fail2ban-0.10.4-1.el7>  HLk|[e  v"+[oй&7,E$lv9Ŷc+A%`Q/f+qHHE׍+K" L)婦SdDd?{|MZg4D4NԷI62+I" F1@䫭F{(}>;f/%\8 s%zX`[tmӗ\,wf ^]埐V%'F,u ([cYD4B6560acef23df7a567ce49db2dc231a49dc623833(<[e  v"+t*atڗ1W)ͻI<9űqSo4cԢg˪s@'m%Z}4)N҆ ҔD_󽑟D;բiN3uTzTZOŎ1s5g&') T| v>`rA^|| "TFJ,~mehQ(.ҕ@vWU9O^q5)&11{}`{Gi b~Krw׍&g]t|>"%?%d   V   '3TZa<(8B9B:BF$X$Y$b$d%Pe%Uf%Xl%Zz%r%Cfail2ban0.10.41.el7Daemon to ban hosts that cause multiple authentication errorsFail2Ban scans log files and bans IP addresses that makes too many password failures. It updates firewall rules to reject the IP address. These rules can be defined by the user. Fail2Ban can read multiple log files such as sshd or Apache web server ones. Fail2Ban is able to reduce the rate of incorrect authentications attempts however it cannot eliminate the risk that weak authentication presents. Configure services to use only two factor or public/private authentication mechanisms if you really want to protect services. This is a meta-package that will install the default configuration. Other sub-packages are available to install support for other actions and configurations.[e0ef1a8173cc1GPLv2+Unspecifiedhttp://fail2ban.sourceforge.net/linuxnoarchfail2ban-0.10.4-1.el7.src.rpmfail2ban    fail2ban-firewalldfail2ban-sendmailfail2ban-serverrpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(CompressedFileNames)rpmlib(PayloadIsXz)0.10.4-1.el70.10.4-1.el70.10.4-1.el74.6.0-14.0-13.0.4-15.2-14.11.3[["@Yf@XBXtXoXWW@WH@WH@WH@W@V@V@V@V@VUUa@UB@UTTxcTO@S@SSSS*@S*@S)S(5@S&RA~RR@QQbQC @QP9@P @PvPOMJ@KwJ;J^@Ju@I@I3HM@H4G@G GhG@FFzh@Fb@FT,FNETE@E@Danila Vershinin 0.10.4-1Danila Vershinin - 0.10.3.1-1Orion Poplawski - 0.9.7-1Orion Poplawski - 0.9.6-3Orion Poplawski - 0.9.6-2Orion Poplawski - 0.9.6-1Miro Hrončok - 0.9.5-5Orion Poplawski - 0.9.5-4Orion Poplawski - 0.9.5-3Orion Poplawski - 0.9.5-2Orion Poplawski - 0.9.5-1Orion Poplawski - 0.9.5-1Orion Poplawski - 0.9.4-4Orion Poplawski - 0.9.4-3Orion Poplawski - 0.9.4-2Orion Poplawski - 0.9.4-1Fedora Release Engineering - 0.9.3-2Orion Poplawski - 0.9.3-1Fedora Release Engineering - 0.9.2-2Orion Poplawski - 0.9.2-1Orion Poplawski - 0.9.1-4Orion Poplawski - 0.9.1-3Orion Poplawski - 0.9.1-2Orion Poplawski - 0.9.1-1Orion Poplawski - 0.9-8Orion Poplawski - 0.9-8Orion Poplawski - 0.9-7Fedora Release Engineering - 0.9-6Orion Poplawski - 0.9-5Orion Poplawski - 0.9-4Orion Poplawski - 0.9-3Orion Poplawski - 0.9-2Orion Poplawski - 0.9-1Orion Poplawski - 0.9-0.3.git1f1a561Orion Poplawski - 0.9-0.2.gitd529151Orion Poplawski - 0.9-0.1.gitd529151Fedora Release Engineering - 0.8.10-2Orion Poplawski - 0.8.10-1Orion Poplawski - 0.8.8-4Orion Poplawski - 0.8.8-3Orion Poplawski - 0.8.8-2Orion Poplawski - 0.8.8-1Orion Poplawski - 0.8.7.1-1Fedora Release Engineering - 0.8.4-29Fedora Release Engineering - 0.8.4-28Axel Thimm - 0.8.4-27Axel Thimm - 0.8.4-24Axel Thimm - 0.8.4-23Axel Thimm - 0.8.3-22Axel Thimm - 0.8.3-21Axel Thimm - 0.8.3-18Ignacio Vazquez-Abrams - 0.8.3-17Axel Thimm - 0.8.3-16Tom "spot" Callaway - 0.8.2-15Axel Thimm - 0.8.2-14Axel Thimm - 0.8.2-13Axel Thimm - 0.8.2-12Jonathan G. Underwood - 0.8.1-11Axel Thimm - 0.8.1-10Axel Thimm - 0.8.0-9Axel Thimm - 0.8.0-8Axel Thimm - 0.8.0-7Axel Thimm - 0.8.0-4Axel Thimm - 0.6.2-3Axel Thimm - 0.6.2-2Axel Thimm - 0.6.2-1- upstream version auto-updated to 0.10.4- Update to 0.10.3.1- Update to 0.9.7- Properly handle /run/fail2ban (bug #1422500)- Add upstream patch to fix fail2ban-regex with journal- Update to 0.9.6 - Fix sendmail-auth filter (bug #1329919)- Rebuild for Python 3.6- %ghost /run/fail2ban - Fix typo in shorewall description - Move tests to -tests sub-package- Add journalmatch entries for sendmail (bug #1329919)- Give up being PartOf iptables to allow firewalld restarts to work (bug #1379141)- Add patch to fix failing test- Update to 0.9.5 - Drop mysql patch applied upstream- Use %{_tmpfilesdir} for systemd tmpfile config- No longer need to add After=firewalld.service (bug #1301910)- Fix mariadb/mysql log handling- Update to 0.9.4 - Use mariadb log path by default- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild- Update to 0.9.3 - Cleanup spec, use new python macros- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild- Update to 0.9.2- Do not load user paths for fail2ban-{client,server} (bug #1202151)- Do not use systemd by default- Fix php-url-fopen logpath (bug #1169026)- Update to 0.9.1- Add patch to fix tests- Fix log paths for some jails (bug #1128152)- Use systemd for EL7- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild- Require mailx for /usr/bin/mail- Need empty %files to produce main and -all package- Split into sub-packages for different components - Enable journal filter by default (bug #985567) - Enable firewalld action by default (bug #1046816) - Add upstream patch to fix setting loglevel in fail2ban.conf - Add upstream patches to fix tests in mock, run tests- Use Fedora paths - Start after firewalld (bug #1067147)- Update to 0.9- Update to current 0.9 git branch - Rebase init patch, drop jail.d and notmp patch applied upstream- Ship jail.conf(5) man page - Ship empty /etc/fail2ban/jail.d directory- Update to 0.9 git branch - Rebase patches - Require systemd-python for journal support- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild- Update to 0.8.10 security release - Use upstream provided systemd files - Drop upstreamed patches, rebase log2syslog and notmp patches- Use systemd init for Fedora 19+ (bug #883158)- Add patch from upstream to fix module imports (Bug #892365) - Add patch from upstream to UTF-8 characters in syslog (Bug #905097) - Drop Requires: tcp_wrappers and shorewall (Bug #781341)- Add patch to prevent sshd blocks of successful logins for systems that use sssd or ldap- Update to 0.8.8 (CVE-2012-5642 Bug #887914)- Update to 0.8.7.1 - Drop fd_cloexec, pyinotify, and examplemail patches fixed upstream - Rebase sshd and notmp patches - Use _initddir macro- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild- Move tmp files to /var/lib (suggested by Phil Anderson). - Enable inotify support (by Jonathan Underwood). - Fixes RH bugs #669966, #669965, #551895, #552947, #658849, #656584.- Patch by Jonathan G. Underwood to cloexec another fd leak.- update to 0.8.4.- Update to a newer svn snapshot to fix python 2.6 issue.- Log to syslog (RH bug #491983). Also deals with RH bug #515116. - Check inodes of log files (RH bug #503852).- Fix CVE-2009-0362 (Fedora bugs #485461, #485464, #485465, #485466).- Rebuild for Python 2.6- Update to 0.8.3.- fix license tag- Close on exec fixes by Jonathan Underwood.- Add %{_localstatedir}/run/fail2ban (David Rees).- Update to 0.8.2.- Move socket file from /tmp to /var/run to prevent SElinux from stopping fail2ban from starting (BZ #429281) - Change logic in init file to start with -x to remove the socket file in case of unclean shutdown- Update to 0.8.1. - Remove patch fixing CVE-2007-4321 (upstream). - Remove AllowUsers patch (upstream). - Add dependency to gamin-python.- Fix remote log injection (no CVE assignment yet).- Also trigger on non-AllowUsers failures (Jonathan Underwood ).- logrotate should restart fail2ban (Zing ). - send mail to root; logrotate (Jonathan Underwood )- Update to 0.8.0. - enable ssh by default, fix log file for ssh scanning, adjust python dependency (Jonathan Underwood )- Remove forgotten condrestart.- Move /usr/lib/fail2ban to %{_datadir}/fail2ban. - Don't default chkconfig to enabled. - Add dependencies on service/chkconfig. - Use example iptables/ssh config as default config.- Initial build.0ef1a8173cc1 15428746080.10.4-1.el7-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=genericcpioxz2noarch-redhat-linux-gnu!-1 @z^M琬?7zXZ !#,{] b3;APtqB&DZ.#B+O(qrtpy z.Q|)K YZ