fail2ban-mail-1.0.2-3.el8 > 6 6_6 3!y덏%!E/֡d(D !E/֡c +c><Ӂ-M噗BXhZIbi.~ɛ*Ztw%l^b QRtZ6;["KCrɎ=hfxp`M Q#V_/#F͞3 _[,qb| Sv':A D]qlHI]?{Sr;Lӌ rxٵ<\Pp[Zat1z!!0qtc!Qɟ")*nGΐ?3m2Y~r\Èz`921Ř,[耥Lu{P}nnqu;UT5V,&bIyj:ęM%XM#C7)Fqtwx&2O5ƅ8\3KgZ7 a;/9tštt!u8 Ul$§L-R,.VIϠjxvpA] Ulj 2a79d3127db8b6c7e6b21b527d7614093015cc9f2468ad35e14607f0a4122eca63be0ac5168de3abdeb976c4d28aaa47773864a4fN3!y덏%!E/֡d(D !E/֡x{*F\֏7CT_Z4@.K*3~%*;q}>%s9}u菗^vMA-܍kg"n_VtO݃gQԷJF1GC (zoCC|O> [{&V:Hfys%Z Lu:h>]EKy6vT/#L|B34R7o:~󒪬uᡴt2QVVv`ƪ`"`;/NWØi)BtIВKOAT~C%:-h.]Zn.,ײs1j+FuVY|O*x:jM2 Ztc3+w8e@;j U-Ĉ$!eU 0Yԋ9$ᙛSn;;^.HZtY$Э']tԄt(5!r+bLg|N=_7>p:>?>d  6 17@T ^ h |  ,@d(L8Tx94x:xG;H;I;X;Y;\;]< ^<]b>4>8>`>f>Cfail2ban-mail1.0.23.el8Mail actions for Fail2BanThis package installs Fail2Ban's mail actions. These are an alternative to the default sendmail actions.d(Bsbuildvm-s390x-25.s390.fedoraproject.org4>Fedora ProjectFedora ProjectGPLv2+Fedora ProjectUnspecifiedhttp://fail2ban.sourceforge.net/linuxnoarch b݁d(BTd(BTd(BTd(BTd(BTeb1dda445b452f562b18cab554b48f2573828ea8dfad75cbb91bc66bf4e2b34e5be202b21b8393efe4d654e34fa1357c948016e3d2d656e3c41ac33de2b8bed827c3f5bf078bb57db3eea4a37277502f2f50182d380f4be327d112641270292c5df16fc6185defce4335e8ae50e53b0a8b46abb48edab91fcd5c97f04c97afd3b6d8c061553f6cc13e24d1a183cfbac46528cc6d339ac18491307b4d48d701ecrootrootrootrootrootrootrootrootrootrootfail2ban-1.0.2-3.el8.src.rpmconfig(fail2ban-mail)fail2ban-mail    /usr/bin/mailconfig(fail2ban-mail)fail2ban-serverrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.0.2-3.el81.0.2-3.el83.0.4-14.6.0-14.0-15.2-14.14.3d%yc0c@cb[c9}@b?bbaaNaP`` @` @```>(`@_@__H_ @__^^H^s^^V]^0"@^&^@^@]|@]]]Z@]9\R@[T@[R@[H@[(@[(@[(@ZZz@ZGZGZ YX@Y3Yx@Yg`Yf@XBX@XtXoXWW@WH@WH@WH@W@W@WV@V@V@V@VIVUUa@UB@UTTxcTO@S@SSSS*@S*@S)S(5@S&RA~RR@QQbQC @QP9@P @PvPOMJ@KwJ;J^@Ju@I@I3HM@H4G@G GhG@FFzh@Fb@FT,FNETE@E@Orion Poplawski - 1.0.2-3Fedora Release Engineering - 1.0.2-2Richard Shaw - 1.0.2-1Richard Shaw - 1.0.1-2Richard Shaw - 1.0.1-1Fedora Release Engineering - 0.11.2-14Python Maint - 0.11.2-13Orion Poplawski - 0.11.2-12Orion Poplawski - 0.11.2-11Fedora Release Engineering - 0.11.2-10Mikel Olasagasti Uranga - 0.11.2-9Fedora Release Engineering - 0.11.2-8Python Maint - 0.11.2-7Richard Shaw - 0.11.2-6Python Maint - 0.11.2-5Zbigniew Jędrzejewski-Szmek - 0.11.2-4Fedora Release Engineering - 0.11.2-3Richard Shaw - 0.11.2-2Richard Shaw - 0.11.2-1Richard Shaw - 0.11.1-10.2Richard Shaw - 0.11.1-9.2Richard Shaw - 0.11.1-9Fedora Release Engineering - 0.11.1-8Miro Hrončok - 0.11.1-7Richard Shaw - 0.11.1-6Richard Shaw - 0.11.1-5Orion Poplawski - 0.11.1-4Fedora Release Engineering - 0.11.1-3Orion Poplawski - 0.11.1-2Orion Poplawski - 0.11.1-1Orion Poplawski - 0.10.5-1Orion Poplawski - 0.10.4-8Orion Poplawski - 0.10.4-7Miro Hrončok - 0.10.4-6Miro Hrončok - 0.10.4-5Fedora Release Engineering - 0.10.4-4Fedora Release Engineering - 0.10.4-3Zbigniew Jędrzejewski-Szmek - 0.10.4-2Orion Poplawski - 0.10.4-1Fedora Release Engineering - 0.10.3.1-3Orion Poplawski - 0.10.3.1-2Orion Poplawski - 0.10.3.1-1Miro Hrončok - 0.10.2-2Orion Poplawski - 0.10.2-1Fedora Release Engineering - 0.10.1-4Orion Poplawski - 0.10.1-3Orion Poplawski - 0.10.1-2Orion Poplawski - 0.10.1-1Orion Poplawski - 0.10.0-1Orion Poplawski - 0.9.7-4Fedora Release Engineering - 0.9.7-3Petr Pisar - 0.9.7-2Orion Poplawski - 0.9.7-1Orion Poplawski - 0.9.6-4Fedora Release Engineering - 0.9.6-3Orion Poplawski - 0.9.6-2Orion Poplawski - 0.9.6-1Miro Hrončok - 0.9.5-5Orion Poplawski - 0.9.5-4Orion Poplawski - 0.9.5-3Orion Poplawski - 0.9.5-2Orion Poplawski - 0.9.5-1Orion Poplawski - 0.9.5-1Fedora Release Engineering - 0.9.4-6Orion Poplawski - 0.9.4-5Orion Poplawski - 0.9.4-4Orion Poplawski - 0.9.4-3Orion Poplawski - 0.9.4-2Orion Poplawski - 0.9.4-1Orion Poplawski - 0.9.3-3Fedora Release Engineering - 0.9.3-2Orion Poplawski - 0.9.3-1Fedora Release Engineering - 0.9.2-2Orion Poplawski - 0.9.2-1Orion Poplawski - 0.9.1-4Orion Poplawski - 0.9.1-3Orion Poplawski - 0.9.1-2Orion Poplawski - 0.9.1-1Orion Poplawski - 0.9-8Orion Poplawski - 0.9-8Orion Poplawski - 0.9-7Fedora Release Engineering - 0.9-6Orion Poplawski - 0.9-5Orion Poplawski - 0.9-4Orion Poplawski - 0.9-3Orion Poplawski - 0.9-2Orion Poplawski - 0.9-1Orion Poplawski - 0.9-0.3.git1f1a561Orion Poplawski - 0.9-0.2.gitd529151Orion Poplawski - 0.9-0.1.gitd529151Fedora Release Engineering - 0.8.10-2Orion Poplawski - 0.8.10-1Orion Poplawski - 0.8.8-4Orion Poplawski - 0.8.8-3Orion Poplawski - 0.8.8-2Orion Poplawski - 0.8.8-1Orion Poplawski - 0.8.7.1-1Fedora Release Engineering - 0.8.4-29Fedora Release Engineering - 0.8.4-28Axel Thimm - 0.8.4-27Axel Thimm - 0.8.4-24Axel Thimm - 0.8.4-23Axel Thimm - 0.8.3-22Axel Thimm - 0.8.3-21Axel Thimm - 0.8.3-18Ignacio Vazquez-Abrams - 0.8.3-17Axel Thimm - 0.8.3-16Tom "spot" Callaway - 0.8.2-15Axel Thimm - 0.8.2-14Axel Thimm - 0.8.2-13Axel Thimm - 0.8.2-12Jonathan G. Underwood - 0.8.1-11Axel Thimm - 0.8.1-10Axel Thimm - 0.8.0-9Axel Thimm - 0.8.0-8Axel Thimm - 0.8.0-7Axel Thimm - 0.8.0-4Axel Thimm - 0.6.2-3Axel Thimm - 0.6.2-2Axel Thimm - 0.6.2-1- Add upstream patch to remove warning about allowipv6 (bz#2160781)- Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild- Update to 1.0.2.- Add patch for dovecot eating 100% CPU.- Update to 1.0.1.- Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild- Rebuilt for Python 3.11- Fix SELinux policy to allow watch on var_log_t (bz#2083923)- Require /usr/bin/mail instead of mailx- Rebuilt for https://fedoraproject.org/wiki/Fedora_36_Mass_Rebuild- Fix CVE-2021-32749 RHBZ#1983223- Rebuilt for https://fedoraproject.org/wiki/Fedora_35_Mass_Rebuild- Rebuilt for Python 3.10- Update selinux policy for Fedora 34+- Rebuilt for Python 3.10- Rebuilt for updated systemd-rpm-macros See https://pagure.io/fesco/issue/2583.- Rebuilt for https://fedoraproject.org/wiki/Fedora_34_Mass_Rebuild- Add patch to deal with a new century in tests (2021).- Update to 0.11.2.- Create shorewall-lite subpackage package which conflicts with shorewall subpackage. Fixes RHBZ#1872759.- Fix python2 requires for EPEL 7.- Add conditonals back for EL 7 as it's being brought up to date. - Add patch to deal with nftables not accepting ":" as a port separator.- Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild- Rebuilt for Python 3.9- Change default firewalld backend from ipset to rich-rules as ipset causes firewalld to use legacy iptables. Fixes RHBZ#1823746. - Remove conditionals for EL versions less than 7.- Update for Python 3.9.- Add SELinux policy- Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild- Move action.d/mail-whois-common.conf into fail2ban-server- Update to 0.11.1- Update to 0.10.5- Define banaction_allports for firewalld, update banaction (bz#1775175) - Update sendmail-reject with TLSMTA & MSA port IDs (bz#1722625)- Remove config files for other distros (bz#1533113)- Rebuilt for Python 3.8.0rc1 (#1748018)- Rebuilt for Python 3.8- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild- Drop explicit locale setting See https://fedoraproject.org/wiki/Changes/Remove_glibc-langpacks-all_from_buildroot- Update to 0.10.4- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild- Remove PartOf ipset.service (bug #1573185)- Update to 0.10.3.1- Rebuilt for Python 3.7- Update to 0.10.2- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild- Add upstream patch to fix ipset issue (bug #1525134)- Add upstream patch to fix buildroot issue- Update to 0.10.1- Update to 0.10.0- Use BR /usr/bin/2to3- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild- perl dependency renamed to perl-interpreter - Update to 0.9.7- Properly handle /run/fail2ban (bug #1422500)- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild- Add upstream patch to fix fail2ban-regex with journal- Update to 0.9.6 - Fix sendmail-auth filter (bug #1329919)- Rebuild for Python 3.6- %ghost /run/fail2ban - Fix typo in shorewall description - Move tests to -tests sub-package- Add journalmatch entries for sendmail (bug #1329919)- Give up being PartOf iptables to allow firewalld restarts to work (bug #1379141)- Add patch to fix failing test- Update to 0.9.5 - Drop mysql patch applied upstream- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages- Fix python3 usage (bug #1324113)- Use %{_tmpfilesdir} for systemd tmpfile config- No longer need to add After=firewalld.service (bug #1301910)- Fix mariadb/mysql log handling- Update to 0.9.4 - Use mariadb log path by default- Use python3 (bug #1282498)- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild- Update to 0.9.3 - Cleanup spec, use new python macros- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild- Update to 0.9.2- Do not load user paths for fail2ban-{client,server} (bug #1202151)- Do not use systemd by default- Fix php-url-fopen logpath (bug #1169026)- Update to 0.9.1- Add patch to fix tests- Fix log paths for some jails (bug #1128152)- Use systemd for EL7- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild- Require mailx for /usr/bin/mail- Need empty %files to produce main and -all package- Split into sub-packages for different components - Enable journal filter by default (bug #985567) - Enable firewalld action by default (bug #1046816) - Add upstream patch to fix setting loglevel in fail2ban.conf - Add upstream patches to fix tests in mock, run tests- Use Fedora paths - Start after firewalld (bug #1067147)- Update to 0.9- Update to current 0.9 git branch - Rebase init patch, drop jail.d and notmp patch applied upstream- Ship jail.conf(5) man page - Ship empty /etc/fail2ban/jail.d directory- Update to 0.9 git branch - Rebase patches - Require systemd-python for journal support- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild- Update to 0.8.10 security release - Use upstream provided systemd files - Drop upstreamed patches, rebase log2syslog and notmp patches- Use systemd init for Fedora 19+ (bug #883158)- Add patch from upstream to fix module imports (Bug #892365) - Add patch from upstream to UTF-8 characters in syslog (Bug #905097) - Drop Requires: tcp_wrappers and shorewall (Bug #781341)- Add patch to prevent sshd blocks of successful logins for systems that use sssd or ldap- Update to 0.8.8 (CVE-2012-5642 Bug #887914)- Update to 0.8.7.1 - Drop fd_cloexec, pyinotify, and examplemail patches fixed upstream - Rebase sshd and notmp patches - Use _initddir macro- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild- Move tmp files to /var/lib (suggested by Phil Anderson). - Enable inotify support (by Jonathan Underwood). - Fixes RH bugs #669966, #669965, #551895, #552947, #658849, #656584.- Patch by Jonathan G. Underwood to cloexec another fd leak.- update to 0.8.4.- Update to a newer svn snapshot to fix python 2.6 issue.- Log to syslog (RH bug #491983). Also deals with RH bug #515116. - Check inodes of log files (RH bug #503852).- Fix CVE-2009-0362 (Fedora bugs #485461, #485464, #485465, #485466).- Rebuild for Python 2.6- Update to 0.8.3.- fix license tag- Close on exec fixes by Jonathan Underwood.- Add %{_localstatedir}/run/fail2ban (David Rees).- Update to 0.8.2.- Move socket file from /tmp to /var/run to prevent SElinux from stopping fail2ban from starting (BZ #429281) - Change logic in init file to start with -x to remove the socket file in case of unclean shutdown- Update to 0.8.1. - Remove patch fixing CVE-2007-4321 (upstream). - Remove AllowUsers patch (upstream). - Add dependency to gamin-python.- Fix remote log injection (no CVE assignment yet).- Also trigger on non-AllowUsers failures (Jonathan Underwood ).- logrotate should restart fail2ban (Zing ). - send mail to root; logrotate (Jonathan Underwood )- Update to 0.8.0. - enable ssh by default, fix log file for ssh scanning, adjust python dependency (Jonathan Underwood )- Remove forgotten condrestart.- Move /usr/lib/fail2ban to %{_datadir}/fail2ban. - Don't default chkconfig to enabled. - Add dependencies on service/chkconfig. - Use example iptables/ssh config as default config.- Initial build.1.0.2-3.el81.0.2-3.el8complain.confmail-buffered.confmail-whois-lines.confmail-whois.confmail.conf/etc/fail2ban/action.d/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protectioncpioxz2noarch-redhat-linux-gnuASCII text, with very long linesASCII texthttps://bugz.fedoraproject.org/fail2banutf-8bd99e522947b1257abb99b26e8aaf95911a2a8b930e023fcd700ad697dc846ce?`7zXZ !#,7 ] b2u Q{LVndG-6Ed o|C=PԢJMiwv*BZ kOA@Fxw3Ln$n,9k,/6GOp9cEj{i0O7)XF F&g_,+G2@ܧ-UP{1A`y>^JGJU7@JE? a͢utP0tԆbb,xu8}{h&MWRdiJ$ i6h>l$s]'q s W/~jx43}QGhLڡy|A1ACt l1oaʻTo00::S7. f;]r*.Q!0hUgl",#h1 A"eqНWM֦|=i/3H  OkbV1DIZ»#)2G<'ޞg]/o.PZ'.V˦&lHN WʚSp ޕÝ7ͷT8;ka+D.ZHJL\ր8M) !uaӅU=D)R)S6圱qBkdy'$ b1Ϭa!s 6ث [sE]oJxS`93|A}xg kszF}_itw? ZM 4ߛd.2ki\\sf]# ySM dz3)Sr >>"'&ˇ["OjF"8=)R<`;C},sxO vQjIǿ󩬓b mV7;JAJ\o=@`&.ɲuȘjt]m{l/"mW;Pp\_Oc3[$y(O³1du&)\<WFIqSQm1tHPЁ);0q|=KcDsWl]oPr݁6#z+r䔅cvkp73H+\nwY͑i`%&^_Տ>]P$N)?~d(cί$%?.߬'A:2Cv؍D m쿼cicaAPW-ߋTB5wrV/`Jhb=]Y#b5RiƎ[spSw #XW#x|{c֡Q9j= A<#f϶.vLȎ[fiv-:X>Ijϫ`[9+St@s<дy &'H;9Yodt8p;Pz!I >?>U CTG ?X73`w0*{HFGԣEJbk"_iGУ*LpTK].f 5VOuz2=OZjß W#=#4C?orly |+':#lHr. p\SrH$i3۰*i&r9p-RG[o']&yϺ;8 |`D+amG+f7yX.y4^?vM}FSpe$3Z@a?pI .63bDBWMzF!_UH 07MG CnUdG4)Xd/Й_t͡zz_7<1ANO0l- v{b+jˊ}mS86WTKZ9qQ%.=*FZ?%g)md(GSz.yh愵nQpJ 'YOx @h'-I@ w5~Jh Z>9M=FO*l: W)"V)}e4kW 34W˸(88A{lEAhBca 3G&(,L}5zƳñB [grqk\jdɓ&bO|eOĿQ~_AV^a͍ t´}aivhp%/9hoSs YZ