fail2ban-mail-0.11.2-3.el7> 6 6`d63!}|J^>j/5,dal/ j/5,d|skZq7vZN&YA%"[d(|H Dpۉ _5JKW#AajWXןw&ncDѯm'xb\쓹΂B@YHla)O e.ϛ{n9{#eƪfsuӇc:Gя=E}!C @yrdpàRMO?Km\:[A8j&}fʵbwb!bIb U6!zY)+rCf咕X| 0r+9劈l~2|k->pe&E0f> r=A,/%nMrl#K3u.lGϾ+đ뫢2aOF=\ۓ3vRD ^l=Z?knfB)=/RmUؔ\%-LkvEkO<.b5c2b03ba8ff34606a1b580de9ade02cffbab3d7G3!}|J^>j/5,dal/ j/5,d2%,˼BA%ﮣ/Î@U[0gsR`ɚ^8p;$!o2"R+ O0Sѡ V0q. *&)1)/Kh^*v{-Pd/<*Kh/eBxM,}qdL4$ݲ 4hLfJ!N~Ӗgϝ ]]VqMx៓Rg0(1]wFh *EQU2m1Wk5"8gy{awD]~^TNKg@$ v,@;Ț0+$Hx֝?/C;Fp(bwG.2 Wrh|KlĘ ͚cMX>:jI6VDhUV{Zj(SZ/ڡ'x}H$a5L"[[CFql]q|RuSz2BX>9f:j۞Y۩!p;kM来.7 7>97P?7@d  7 5;DX b l   0Dh(J8Th9h:hG5 H5 I54X5<Y5D\5`]5t^5b5d6te6yf6|l6~t6u6v6w6x777Cfail2ban-mail0.11.23.el7Mail actions for Fail2BanThis package installs Fail2Ban's mail actions. These are an alternative to the default sendmail actions.afbuildvm-x86-13.iad2.fedoraproject.org4>Fedora ProjectFedora ProjectGPLv2+Fedora ProjectUnspecifiedhttp://fail2ban.sourceforge.net/linuxnoarch b݁afIJafIJafIJafIJafIJeb1dda445b452f562b18cab554b48f2573828ea8dfad75cbb91bc66bf4e2b34e5be202b21b8393efe4d654e34fa1357c948016e3d2d656e3c41ac33de2b8bed827c3f5bf078bb57db3eea4a37277502f2f50182d380f4be327d112641270292c5df16fc6185defce4335e8ae50e53b0a8b46abb48edab91fcd5c97f04c97afd3b6d8c061553f6cc13e24d1a183cfbac46528cc6d339ac18491307b4d48d701ecrootrootrootrootrootrootrootrootrootrootfail2ban-0.11.2-3.el7.src.rpmconfig(fail2ban-mail)fail2ban-mail    config(fail2ban-mail)fail2ban-servermailxrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)0.11.2-3.el70.11.2-3.el73.0.4-14.6.0-14.0-15.2-14.11.3af@a^@__H_ @__^^H^s^^V]^0"@^&^@^@]|@]]]Z@]9\R@[T@[R@[H@[(@[(@[(@ZZz@ZGZGZ YX@Y3Yx@Yg`Yf@XBX@XtXoXWW@WH@WH@WH@W@W@WV@V@V@V@VIVUUa@UB@UTTxcTO@S@SSSS*@S*@S)S(5@S&RA~RR@QQbQC @QP9@P @PvPOMJ@KwJ;J^@Ju@I@I3HM@H4G@G GhG@FFzh@Fb@FT,FNETE@E@Richard Shaw - 0.11.2-3Mikel Olasagasti Uranga - 0.11.2-2Richard Shaw - 0.11.2-1Richard Shaw - 0.11.1-10.2Richard Shaw - 0.11.1-9.2Richard Shaw - 0.11.1-9Fedora Release Engineering - 0.11.1-8Miro Hrončok - 0.11.1-7Richard Shaw - 0.11.1-6Richard Shaw - 0.11.1-5Orion Poplawski - 0.11.1-4Fedora Release Engineering - 0.11.1-3Orion Poplawski - 0.11.1-2Orion Poplawski - 0.11.1-1Orion Poplawski - 0.10.5-1Orion Poplawski - 0.10.4-8Orion Poplawski - 0.10.4-7Miro Hrončok - 0.10.4-6Miro Hrončok - 0.10.4-5Fedora Release Engineering - 0.10.4-4Fedora Release Engineering - 0.10.4-3Zbigniew Jędrzejewski-Szmek - 0.10.4-2Orion Poplawski - 0.10.4-1Fedora Release Engineering - 0.10.3.1-3Orion Poplawski - 0.10.3.1-2Orion Poplawski - 0.10.3.1-1Miro Hrončok - 0.10.2-2Orion Poplawski - 0.10.2-1Fedora Release Engineering - 0.10.1-4Orion Poplawski - 0.10.1-3Orion Poplawski - 0.10.1-2Orion Poplawski - 0.10.1-1Orion Poplawski - 0.10.0-1Orion Poplawski - 0.9.7-4Fedora Release Engineering - 0.9.7-3Petr Pisar - 0.9.7-2Orion Poplawski - 0.9.7-1Orion Poplawski - 0.9.6-4Fedora Release Engineering - 0.9.6-3Orion Poplawski - 0.9.6-2Orion Poplawski - 0.9.6-1Miro Hrončok - 0.9.5-5Orion Poplawski - 0.9.5-4Orion Poplawski - 0.9.5-3Orion Poplawski - 0.9.5-2Orion Poplawski - 0.9.5-1Orion Poplawski - 0.9.5-1Fedora Release Engineering - 0.9.4-6Orion Poplawski - 0.9.4-5Orion Poplawski - 0.9.4-4Orion Poplawski - 0.9.4-3Orion Poplawski - 0.9.4-2Orion Poplawski - 0.9.4-1Orion Poplawski - 0.9.3-3Fedora Release Engineering - 0.9.3-2Orion Poplawski - 0.9.3-1Fedora Release Engineering - 0.9.2-2Orion Poplawski - 0.9.2-1Orion Poplawski - 0.9.1-4Orion Poplawski - 0.9.1-3Orion Poplawski - 0.9.1-2Orion Poplawski - 0.9.1-1Orion Poplawski - 0.9-8Orion Poplawski - 0.9-8Orion Poplawski - 0.9-7Fedora Release Engineering - 0.9-6Orion Poplawski - 0.9-5Orion Poplawski - 0.9-4Orion Poplawski - 0.9-3Orion Poplawski - 0.9-2Orion Poplawski - 0.9-1Orion Poplawski - 0.9-0.3.git1f1a561Orion Poplawski - 0.9-0.2.gitd529151Orion Poplawski - 0.9-0.1.gitd529151Fedora Release Engineering - 0.8.10-2Orion Poplawski - 0.8.10-1Orion Poplawski - 0.8.8-4Orion Poplawski - 0.8.8-3Orion Poplawski - 0.8.8-2Orion Poplawski - 0.8.8-1Orion Poplawski - 0.8.7.1-1Fedora Release Engineering - 0.8.4-29Fedora Release Engineering - 0.8.4-28Axel Thimm - 0.8.4-27Axel Thimm - 0.8.4-24Axel Thimm - 0.8.4-23Axel Thimm - 0.8.3-22Axel Thimm - 0.8.3-21Axel Thimm - 0.8.3-18Ignacio Vazquez-Abrams - 0.8.3-17Axel Thimm - 0.8.3-16Tom "spot" Callaway - 0.8.2-15Axel Thimm - 0.8.2-14Axel Thimm - 0.8.2-13Axel Thimm - 0.8.2-12Jonathan G. Underwood - 0.8.1-11Axel Thimm - 0.8.1-10Axel Thimm - 0.8.0-9Axel Thimm - 0.8.0-8Axel Thimm - 0.8.0-7Axel Thimm - 0.8.0-4Axel Thimm - 0.6.2-3Axel Thimm - 0.6.2-2Axel Thimm - 0.6.2-1- Address CVE-2021-32749.- Add upstream patch for issue #2904 - Set locale to a UTF8 variant for tests- Update to 0.11.2.- Create shorewall-lite subpackage package which conflicts with shorewall subpackage. Fixes RHBZ#1872759.- Fix python2 requires for EPEL 7.- Add conditonals back for EL 7 as it's being brought up to date. - Add patch to deal with nftables not accepting ":" as a port separator.- Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild- Rebuilt for Python 3.9- Change default firewalld backend from ipset to rich-rules as ipset causes firewalld to use legacy iptables. Fixes RHBZ#1823746. - Remove conditionals for EL versions less than 7.- Update for Python 3.9.- Add SELinux policy- Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild- Move action.d/mail-whois-common.conf into fail2ban-server- Update to 0.11.1- Update to 0.10.5- Define banaction_allports for firewalld, update banaction (bz#1775175) - Update sendmail-reject with TLSMTA & MSA port IDs (bz#1722625)- Remove config files for other distros (bz#1533113)- Rebuilt for Python 3.8.0rc1 (#1748018)- Rebuilt for Python 3.8- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild- Drop explicit locale setting See https://fedoraproject.org/wiki/Changes/Remove_glibc-langpacks-all_from_buildroot- Update to 0.10.4- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild- Remove PartOf ipset.service (bug #1573185)- Update to 0.10.3.1- Rebuilt for Python 3.7- Update to 0.10.2- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild- Add upstream patch to fix ipset issue (bug #1525134)- Add upstream patch to fix buildroot issue- Update to 0.10.1- Update to 0.10.0- Use BR /usr/bin/2to3- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild- perl dependency renamed to perl-interpreter - Update to 0.9.7- Properly handle /run/fail2ban (bug #1422500)- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild- Add upstream patch to fix fail2ban-regex with journal- Update to 0.9.6 - Fix sendmail-auth filter (bug #1329919)- Rebuild for Python 3.6- %ghost /run/fail2ban - Fix typo in shorewall description - Move tests to -tests sub-package- Add journalmatch entries for sendmail (bug #1329919)- Give up being PartOf iptables to allow firewalld restarts to work (bug #1379141)- Add patch to fix failing test- Update to 0.9.5 - Drop mysql patch applied upstream- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages- Fix python3 usage (bug #1324113)- Use %{_tmpfilesdir} for systemd tmpfile config- No longer need to add After=firewalld.service (bug #1301910)- Fix mariadb/mysql log handling- Update to 0.9.4 - Use mariadb log path by default- Use python3 (bug #1282498)- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild- Update to 0.9.3 - Cleanup spec, use new python macros- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild- Update to 0.9.2- Do not load user paths for fail2ban-{client,server} (bug #1202151)- Do not use systemd by default- Fix php-url-fopen logpath (bug #1169026)- Update to 0.9.1- Add patch to fix tests- Fix log paths for some jails (bug #1128152)- Use systemd for EL7- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild- Require mailx for /usr/bin/mail- Need empty %files to produce main and -all package- Split into sub-packages for different components - Enable journal filter by default (bug #985567) - Enable firewalld action by default (bug #1046816) - Add upstream patch to fix setting loglevel in fail2ban.conf - Add upstream patches to fix tests in mock, run tests- Use Fedora paths - Start after firewalld (bug #1067147)- Update to 0.9- Update to current 0.9 git branch - Rebase init patch, drop jail.d and notmp patch applied upstream- Ship jail.conf(5) man page - Ship empty /etc/fail2ban/jail.d directory- Update to 0.9 git branch - Rebase patches - Require systemd-python for journal support- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild- Update to 0.8.10 security release - Use upstream provided systemd files - Drop upstreamed patches, rebase log2syslog and notmp patches- Use systemd init for Fedora 19+ (bug #883158)- Add patch from upstream to fix module imports (Bug #892365) - Add patch from upstream to UTF-8 characters in syslog (Bug #905097) - Drop Requires: tcp_wrappers and shorewall (Bug #781341)- Add patch to prevent sshd blocks of successful logins for systems that use sssd or ldap- Update to 0.8.8 (CVE-2012-5642 Bug #887914)- Update to 0.8.7.1 - Drop fd_cloexec, pyinotify, and examplemail patches fixed upstream - Rebase sshd and notmp patches - Use _initddir macro- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild- Move tmp files to /var/lib (suggested by Phil Anderson). - Enable inotify support (by Jonathan Underwood). - Fixes RH bugs #669966, #669965, #551895, #552947, #658849, #656584.- Patch by Jonathan G. Underwood to cloexec another fd leak.- update to 0.8.4.- Update to a newer svn snapshot to fix python 2.6 issue.- Log to syslog (RH bug #491983). Also deals with RH bug #515116. - Check inodes of log files (RH bug #503852).- Fix CVE-2009-0362 (Fedora bugs #485461, #485464, #485465, #485466).- Rebuild for Python 2.6- Update to 0.8.3.- fix license tag- Close on exec fixes by Jonathan Underwood.- Add %{_localstatedir}/run/fail2ban (David Rees).- Update to 0.8.2.- Move socket file from /tmp to /var/run to prevent SElinux from stopping fail2ban from starting (BZ #429281) - Change logic in init file to start with -x to remove the socket file in case of unclean shutdown- Update to 0.8.1. - Remove patch fixing CVE-2007-4321 (upstream). - Remove AllowUsers patch (upstream). - Add dependency to gamin-python.- Fix remote log injection (no CVE assignment yet).- Also trigger on non-AllowUsers failures (Jonathan Underwood ).- logrotate should restart fail2ban (Zing ). - send mail to root; logrotate (Jonathan Underwood )- Update to 0.8.0. - enable ssh by default, fix log file for ssh scanning, adjust python dependency (Jonathan Underwood )- Remove forgotten condrestart.- Move /usr/lib/fail2ban to %{_datadir}/fail2ban. - Don't default chkconfig to enabled. - Add dependencies on service/chkconfig. - Use example iptables/ssh config as default config.- Initial build.0.11.2-3.el70.11.2-3.el7complain.confmail-buffered.confmail-whois-lines.confmail-whois.confmail.conf/etc/fail2ban/action.d/-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=genericcpioxz2noarch-redhat-linux-gnuASCII text, with very long linesASCII texthttps://bugz.fedoraproject.org/fail2ban?p7zXZ !#,7 ] b2u Q{M1 :jLrAͿ "xLē”YV1jȚc4T.f7ܣ3GSģ'r)>nz_+R!# ((t:V8t<7-XoˣPS2$6{C8AJE+PK+nk$1 zlaKL`|O$G>d%/ K谄0 ̥ørzc9)GD#£:;09fS;_e/-VɥIy( ̦#b&gƱ`{ _¼ d`z;wt+>\ʯ&Nv&'6Q(k``f~hTT9"_K. ;Ԝ$*#ڢ'+]a~R["&p"<R08ߚ+ n '[-c11iҸ6,@yALn#ԮZ/-g@ܶ{'u<=Z*:nX2ĻpO`E{y*:7I0:yUNR xIw"Uogs1fOSNxjA0c5pYcV>޲r&z8ߘ=[B4o\ lG߱Sr\tEHlJ8 :x6ٯB3k;k 'h舙ɺX##aDfqJR=)'my6Ύ^ ?~,7HCYmϿzqu'dT!(xCv;S :!5<@,PΡ8úZ tsA@P(Vd'Il0OH^rV$d36nFFDK# %!'v?ֹGYi?WvHIcb'Nwh GOla߹&T2>#Dѯ@>|ޓqG,I aDn)ଠ'PލK{8 !A? _UzY1qv&4OBnȵPe]H$%A+=/BnjХHd:@r]惉%`V߉$#c]]жs"3}ؚ^3eq>h,Ti˛vDt ݀9w/+44w"% ?;Pl[ԐV$jeVH7/Ԭ8?|tFJd֟hXH9c@#o^7PqlH8}Mw#ڠRx`IAI]+E)IHӍt.۫# G$ϣ+!(=c{( (94HoRWP 3CbxfQ-5)dul׈K |ҟL1&xEo _v_҂- csZےgBDI z}]H֬|^iU"%Ż v՟/V4@SIҶ)9gj94Nдdv̆FFz`*:nVΒ%ua;@?PN\ OG'!cM?c%(?7eڃCtLD$8$&4&Dv`){W+y4PzL&s]:^-RS>HlWy1%O Ы֙⪤?l*kQHkh"|%}EXXb)D8{b2S6i$B; s0ǗICJ_$6lhZ Eܤ e\1H*w0n[ftOIҌ3Bhqwd48 P80=1~=\h(KEN8+gUa˞3j})}w”7 xݠ;64pջloAHLڇcUSwJޭFwDޫpqiXEto/HPMπ԰p7Њ4N ~WhF2Prw<ҵ%5%Y&I,IMKv!f~iӡf8YQⴄ0p8=3VCj s3^'" h2m'",*ôWl-xiWHrʬΓM~Nһ2-~Rro\9/ǙF{)&#p4O8TeW? m˒TWCe ߐ5X<-~5TLY#A~p#_LsZ<^]=a=P|W.4:KWN-5t;jOx8MiYwE4Os+27 ;GNyǁ39VAmxpQ`?\$TFzD5R%Uz 5.D%Fmt eQXtŰ?jYhC.InwBiES~9{O)n5_J9,%$+=P-~c 92bc pjCXEm$CNӶޗzKFYJ/=BYW-B`GAX%K!aTFznfI!-!mwtW eYQ1^B" rBoIL |OUJu7J +"XcrB5+m \  GzӛyJfx;OM\ΠJyZ؎涴>=E u4Qm1Ws A ntJ ֞tgF(HVdiXܿ=on YZ