fail2ban 1.0.2-3 source package in Debian

Changelog

fail2ban (1.0.2-3) unstable; urgency=medium

  * Add banaction = nftables in the defaults-debian.conf default
    see https://github.com/fail2ban/fail2ban/discussions/3575#discussioncomment-7045315
  * Move python3-systemd as depend (Closes: #770171, #1037437)
  * Add backend = systemd to jail.d/defaults-debian.conf

 -- Sylvestre Ledru <email address hidden>  Tue, 19 Sep 2023 13:55:20 +0200

Upload details

Uploaded by:
Debian Python Team
Uploaded to:
Sid
Original maintainer:
Debian Python Team
Architectures:
all
Section:
net
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Downloads

File Size SHA-256 Checksum
fail2ban_1.0.2-3.dsc 2.0 KiB 7c7c70e55b8d0ddeb9e860053a4db66acd9a75e133d62e3f58e6be012c1bb9d7
fail2ban_1.0.2.orig.tar.gz 569.6 KiB ae8b0b41f27a7be12d40488789d6c258029b23a01168e3c0d347ee80b325ac23
fail2ban_1.0.2-3.debian.tar.xz 28.9 KiB 720d8c6fd124031f7c2488af6a6f86f4be0d407c45cd94b7220209e7cf4f93c0

Available diffs

No changes file available.

Binary packages built by this source