Package: fail2ban
Version: 0.5.2-1
Severity: minor

Hi there!

/etc/default/fail2ban suggest issuing "fail2ban.py -h" for options, but
it fails:

[EMAIL PROTECTED]>fail2ban.py -h
-su: fail2ban.py: command not found

It does work if invoked like this: "fail2ban -h"

Thanks a lot for packaging this. It look like a very cool tool!

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable'), (101, 'experimental')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.12-1-k7
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (charmap=UTF-8) (ignored: LC_ALL 
set to [EMAIL PROTECTED])

Versions of packages fail2ban depends on:
ii  iptables                      1.3.3-2    Linux kernel 2.4+ iptables adminis
ii  python                        2.3.5-3    An interactive high-level object-o

fail2ban recommends no packages.

-- no debconf information

-- 
 .''`.       Follow the white Rabbit - Ranty (and Lewis Carroll)
: :' :           
`. `'        Proudly running Debian GNU/Linux (Sid 2.6.11 Ext3)  
  `-     www.amayita.com  www.malapecora.com  www.chicasduras.com


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]

Reply via email to