lp:debian/lenny/fail2ban

Created by James Westby and last modified
Get this branch:
bzr branch lp:debian/lenny/fail2ban
Members of Ubuntu branches can upload to this branch. Log in for directions.

Related bugs

Related blueprints

Branch information

Owner:
Ubuntu branches
Status:
Mature

Recent revisions

12. By Yaroslav Halchenko

* NF: adding unittests for previous commit
* BF: anchoring regex for IP with " *$" at the end + adjust regexp for
  <HOST> (closes: #514163)

11. By Yaroslav Halchenko

* Fresh upstream release
* Boosted policy compliance to 3.8.0 (no changes needed)
* Specify explicitely facilities in "Failed .. for". Thanks Dean
  Gaudet. (closes: #481760)
* Added failregex for "User not known" in sshd.conf. thanks Alexander
  Gerasiov (closes: #479966)

10. By Yaroslav Halchenko

* NEWS.Debian confusions - the latest NEWS entry and postinst message were
  rephrased (Closes: #402350)
* Added mail-whois-lines action, which emails log lines containing abuser
  IP. Those lines are often required for proper abuse reports sent to the
  Internet providers. Forwarding of such received emails to the email
  addresses of abuse departments present in the output of whois is a
  tentative solution for semi-automatic abuse reporting (Closes: #358810)

9. By Yaroslav Halchenko

* New upstream release which fixes next issues
 + Socket parameter not work with other path (Closes: #400162)
 + fail2ban does not start with /etc/init.d/fail2ban start but
   with fail2ban-client start (Closes: #400278)
* Removed obsolete patches left from 0.6
* Adjusted wsftpd patch to use <HOST> tag to be in line with the other
  filter definitions

8. By Yaroslav Halchenko

* Reincarnated logrotate configuration (Closes: #397878)
* Only block new connects by using a new action iptables-new instead of
  iptables (Closes: #350746)
* Updated README.Debian to reflect transition over to 0.7 branch and to
  comment on 350746
* "Clean" target removes generated .pyc files now (Closes: #398146)
* Cleaned up debian/rules a bit

7. By Yaroslav Halchenko

* Added reload/force-reload actions to init script
* Adjusted jail.conf a bit
* Warning NEWS entry for 0.7.1 was not shown during installation on test
  boxes, thus postinst was adjusted accordingly to inform the user about the
  changes in the configuration files since 0.6.

6. By Yaroslav Halchenko

* Adjusted manpage for fail2ban.conf to point to shipped examples of
  configuration files as the source of details about available configuration
  options (closes: #382403)
* Changes in man/fail2ban.conf.5 are managed via dpatch now

5. By Yaroslav Halchenko

* Removed bashism (arrays) from init.d script to make it POSIX shell
  complient (closes: #368218)
* Added new proftpd section
* Added new saslauthd section. Thanks to martin f krafft
  <email address hidden> (closes: #369483)
* Mentioned apache2 log file in Other. comment field for FILE in
  apache section. Nothing has to be changed besides the logfile path to
  work with apache2 (closes: #342144)

4. By Yaroslav Halchenko

* ignoreip is now empty by default (closes: #347766)
* increased verbosity in verbose=2 mode: now prints options accepted
  from the config file
* to make fail2ban.conf more compact, thus to improve its readability,
  fail2ban.conf was converted to use "interpolations" provided by
  ConfigParser class. fw{start,end,{,un}ban} options were moved into
  DEFAULT section and required options (port, protocol) were added

3. By Yaroslav Halchenko

fail2ban path is inserted first in the list to avoid a conflict with
existing elsewhere modules with the same names. (Thanks for report and
patch to Nick Craig-Wood) (closes: #343821)

Branch metadata

Branch format:
Branch format 7
Repository format:
Bazaar repository format 2a (needs bzr 1.16 or later)
Stacked on:
lp:debian/squeeze/fail2ban
This branch contains Public information 
Everyone can see this information.

Subscribers