# HG changeset patch # User Hans-G?nter Theisgen # Date 1645620194 -3600 # Node ID 528420e28cb95ebc93ad662857a6ed1c7c6a2b58 # Parent 7c0170dd3ecca9cd479ed6cf1200652e86199a10 updated fail2ban (0.10.4 -> 0.11.2) diff -r 7c0170dd3ecc -r 528420e28cb9 fail2ban/description.txt --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/fail2ban/description.txt Wed Feb 23 13:43:14 2022 +0100 @@ -0,0 +1,15 @@ +Fail2ban scans log files (e.g. /var/log/apache/error_log) and +bans IPs that show the malicious signs -- too many password +failures, seeking for exploits, etc. +Generally Fail2Ban is then used to update firewall rules to +reject the IP addresses for a specified amount of time, +although any arbitrary other action (e.g. sending an email) +could also be configured. +Out of the box Fail2Ban comes with filters for various services +(apache, courier, ssh, etc). + +Fail2Ban is able to reduce the rate of incorrect authentications +attempts however it cannot eliminate the risk that weak +authentication presents. +Configure services to use only two factor or public/private +authentication mechanisms if you really want to protect services. diff -r 7c0170dd3ecc -r 528420e28cb9 fail2ban/receipt --- a/fail2ban/receipt Wed Feb 23 11:49:52 2022 +0000 +++ b/fail2ban/receipt Wed Feb 23 13:43:14 2022 +0100 @@ -1,19 +1,20 @@ # SliTaz package receipt. PACKAGE="fail2ban" -VERSION="0.10.4" +VERSION="0.11.2" CATEGORY="network" TAGS="monitor network" SHORT_DESC="Scans log files to ban IPs that make too many password failures." MAINTAINER="pascal.bellard@slitaz.org" LICENSE="GPL2" -WEB_SITE="http://www.fail2ban.org/wiki/index.php/Main_Page" +WEB_SITE="https://www.fail2ban.org/wiki/index.php/Main_Page" TARBALL="$PACKAGE-$VERSION.tar.gz" WGET_URL="https://github.com/$PACKAGE/$PACKAGE/archive/$VERSION.tar.gz" -DEPENDS="iptables" +DEPENDS="iptables python" BUILD_DEPENDS="python" + CONFIG_FILES="/etc/fail2ban" current_version() @@ -31,13 +32,16 @@ # Rules to gen a SliTaz package suitable for Tazpkg. genpkg_rules() { - mkdir -p $fs/etc/logrotate.d $fs/etc/init.d - cp -a $install/* $fs - sed -i -e 's|127.0.0.1.*|& 192.168.0.0/16|;s|sshd.log|messages|' \ - -e '/ssh-iptables/{nn;s/false/true/}' $fs/etc/fail2ban/jail.conf + mkdir -p $fs/etc/logrotate.d + mkdir -p $fs/etc/init.d - cp -a $stuff/etc/fail2ban/ $fs/etc/ - cp -a $stuff/etc/init.d $fs/etc/ + cp -a $install/* $fs + sed -i -e 's|127.0.0.1.*|& 192.168.0.0/16|;s|sshd.log|messages|' \ + -e '/ssh-iptables/{nn;s/false/true/}' \ + $fs/etc/fail2ban/jail.conf + + cp -a $stuff/etc/fail2ban $fs/etc + cp -a $stuff/etc/init.d $fs/etc cat >> $fs/etc/fail2ban/jail.conf <