roundcube-plugin-fail2ban 1.3-1 source package in Ubuntu

Changelog

roundcube-plugin-fail2ban (1.3-1) unstable; urgency=medium

  * Upload to unstable.
  * Add d/README.Debian for instructions how to enable this plugin.

 -- Guilhem Moulin <email address hidden>  Sun, 22 Oct 2023 23:01:17 +0200

Upload details

Uploaded by:
Debian Roundcube Maintainers
Uploaded to:
Sid
Original maintainer:
Debian Roundcube Maintainers
Architectures:
all
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Oracular release universe misc
Noble release universe misc

Builds

Noble: [FULLYBUILT] amd64

Downloads

File Size SHA-256 Checksum
roundcube-plugin-fail2ban_1.3-1.dsc 2.1 KiB d4c865f2f359170d39337240c7cc5e65ad96f0e2ae906b6dd5df73ddfe1361da
roundcube-plugin-fail2ban_1.3.orig.tar.gz 14.1 KiB c358f770adb4c96d9639ef4cfd1bede4567c5f95a264352e9f590ab72308ea8d
roundcube-plugin-fail2ban_1.3-1.debian.tar.xz 3.2 KiB db31ea24a881a5868a03eeb002ee9efc56ecb6fc0b493e1b1bc20911d41fecf8

No changes file available.

Binary packages built by this source

roundcube-plugin-fail2ban: fail2ban plugin for Roundcube Webmail

 Roundcube Webmail is a browser-based multilingual IMAP client with an
 application-like user interface. It provides full functionality
 expected from an e-mail client, including MIME support, address book,
 folder manipulation and message filters.
 .
 This package provide the 'fail2ban' third-party plugin, which displays failed
 login attempts in syslog or userlogins log file. Fail2Ban can in turn use
 this information Fail2Ban to block the attacker's IP for a set amount of time.