Package: fail2ban
Version: 0.7.5-2etch1
Severity: important


/etc/logrotate.d/fail2ban has the following post-rotate command:

invoke-rc.d --quiet fail2ban reload >/dev/null

This will however purge the chains, even though some entries might have
a bantime that is longer than the log rotation period.

http://www.fail2ban.org/wiki/index.php/Fail2ban:Community_Portal
suggests:

logrotate configuration must run 'fail2ban-client set logtarget
/var/log/fail2ban.log' instead of 'invoke-rc.d --quiet fail2ban reload' 


-- System Information:
Debian Release: 4.0
  APT prefers oldstable
  APT policy: (500, 'oldstable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.24-etchnhalf.1-686
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)

Versions of packages fail2ban depends on:
ii  iptables                1.3.6.0debian1-5 administration tools for packet fi
ii  lsb-base                3.1-23.2etch1    Linux Standard Base 3.1 init scrip
ii  python                  2.4.4-2          An interactive high-level object-o
ii  python-central          0.5.12           register and build utility for Pyt
ii  python2.4               2.4.4-3+etch2    An interactive high-level object-o

fail2ban recommends no packages.

-- no debconf information



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Reply via email to