[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted fail2ban 0.8.2-3~bpo40+1 (source all)



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Mon, 12 May 2008 23:00:35 +0200
Source: fail2ban
Binary: fail2ban
Architecture: source all
Version: 0.8.2-3~bpo40+1
Distribution: etch-backports
Urgency: low
Maintainer: Yaroslav Halchenko <debian@onerussian.com>
Changed-By: Jan Wagner <waja@cyconet.org>
Description: 
 fail2ban   - bans IPs that cause multiple authentication errors
Closes: 479703
Changes: 
 fail2ban (0.8.2-3~bpo40+1) etch-backports; urgency=low
 .
   * Rebuild for etch-backports.
 .
 fail2ban (0.8.2-3) unstable; urgency=low
 .
   * Changes propagated from upstream trunk (future 0.8.3):
     - Fixed "fail2ban-client get <jail> logpath". Bug #1916986.
     - Changed some log level.
     - Added "Day/Month/Year Hour:Minute:Second" date template. Thanks to
       Dennis Winter.
     - Fixed PID file while started in daemon mode. Thanks to Christian
       Jobic who submitted a similar patch (closes: #479703)
     - Added gssftpd filter. Thanks to Kevin Zembower.
     - Process failtickets as long as failmanager is not empty.
   * Assure that /var/run/fail2ban exists upon start (LP: #222804, #223706)
 .
 fail2ban (0.8.2-2) unstable; urgency=low
 .
   * BF: Recommends whois, which is used in some actions (LP: #213227)
Files: 
 5a8c4fd325c437194cf6636f2da3180a 680 net optional fail2ban_0.8.2-3~bpo40+1.dsc
 2d1aa565e1d5e129b9869ecc9b574318 70479 net optional fail2ban_0.8.2.orig.tar.gz
 72db695cebfe6e6cc6f14f523e285192 25557 net optional fail2ban_0.8.2-3~bpo40+1.diff.gz
 83f04e3ba2d6253294e9382d6eb19c6e 82138 net optional fail2ban_0.8.2-3~bpo40+1_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFIKLII9u6Dud+QFyQRAvR7AKDF3aFsliusiteDMVcNqXQjmoMNDgCfb4dq
q6kxcbvuE4R7xXoOF5Yc9j8=
=a5lp
-----END PGP SIGNATURE-----


Accepted:
fail2ban_0.8.2-3~bpo40+1.diff.gz
  to pool/main/f/fail2ban/fail2ban_0.8.2-3~bpo40+1.diff.gz
fail2ban_0.8.2-3~bpo40+1.dsc
  to pool/main/f/fail2ban/fail2ban_0.8.2-3~bpo40+1.dsc
fail2ban_0.8.2-3~bpo40+1_all.deb
  to pool/main/f/fail2ban/fail2ban_0.8.2-3~bpo40+1_all.deb


Reply to: