[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted fail2ban 0.10.2-2~bpo9+1 (source all) into stretch-backports, stretch-backports



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Tue, 08 Jan 2019 17:12:02 +0300
Source: fail2ban
Binary: fail2ban
Architecture: source all
Version: 0.10.2-2~bpo9+1
Distribution: stretch-backports
Urgency: medium
Maintainer: Yaroslav Halchenko <debian@onerussian.com>
Changed-By: Alexander GQ Gerasiov <gq@debian.org>
Description:
 fail2ban   - ban hosts that cause multiple authentication errors
Closes: 470417 847728 870651 871993 878038 881648 892472
Changes:
 fail2ban (0.10.2-2~bpo9+1) stretch-backports; urgency=medium
 .
   * Rebuild for stretch-backports.
   * Turn off autotests (fail in stretch decause of syspath in python3.5).
 .
 fail2ban (0.10.2-2) unstable; urgency=medium
 .
   [ Arturo Borrero Gonzalez ]
   * Recommend nftables as an alternative to iptables (Closes: #892472)
 .
   [ Yaroslav Halchenko ]
   * debian/patches/deb_no_iptables_service (Closes: #871993)
     - remove all non-existing services from PartOf of fail2ban.service.
       Should resolve inability to restart firewalld (its .service is
       left in PartOf) upon upgrades.
   * debian/control
     - B-Depend on python3-setuptools and dh-python
   * debian/rules
     - Fixed up hardcoded path to the .build-ed package for testing
 .
 fail2ban (0.10.2-1) unstable; urgency=medium
 .
   [ Yaroslav Halchenko ]
   * New major upstream release (thanks to Ervin Hegedüs for help updating
     packaging)
     - Major performance improvements, especially in tests battery
       execution, and shutdown (Closes: #878038)
     - INCORRECT RECORD IN ORIGINAL changelog (will be fixed in 0.11):
       Incremental increase of bantime (Bug: #498164)
     - IPv6 support (Closes: #881648, #470417)
     - Some filters refactored/deprecated, e.g. to take advantage of new
       filter option mode
       - sshd-aggressive and sshd-ddos absorbed into sshd filter
         (modes: normal, ddos, extra, or aggressive)
       - postfix-rbl and postfix-sasl absorbed into postfix
         (modes: more, normal, auth, rbl, ddos, extra, or aggressive)
     - New actions: abuseipd, nginx-block-map
     - New filters: phpmyadmin-syslog, zoneminder
   * A number of new patches added to address failing tests from
     https://github.com/fail2ban/fail2ban/pull/2025
   * debian/control
     - Boosted policy to 4.1.3
     - sqlite3 is now needed for some tests, thus added to build-depends
       and suggests
   * debian/README.Debian
     - Instructions on how to establish correct startup/shutdown sequence
       in systemd for shorewall (Closes: #847728). Thanks Ben Coleman for the
       final recipe
 .
   [ Viktor Szépe ]
   * Install provided config for monit under /etc/monit/conf-available
     (instead of /etc/monit/monitrc.d, location changed after monit 1:5.15-2)
 .
 fail2ban (0.9.7-2) unstable; urgency=medium
 .
   * Upload to unstable (Closes: #870651)
 .
 fail2ban (0.9.7-1) experimental; urgency=medium
 .
   * Fresh upstream release, primarily bugfix but includes some enhancements
     to regexes and new filters
Checksums-Sha1:
 90faa8088dea480648595aa8a174b43cfff2a2b3 1631 fail2ban_0.10.2-2~bpo9+1.dsc
 e0502d6d1b9aa6416d49ab977dbe3b14cf803c4e 474739 fail2ban_0.10.2.orig.tar.gz
 0569cc0084119b427c9659965acfc1340aa50ed4 29664 fail2ban_0.10.2-2~bpo9+1.debian.tar.xz
 701288400dbe6748d37f52c4a11b2ac2be616cd3 385708 fail2ban_0.10.2-2~bpo9+1_all.deb
 b97b2f261240bf4f69ba0b6e00a7985b0c0fe4db 6105 fail2ban_0.10.2-2~bpo9+1_amd64.buildinfo
Checksums-Sha256:
 d24e6d0b67d220c2eb89c9251ea3344436614f6e1ccd21f75a6cbe4f40c92c65 1631 fail2ban_0.10.2-2~bpo9+1.dsc
 22744cb9f2dbc50ba50873b14dbfc9b4c078c170f4d29b2600faf3da99b4038d 474739 fail2ban_0.10.2.orig.tar.gz
 343866b6b09ca323e682cc5b1f1a08bf3ae9338f46f777f8ccb18415df8a6672 29664 fail2ban_0.10.2-2~bpo9+1.debian.tar.xz
 bf194a3c43450f3e1d01030f97425d04cc806acff744bc7be08b52511c33725e 385708 fail2ban_0.10.2-2~bpo9+1_all.deb
 21cdf9a54642dc5a1767e5601ae2275fc10ae058cd702c80ddf8150a7526c688 6105 fail2ban_0.10.2-2~bpo9+1_amd64.buildinfo
Files:
 3343adc07e4f175b4d68615992949507 1631 net optional fail2ban_0.10.2-2~bpo9+1.dsc
 298a50cbc6298b8aef6a6bf8aae142e6 474739 net optional fail2ban_0.10.2.orig.tar.gz
 0eb8ad0c99141c77ea5157cc84078f8f 29664 net optional fail2ban_0.10.2-2~bpo9+1.debian.tar.xz
 c6d10419667b95f6e1cd122178e5b6c4 385708 net optional fail2ban_0.10.2-2~bpo9+1_all.deb
 421c8fe0c969f22ae1a6eaa27f3ad132 6105 net optional fail2ban_0.10.2-2~bpo9+1_amd64.buildinfo

-----BEGIN PGP SIGNATURE-----

iQFCBAEBCgAsFiEEBLWdkN98wqvNSbrqyofp6CqsM/EFAlw1Kd8OHGdxQGRlYmlh
bi5vcmcACgkQyofp6CqsM/G41gf9F2JjSGS6u4OwXumyL08CWhJ3AxNR74fUS7Sr
4zi88eCKyxnUdV6sk0CElNb2td7O+3QY5CBZCNZ1b7GA8eTuZgfhN8LtYG+KbiOj
L/EsdnERHH57QzuJj7dJT7xsRGWXIgeeFgKGloso/gur9md38XY/NL8WIK5YyPAL
tZNecuoZkRYfAjgKK3+eUZ46+8rirC5/TrfTNAK79bcd9tLjJiSfsEDrjrx7Gwc+
vFqiNGILPAML6sbDdGDt5pGgy2wITKP27cdpfwVJLSL3KxXlI1kgj3c0asukFXzk
iEshLCSHzGBuZi9Dz4db5vGcinEZ7GCukXaLIJjq1IS4Ocp+pQ==
=NCSk
-----END PGP SIGNATURE-----


Reply to: