Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

monitoring-plugins-fail2ban-1.0.2-3.1 RPM for noarch

From OpenSuSE Ports Tumbleweed for noarch

Name: monitoring-plugins-fail2ban Distribution: openSUSE:Factory:zSystems
Version: 1.0.2 Vendor: openSUSE
Release: 3.1 Build date: Thu Feb 29 22:57:10 2024
Group: System/Monitoring Build host: s390zp28
Size: 34130 Source RPM: fail2ban-1.0.2-3.1.src.rpm
Packager: https://bugs.opensuse.org
Url: https://www.fail2ban.org/
Summary: Check fail2ban server and how many IPs are currently banned
This plugin checks if the fail2ban server is running and how many IPs are
currently banned.  You can use this plugin to monitor all the jails or just a
specific jail.

How to use
----------
Just have to run the following command:
  $ ./check_fail2ban --help

Provides

Requires

License

GPL-2.0-or-later

Changelog

* Mon Feb 26 2024 Dominique Leuenberger <dimstar@opensuse.org>
  - Use %patch -P N instead of deprecated %patchN.
* Mon Jun 05 2023 Lars Vogdt <lars@linux-schulserver.de>
  - use nagios-rpm-macros to define the libexecdir for SUSE distributions
    correctly (defaut here is /usr/lib/nagios/plugins)
  - move conditional for %%pre scripts, to avoid any dependency or other
    stuff getting in the way on old distributions
* Sun Dec 04 2022 Dirk Müller <dmueller@suse.com>
  - update to 1.0.2:
    * Update of major version of fail2ban with primary target to fix a
      dovecot-filter regression #3370.
    * See the ChangeLog for more information.
* Wed Oct 12 2022 Paolo Stivanin <info@paolostivanin.com>
  - Update to 1.0.1:
    * https://github.com/fail2ban/fail2ban/blob/1.0.1/ChangeLog
  - Remove fail2ban-0.11.2-upstream-patch-python-3.9.patch.
  - Remove fail2ban-0.11.2-upstream-patch-for-CVE-2021-32749.patch.
  - Remove fail2ban-rpmlintrc since it's no longer needed.
  - Add fail2ban.keyring.
* Sat Jan 22 2022 Arjen de Korte <suse+build@de-korte.org>
  - Fail2ban can't be PartOf ipset.service and nftables.service that
    conflict with firewalld.service (as it will prevent restarting the
    latter and which are not provided anymore)
    * fail2ban-opensuse-service.patch
    * harden_fail2ban.service.patch
* Wed Jan 19 2022 Dirk Müller <dmueller@suse.com>
  - add python-rpm-macros buildrequires (bsc#1194752)
* Fri Nov 12 2021 Johannes Weberhofer <jweberhofer@weberhofer.at>
  - Added fail2ban-0.11.2-upstream-patch-python-3.9.patch to allow
    fail2ban run under under python 3.9+
  - Shifted the order of the patches
* Tue Sep 14 2021 Johannes Segitz <jsegitz@suse.com>
  - Added hardening to systemd service(s) (bsc#1181400). Added patch(es):
    * harden_fail2ban.service.patch
* Tue Aug 24 2021 Johannes Weberhofer <jweberhofer@weberhofer.at>
  - Added fail2ban-0.11.2-upstream-patch-for-CVE-2021-32749.patch
    to fixs CVE-2021-32749 - bnc#1188610 to prevent a command injection via mail comand
* Sat Dec 05 2020 Johannes Weberhofer <jweberhofer@weberhofer.at>
  - Integrate change to resolve bnc#1146856 and bnc#1180738

Files

/usr/lib/nagios
/usr/lib/nagios/plugins
/usr/lib/nagios/plugins/check_fail2ban
/usr/share/doc/packages/monitoring-plugins-fail2ban
/usr/share/doc/packages/monitoring-plugins-fail2ban/README
/usr/share/licenses/monitoring-plugins-fail2ban
/usr/share/licenses/monitoring-plugins-fail2ban/COPYING


Generated by rpm2html 1.8.1

Fabrice Bellet, Mon Apr 29 23:40:03 2024