root:root 0o644 645 bytes
/etc/fail2ban/filter.d/uwimap-auth.conf text/plain root:root 0o644 374 bytes
/etc/fail2ban/filter.d/vsftpd.conf text/plain root:root 0o644 393 bytes
/etc/fail2ban/filter.d/webmin-auth.conf text/plain root:root 0o644 444 bytes
/etc/fail2ban/filter.d/wuftpd.conf text/plain root:root 0o644 514 bytes
/etc/fail2ban/filter.d/xinetd-fail.conf text/plain root:root 0o644 503 bytes
/etc/fail2ban/jail.conf text/plain root:root 0o644 11.6 KB
/etc/fail2ban/jail.d/ root:root 0o755
/etc/init.d/ root:root 0o755
/etc/init.d/fail2ban text/x-shellscript root:root 0o755 6.2 KB
/etc/logrotate.d/ root:root 0o755
/etc/logrotate.d/fail2ban text/plain root:root 0o644 338 bytes
/usr/ root:root 0o755
/usr/bin/ root:root 0o755
/usr/bin/fail2ban-client text/x-python root:root 0o755 12.4 KB
/usr/bin/fail2ban-regex text/x-python root:root 0o755 12.3 KB
/usr/bin/fail2ban-server text/x-python root:root 0o755 4.4 KB
/usr/share/ root:root 0o755
/usr/share/doc/ root:root 0o755
/usr/share/doc/fail2ban/ root:root 0o755
/usr/share/doc/fail2ban/changelog.Debian.gz application/gzip root:root 0o644 2.5 KB
/usr/share/doc/fail2ban/copyright text/plain root:root 0o644 1.2 KB
/usr/share/doc/fail2ban/DEVELOP.gz application/gzip root:root 0o644 11.9 KB
/usr/share/doc/fail2ban/examples/ root:root 0o755
/usr/share/doc/fail2ban/examples/ipmasq-ZZZzzz_fail2ban.rul text/x-shellscript root:root 0o644 1011 bytes
/usr/share/doc/fail2ban/examples/jail.conf.gz application/gzip root:root 0o644 4.0 KB
/usr/share/doc/fail2ban/NEWS.Debian.gz application/gzip root:root 0o644 1.4 KB
/usr/share/doc/fail2ban/README.Debian.gz application/gzip root:root 0o644 3.7 KB
/usr/share/doc/fail2ban/README.md text/plain root:root 0o644 3.9 KB
/usr/share/doc/fail2ban/run-rootless.txt.gz application/gzip root:root 0o644 1.8 KB
/usr/share/doc/fail2ban/TODO text/plain root:root 0o644 1.7 KB
/usr/share/doc/fail2ban/TODO.Debian text/plain root:root 0o644 234 bytes
/usr/share/fail2ban/ root:root 0o755
/usr/share/fail2ban/client/ root:root 0o755
/usr/share/fail2ban/client/actionreader.py text/x-c++ root:root 0o644 2.8 KB
/usr/share/fail2ban/client/beautifier.py text/x-c++ root:root 0o644 5.1 KB
/usr/share/fail2ban/client/configparserinc.py text/x-c++ root:root 0o644 3.4 KB
/usr/share/fail2ban/client/configreader.py text/x-c++ root:root 0o644 4.2 KB
/usr/share/fail2ban/client/configurator.py text/x-c++ root:root 0o644 2.4 KB
/usr/share/fail2ban/client/csocket.py text/x-c++ root:root 0o644 1.9 KB
/usr/share/fail2ban/client/fail2banreader.py text/x-c++ root:root 0o644 1.9 KB
/usr/share/fail2ban/client/filterreader.py text/x-c++ root:root 0o644 2.2 KB
/usr/share/fail2ban/client/__init__.py text/plain root:root 0o644 974 bytes
/usr/share/fail2ban/client/jailreader.py text/x-c++ root:root 0o644 6.7 KB
/usr/share/fail2ban/client/jailsreader.py text/x-c++ root:root 0o644 2.7 KB
/usr/share/fail2ban/common/ root:root 0o755
/usr/share/fail2ban/common/exceptions.py text/x-c++ root:root 0o644 1.1 KB
/usr/share/fail2ban/common/helpers.py text/plain root:root 0o644 1.1 KB
/usr/share/fail2ban/common/__init__.py text/plain root:root 0o644 1.0 KB
/usr/share/fail2ban/common/protocol.py text/x-python root:root 0o644 6.4 KB
/usr/share/fail2ban/common/version.py text/plain root:root 0o644 1.0 KB
/usr/share/fail2ban/fail2ban-0.8.11.egg-info text/plain root:root 0o644 500 bytes
/usr/share/fail2ban/server/ root:root 0o755
/usr/share/fail2ban/server/action.py text/x-c++ root:root 0o644 9.7 KB
/usr/share/fail2ban/server/actions.py text/x-c++ root:root 0o644 5.9 KB
/usr/share/fail2ban/server/asyncserver.py text/x-c++ root:root 0o644 5.2 KB
/usr/share/fail2ban/server/banmanager.py text/x-c++ root:root 0o644 5.4 KB
/usr/share/fail2ban/server/datedetector.py text/x-c++ root:root 0o644 8.2 KB
/usr/share/fail2ban/server/datetemplate.py text/x-c++ root:root 0o644 6.1 KB
/usr/share/fail2ban/server/faildata.py text/x-c++ root:root 0o644 1.8 KB
/usr/share/fail2ban/server/failmanager.py text/x-c++ root:root 0o644 4.0 KB
/usr/share/fail2ban/server/failregex.py text/x-c++ root:root 0o644 3.5 KB
/usr/share/fail2ban/server/filtergamin.py text/x-c++ root:root 0o644 3.6 KB
/usr/share/fail2ban/server/filterpoll.py text/x-c++ root:root 0o644 4.4 KB
/usr/share/fail2ban/server/filter.py text/x-c++ root:root 0o644 19.1 KB
/usr/share/fail2ban/server/filterpyinotify.py text/x-c++ root:root 0o644 6.2 KB
/usr/share/fail2ban/server/__init__.py text/plain root:root 0o644 974 bytes
/usr/share/fail2ban/server/iso8601.py text/x-c++ root:root 0o644 4.5 KB
/usr/share/fail2ban/server/jail.py text/x-c++ root:root 0o644 4.7 KB
/usr/share/fail2ban/server/jails.py text/x-c++ root:root 0o644 3.9 KB
/usr/share/fail2ban/server/jailthread.py text/x-c++ root:root 0o644 2.7 KB
/usr/share/fail2ban/server/mytime.py text/x-c++ root:root 0o644 2.1 KB
/usr/share/fail2ban/server/server.py text/x-c++ root:root 0o644 14.4 KB
/usr/share/fail2ban/server/ticket.py text/x-c++ root:root 0o644 2.1 KB
/usr/share/fail2ban/server/transmitter.py text/x-c++ root:root 0o644 8.5 KB
/usr/share/fail2ban/testcases/ root:root 0o755
/usr/share/fail2ban/testcases/actionstestcase.py text/x-c++ root:root 0o644 2.8 KB
/usr/share/fail2ban/testcases/actiontestcase.py text/x-c++ root:root 0o644 6.2 KB
/usr/share/fail2ban/testcases/banmanagertestcase.py text/x-c++ root:root 0o644 1.8 KB
/usr/share/fail2ban/testcases/clientreadertestcase.py text/x-c++ root:root 0o644 8.5 KB
/usr/share/fail2ban/testcases/datedetectortestcase.py text/x-c++ root:root 0o644 7.5 KB
/usr/share/fail2ban/testcases/dummyjail.py text/x-c++ root:root 0o644 1.6 KB
/usr/share/fail2ban/testcases/failmanagertestcase.py text/x-c++ root:root 0o644 3.9 KB
/usr/share/fail2ban/testcases/filtertestcase.py text/x-c++ root:root 0o644 23.4 KB
/usr/share/fail2ban/testcases/__init__.py text/plain root:root 0o644 974 bytes
/usr/share/fail2ban/testcases/misctestcase.py text/x-c++ root:root 0o644 6.3 KB
/usr/share/fail2ban/testcases/samplestestcase.py text/x-c++ root:root 0o644 4.5 KB
/usr/share/fail2ban/testcases/servertestcase.py text/x-c++ root:root 0o644 15.4 KB
/usr/share/fail2ban/testcases/sockettestcase.py text/x-c++ root:root 0o644 2.4 KB
/usr/share/fail2ban/testcases/utils.py text/x-c++ root:root 0o644 3.4 KB
/usr/share/man/ root:root 0o755
/usr/share/man/man1/ root:root 0o755
/usr/share/man/man1/fail2ban.1.gz application/gzip root:root 0o644 755 bytes
/usr/share/man/man1/fail2ban-client.1.gz application/gzip root:root 0o644 1.9 KB
/usr/share/man/man1/fail2ban-regex.1.gz application/gzip root:root 0o644 1015 bytes
/usr/share/man/man1/fail2ban-server.1.gz application/gzip root:root 0o644 789 bytes
/usr/share/man/man1/jail.conf.10.gz application/gzip root:root 0o644 2.8 KB
/usr/share/python/ root:root 0o755
/usr/share/python/runtime.d/ root:root 0o755
/usr/share/python/runtime.d/fail2ban.rtupdate text/x-shellscript root:root 0o755 134 bytes
/var/ root:root 0o755
/var/run/ root:root 0o755