[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted fail2ban 0.8.0-2~bpo.1 (source all)



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Tue, 24 Jul 2007 12:23:15 +0200
Source: fail2ban
Binary: fail2ban
Architecture: source all
Version: 0.8.0-2~bpo.1
Distribution: etch-backports
Urgency: low
Maintainer: Yaroslav Halchenko <debian@onerussian.com>
Changed-By: Jan Wagner <waja@cyconet.org>
Description: 
 fail2ban   - bans IPs that cause multiple authentication errors
Closes: 404060 404487 404921 407561 422655
Changes: 
 fail2ban (0.8.0-2~bpo.1) etch-backports; urgency=low
 .
   * rebuild for etch
 .
 fail2ban (0.8.0-2) unstable; urgency=low
 .
   * Manually changing the order of debhelper inserted scripts in prerm
     (Closes: #422655)
   * Removed obsolete hack to have /bin/env invocation of python for
     fail2ban-* scripts
   * Applied changes submitted by Bernd Zeimetz (thanks Bernd):
     - Removed obsolete Build-Depends-Indep on help2man, python-dev
     - Explicit removal of *.pyc files compiled during build
     - Invoke 'python setup.py clean' in clean target, which required also
       to move python into Build-Depends
   * Minor clean up of debian/rules
 .
 fail2ban (0.8.0-1) unstable; urgency=low
 .
   * New stable upstream release
 .
 fail2ban (0.7.9-1) unstable; urgency=low
 .
   * New upstream release
   * Updated copyright to include current year
   * Removed patches absorbed upstream
 .
 fail2ban (0.7.8-1) unstable; urgency=low
 .
   * New upstream release
   * Applied post-release upstream changes to resolve issues with
    - Fix to close opened handlers to log file
    - Tentative incomplete gamin fix
    - Fix to "reload" bug
 .
 fail2ban (0.7.7-1) unstable; urgency=low
 .
   * New upstream release (included most of the debian-provided patches -- new
     filters and actions)
   * Refreshed and made verbatim homepage in description
 .
 fail2ban (0.7.6-3) unstable; urgency=low
 .
   * Synchronized action.d/iptables-* rules from upstream SVN (closes:
     #407561)
   * Minor: options renames in the comments to be in sync with upstream
   * Use /usr/bin/python interpreter instead of wrapped call to python by
     /usr/bin/env
 .
 fail2ban (0.7.6-2) unstable; urgency=low
 .
   * iptables-multiport is default action to take since Debian kernel arrives
     with multiport module. That is to address the fact that most services
     listen on multiple port (for encrypted and non-encrypted connections)
   * Added [courierauth] jail (First 2 items are to partially address #407404
 .
 fail2ban (0.7.6-1) unstable; urgency=low
 .
   * New upstream release, which incorporates fixes introduced in 3~pre
     non-released versions (which were suggested to the users to overcome
     problems reported in bug reports). In particular attention should be paid
     to upstream changelog entries
     - Several "failregex" and "ignoreregex" are now accepted.
       Creation of rules should be easier now.
       This is an alternative solution to 'multiple <HOST>' entries fix,
       which is not applied to this shipped version - pay caution if upgrading
       from 0.7.5-3~pre?
     - Allow comma in action options. The value of the option must
       be escaped with " or '.
       That allowed to implement requested ability to ban multiple ports
       at once (See 373592). README.Debian and jail.conf adjusted to reflect
       possible use of iptables-mport
     - Now Fail2ban goes in /usr/share/fail2ban instead of
       /usr/lib/fail2ban. This is more compliant with FHS.
       Patch 00_share_insteadof_lib no longer applied
   * Refactored installed by debian package jail.conf:
     - Added option banaction which is to incorporate banning agent
       (usually some flavor of iptables rule), which can then be easily
       overriden globally or per section
     - Multiple actions are defined as action_* to serve as shortcuts
   * Initd script was modified to inform about present socket file which
     would forbid fail2ban-server from starting
   * Adjusted default log file for postfix to be /var/log/mail.log
     (Closes: #404921)
 .
 fail2ban (0.7.5-3~pre6) unstable; urgency=low
 .
   * Fail2ban now bans vsftpd logins (corrected logfile path and failregex)
     (Closes: #404060)
   * Made fail2ban-server tollerate multiple <HOST> entries in failregex
   * Moved call to dh_pycentral before dh_installinit
   * Removed unnecessary call of dh_shlibdeps
   * Added filter ssh-ddos to fight DDOS attacks. Must be used with caution
     if there is a possibility of valid clients accessing through
     unreliable connection or faulty firewall (Closes: #404487)
   * Not applying patch any more for rigid python2.4 - it is default now in
     sid/etch
   * Moving waiting loop for fail2ban-server to stop under do_stop
     function, so it gets invoked by both 'restart' and 'stop' commands
   * do_status action of init script is now using 'fail2ban-client ping'
     instead of '... status' since we don't really use returned status
     information, besides the return error code
Files: 
 8f7ecb76c8675ef7f7e5d2812620df18 725 net optional fail2ban_0.8.0-2~bpo.1.dsc
 201aa995edfa0b892bb959010c316d02 65610 net optional fail2ban_0.8.0.orig.tar.gz
 6049d499fd275283e3a51cf82d6d6dd0 20840 net optional fail2ban_0.8.0-2~bpo.1.diff.gz
 f363957331dec1bd5f3c090407b5cc47 73762 net optional fail2ban_0.8.0-2~bpo.1_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFGpfgO9u6Dud+QFyQRAsJVAKCMw2uNiM8BjIOs++kk8sFIscLX9QCgkt8D
4C+jnUop74uFMeS5urg0d54=
=/1ol
-----END PGP SIGNATURE-----


Accepted:
fail2ban_0.8.0-2~bpo.1.diff.gz
  to pool/main/f/fail2ban/fail2ban_0.8.0-2~bpo.1.diff.gz
fail2ban_0.8.0-2~bpo.1.dsc
  to pool/main/f/fail2ban/fail2ban_0.8.0-2~bpo.1.dsc
fail2ban_0.8.0-2~bpo.1_all.deb
  to pool/main/f/fail2ban/fail2ban_0.8.0-2~bpo.1_all.deb
fail2ban_0.8.0.orig.tar.gz
  to pool/main/f/fail2ban/fail2ban_0.8.0.orig.tar.gz


Reply to: