fail2ban-sendmail-0.11.2-1.el7>  HLk|_N  v"+n$})(<6Kxȯs&VNd/o 0^UuT3!Y\ _4Kת꩚m4G)ږiLix: $eg 8/9ك>{a(I6`Yuvx+ط3SP6۱輘T4E2|D,t(BsKvD";,kUW!c(:CBu )3JpkӴ4nOHm# WӒk6]aaf5f549f7a5571e11d6558429200473c42ea0db4_N  v"+wުd^?jJ>ߋ/;YXDWF<5,5x$^52r"7Ԛۗ^5 _\:yݟp{`ca9! u@OkW>N\|G1Kx_q΢˒|똪?I;ţ_Y%/Q!K2;z_%Թg ճEDe-/ șRsVr} T3Jh0 zuz)Ef-A {26WcgK3>7)`?)Pd ! ?   0 @ ` h p Lh(?8HE9\E:EF&TG&lH&I&X&Y&\&]&^'b'd(we(|f(l(t(u(v(w(x)z)<)LCfail2ban-sendmail0.11.21.el7Sendmail actions for Fail2BanThis package installs Fail2Ban's sendmail actions. This is the default mail actions for Fail2Ban._M2b79780550ae.EGPLv2+Unspecifiedhttp://fail2ban.sourceforge.net/linuxnoarch  ________efea612a73683b6fa4ceb9665164263bc7af67bb4e27c6d379b8e8e7478b94cd6c59ab4a2b0c1b33b69d687ca1bef998aebbcf89408ff1335599bbd8b342f6d3acf2390127697afa44bb08b41ca9deba8d0c9c842283a753367331dbf8b3d8059688818a9e49196465f9e690ec1d255269890067b22432beb2c97f612db2dc6a113aba177f692824b1cebad0709777bca9dd544bf2b8572f5b62f118d2824dfc21214d33d31e3725d30ea5eab6f1eedda714697cc1246a275ed28b380d2ff9f86ccc35650f6b83ed8587071ad0bbe3e766aec329d17fe067b0775f374caed7701a76ac2292d516dd83f5d1a7152715c6a7385a9beabb8cb0721b16b8ee26055drootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootfail2ban-0.11.2-1.el7.src.rpmconfig(fail2ban-sendmail)fail2ban-sendmail    /usr/sbin/sendmailconfig(fail2ban-sendmail)fail2ban-serverrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)0.11.2-1.el70.11.2-1.el73.0.4-14.6.0-14.0-15.2-14.11.3_^ @^[["@Yf@XBXtXoXWW@WH@WH@WH@W@V@V@V@V@VUUa@UB@UTTxcTO@S@SSSS*@S*@S)S(5@S&RA~RR@QQbQC @QP9@P @PvPOMJ@KwJ;J^@Ju@I@I3HM@H4G@G GhG@FFzh@Fb@FT,FNETE@E@Danila Vershinin 0.11.2-1Danila Vershinin 0.11.1-1Danila Vershinin 0.10.5-1Danila Vershinin 0.10.4-1Danila Vershinin - 0.10.3.1-1Orion Poplawski - 0.9.7-1Orion Poplawski - 0.9.6-3Orion Poplawski - 0.9.6-2Orion Poplawski - 0.9.6-1Miro Hrončok - 0.9.5-5Orion Poplawski - 0.9.5-4Orion Poplawski - 0.9.5-3Orion Poplawski - 0.9.5-2Orion Poplawski - 0.9.5-1Orion Poplawski - 0.9.5-1Orion Poplawski - 0.9.4-4Orion Poplawski - 0.9.4-3Orion Poplawski - 0.9.4-2Orion Poplawski - 0.9.4-1Fedora Release Engineering - 0.9.3-2Orion Poplawski - 0.9.3-1Fedora Release Engineering - 0.9.2-2Orion Poplawski - 0.9.2-1Orion Poplawski - 0.9.1-4Orion Poplawski - 0.9.1-3Orion Poplawski - 0.9.1-2Orion Poplawski - 0.9.1-1Orion Poplawski - 0.9-8Orion Poplawski - 0.9-8Orion Poplawski - 0.9-7Fedora Release Engineering - 0.9-6Orion Poplawski - 0.9-5Orion Poplawski - 0.9-4Orion Poplawski - 0.9-3Orion Poplawski - 0.9-2Orion Poplawski - 0.9-1Orion Poplawski - 0.9-0.3.git1f1a561Orion Poplawski - 0.9-0.2.gitd529151Orion Poplawski - 0.9-0.1.gitd529151Fedora Release Engineering - 0.8.10-2Orion Poplawski - 0.8.10-1Orion Poplawski - 0.8.8-4Orion Poplawski - 0.8.8-3Orion Poplawski - 0.8.8-2Orion Poplawski - 0.8.8-1Orion Poplawski - 0.8.7.1-1Fedora Release Engineering - 0.8.4-29Fedora Release Engineering - 0.8.4-28Axel Thimm - 0.8.4-27Axel Thimm - 0.8.4-24Axel Thimm - 0.8.4-23Axel Thimm - 0.8.3-22Axel Thimm - 0.8.3-21Axel Thimm - 0.8.3-18Ignacio Vazquez-Abrams - 0.8.3-17Axel Thimm - 0.8.3-16Tom "spot" Callaway - 0.8.2-15Axel Thimm - 0.8.2-14Axel Thimm - 0.8.2-13Axel Thimm - 0.8.2-12Jonathan G. Underwood - 0.8.1-11Axel Thimm - 0.8.1-10Axel Thimm - 0.8.0-9Axel Thimm - 0.8.0-8Axel Thimm - 0.8.0-7Axel Thimm - 0.8.0-4Axel Thimm - 0.6.2-3Axel Thimm - 0.6.2-2Axel Thimm - 0.6.2-1- release 0.11.2- upstream version auto-updated to 0.11.1- upstream version auto-updated to 0.10.5- upstream version auto-updated to 0.10.4- Update to 0.10.3.1- Update to 0.9.7- Properly handle /run/fail2ban (bug #1422500)- Add upstream patch to fix fail2ban-regex with journal- Update to 0.9.6 - Fix sendmail-auth filter (bug #1329919)- Rebuild for Python 3.6- %ghost /run/fail2ban - Fix typo in shorewall description - Move tests to -tests sub-package- Add journalmatch entries for sendmail (bug #1329919)- Give up being PartOf iptables to allow firewalld restarts to work (bug #1379141)- Add patch to fix failing test- Update to 0.9.5 - Drop mysql patch applied upstream- Use %{_tmpfilesdir} for systemd tmpfile config- No longer need to add After=firewalld.service (bug #1301910)- Fix mariadb/mysql log handling- Update to 0.9.4 - Use mariadb log path by default- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild- Update to 0.9.3 - Cleanup spec, use new python macros- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild- Update to 0.9.2- Do not load user paths for fail2ban-{client,server} (bug #1202151)- Do not use systemd by default- Fix php-url-fopen logpath (bug #1169026)- Update to 0.9.1- Add patch to fix tests- Fix log paths for some jails (bug #1128152)- Use systemd for EL7- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild- Require mailx for /usr/bin/mail- Need empty %files to produce main and -all package- Split into sub-packages for different components - Enable journal filter by default (bug #985567) - Enable firewalld action by default (bug #1046816) - Add upstream patch to fix setting loglevel in fail2ban.conf - Add upstream patches to fix tests in mock, run tests- Use Fedora paths - Start after firewalld (bug #1067147)- Update to 0.9- Update to current 0.9 git branch - Rebase init patch, drop jail.d and notmp patch applied upstream- Ship jail.conf(5) man page - Ship empty /etc/fail2ban/jail.d directory- Update to 0.9 git branch - Rebase patches - Require systemd-python for journal support- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild- Update to 0.8.10 security release - Use upstream provided systemd files - Drop upstreamed patches, rebase log2syslog and notmp patches- Use systemd init for Fedora 19+ (bug #883158)- Add patch from upstream to fix module imports (Bug #892365) - Add patch from upstream to UTF-8 characters in syslog (Bug #905097) - Drop Requires: tcp_wrappers and shorewall (Bug #781341)- Add patch to prevent sshd blocks of successful logins for systems that use sssd or ldap- Update to 0.8.8 (CVE-2012-5642 Bug #887914)- Update to 0.8.7.1 - Drop fd_cloexec, pyinotify, and examplemail patches fixed upstream - Rebase sshd and notmp patches - Use _initddir macro- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild- Move tmp files to /var/lib (suggested by Phil Anderson). - Enable inotify support (by Jonathan Underwood). - Fixes RH bugs #669966, #669965, #551895, #552947, #658849, #656584.- Patch by Jonathan G. Underwood to cloexec another fd leak.- update to 0.8.4.- Update to a newer svn snapshot to fix python 2.6 issue.- Log to syslog (RH bug #491983). Also deals with RH bug #515116. - Check inodes of log files (RH bug #503852).- Fix CVE-2009-0362 (Fedora bugs #485461, #485464, #485465, #485466).- Rebuild for Python 2.6- Update to 0.8.3.- fix license tag- Close on exec fixes by Jonathan Underwood.- Add %{_localstatedir}/run/fail2ban (David Rees).- Update to 0.8.2.- Move socket file from /tmp to /var/run to prevent SElinux from stopping fail2ban from starting (BZ #429281) - Change logic in init file to start with -x to remove the socket file in case of unclean shutdown- Update to 0.8.1. - Remove patch fixing CVE-2007-4321 (upstream). - Remove AllowUsers patch (upstream). - Add dependency to gamin-python.- Fix remote log injection (no CVE assignment yet).- Also trigger on non-AllowUsers failures (Jonathan Underwood ).- logrotate should restart fail2ban (Zing ). - send mail to root; logrotate (Jonathan Underwood )- Update to 0.8.0. - enable ssh by default, fix log file for ssh scanning, adjust python dependency (Jonathan Underwood )- Remove forgotten condrestart.- Move /usr/lib/fail2ban to %{_datadir}/fail2ban. - Don't default chkconfig to enabled. - Add dependencies on service/chkconfig. - Use example iptables/ssh config as default config.- Initial build.2b79780550ae 16061762190.11.2-1.el70.11.2-1.el7sendmail-buffered.confsendmail-common.confsendmail-geoip-lines.confsendmail-whois-ipjailmatches.confsendmail-whois-ipmatches.confsendmail-whois-lines.confsendmail-whois-matches.confsendmail-whois.conf/etc/fail2ban/action.d/-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=genericcpioxz2noarch-redhat-linux-gnuASCII textUTF-8 Unicode text;,!@b9?7zXZ !#,3] b2u Q{KJmi<s*x11OND r?,fy! +j?Ӱ%\ 0D%N4$/k:P&g1[6PiXzƒIx̱  ƌ~)k’:DÍ_|znJn3#X ,%y͢QS1&Z1cM;؞S90\3/#:-;EeY&E-%*ly|) ƒӂ0cd7] t< t50ucλc"gkÝ!lw*ݲ(ˌת%xVd8)OzmOjx nkDّFhyF`xlΈZo'ó)j8l΁|\( +_;YId6}׸̍ĥ瀅٫6'CQfyLI\*: N]ɸT+7%2JT֦:Hqok 12l퉐L%Ao WYsMY70Od1ůGANY#>%o^q H@@&he:աTJ;MTq9EN4&;N3_`*lWm]Mщ;ݓj/L u;g/󵳠mJ] 5ߠd2q"Br #j_.MǠ2(ë2~)kaA!|Qhc$;B>9 ٰgg&чƄ Dޡr -]@#W&7g  :g ŭ> (e& -wT3 gfv+c KL@0Dἰ#ɤ{xs9N*2[=t~MD2 ")^x{