fail2ban 0.8.11~pre1+git29-gccd2657-1 source package in Ubuntu

Changelog

fail2ban (0.8.11~pre1+git29-gccd2657-1) unstable; urgency=low


  * Snapshot of the upcoming new release candidate
    - improves dovecot (Closes: #709324), wuftpd (Closes: #665925)
      failregex'es
    - provides support for OpenSSH 6.3 (Closes: #722970)
  * debian/watch
    - restrict version matching only to numbers and period (to exclude
      alpha releases of 0.9 series)
  * debian/jail.conf
    - slightly adjusted for changes in master (suhosin replaced
      lighttpd-auth filer name, and postfix-sasl for sasl)
    - added nginx-http-auth.  More jails to be adopted from upsream.

 -- Yaroslav Halchenko <email address hidden>  Sun, 10 Nov 2013 12:16:51 -0800

Upload details

Uploaded by:
Yaroslav Halchenko
Uploaded to:
Sid
Original maintainer:
Yaroslav Halchenko
Architectures:
all
Section:
net
Urgency:
Low Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Trusty: [FULLYBUILT] i386

Downloads

File Size SHA-256 Checksum
fail2ban_0.8.11~pre1+git29-gccd2657-1.dsc 1.3 KiB 5daea6253e42f7ec3516da2dcd65cf1bc0f7f782a71cc595358273c4cc5a6ca1
fail2ban_0.8.11~pre1+git29-gccd2657.orig.tar.gz 194.9 KiB 10f33ac070dd0a03d9ad4ad6933d9803db46994cbea72bf146bc911a7871e114
fail2ban_0.8.11~pre1+git29-gccd2657-1.debian.tar.gz 31.4 KiB 0f6dfd01a89f5b90c88438a3d23baa78872a02c33e99cc33a435ae36b7dfc16a

No changes file available.

Binary packages built by this source

fail2ban: ban hosts that cause multiple authentication errors

 Fail2ban monitors log files (e.g. /var/log/auth.log,
 /var/log/apache/access.log) and temporarily or persistently bans
 failure-prone addresses by updating existing firewall rules. Fail2ban allows
 easy specification of different actions to be taken such as to ban an
 IP using iptables or hostsdeny rules, or simply to send a
 notification email.
 .
 By default, it comes with filter expressions for various services
 (sshd, apache, qmail, proftpd, sasl etc.) but configuration can be
 easily extended for monitoring any other text file. All filters and
 actions are given in the config files, thus fail2ban can be adopted
 to be used with a variety of files and firewalls.