fail2ban-sendmail-0.11.1-9.el8$>IPa:jKzMo8 T_<>:7?7d ! ? 5;Dd t    $DdL(8c9c:cG4(H4HI4hX4pY4x\4]4^5b5d6e6f6l6t6u7 v7,7L7P7x7~7Cfail2ban-sendmail0.11.19.el8Sendmail actions for Fail2BanThis package installs Fail2Ban's sendmail actions. This is the default mail actions for Fail2Ban._buildvm-a64-30.iad2.fedoraproject.org.EFedora ProjectFedora ProjectGPLv2+Fedora ProjectUnspecifiedhttp://fail2ban.sourceforge.net/linuxnoarch  _+_+_+_+_+_+_+_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-0.11.1-9.el8.src.rpmconfig(fail2ban-sendmail)fail2ban-sendmail    /usr/sbin/sendmailconfig(fail2ban-sendmail)fail2ban-serverrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)0.11.1-9.el80.11.1-9.el83.0.4-14.6.0-14.0-15.2-14.14.2__^^H^s^^V]^0"@^&^@^@]|@]]]Z@]9\R@[T@[R@[H@[(@[(@[(@ZZz@ZGZGZ YX@Y3Yx@Yg`Yf@XBX@XtXoXWW@WH@WH@WH@W@W@WV@V@V@V@VIVUUa@UB@UTTxcTO@S@SSSS*@S*@S)S(5@S&RA~RR@QQbQC @QP9@P @PvPOMJ@KwJ;J^@Ju@I@I3HM@H4G@G GhG@FFzh@Fb@FT,FNETE@E@Richard Shaw - 0.11.1-9Fedora Release Engineering - 0.11.1-8Miro Hrončok - 0.11.1-7Richard Shaw - 0.11.1-6Richard Shaw - 0.11.1-5Orion Poplawski - 0.11.1-4Fedora Release Engineering - 0.11.1-3Orion Poplawski - 0.11.1-2Orion Poplawski - 0.11.1-1Orion Poplawski - 0.10.5-1Orion Poplawski - 0.10.4-8Orion Poplawski - 0.10.4-7Miro Hrončok - 0.10.4-6Miro Hrončok - 0.10.4-5Fedora Release Engineering - 0.10.4-4Fedora Release Engineering - 0.10.4-3Zbigniew Jędrzejewski-Szmek - 0.10.4-2Orion Poplawski - 0.10.4-1Fedora Release Engineering - 0.10.3.1-3Orion Poplawski - 0.10.3.1-2Orion Poplawski - 0.10.3.1-1Miro Hrončok - 0.10.2-2Orion Poplawski - 0.10.2-1Fedora Release Engineering - 0.10.1-4Orion Poplawski - 0.10.1-3Orion Poplawski - 0.10.1-2Orion Poplawski - 0.10.1-1Orion Poplawski - 0.10.0-1Orion Poplawski - 0.9.7-4Fedora Release Engineering - 0.9.7-3Petr Pisar - 0.9.7-2Orion Poplawski - 0.9.7-1Orion Poplawski - 0.9.6-4Fedora Release Engineering - 0.9.6-3Orion Poplawski - 0.9.6-2Orion Poplawski - 0.9.6-1Miro Hrončok - 0.9.5-5Orion Poplawski - 0.9.5-4Orion Poplawski - 0.9.5-3Orion Poplawski - 0.9.5-2Orion Poplawski - 0.9.5-1Orion Poplawski - 0.9.5-1Fedora Release Engineering - 0.9.4-6Orion Poplawski - 0.9.4-5Orion Poplawski - 0.9.4-4Orion Poplawski - 0.9.4-3Orion Poplawski - 0.9.4-2Orion Poplawski - 0.9.4-1Orion Poplawski - 0.9.3-3Fedora Release Engineering - 0.9.3-2Orion Poplawski - 0.9.3-1Fedora Release Engineering - 0.9.2-2Orion Poplawski - 0.9.2-1Orion Poplawski - 0.9.1-4Orion Poplawski - 0.9.1-3Orion Poplawski - 0.9.1-2Orion Poplawski - 0.9.1-1Orion Poplawski - 0.9-8Orion Poplawski - 0.9-8Orion Poplawski - 0.9-7Fedora Release Engineering - 0.9-6Orion Poplawski - 0.9-5Orion Poplawski - 0.9-4Orion Poplawski - 0.9-3Orion Poplawski - 0.9-2Orion Poplawski - 0.9-1Orion Poplawski - 0.9-0.3.git1f1a561Orion Poplawski - 0.9-0.2.gitd529151Orion Poplawski - 0.9-0.1.gitd529151Fedora Release Engineering - 0.8.10-2Orion Poplawski - 0.8.10-1Orion Poplawski - 0.8.8-4Orion Poplawski - 0.8.8-3Orion Poplawski - 0.8.8-2Orion Poplawski - 0.8.8-1Orion Poplawski - 0.8.7.1-1Fedora Release Engineering - 0.8.4-29Fedora Release Engineering - 0.8.4-28Axel Thimm - 0.8.4-27Axel Thimm - 0.8.4-24Axel Thimm - 0.8.4-23Axel Thimm - 0.8.3-22Axel Thimm - 0.8.3-21Axel Thimm - 0.8.3-18Ignacio Vazquez-Abrams - 0.8.3-17Axel Thimm - 0.8.3-16Tom "spot" Callaway - 0.8.2-15Axel Thimm - 0.8.2-14Axel Thimm - 0.8.2-13Axel Thimm - 0.8.2-12Jonathan G. Underwood - 0.8.1-11Axel Thimm - 0.8.1-10Axel Thimm - 0.8.0-9Axel Thimm - 0.8.0-8Axel Thimm - 0.8.0-7Axel Thimm - 0.8.0-4Axel Thimm - 0.6.2-3Axel Thimm - 0.6.2-2Axel Thimm - 0.6.2-1- Add conditonals back for EL 7 as it's being brought up to date. - Add patch to deal with nftables not accepting ":" as a port separator.- Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild- Rebuilt for Python 3.9- Change default firewalld backend from ipset to rich-rules as ipset causes firewalld to use legacy iptables. Fixes RHBZ#1823746. - Remove conditionals for EL versions less than 7.- Update for Python 3.9.- Add SELinux policy- Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild- Move action.d/mail-whois-common.conf into fail2ban-server- Update to 0.11.1- Update to 0.10.5- Define banaction_allports for firewalld, update banaction (bz#1775175) - Update sendmail-reject with TLSMTA & MSA port IDs (bz#1722625)- Remove config files for other distros (bz#1533113)- Rebuilt for Python 3.8.0rc1 (#1748018)- Rebuilt for Python 3.8- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild- Drop explicit locale setting See https://fedoraproject.org/wiki/Changes/Remove_glibc-langpacks-all_from_buildroot- Update to 0.10.4- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild- Remove PartOf ipset.service (bug #1573185)- Update to 0.10.3.1- Rebuilt for Python 3.7- Update to 0.10.2- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild- Add upstream patch to fix ipset issue (bug #1525134)- Add upstream patch to fix buildroot issue- Update to 0.10.1- Update to 0.10.0- Use BR /usr/bin/2to3- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild- perl dependency renamed to perl-interpreter - Update to 0.9.7- Properly handle /run/fail2ban (bug #1422500)- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild- Add upstream patch to fix fail2ban-regex with journal- Update to 0.9.6 - Fix sendmail-auth filter (bug #1329919)- Rebuild for Python 3.6- %ghost /run/fail2ban - Fix typo in shorewall description - Move tests to -tests sub-package- Add journalmatch entries for sendmail (bug #1329919)- Give up being PartOf iptables to allow firewalld restarts to work (bug #1379141)- Add patch to fix failing test- Update to 0.9.5 - Drop mysql patch applied upstream- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages- Fix python3 usage (bug #1324113)- Use %{_tmpfilesdir} for systemd tmpfile config- No longer need to add After=firewalld.service (bug #1301910)- Fix mariadb/mysql log handling- Update to 0.9.4 - Use mariadb log path by default- Use python3 (bug #1282498)- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild- Update to 0.9.3 - Cleanup spec, use new python macros- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild- Update to 0.9.2- Do not load user paths for fail2ban-{client,server} (bug #1202151)- Do not use systemd by default- Fix php-url-fopen logpath (bug #1169026)- Update to 0.9.1- Add patch to fix tests- Fix log paths for some jails (bug #1128152)- Use systemd for EL7- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild- Require mailx for /usr/bin/mail- Need empty %files to produce main and -all package- Split into sub-packages for different components - Enable journal filter by default (bug #985567) - Enable firewalld action by default (bug #1046816) - Add upstream patch to fix setting loglevel in fail2ban.conf - Add upstream patches to fix tests in mock, run tests- Use Fedora paths - Start after firewalld (bug #1067147)- Update to 0.9- Update to current 0.9 git branch - Rebase init patch, drop jail.d and notmp patch applied upstream- Ship jail.conf(5) man page - Ship empty /etc/fail2ban/jail.d directory- Update to 0.9 git branch - Rebase patches - Require systemd-python for journal support- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild- Update to 0.8.10 security release - Use upstream provided systemd files - Drop upstreamed patches, rebase log2syslog and notmp patches- Use systemd init for Fedora 19+ (bug #883158)- Add patch from upstream to fix module imports (Bug #892365) - Add patch from upstream to UTF-8 characters in syslog (Bug #905097) - Drop Requires: tcp_wrappers and shorewall (Bug #781341)- Add patch to prevent sshd blocks of successful logins for systems that use sssd or ldap- Update to 0.8.8 (CVE-2012-5642 Bug #887914)- Update to 0.8.7.1 - Drop fd_cloexec, pyinotify, and examplemail patches fixed upstream - Rebase sshd and notmp patches - Use _initddir macro- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild- Move tmp files to /var/lib (suggested by Phil Anderson). - Enable inotify support (by Jonathan Underwood). - Fixes RH bugs #669966, #669965, #551895, #552947, #658849, #656584.- Patch by Jonathan G. Underwood to cloexec another fd leak.- update to 0.8.4.- Update to a newer svn snapshot to fix python 2.6 issue.- Log to syslog (RH bug #491983). Also deals with RH bug #515116. - Check inodes of log files (RH bug #503852).- Fix CVE-2009-0362 (Fedora bugs #485461, #485464, #485465, #485466).- Rebuild for Python 2.6- Update to 0.8.3.- fix license tag- Close on exec fixes by Jonathan Underwood.- Add %{_localstatedir}/run/fail2ban (David Rees).- Update to 0.8.2.- Move socket file from /tmp to /var/run to prevent SElinux from stopping fail2ban from starting (BZ #429281) - Change logic in init file to start with -x to remove the socket file in case of unclean shutdown- Update to 0.8.1. - Remove patch fixing CVE-2007-4321 (upstream). - Remove AllowUsers patch (upstream). - Add dependency to gamin-python.- Fix remote log injection (no CVE assignment yet).- Also trigger on non-AllowUsers failures (Jonathan Underwood ).- logrotate should restart fail2ban (Zing ). - send mail to root; logrotate (Jonathan Underwood )- Update to 0.8.0. - enable ssh by default, fix log file for ssh scanning, adjust python dependency (Jonathan Underwood )- Remove forgotten condrestart.- Move /usr/lib/fail2ban to %{_datadir}/fail2ban. - Don't default chkconfig to enabled. - Add dependencies on service/chkconfig. - Use example iptables/ssh config as default config.- Initial build.0.11.1-9.el80.11.1-9.el8sendmail-buffered.confsendmail-common.confsendmail-geoip-lines.confsendmail-whois-ipjailmatches.confsendmail-whois-ipmatches.confsendmail-whois-lines.confsendmail-whois-matches.confsendmail-whois.conf/etc/fail2ban/action.d/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protectiondrpmxz2noarch-redhat-linux-gnuASCII textUTF-8 Unicode texthttps://bugz.fedoraproject.org/fail2banutf-8a190e6d7a5496598f53817bb1ea33bea7dbc651e9670cff8d1f236afbf83c5d4?`7zXZ !#,Eg r]"k%BZ+Drl-ubwG0ܯO__Qב&Ayq^7S+"}rey&Ƚc.q˱#?E?CE^ki":pgxn ?yCУUlqY&rBX'&q¨Nؔ\<Ǯ ֝3zQj/!ZB!L\K%)d8ޚP!~yӎ_?lF7} GIT%6-L>!PPQB|h1ڪsWLY>jbt~2D)j>h`bzૄhrWLUlp:{1k@n51Tl桼d6WMX1la„)BjӾ!>O[3yznW?lzb<?bN77^߭ [F Yaj/3]YI4idY||Af.lCvIBy%E7{Df%O(K)j]!TLg*"9L dKi4m |Ӛl4z@  S}"<' ϚI˔ 6\З-% y -ȝQ6"fFG_2.;ii/NZ NYz>hwF҂ _Tj (7\A,cot 5@F?bok j躃l2#UN6/*"/{R!yخ ֦ L7N\ e{motСuغSuƧ>>!4+1P_;9kˇ&z̄CxG?"VcW`PJ,u|˫aC[CyY_HpkDD߱79Ѿm\p^v\i, LZ>Kt7r0S+u@jr5 (5>_¹,πv9Z(5>ǹg-fTVdIOA43q yXoQ}wjJĖOIlE&u+Y]Ш.Oo[F񇱻>:ۀ`*>ot[qvKu1NS=8@쨥m-޽Nr.uS&C' ϔp-PŬG S A>)$S8s# N$Tu DϦz%C^;SDj gGw1Qf:_؃hٸw{k2uItQ [Z{k>MK$Ysexo|G ]x]x'Q\^v%և;a|Lh NﯶSVҘ -Ty d$>QMW'#J#}PAdңz 硚RDڎڮZ{;۔OR"8mR8$%]C5uRS$A;N#m[]n\.~>^+B #]!lүzmoS MH; NH\}ٽ2P#g}JQ̮G֤%;g|>ŸHd6oJ+_&_DuFՈ?_;‹o^O%u!BupL; P{7:赌wE5q4"/dLD.⍎{*Ajib,󦥚.A»P3=@ߎZXU[~Rpn:n"rǓAxhSuo?}FR YZ