fail2ban-mail-0.9.7-1.el7>  HLk|` DOm!?Hkfs30 œD aN?3:XBR,}) $j=Xa%L) 3r~~S g\LyFo σos& zjMK~g.;ck`rE A=δWG (aPJ|ww)>Ic> J.{ho81{Q5d15da7871354a170b56de32969e4d868201e5f85` DOm!I/" EsUp>Ozj0JBEYqS8葁lVAUegw:o%MXpfxO?LCN-p q0a~pVw.c2Ovff mXGӱ* |J.[ñ=EΚ|ML|PL]-K^x + F0tӌeV!f^3dw;gi]ByHRd-EVeKLQ.>8%?%d  6 $8 B L `  $Hd((80@90@:@G#H#I#X#Y#\#]#^$Jb$bd$e$f%l%t%u%0v%Dw%px%%Cfail2ban-mail0.9.71.el7Mail actions for Fail2BanThis package installs Fail2Ban's mail actions. These are an alternative to the default sendmail actions.Zfc1bd.rdu2.centos.org+`CentOSCentOSGPLv2+CBS Unspecifiedhttp://fail2ban.sourceforge.net/linuxnoarchYYYYY544e03516137abfcbd6cc02bc4b36e8103e5c6681a1500d3b10796d41e9048989333d1752962585f108eefae9f6bfd08b411067710bb86776ffe1982ddce80bbcd4ced6a19b8fcb198eda85b07b4e45ef24b947bee8b6ad8c650b4e896f792c856fa24ea2dfbaf4e98a9c3fad86aafb9cae78912d01dd063e82cc31feaeee59e25444c1087e7a70fedc35c032f092b1aa332b1e94fd25e12d6e2e70dedf447dbrootrootrootrootrootrootrootrootrootrootfail2ban-0.9.7-1.el7.src.rpmconfig(fail2ban-mail)fail2ban-mail    config(fail2ban-mail)fail2ban-servermailxrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)0.9.7-1.el70.9.7-1.el73.0.4-14.6.0-14.0-15.2-14.11.3Yf@XBXtXoXWW@WH@WH@WH@W@V@V@V@V@VUUa@UB@UTTxcTO@S@SSSS*@S*@S)S(5@S&RA~RR@QQbQC @QP9@P @PvPOMJ@KwJ;J^@Ju@I@I3HM@H4G@G GhG@FFzh@Fb@FT,FNETE@E@Orion Poplawski - 0.9.7-1Orion Poplawski - 0.9.6-3Orion Poplawski - 0.9.6-2Orion Poplawski - 0.9.6-1Miro Hrončok - 0.9.5-5Orion Poplawski - 0.9.5-4Orion Poplawski - 0.9.5-3Orion Poplawski - 0.9.5-2Orion Poplawski - 0.9.5-1Orion Poplawski - 0.9.5-1Orion Poplawski - 0.9.4-4Orion Poplawski - 0.9.4-3Orion Poplawski - 0.9.4-2Orion Poplawski - 0.9.4-1Fedora Release Engineering - 0.9.3-2Orion Poplawski - 0.9.3-1Fedora Release Engineering - 0.9.2-2Orion Poplawski - 0.9.2-1Orion Poplawski - 0.9.1-4Orion Poplawski - 0.9.1-3Orion Poplawski - 0.9.1-2Orion Poplawski - 0.9.1-1Orion Poplawski - 0.9-8Orion Poplawski - 0.9-8Orion Poplawski - 0.9-7Fedora Release Engineering - 0.9-6Orion Poplawski - 0.9-5Orion Poplawski - 0.9-4Orion Poplawski - 0.9-3Orion Poplawski - 0.9-2Orion Poplawski - 0.9-1Orion Poplawski - 0.9-0.3.git1f1a561Orion Poplawski - 0.9-0.2.gitd529151Orion Poplawski - 0.9-0.1.gitd529151Fedora Release Engineering - 0.8.10-2Orion Poplawski - 0.8.10-1Orion Poplawski - 0.8.8-4Orion Poplawski - 0.8.8-3Orion Poplawski - 0.8.8-2Orion Poplawski - 0.8.8-1Orion Poplawski - 0.8.7.1-1Fedora Release Engineering - 0.8.4-29Fedora Release Engineering - 0.8.4-28Axel Thimm - 0.8.4-27Axel Thimm - 0.8.4-24Axel Thimm - 0.8.4-23Axel Thimm - 0.8.3-22Axel Thimm - 0.8.3-21Axel Thimm - 0.8.3-18Ignacio Vazquez-Abrams - 0.8.3-17Axel Thimm - 0.8.3-16Tom "spot" Callaway - 0.8.2-15Axel Thimm - 0.8.2-14Axel Thimm - 0.8.2-13Axel Thimm - 0.8.2-12Jonathan G. Underwood - 0.8.1-11Axel Thimm - 0.8.1-10Axel Thimm - 0.8.0-9Axel Thimm - 0.8.0-8Axel Thimm - 0.8.0-7Axel Thimm - 0.8.0-4Axel Thimm - 0.6.2-3Axel Thimm - 0.6.2-2Axel Thimm - 0.6.2-1- Update to 0.9.7- Properly handle /run/fail2ban (bug #1422500)- Add upstream patch to fix fail2ban-regex with journal- Update to 0.9.6 - Fix sendmail-auth filter (bug #1329919)- Rebuild for Python 3.6- %ghost /run/fail2ban - Fix typo in shorewall description - Move tests to -tests sub-package- Add journalmatch entries for sendmail (bug #1329919)- Give up being PartOf iptables to allow firewalld restarts to work (bug #1379141)- Add patch to fix failing test- Update to 0.9.5 - Drop mysql patch applied upstream- Use %{_tmpfilesdir} for systemd tmpfile config- No longer need to add After=firewalld.service (bug #1301910)- Fix mariadb/mysql log handling- Update to 0.9.4 - Use mariadb log path by default- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild- Update to 0.9.3 - Cleanup spec, use new python macros- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild- Update to 0.9.2- Do not load user paths for fail2ban-{client,server} (bug #1202151)- Do not use systemd by default- Fix php-url-fopen logpath (bug #1169026)- Update to 0.9.1- Add patch to fix tests- Fix log paths for some jails (bug #1128152)- Use systemd for EL7- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild- Require mailx for /usr/bin/mail- Need empty %files to produce main and -all package- Split into sub-packages for different components - Enable journal filter by default (bug #985567) - Enable firewalld action by default (bug #1046816) - Add upstream patch to fix setting loglevel in fail2ban.conf - Add upstream patches to fix tests in mock, run tests- Use Fedora paths - Start after firewalld (bug #1067147)- Update to 0.9- Update to current 0.9 git branch - Rebase init patch, drop jail.d and notmp patch applied upstream- Ship jail.conf(5) man page - Ship empty /etc/fail2ban/jail.d directory- Update to 0.9 git branch - Rebase patches - Require systemd-python for journal support- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild- Update to 0.8.10 security release - Use upstream provided systemd files - Drop upstreamed patches, rebase log2syslog and notmp patches- Use systemd init for Fedora 19+ (bug #883158)- Add patch from upstream to fix module imports (Bug #892365) - Add patch from upstream to UTF-8 characters in syslog (Bug #905097) - Drop Requires: tcp_wrappers and shorewall (Bug #781341)- Add patch to prevent sshd blocks of successful logins for systems that use sssd or ldap- Update to 0.8.8 (CVE-2012-5642 Bug #887914)- Update to 0.8.7.1 - Drop fd_cloexec, pyinotify, and examplemail patches fixed upstream - Rebase sshd and notmp patches - Use _initddir macro- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild- Move tmp files to /var/lib (suggested by Phil Anderson). - Enable inotify support (by Jonathan Underwood). - Fixes RH bugs #669966, #669965, #551895, #552947, #658849, #656584.- Patch by Jonathan G. Underwood to cloexec another fd leak.- update to 0.8.4.- Update to a newer svn snapshot to fix python 2.6 issue.- Log to syslog (RH bug #491983). Also deals with RH bug #515116. - Check inodes of log files (RH bug #503852).- Fix CVE-2009-0362 (Fedora bugs #485461, #485464, #485465, #485466).- Rebuild for Python 2.6- Update to 0.8.3.- fix license tag- Close on exec fixes by Jonathan Underwood.- Add %{_localstatedir}/run/fail2ban (David Rees).- Update to 0.8.2.- Move socket file from /tmp to /var/run to prevent SElinux from stopping fail2ban from starting (BZ #429281) - Change logic in init file to start with -x to remove the socket file in case of unclean shutdown- Update to 0.8.1. - Remove patch fixing CVE-2007-4321 (upstream). - Remove AllowUsers patch (upstream). - Add dependency to gamin-python.- Fix remote log injection (no CVE assignment yet).- Also trigger on non-AllowUsers failures (Jonathan Underwood ).- logrotate should restart fail2ban (Zing ). - send mail to root; logrotate (Jonathan Underwood )- Update to 0.8.0. - enable ssh by default, fix log file for ssh scanning, adjust python dependency (Jonathan Underwood )- Remove forgotten condrestart.- Move /usr/lib/fail2ban to %{_datadir}/fail2ban. - Don't default chkconfig to enabled. - Add dependencies on service/chkconfig. - Use example iptables/ssh config as default config.- Initial build.0.9.7-1.el70.9.7-1.el7complain.confmail-buffered.confmail-whois-common.confmail-whois-lines.confmail-whois.conf/etc/fail2ban/action.d/-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=genericcpioxz2noarch-redhat-linux-gnuASCII text, with very long linesASCII text?7zXZ !#,. ] b2u Q{JeoES{~vVd>Ln} `2) (z.7x hv^p'v[?\ ^n APi7tF1cr!K֍X]^1 =:UPNp|T*?J3A@ ~"܇ L#M=f]+`i?^eC:ѹ8W;i3,1E-TԔA r?dǁMlKW'da((c}kL>2+jdL%+12 ~/)(z|XRvX_rN$]I x뼁^^9l}GMJ9t Y3W*ﵑ%M8c>:5w L|qBSـfǚ't3tnд3L"4O>ު +q͊ cܛ璙C>`a8zی5<#UJD&sҩ)y0_5qE k n*ޜN@V WfY徣Dv5ɁrI }' A7 X(}ޑ)b2tg'B70Ma wvH^,v4mTV)teK4ɲ|s,/[$=U:$fƑ~Tڔ}Lk43!$P5$B7(9^ 0T5!5pȠpvJ:[Mi2徧4@P/v5T:r5R +LEFJu4@:8?^a_(1ַ-Jt(N(β$=n6u{(EzUdb 5TІ2]OģdPf@GozBJfS>'潔Pr@qEA~Ý>#웇?@#"",TTr)fS~pan''JrYF]kh|VNϼV7Z`ش*=O: ~Y9=>LM(?B&G;VsKmF֯)x XH'u''=C%X6h ΉUGsX#, 6_y++$f2ᪧ'ʈA5) ee(OFL mC|J݋5USSЮ\$WC8LǣYs>Jjp=Zza2skZY@VO(խ1햳c0rb)ph葙Y\դ<i>ez.m*LMÝmR5v9Ij+!   E"8V^q ~ ^j2bXZ.c² )|ꭎc>3WYlh`BsFB*Z0\ "u aHZ׀2UQVȶxĈQh*{uZi}Y`~xSMeǨ8+>WO;Qbr=0P~%U3)M|lG}] g-$!mLmٷf7y b]m7 MR=ī+MEC:.xʢU:.epM .%T ?;馣;3ۅlHZ]lQ9ep L=!_Ɏ -p(@}r%c;ulobs (+ߺJ,=sX RO ߴh!wY:5q] []&9x5>&_ir!޾*c,+LOi6*4Aؐ!τe+`(FF_v(yyצB\K)z sњ|J/B'@|YJ So;FA{(؆!2$zrD,R 'f(LE_CB[n] =);9{˅֨5P|oo|*D&Jx{4_KGyK^V3XU"0K,Te+{W8xf#ArDs^s٬:֜,3/RA^qq8iiL~JKᆎQRnUqunK NBJMzN:{ђROk\c{E}7ґd-1G4e*u6<\+]fOԿ%Sy*&\Z7$Z^u">ݽ Z%*R4+/tc,MTy5-Q?ugwQ,a$?T<~Z56υ[fatѦx9bM0kU+]f$S ~ Є={0T{ Vp3: !qdd p9t0UAXѴ<ޏ.V w-#e?9 )מQK'4j1ӛ%Q nƔac3h, r.(dþ&S=|=S<5גgjXc-]v~!@aq8ZID+=r@kM󢱒sëDB!]솼 YZ