summaryrefslogtreecommitdiff
path: root/TODO
diff options
context:
space:
mode:
authorCyril Jaquier <cyril.jaquier@fail2ban.org>2007-01-29 20:31:36 +0000
committerCyril Jaquier <cyril.jaquier@fail2ban.org>2007-01-29 20:31:36 +0000
commit2bab4f5aac9d2c582d697adf75de88fe1e47c91b (patch)
treef3ff7afc918db7bee84cfdc88c6fabf44f053cce /TODO
parent55009342ef00c95db77e358b9093cfb6c5e2126d (diff)
downloadfail2ban-2bab4f5aac9d2c582d697adf75de88fe1e47c91b.tar.gz
- Updated
git-svn-id: https://fail2ban.svn.sourceforge.net/svnroot/fail2ban/trunk@531 a942ae1a-1317-0410-a47c-b1dcaea8d605
Diffstat (limited to 'TODO')
-rw-r--r--TODO13
1 files changed, 13 insertions, 0 deletions
diff --git a/TODO b/TODO
index 0348a3e1..2ab2142a 100644
--- a/TODO
+++ b/TODO
@@ -13,6 +13,19 @@ Legend:
# partially done
* done
+- Uniformize filters and actions name. Use the software name
+ (openssh, postfix, proftp)
+
+- Added <USER> tag for failregex. Add features using this
+ information
+
+- Look at the memory consumption
+
+- More detailed statistics
+
+- Auto-enable function (search for log files), check
+ modification date to see if service is still in use
+
- Improve parsing of the action parameters in jailreader.py
- Better handling of the protocol in transmitter.py