fail2ban-sendmail-0.11.2-3.el7> 6 6`d63!}|J^>j/5,dal/ j/5,dq5?eyO :t0Y(ekϥ\6m1>kA} Q(gܺ ㄢM}tK羌?5I{q^OENz,=z؊yr&N?i'IlݶUipvr2%'0A+GG%B0EsX ^e݆3@* ;F];īܾuLtr[ŀURzGqe( Ez\l؆y&d;a;b+~i=ĈTt hwnX* n"zi۹[ͲEK2 &jofCeDeT{g %Lm@9{[gëzVߚ7`m{46 ;zg +9&pX(0~Zk9II7)g @J{:]o6˂L1\ּ%/9a=1KՒ0b53922fd2f2fb1a1ce8be1d73edcd60f009af7816E3!}|J^>j/5,dal/ j/5,dJy|T`KpB)PL vڶrƚFJ|LX]ܶ"@:ah}eF 7T Ogu sFne'ro]#JFȾRyǠ@ZEax`Y'=x@TGQmj=KsDʡ\@4%6Rr;ب+))v#G -~hFsٰ!p94(1[VgD/߽lTI0g,;.{8ƗIa{/O"P[|bFBQvqfͱehiCk~@7',j37g:P*j S=zhKCz3>99P?9@d ! ? 5;Dd t    $DdL(8h9,h:hG6DH6dI6X6Y6\6]6^7b7d8Oe8Tf8Wl8Yt8tu8v8w8x899Cfail2ban-sendmail0.11.23.el7Sendmail actions for Fail2BanThis package installs Fail2Ban's sendmail actions. This is the default mail actions for Fail2Ban.afbuildvm-x86-13.iad2.fedoraproject.org.EFedora ProjectFedora ProjectGPLv2+Fedora ProjectUnspecifiedhttp://fail2ban.sourceforge.net/linuxnoarch  ________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-0.11.2-3.el7.src.rpmconfig(fail2ban-sendmail)fail2ban-sendmail    /usr/sbin/sendmailconfig(fail2ban-sendmail)fail2ban-serverrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)0.11.2-3.el70.11.2-3.el73.0.4-14.6.0-14.0-15.2-14.11.3af@a^@__H_ @__^^H^s^^V]^0"@^&^@^@]|@]]]Z@]9\R@[T@[R@[H@[(@[(@[(@ZZz@ZGZGZ YX@Y3Yx@Yg`Yf@XBX@XtXoXWW@WH@WH@WH@W@W@WV@V@V@V@VIVUUa@UB@UTTxcTO@S@SSSS*@S*@S)S(5@S&RA~RR@QQbQC @QP9@P @PvPOMJ@KwJ;J^@Ju@I@I3HM@H4G@G GhG@FFzh@Fb@FT,FNETE@E@Richard Shaw - 0.11.2-3Mikel Olasagasti Uranga - 0.11.2-2Richard Shaw - 0.11.2-1Richard Shaw - 0.11.1-10.2Richard Shaw - 0.11.1-9.2Richard Shaw - 0.11.1-9Fedora Release Engineering - 0.11.1-8Miro Hrončok - 0.11.1-7Richard Shaw - 0.11.1-6Richard Shaw - 0.11.1-5Orion Poplawski - 0.11.1-4Fedora Release Engineering - 0.11.1-3Orion Poplawski - 0.11.1-2Orion Poplawski - 0.11.1-1Orion Poplawski - 0.10.5-1Orion Poplawski - 0.10.4-8Orion Poplawski - 0.10.4-7Miro Hrončok - 0.10.4-6Miro Hrončok - 0.10.4-5Fedora Release Engineering - 0.10.4-4Fedora Release Engineering - 0.10.4-3Zbigniew Jędrzejewski-Szmek - 0.10.4-2Orion Poplawski - 0.10.4-1Fedora Release Engineering - 0.10.3.1-3Orion Poplawski - 0.10.3.1-2Orion Poplawski - 0.10.3.1-1Miro Hrončok - 0.10.2-2Orion Poplawski - 0.10.2-1Fedora Release Engineering - 0.10.1-4Orion Poplawski - 0.10.1-3Orion Poplawski - 0.10.1-2Orion Poplawski - 0.10.1-1Orion Poplawski - 0.10.0-1Orion Poplawski - 0.9.7-4Fedora Release Engineering - 0.9.7-3Petr Pisar - 0.9.7-2Orion Poplawski - 0.9.7-1Orion Poplawski - 0.9.6-4Fedora Release Engineering - 0.9.6-3Orion Poplawski - 0.9.6-2Orion Poplawski - 0.9.6-1Miro Hrončok - 0.9.5-5Orion Poplawski - 0.9.5-4Orion Poplawski - 0.9.5-3Orion Poplawski - 0.9.5-2Orion Poplawski - 0.9.5-1Orion Poplawski - 0.9.5-1Fedora Release Engineering - 0.9.4-6Orion Poplawski - 0.9.4-5Orion Poplawski - 0.9.4-4Orion Poplawski - 0.9.4-3Orion Poplawski - 0.9.4-2Orion Poplawski - 0.9.4-1Orion Poplawski - 0.9.3-3Fedora Release Engineering - 0.9.3-2Orion Poplawski - 0.9.3-1Fedora Release Engineering - 0.9.2-2Orion Poplawski - 0.9.2-1Orion Poplawski - 0.9.1-4Orion Poplawski - 0.9.1-3Orion Poplawski - 0.9.1-2Orion Poplawski - 0.9.1-1Orion Poplawski - 0.9-8Orion Poplawski - 0.9-8Orion Poplawski - 0.9-7Fedora Release Engineering - 0.9-6Orion Poplawski - 0.9-5Orion Poplawski - 0.9-4Orion Poplawski - 0.9-3Orion Poplawski - 0.9-2Orion Poplawski - 0.9-1Orion Poplawski - 0.9-0.3.git1f1a561Orion Poplawski - 0.9-0.2.gitd529151Orion Poplawski - 0.9-0.1.gitd529151Fedora Release Engineering - 0.8.10-2Orion Poplawski - 0.8.10-1Orion Poplawski - 0.8.8-4Orion Poplawski - 0.8.8-3Orion Poplawski - 0.8.8-2Orion Poplawski - 0.8.8-1Orion Poplawski - 0.8.7.1-1Fedora Release Engineering - 0.8.4-29Fedora Release Engineering - 0.8.4-28Axel Thimm - 0.8.4-27Axel Thimm - 0.8.4-24Axel Thimm - 0.8.4-23Axel Thimm - 0.8.3-22Axel Thimm - 0.8.3-21Axel Thimm - 0.8.3-18Ignacio Vazquez-Abrams - 0.8.3-17Axel Thimm - 0.8.3-16Tom "spot" Callaway - 0.8.2-15Axel Thimm - 0.8.2-14Axel Thimm - 0.8.2-13Axel Thimm - 0.8.2-12Jonathan G. Underwood - 0.8.1-11Axel Thimm - 0.8.1-10Axel Thimm - 0.8.0-9Axel Thimm - 0.8.0-8Axel Thimm - 0.8.0-7Axel Thimm - 0.8.0-4Axel Thimm - 0.6.2-3Axel Thimm - 0.6.2-2Axel Thimm - 0.6.2-1- Address CVE-2021-32749.- Add upstream patch for issue #2904 - Set locale to a UTF8 variant for tests- Update to 0.11.2.- Create shorewall-lite subpackage package which conflicts with shorewall subpackage. Fixes RHBZ#1872759.- Fix python2 requires for EPEL 7.- Add conditonals back for EL 7 as it's being brought up to date. - Add patch to deal with nftables not accepting ":" as a port separator.- Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild- Rebuilt for Python 3.9- Change default firewalld backend from ipset to rich-rules as ipset causes firewalld to use legacy iptables. Fixes RHBZ#1823746. - Remove conditionals for EL versions less than 7.- Update for Python 3.9.- Add SELinux policy- Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild- Move action.d/mail-whois-common.conf into fail2ban-server- Update to 0.11.1- Update to 0.10.5- Define banaction_allports for firewalld, update banaction (bz#1775175) - Update sendmail-reject with TLSMTA & MSA port IDs (bz#1722625)- Remove config files for other distros (bz#1533113)- Rebuilt for Python 3.8.0rc1 (#1748018)- Rebuilt for Python 3.8- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild- Drop explicit locale setting See https://fedoraproject.org/wiki/Changes/Remove_glibc-langpacks-all_from_buildroot- Update to 0.10.4- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild- Remove PartOf ipset.service (bug #1573185)- Update to 0.10.3.1- Rebuilt for Python 3.7- Update to 0.10.2- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild- Add upstream patch to fix ipset issue (bug #1525134)- Add upstream patch to fix buildroot issue- Update to 0.10.1- Update to 0.10.0- Use BR /usr/bin/2to3- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild- perl dependency renamed to perl-interpreter - Update to 0.9.7- Properly handle /run/fail2ban (bug #1422500)- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild- Add upstream patch to fix fail2ban-regex with journal- Update to 0.9.6 - Fix sendmail-auth filter (bug #1329919)- Rebuild for Python 3.6- %ghost /run/fail2ban - Fix typo in shorewall description - Move tests to -tests sub-package- Add journalmatch entries for sendmail (bug #1329919)- Give up being PartOf iptables to allow firewalld restarts to work (bug #1379141)- Add patch to fix failing test- Update to 0.9.5 - Drop mysql patch applied upstream- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages- Fix python3 usage (bug #1324113)- Use %{_tmpfilesdir} for systemd tmpfile config- No longer need to add After=firewalld.service (bug #1301910)- Fix mariadb/mysql log handling- Update to 0.9.4 - Use mariadb log path by default- Use python3 (bug #1282498)- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild- Update to 0.9.3 - Cleanup spec, use new python macros- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild- Update to 0.9.2- Do not load user paths for fail2ban-{client,server} (bug #1202151)- Do not use systemd by default- Fix php-url-fopen logpath (bug #1169026)- Update to 0.9.1- Add patch to fix tests- Fix log paths for some jails (bug #1128152)- Use systemd for EL7- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild- Require mailx for /usr/bin/mail- Need empty %files to produce main and -all package- Split into sub-packages for different components - Enable journal filter by default (bug #985567) - Enable firewalld action by default (bug #1046816) - Add upstream patch to fix setting loglevel in fail2ban.conf - Add upstream patches to fix tests in mock, run tests- Use Fedora paths - Start after firewalld (bug #1067147)- Update to 0.9- Update to current 0.9 git branch - Rebase init patch, drop jail.d and notmp patch applied upstream- Ship jail.conf(5) man page - Ship empty /etc/fail2ban/jail.d directory- Update to 0.9 git branch - Rebase patches - Require systemd-python for journal support- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild- Update to 0.8.10 security release - Use upstream provided systemd files - Drop upstreamed patches, rebase log2syslog and notmp patches- Use systemd init for Fedora 19+ (bug #883158)- Add patch from upstream to fix module imports (Bug #892365) - Add patch from upstream to UTF-8 characters in syslog (Bug #905097) - Drop Requires: tcp_wrappers and shorewall (Bug #781341)- Add patch to prevent sshd blocks of successful logins for systems that use sssd or ldap- Update to 0.8.8 (CVE-2012-5642 Bug #887914)- Update to 0.8.7.1 - Drop fd_cloexec, pyinotify, and examplemail patches fixed upstream - Rebase sshd and notmp patches - Use _initddir macro- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild- Move tmp files to /var/lib (suggested by Phil Anderson). - Enable inotify support (by Jonathan Underwood). - Fixes RH bugs #669966, #669965, #551895, #552947, #658849, #656584.- Patch by Jonathan G. Underwood to cloexec another fd leak.- update to 0.8.4.- Update to a newer svn snapshot to fix python 2.6 issue.- Log to syslog (RH bug #491983). Also deals with RH bug #515116. - Check inodes of log files (RH bug #503852).- Fix CVE-2009-0362 (Fedora bugs #485461, #485464, #485465, #485466).- Rebuild for Python 2.6- Update to 0.8.3.- fix license tag- Close on exec fixes by Jonathan Underwood.- Add %{_localstatedir}/run/fail2ban (David Rees).- Update to 0.8.2.- Move socket file from /tmp to /var/run to prevent SElinux from stopping fail2ban from starting (BZ #429281) - Change logic in init file to start with -x to remove the socket file in case of unclean shutdown- Update to 0.8.1. - Remove patch fixing CVE-2007-4321 (upstream). - Remove AllowUsers patch (upstream). - Add dependency to gamin-python.- Fix remote log injection (no CVE assignment yet).- Also trigger on non-AllowUsers failures (Jonathan Underwood ).- logrotate should restart fail2ban (Zing ). - send mail to root; logrotate (Jonathan Underwood )- Update to 0.8.0. - enable ssh by default, fix log file for ssh scanning, adjust python dependency (Jonathan Underwood )- Remove forgotten condrestart.- Move /usr/lib/fail2ban to %{_datadir}/fail2ban. - Don't default chkconfig to enabled. - Add dependencies on service/chkconfig. - Use example iptables/ssh config as default config.- Initial build.0.11.2-3.el70.11.2-3.el7sendmail-buffered.confsendmail-common.confsendmail-geoip-lines.confsendmail-whois-ipjailmatches.confsendmail-whois-ipmatches.confsendmail-whois-lines.confsendmail-whois-matches.confsendmail-whois.conf/etc/fail2ban/action.d/-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=genericcpioxz2noarch-redhat-linux-gnuASCII textUTF-8 Unicode texthttps://bugz.fedoraproject.org/fail2ban?p7zXZ !#,3] b2u Q{KJmi?OcaP͠0C(,MSn%L;%|3̃M#8p2LJ O7;B[Da0L$Vql?"%[xQ8Dne[e\EU-у98_r_=ˠ_F V5edHcpXFå\ĐQ?o;t_22I'"0|½?T2VNu{l%V8`ܥ< ,(8S=_l^I@pޮo# Cf>eyz(q-@eɘ0K!qpb,s"QC;ȫ 5WT>W侙'跦 XݶD_jZj#)pVY#GudT/PlewuhzPM${USVW蒧Жp}YzH^C%?"3\@o|UP/v[4*?EPlr?\ ^͜I;_gnCEbYYJr9᝚HQ|N z'`PRwFu40($x%R\(,, cGYd;SFY!v_ԱïBPn0d|ZHNj 꽀ޥ$"TpH Ҧ|Ihm^L;e8e2Z\}4Yv)]4B`%[9d{%HtɾJ/*lC쟵3C*0ݰ>1dHz"~-Y(F!MIkBj}z= JǠr\^Z3Lb&mG goSQB ,3b,$v֎gis<5-AP'EH񌿟hJ)lO׿ղt`,@m<lB3̔=@o)n b#[Ue%m5\RE"4+vVB'_0F$8&|`rA޽ _(`x! 8G^+p&lKۓNj52B^ ,nT{{q[GH/912pH#fm:L몗ZAgzVR-V5ԫ,e QXw6+_eJɱ%q5uIW"Q{$lA5X)?RPwC uq,?<&f}旮tZib`/8M>t ,];oL &]P>;QG9P3 qvu%xj*G zMՙ+)f}W!RmʎkCueX2E_=5wjȚ̥z'c2rM1(ӢiVb" OoAwANwW+HMBkӻo< S %> }V\D[{f@hPZBBW) UDs;3?{6'0HT_/Hͷ*q/1l.e~8n7O[RD^$#ːLaf΅mo՚kHhm TWJ-7XYP0hK==~v,nמ=y\nOUg (DToJ 'P2sp8ĚZsmFK|dRYl5QsJ5g;q YZ