Man Linux: Main Page and Category List

NAME

       fail2ban-regex - test Fail2ban "failregex" option

SYNOPSIS

       fail2ban-regex [OPTIONS] <LOG> <REGEX> [IGNOREREGEX]

DESCRIPTION

       Fail2Ban  v0.8.2  reads  log file that contains password failure report
       and bans the corresponding IP addresses using firewall rules.

       This tools can test regular expressions for "fail2ban".

OPTIONS

       -h, --help
              display this help message

       -V, --version
              print the version

LOG

       string a string representing a log line

       filename
              path to a log file (/var/log/auth.log)

REGEX

       string a string representing a ’failregex’

       filename
              path to a filter file (filter.d/sshd.conf)

   IgnoreRegex:
       string a string representing an ’ignoreregex’

       filename
              path to a filter file (filter.d/sshd.conf)

AUTHOR

       Written   by   Cyril   Jaquier   <cyril.jaquier@fail2ban.org>.     Many
       contributions by Yaroslav O. Halchenko <debian@onerussian.com>.

REPORTING BUGS

       Report bugs to <cyril.jaquier@fail2ban.org>

COPYRIGHT

       Copyright © 2004-2008 Cyril Jaquier
       Copyright  of modifications held by their respective authors.  Licensed
       under the GNU General Public License v2 (GPL).

SEE ALSO

       fail2ban-client(1) fail2ban-server(1)