Package: fail2ban
Version: 0.6.0-3
Severity: normal

Per default failban monitors /var/log/apache/access.log but the failregex
matches the logged ones in error.log, and works when changed to error.log.

Funny thing is that fail2ban 0.6.0-4 fixed this to the correct logfile but
changed the timeregex to match the format in access.log, where the failed
logins are not logged.

The system is debian stable, but I did not install apache myself so my
problem may be due to a non-default config.

Regards,
Anders Kagerin

-- System Information:
Debian Release: 3.1
Architecture: i386 (i686)
Kernel: Linux 2.6.8-2-686
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1)



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]

Reply via email to