fail2ban 0.10.2-2 source package in Ubuntu

Changelog

fail2ban (0.10.2-2) unstable; urgency=medium

  [ Arturo Borrero Gonzalez ]
  * Recommend nftables as an alternative to iptables (Closes: #892472)
  
  [ Yaroslav Halchenko ]
  * debian/patches/deb_no_iptables_service (Closes: #871993)
    - remove all non-existing services from PartOf of fail2ban.service.
      Should resolve inability to restart firewalld (its .service is
      left in PartOf) upon upgrades.
  * debian/control
    - B-Depend on python3-setuptools and dh-python
  * debian/rules
    - Fixed up hardcoded path to the .build-ed package for testing

 -- Yaroslav Halchenko <email address hidden>  Wed, 04 Apr 2018 00:47:53 -0400

Upload details

Uploaded by:
Yaroslav Halchenko
Uploaded to:
Sid
Original maintainer:
Yaroslav Halchenko
Architectures:
all
Section:
net
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Bionic release universe net

Builds

Bionic: [FULLYBUILT] amd64

Downloads

File Size SHA-256 Checksum
fail2ban_0.10.2-2.dsc 1.9 KiB b8a5e28e382cb228bddac9ac464b5538830d2e2d603490476318f041dae73384
fail2ban_0.10.2.orig.tar.gz 463.6 KiB 22744cb9f2dbc50ba50873b14dbfc9b4c078c170f4d29b2600faf3da99b4038d
fail2ban_0.10.2-2.debian.tar.xz 28.9 KiB 99fb618c4ead8db957b82657b4b34f87348a628af30ba35d588c1ba716a1e36d

Available diffs

No changes file available.

Binary packages built by this source

fail2ban: ban hosts that cause multiple authentication errors

 Fail2ban monitors log files (e.g. /var/log/auth.log,
 /var/log/apache/access.log) and temporarily or persistently bans
 failure-prone addresses by updating existing firewall rules. Fail2ban
 allows easy specification of different actions to be taken such as to ban
 an IP using iptables or hostsdeny rules, or simply to send a notification
 email.
 .
 By default, it comes with filter expressions for various services
 (sshd, apache, qmail, proftpd, sasl etc.) but configuration can be
 easily extended for monitoring any other text file. All filters and
 actions are given in the config files, thus fail2ban can be adopted
 to be used with a variety of files and firewalls. Following recommends
 are listed:
 .
  - iptables/nftables -- default installation uses iptables for banning.
    nftables is also suported. You most probably need it
  - whois -- used by a number of *mail-whois* actions to send notification
    emails with whois information about attacker hosts. Unless you will use
    those you don't need whois
  - python3-pyinotify -- unless you monitor services logs via systemd, you
    need pyinotify for efficient monitoring for log files changes