fail2ban 1.1.0-1 source package in Ubuntu

Changelog

fail2ban (1.1.0-1) unstable; urgency=medium

  * New upstream release
    (LP: #2055114)
  * Block ssh invalid keys too (Closes: #1038779)
  * Follow upstream advice
    https://github.com/fail2ban/fail2ban/issues/3292#issuecomment-2078361360
    to only have sshd as enabled = true in jail.d_defaults-debian.conf
  * Update lintian override info format in d/source/lintian-overrides on line 1-2.
  * Update standards version to 4.6.2, no changes needed.

 -- Sylvestre Ledru <email address hidden>  Thu, 02 May 2024 13:57:06 +0200

Upload details

Uploaded by:
Debian Python Team
Uploaded to:
Sid
Original maintainer:
Debian Python Team
Architectures:
all
Section:
net
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Oracular: [FULLYBUILT] amd64

Downloads

File Size SHA-256 Checksum
fail2ban_1.1.0-1.dsc 2.0 KiB efff8ade74ba70fe2bce2be4bb989489ac36fd4c20044446b38df0f73aad052e
fail2ban_1.1.0.orig.tar.gz 589.7 KiB 474fcc25afdaf929c74329d1e4d24420caabeea1ef2e041a267ce19269570bae
fail2ban_1.1.0-1.debian.tar.xz 29.2 KiB 1cd916e9e89bf04c207820b11fa2d9f7d806baca1859b1f0d3f24ed76ac43a7e

Available diffs

No changes file available.

Binary packages built by this source

fail2ban: ban hosts that cause multiple authentication errors

 Fail2ban monitors log files (e.g. /var/log/auth.log,
 /var/log/apache/access.log) and temporarily or persistently bans
 failure-prone addresses by updating existing firewall rules. Fail2ban
 allows easy specification of different actions to be taken such as to ban
 an IP using iptables or hostsdeny rules, or simply to send a notification
 email.
 .
 By default, it comes with filter expressions for various services
 (sshd, Apache, proftpd, sasl, etc.) but configuration can be
 easily extended for monitoring any other text file. All filters and
 actions are given in the config files, thus fail2ban can be adopted
 to be used with a variety of files and firewalls. Following recommends
 are listed:
 .
  - iptables/nftables -- default installation uses iptables for banning.
    nftables is also supported. You most probably need it
  - whois -- used by a number of *mail-whois* actions to send notification
    emails with whois information about attacker hosts. Unless you will use
    those you don't need whois
  - python3-pyinotify -- unless you monitor services logs via systemd, you
    need pyinotify for efficient monitoring for log files changes