[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted fail2ban 0.7.6-1 (source all)



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Thu,  4 Jan 2007 15:24:52 -0500
Source: fail2ban
Binary: fail2ban
Architecture: source all
Version: 0.7.6-1
Distribution: unstable
Urgency: low
Maintainer: Yaroslav Halchenko <debian@onerussian.com>
Changed-By: Yaroslav Halchenko <debian@onerussian.com>
Description: 
 fail2ban   - bans IPs that cause multiple authentication errors
Closes: 404060 404487 404921
Changes: 
 fail2ban (0.7.6-1) unstable; urgency=low
 .
   * New upstream release, which incorporates fixes introduced in 3~pre
     non-released versions (which were suggested to the users to overcome
     problems reported in bug reports). In particular attention should be paid
     to upstream changelog entries
     - Several "failregex" and "ignoreregex" are now accepted.
       Creation of rules should be easier now.
       This is an alternative solution to 'multiple <HOST>' entries fix,
       which is not applied to this shipped version - pay caution if upgrading
       from 0.7.5-3~pre?
     - Allow comma in action options. The value of the option must
       be escaped with " or '.
       That allowed to implement requested ability to ban multiple ports
       at once (See 373592). README.Debian and jail.conf adjusted to reflect
       possible use of iptables-mport
     - Now Fail2ban goes in /usr/share/fail2ban instead of
       /usr/lib/fail2ban. This is more compliant with FHS.
       Patch 00_share_insteadof_lib no longer applied
   * Refactored installed by debian package jail.conf:
     - Added option banaction which is to incorporate banning agent
       (usually some flavor of iptables rule), which can then be easily
       overriden globally or per section
     - Multiple actions are defined as action_* to serve as shortcuts
   * Initd script was modified to inform about present socket file which
     would forbid fail2ban-server from starting
   * Adjusted default log file for postfix to be /var/log/mail.log
     (Closes: #404921)
 .
 fail2ban (0.7.5-3~pre6) unstable; urgency=low
 .
   * Fail2ban now bans vsftpd logins (corrected logfile path and failregex)
     (Closes: #404060)
   * Made fail2ban-server tollerate multiple <HOST> entries in failregex
   * Moved call to dh_pycentral before dh_installinit
   * Removed unnecessary call of dh_shlibdeps
   * Added filter ssh-ddos to fight DDOS attacks. Must be used with caution
     if there is a possibility of valid clients accessing through
     unreliable connection or faulty firewall (Closes: #404487)
   * Not applying patch any more for rigid python2.4 - it is default now in
     sid/etch
   * Moving waiting loop for fail2ban-server to stop under do_stop
     function, so it gets invoked by both 'restart' and 'stop' commands
   * do_status action of init script is now using 'fail2ban-client ping'
     instead of '... status' since we don't really use returned status
     information, besides the return error code
Files: 
 e69fc0db6f06eb618a467840054c2b93 694 net optional fail2ban_0.7.6-1.dsc
 f9cc999177657c209d6c4c206e20b598 55454 net optional fail2ban_0.7.6.orig.tar.gz
 286573b35c89087742e5039aac4d4469 21518 net optional fail2ban_0.7.6-1.diff.gz
 143efc04900a873d47ce18204ea4f349 67408 net optional fail2ban_0.7.6-1_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFFnWZWjRFFY3XAJMgRAg3ZAKDDk1ZX39gWEgenlR4riKZS/MEH6wCgmYkx
UDryigRfHUeUE4ry8/h7TwE=
=auNx
-----END PGP SIGNATURE-----


Accepted:
fail2ban_0.7.6-1.diff.gz
  to pool/main/f/fail2ban/fail2ban_0.7.6-1.diff.gz
fail2ban_0.7.6-1.dsc
  to pool/main/f/fail2ban/fail2ban_0.7.6-1.dsc
fail2ban_0.7.6-1_all.deb
  to pool/main/f/fail2ban/fail2ban_0.7.6-1_all.deb
fail2ban_0.7.6.orig.tar.gz
  to pool/main/f/fail2ban/fail2ban_0.7.6.orig.tar.gz



Reply to: