summaryrefslogtreecommitdiff
path: root/README.md
diff options
context:
space:
mode:
authorsebres <serg.brester@sebres.de>2018-04-03 14:14:44 +0200
committersebres <serg.brester@sebres.de>2018-04-03 14:14:44 +0200
commit7dfd61f462d12ce644c7c62a5cbad1afcafc228b (patch)
tree351bd1669370aaccbe74d12f41156bb6423dea87 /README.md
parent02114ea07366f1a828e780e2a99cd01dc91cdafa (diff)
parent8423f017e71b9d543c3dcc8539c04925456fb92b (diff)
downloadfail2ban-7dfd61f462d12ce644c7c62a5cbad1afcafc228b.tar.gz
Merge branch '0.10' into 0.11-2
Diffstat (limited to 'README.md')
-rw-r--r--README.md37
1 files changed, 19 insertions, 18 deletions
diff --git a/README.md b/README.md
index e08c9422..5ce6d4ce 100644
--- a/README.md
+++ b/README.md
@@ -6,43 +6,44 @@
## Fail2Ban: ban hosts that cause multiple authentication errors
-Fail2Ban scans log files like `/var/log/auth.log` and bans IP addresses having
+Fail2Ban scans log files like `/var/log/auth.log` and bans IP addresses conducting
too many failed login attempts. It does this by updating system firewall rules
to reject new connections from those IP addresses, for a configurable amount
of time. Fail2Ban comes out-of-the-box ready to read many standard log files,
-such as those for sshd and Apache, and is easy to configure to read any log
-file you choose, for any error you choose.
+such as those for sshd and Apache, and is easily configured to read any log
+file of your choosing, for any error you wish.
-Though Fail2Ban is able to reduce the rate of incorrect authentications
-attempts, it cannot eliminate the risk that weak authentication presents.
-Configure services to use only two factor or public/private authentication
+Though Fail2Ban is able to reduce the rate of incorrect authentication
+attempts, it cannot eliminate the risk presented by weak authentication.
+Set up services to use only two factor, or public/private authentication
mechanisms if you really want to protect services.
<img src="http://www.worldipv6launch.org/wp-content/themes/ipv6/downloads/World_IPv6_launch_logo.svg" height="52pt"/> | Since v0.10 fail2ban supports the matching of IPv6 addresses.
------|------
-This README is a quick introduction to Fail2ban. More documentation, FAQ, HOWTOs
-are available in fail2ban(1) manpage, [Wiki](https://github.com/fail2ban/fail2ban/wiki)
-and on the website http://www.fail2ban.org
+This README is a quick introduction to Fail2Ban. More documentation, FAQ, and HOWTOs
+to be found on fail2ban(1) manpage, [Wiki](https://github.com/fail2ban/fail2ban/wiki)
+and the website: https://www.fail2ban.org
Installation:
-------------
-**It is possible that Fail2ban is already packaged for your distribution. In
-this case, you should use it instead.**
+**It is possible that Fail2Ban is already packaged for your distribution. In
+this case, you should use that instead.**
Required:
-- [Python2 >= 2.6 or Python >= 3.2](http://www.python.org) or [PyPy](http://pypy.org)
+- [Python2 >= 2.6 or Python >= 3.2](https://www.python.org) or [PyPy](https://pypy.org)
Optional:
-- [pyinotify >= 0.8.3](https://github.com/seb-m/pyinotify)
- - Linux >= 2.6.13
+- [pyinotify >= 0.8.3](https://github.com/seb-m/pyinotify), may require:
+ * Linux >= 2.6.13
- [gamin >= 0.0.21](http://www.gnome.org/~veillard/gamin)
- [systemd >= 204](http://www.freedesktop.org/wiki/Software/systemd) and python bindings:
- - [python-systemd package](https://www.freedesktop.org/software/systemd/python-systemd/index.html)
+ * [python-systemd package](https://www.freedesktop.org/software/systemd/python-systemd/index.html)
- [dnspython](http://www.dnspython.org/)
-To install, just do:
+
+To install:
tar xvfj fail2ban-0.11.0.tar.bz2
cd fail2ban-0.11.0
@@ -55,7 +56,7 @@ Alternatively, you can clone the source from GitHub to a directory of Your choic
sudo python setup.py install
This will install Fail2Ban into the python library directory. The executable
-scripts are placed into `/usr/bin`, and configuration under `/etc/fail2ban`.
+scripts are placed into `/usr/bin`, and configuration in `/etc/fail2ban`.
Fail2Ban should be correctly installed now. Just type:
@@ -100,7 +101,7 @@ Contact:
See [CONTRIBUTING.md](https://github.com/fail2ban/fail2ban/blob/master/CONTRIBUTING.md)
### You just appreciate this program:
-send kudos to the original author ([Cyril Jaquier](mailto:cyril.jaquier@fail2ban.org))
+Send kudos to the original author ([Cyril Jaquier](mailto:cyril.jaquier@fail2ban.org))
or *better* to the [mailing list](https://lists.sourceforge.net/lists/listinfo/fail2ban-users)
since Fail2Ban is "community-driven" for years now.