About

This package is 102.0 KB. It is available at http://ftp.debian.org/debian/pool/main/f/fail2ban/fail2ban_0.8.6-3wheezy3_all.deb .

View its full control file here: debian/control.

Description

ban hosts that cause multiple authentication errors

Relations

This package depends on: python (>= 2.4), python-central (>= 0.6.11), lsb-base (>= 2.0-7).

This package recommends: iptables, whois, python-gamin.

This package suggests: mailx.

This package does not conflict with any other package.

Package Contents

This package is indexed.

fail2ban 0.8.6-3wheezy3 is in debian - wheezy / main. This package's architecture is: architectureless.

File Mime Type Owner Mode Size
postinst text/x-shellscript N/A N/A 3.0 KB
postrm text/x-shellscript N/A N/A 1.1 KB
preinst text/x-shellscript N/A N/A 276 bytes
prerm text/x-shellscript N/A N/A 1.3 KB
/etc/ root:root 0o755
/etc/default/ root:root 0o755
/etc/default/fail2ban text/plain root:root 0o644 1.5 KB
/etc/fail2ban/ root:root 0o755
/etc/fail2ban/action.d/ root:root 0o755
/etc/fail2ban/action.d/complain.conf text/plain root:root 0o644 3.4 KB
/etc/fail2ban/action.d/dshield.conf text/plain root:root 0o644 7.8 KB
/etc/fail2ban/action.d/dummy.conf text/plain root:root 0o644 1.2 KB
/etc/fail2ban/action.d/hostsdeny.conf text/plain root:root 0o644 1.2 KB
/etc/fail2ban/action.d/ipfilter.conf text/plain root:root 0o644 1.3 KB
/etc/fail2ban/action.d/ipfw.conf text/plain root:root 0o644 1.4 KB
/etc/fail2ban/action.d/iptables-allports.conf text/plain root:root 0o644 1.9 KB
/etc/fail2ban/action.d/iptables.conf text/plain root:root 0o644 1.9 KB
/etc/fail2ban/action.d/iptables-multiport.conf text/plain root:root 0o644 2.0 KB
/etc/fail2ban/action.d/iptables-multiport-log.conf text/plain root:root 0o644 2.5 KB
/etc/fail2ban/action.d/iptables-new.conf text/plain root:root 0o644 2.1 KB
/etc/fail2ban/action.d/iptables-xt_recent-echo.conf text/plain root:root 0o644 2.4 KB
/etc/fail2ban/action.d/mail-buffered.conf text/plain root:root 0o644 2.4 KB
/etc/fail2ban/action.d/mail.conf text/plain root:root 0o644 1.6 KB
/etc/fail2ban/action.d/mail-whois.conf text/plain root:root 0o644 1.7 KB
/etc/fail2ban/action.d/mail-whois-lines.conf text/plain root:root 0o644 2.1 KB
/etc/fail2ban/action.d/mynetwatchman.conf text/plain root:root 0o644 5.2 KB
/etc/fail2ban/action.d/sendmail-buffered.conf text/plain root:root 0o644 2.8 KB
/etc/fail2ban/action.d/sendmail.conf text/plain root:root 0o644 2.2 KB
/etc/fail2ban/action.d/sendmail-whois.conf text/plain root:root 0o644 2.3 KB
/etc/fail2ban/action.d/sendmail-whois-lines.conf text/plain root:root 0o644 2.5 KB
/etc/fail2ban/action.d/shorewall.conf text/plain root:root 0o644 1.5 KB
/etc/fail2ban/fail2ban.conf text/plain root:root 0o644 853 bytes
/etc/fail2ban/filter.d/ root:root 0o755
/etc/fail2ban/filter.d/apache-auth.conf text/plain root:root 0o644 767 bytes
/etc/fail2ban/filter.d/apache-badbots.conf text/plain root:root 0o644 2.3 KB
/etc/fail2ban/filter.d/apache-common.conf text/plain root:root 0o644 352 bytes
/etc/fail2ban/filter.d/apache-nohome.conf text/plain root:root 0o644 758 bytes
/etc/fail2ban/filter.d/apache-noscript.conf text/plain root:root 0o644 904 bytes
/etc/fail2ban/filter.d/apache-overflows.conf text/plain root:root 0o644 580 bytes
/etc/fail2ban/filter.d/common.conf text/plain root:root 0o644 1.2 KB
/etc/fail2ban/filter.d/courierlogin.conf text/plain root:root 0o644 610 bytes
/etc/fail2ban/filter.d/couriersmtp.conf text/plain root:root 0o644 757 bytes
/etc/fail2ban/filter.d/cyrus-imap.conf text/plain root:root 0o644 824 bytes
/etc/fail2ban/filter.d/dovecot.conf text/plain root:root 0o644 735 bytes
/etc/fail2ban/filter.d/dropbear.conf text/plain root:root 0o644 1.6 KB
/etc/fail2ban/filter.d/exim.conf text/plain root:root 0o644 894 bytes
/etc/fail2ban/filter.d/gssftpd.conf text/plain root:root 0o644 441 bytes
/etc/fail2ban/filter.d/lighttpd-fastcgi.conf text/plain root:root 0o644 683 bytes
/etc/fail2ban/filter.d/named-refused.conf text/plain root:root 0o644 1007 bytes
/etc/fail2ban/filter.d/pam-generic.conf text/plain root:root 0o644 867 bytes
/etc/fail2ban/filter.d/php-url-fopen.conf text/plain root:root 0o644 867 bytes
/etc/fail2ban/filter.d/postfix.conf text/plain root:root 0o644 771 bytes
/etc/fail2ban/filter.d/proftpd.conf text/plain root:root 0o644 860 bytes
/etc/fail2ban/filter.d/pure-ftpd.conf text/plain root:root 0o644 803 bytes
/etc/fail2ban/filter.d/qmail.conf text/plain root:root 0o644 600 bytes
/etc/fail2ban/filter.d/sasl.conf text/plain root:root 0o644 677 bytes
/etc/fail2ban/filter.d/sieve.conf text/plain root:root 0o644 575 bytes
/etc/fail2ban/filter.d/sshd.conf text/plain root:root 0o644 1.6 KB
/etc/fail2ban/filter.d/sshd-ddos.conf text/plain root:root 0o644 621 bytes
/etc/fail2ban/filter.d/vsftpd.conf text/plain root:root 0o644 694 bytes
/etc/fail2ban/filter.d/webmin-auth.conf text/plain root:root 0o644 821 bytes
/etc/fail2ban/filter.d/wuftpd.conf text/plain root:root 0o644 431 bytes
/etc/fail2ban/filter.d/xinetd-fail.conf text/plain root:root 0o644 842 bytes
/etc/fail2ban/jail.conf text/plain root:root 0o644 7.2 KB
/etc/init.d/ root:root 0o755
/etc/init.d/fail2ban text/x-shellscript root:root 0o755 6.2 KB
/etc/logrotate.d/ root:root 0o755
/etc/logrotate.d/fail2ban text/plain root:root 0o644 338 bytes
/usr/ root:root 0o755
/usr/bin/ root:root 0o755
/usr/bin/fail2ban-client text/x-python root:root 0o755 11.3 KB
/usr/bin/fail2ban-regex text/x-python root:root 0o755 10.4 KB
/usr/bin/fail2ban-server text/x-python root:root 0o755 4.2 KB
/usr/share/ root:root 0o755
/usr/share/doc/ root:root 0o755
/usr/share/doc/fail2ban/ root:root 0o755
/usr/share/doc/fail2ban/changelog.Debian.gz application/gzip root:root 0o644 13.4 KB
/usr/share/doc/fail2ban/changelog.gz application/gzip root:root 0o644 8.3 KB
/usr/share/doc/fail2ban/copyright text/plain root:root 0o644 1.2 KB
/usr/share/doc/fail2ban/examples/ root:root 0o755
/usr/share/doc/fail2ban/examples/ipmasq-ZZZzzz|fail2ban.rul text/x-shellscript root:root 0o644 1011 bytes
/usr/share/doc/fail2ban/examples/jail.conf.gz application/gzip root:root 0o644 2.5 KB
/usr/share/doc/fail2ban/NEWS.Debian.gz application/gzip root:root 0o644 1.2 KB
/usr/share/doc/fail2ban/README text/plain root:root 0o644 3.0 KB
/usr/share/doc/fail2ban/README.Debian.gz application/gzip root:root 0o644 3.7 KB
/usr/share/doc/fail2ban/run-rootless.txt.gz application/gzip root:root 0o644 1.8 KB
/usr/share/doc/fail2ban/TODO text/plain root:root 0o644 1.5 KB
/usr/share/doc/fail2ban/TODO.Debian text/plain root:root 0o644 234 bytes
/usr/share/fail2ban/ root:root 0o755
/usr/share/fail2ban/client/ root:root 0o755
/usr/share/fail2ban/client/actionreader.py text/x-c++ root:root 0o644 2.8 KB
/usr/share/fail2ban/client/beautifier.py text/x-c++ root:root 0o644 5.2 KB
/usr/share/fail2ban/client/configparserinc.py text/x-c++ root:root 0o644 3.4 KB
/usr/share/fail2ban/client/configreader.py text/x-c++ root:root 0o644 3.2 KB
/usr/share/fail2ban/client/configurator.py text/x-c++ root:root 0o644 2.2 KB
/usr/share/fail2ban/client/csocket.py text/x-c++ root:root 0o644 2.0 KB
/usr/share/fail2ban/client/fail2banreader.py text/x-c++ root:root 0o644 1.8 KB
/usr/share/fail2ban/client/filterreader.py text/x-c++ root:root 0o644 2.2 KB
/usr/share/fail2ban/client/__init__.py text/plain root:root 0o644 1.0 KB
/usr/share/fail2ban/client/jailreader.py text/x-c++ root:root 0o644 5.1 KB
/usr/share/fail2ban/client/jailsreader.py text/x-c++ root:root 0o644 2.4 KB
/usr/share/fail2ban/common/ root:root 0o755
/usr/share/fail2ban/common/helpers.py text/x-python root:root 0o644 1.3 KB
/usr/share/fail2ban/common/__init__.py text/plain root:root 0o644 1.0 KB
/usr/share/fail2ban/common/protocol.py text/x-python root:root 0o644 6.1 KB
/usr/share/fail2ban/common/version.py text/plain root:root 0o644 1.0 KB
/usr/share/fail2ban/fail2ban-0.8.6.egg-info text/plain root:root 0o644 499 bytes
/usr/share/fail2ban/server/ root:root 0o755
/usr/share/fail2ban/server/action.py text/x-c++ root:root 0o644 8.1 KB
/usr/share/fail2ban/server/actions.py text/x-c++ root:root 0o644 5.5 KB
/usr/share/fail2ban/server/asyncserver.py text/x-c++ root:root 0o644 4.8 KB
/usr/share/fail2ban/server/banmanager.py text/x-c++ root:root 0o644 5.0 KB
/usr/share/fail2ban/server/datedetector.py text/x-c++ root:root 0o644 6.3 KB
/usr/share/fail2ban/server/datetemplate.py text/x-c++ root:root 0o644 5.4 KB
/usr/share/fail2ban/server/faildata.py text/x-c++ root:root 0o644 1.9 KB
/usr/share/fail2ban/server/failmanager.py text/x-c++ root:root 0o644 3.7 KB
/usr/share/fail2ban/server/failregex.py text/x-c++ root:root 0o644 3.5 KB
/usr/share/fail2ban/server/filtergamin.py text/x-c++ root:root 0o644 3.6 KB
/usr/share/fail2ban/server/filterpoll.py text/x-c++ root:root 0o644 4.1 KB
/usr/share/fail2ban/server/filter.py text/x-c++ root:root 0o644 15.2 KB
/usr/share/fail2ban/server/__init__.py text/plain root:root 0o644 1.0 KB
/usr/share/fail2ban/server/iso8601.py text/x-c++ root:root 0o644 4.3 KB
/usr/share/fail2ban/server/jail.py text/x-c++ root:root 0o644 2.9 KB
/usr/share/fail2ban/server/jails.py text/x-c++ root:root 0o644 3.9 KB
/usr/share/fail2ban/server/jailthread.py text/x-c++ root:root 0o644 2.8 KB
/usr/share/fail2ban/server/mytime.py text/x-c++ root:root 0o644 2.2 KB
/usr/share/fail2ban/server/server.py text/x-c++ root:root 0o644 13.8 KB
/usr/share/fail2ban/server/ticket.py text/x-c++ root:root 0o644 2.1 KB
/usr/share/fail2ban/server/transmitter.py text/x-c++ root:root 0o644 7.9 KB
/usr/share/man/ root:root 0o755
/usr/share/man/man1/ root:root 0o755
/usr/share/man/man1/fail2ban-client.1.gz application/gzip root:root 0o644 1.8 KB
/usr/share/man/man1/fail2ban-regex.1.gz application/gzip root:root 0o644 766 bytes
/usr/share/man/man1/fail2ban-server.1.gz application/gzip root:root 0o644 760 bytes
/usr/share/pyshared-data/ root:root 0o755
/usr/share/pyshared-data/fail2ban text/plain root:root 0o644 1.6 KB
/var/ root:root 0o755
/var/run/ root:root 0o755