X-Git-Url: http://ftp.carnet.hr/carnet-debian/scm?a=blobdiff_plain;f=debian%2Fcontrol;h=c9222afdabb2776f2c59e2f13b3cdd85520348e8;hb=refs%2Ftags%2Fdebian%2F0.8.13_cn0;hp=1e2987bf8e1583b0ba28a95e5a6c976322d79832;hpb=3d5f1b1bc3b9d6443966ffce74f4fbe046102b34;p=fail2ban-cn.git diff --git a/debian/control b/debian/control index 1e2987b..c9222af 100644 --- a/debian/control +++ b/debian/control @@ -1,24 +1,25 @@ Source: fail2ban-cn Section: net Priority: optional -Maintainer: Dinko Korunic -Build-Depends: debhelper (>= 4) -Standards-Version: 3.7.2 +Maintainer: Ivan Rako +Build-Depends: debhelper (>= 8) +Standards-Version: 3.9.3 Package: fail2ban-cn Architecture: all -Depends: fail2ban (>= 0.8.3-2sid1) +Depends: ${misc:Depends}, fail2ban (>= 0.8.13), gamin (>= 0.1.10-4.1), python-gamin (>= 0.1.10-4.1) Description: bans IPs that cause multiple authentication errors - Monitors log files (e.g. /var/log/auth.log, + Fail2ban monitors log files (e.g. /var/log/auth.log, /var/log/apache/access.log) and temporarily or persistently bans - failure-prone addresses by updating existing firewall rules. The - software was completely rewritten at version 0.7.0 and now allows - easy specification of different actions to be taken such as to ban an - IP using iptables or hostsdeny rules, or simply to send a - notification email. Currently, by default, supports ssh/apache/vsftpd - but configuration can be easily extended for monitoring any other ASCII - file. All filters and actions are given in the config files, thus - fail2ban can be adopted to be used with a variety of files and - firewalls. + failure-prone addresses by updating existing firewall rules. Fail2ban + allows easy specification of different actions to be taken such as to + ban an IP using iptables or hostsdeny rules, or simply to send a + notification email. + . + By default, it comes with filter expressions for various services + (sshd, apache, qmail, proftpd, sasl etc.) but configuration can be + easily extended for monitoring any other text file. All filters and + actions are given in the config files, thus fail2ban can be adopted + to be used with a variety of files and firewalls. . This package brings CARNet-related configuration.