Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

fail2ban-0.8.4-27.el5 RPM for noarch

From ATrpms Stable packages for el5 x86_64

Name: fail2ban Distribution: Unknown
Version: 0.8.4 Vendor: ATrpms.net
Release: 27.el5 Build date: Sun Apr 10 11:39:59 2011
Group: System Environment/Daemons Build host: flocki.atrpms.net
Size: 582925 Source RPM: fail2ban-0.8.4-27.el5.src.rpm
Packager: ATrpms <http://ATrpms.net/>
Url: http://fail2ban.sourceforge.net/
Summary: Ban IPs that make too many password failures
Fail2ban scans log files like /var/log/pwdfail or
/var/log/apache/error_log and bans IP that makes too many password
failures. It updates firewall rules to reject the IP address.

Provides

Requires

License

GPLv2+

Changelog

* Sun Apr 10 2011 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.4-27
  - Move tmp files to /var/lib (suggested by Phil Anderson).
  - Enable inotify support (by Jonathan Underwood).
  - Fixes RH bugs #669966, #669965, #551895, #552947, #658849, #656584.
* Sun Feb 14 2010 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.4-24
  - Patch by Jonathan G. Underwood <jonathan.underwood@gmail.com> to
    cloexec another fd leak.
* Sat Sep 12 2009 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.4-23
  - update to 0.8.4.
* Thu Sep 03 2009 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.3-22
  - Update to a newer svn snapshot to fix python 2.6 issue.
* Fri Aug 28 2009 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.3-21
  - Log to syslog (RH bug #491983). Also deals with RH bug #515116.
  - Check inodes of log files (RH bug #503852).
* Sat Feb 14 2009 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.3-18
  - Fix CVE-2009-0362 (Fedora bugs #485461, #485464, #485465, #485466).
* Mon Dec 01 2008 Ignacio Vazquez-Abrams <ivazqueznet+rpm@gmail.com> - 0.8.3-17
  - Rebuild for Python 2.6
* Mon Aug 25 2008 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.3-16
  - Update to 0.8.3.
* Thu May 22 2008 Tom "spot" Callaway <tcallawa@redhat.com> - 0.8.2-15
  - fix license tag
* Thu Mar 27 2008 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.2-14
  - Close on exec fixes by Jonathan Underwood.
* Sun Mar 16 2008 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.2-13
  - Add %{_localstatedir}/run/fail2ban (David Rees).
* Fri Mar 14 2008 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.2-12
  - Update to 0.8.2.
* Thu Jan 31 2008 Jonathan G. Underwood <jonathan.underwood@gmail.com> - 0.8.1-11
  - Move socket file from /tmp to /var/run to prevent SElinux from stopping
    fail2ban from starting (BZ #429281)
  - Change logic in init file to start with -x to remove the socket file in case
    of unclean shutdown
* Thu Aug 16 2007 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.1-10
  - Update to 0.8.1.
  - Remove patch fixing CVE-2007-4321 (upstream).
  - Remove AllowUsers patch (upstream).
  - Add dependency to gamin-python.
* Fri Jun 22 2007 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.0-9
  - Fix remote log injection (no CVE assignment yet).
* Mon Jun 04 2007 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.0-8
  - Also trigger on non-AllowUsers failures (Jonathan Underwood
    <jonathan.underwood@gmail.com>).
* Thu May 24 2007 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.0-7
  - logrotate should restart fail2ban (Zing <zing@fastmail.fm>).
  - send mail to root; logrotate (Jonathan Underwood
    <jonathan.underwood@gmail.com>)
* Sun May 20 2007 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.0-4
  - Update to 0.8.0.
  - enable ssh by default, fix log file for ssh scanning, adjust python
    dependency (Jonathan Underwood <jonathan.underwood@gmail.com>)
* Sat Dec 30 2006 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.6.2-3
  - Remove forgotten condrestart.
* Fri Dec 29 2006 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.6.2-2
  - Move /usr/lib/fail2ban to %{_datadir}/fail2ban.
  - Don't default chkconfig to enabled.
  - Add dependencies on service/chkconfig.
  - Use example iptables/ssh config as default config.
* Mon Dec 25 2006 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.6.2-1
  - Initial build.

Files

/etc/fail2ban
/etc/fail2ban/action.d
/etc/fail2ban/action.d/complain.conf
/etc/fail2ban/action.d/dshield.conf
/etc/fail2ban/action.d/hostsdeny.conf
/etc/fail2ban/action.d/ipfilter.conf
/etc/fail2ban/action.d/ipfw.conf
/etc/fail2ban/action.d/iptables-allports.conf
/etc/fail2ban/action.d/iptables-multiport-log.conf
/etc/fail2ban/action.d/iptables-multiport.conf
/etc/fail2ban/action.d/iptables-new.conf
/etc/fail2ban/action.d/iptables.conf
/etc/fail2ban/action.d/mail-buffered.conf
/etc/fail2ban/action.d/mail-whois-lines.conf
/etc/fail2ban/action.d/mail-whois.conf
/etc/fail2ban/action.d/mail.conf
/etc/fail2ban/action.d/mynetwatchman.conf
/etc/fail2ban/action.d/sendmail-buffered.conf
/etc/fail2ban/action.d/sendmail-whois-lines.conf
/etc/fail2ban/action.d/sendmail-whois.conf
/etc/fail2ban/action.d/sendmail.conf
/etc/fail2ban/action.d/shorewall.conf
/etc/fail2ban/fail2ban.conf
/etc/fail2ban/filter.d
/etc/fail2ban/filter.d/apache-auth.conf
/etc/fail2ban/filter.d/apache-badbots.conf
/etc/fail2ban/filter.d/apache-nohome.conf
/etc/fail2ban/filter.d/apache-noscript.conf
/etc/fail2ban/filter.d/apache-overflows.conf
/etc/fail2ban/filter.d/common.conf
/etc/fail2ban/filter.d/courierlogin.conf
/etc/fail2ban/filter.d/couriersmtp.conf
/etc/fail2ban/filter.d/cyrus-imap.conf
/etc/fail2ban/filter.d/exim.conf
/etc/fail2ban/filter.d/gssftpd.conf
/etc/fail2ban/filter.d/lighttpd-fastcgi.conf
/etc/fail2ban/filter.d/named-refused.conf
/etc/fail2ban/filter.d/pam-generic.conf
/etc/fail2ban/filter.d/php-url-fopen.conf
/etc/fail2ban/filter.d/postfix.conf
/etc/fail2ban/filter.d/proftpd.conf
/etc/fail2ban/filter.d/pure-ftpd.conf
/etc/fail2ban/filter.d/qmail.conf
/etc/fail2ban/filter.d/sasl.conf
/etc/fail2ban/filter.d/sieve.conf
/etc/fail2ban/filter.d/sshd-ddos.conf
/etc/fail2ban/filter.d/sshd.conf
/etc/fail2ban/filter.d/vsftpd.conf
/etc/fail2ban/filter.d/webmin-auth.conf
/etc/fail2ban/filter.d/wuftpd.conf
/etc/fail2ban/filter.d/xinetd-fail.conf
/etc/fail2ban/jail.conf
/etc/logrotate.d/fail2ban
/etc/rc.d/init.d/fail2ban
/etc/tmpfiles.d/fail2ban.conf
/usr/bin/fail2ban-client
/usr/bin/fail2ban-regex
/usr/bin/fail2ban-server
/usr/share/doc/fail2ban-0.8.4
/usr/share/doc/fail2ban-0.8.4/COPYING
/usr/share/doc/fail2ban-0.8.4/ChangeLog
/usr/share/doc/fail2ban-0.8.4/README
/usr/share/doc/fail2ban-0.8.4/TODO
/usr/share/fail2ban
/usr/share/fail2ban/client
/usr/share/fail2ban/client/__init__.py
/usr/share/fail2ban/client/__init__.pyc
/usr/share/fail2ban/client/__init__.pyo
/usr/share/fail2ban/client/actionreader.py
/usr/share/fail2ban/client/actionreader.pyc
/usr/share/fail2ban/client/actionreader.pyo
/usr/share/fail2ban/client/beautifier.py
/usr/share/fail2ban/client/beautifier.pyc
/usr/share/fail2ban/client/beautifier.pyo
/usr/share/fail2ban/client/configparserinc.py
/usr/share/fail2ban/client/configparserinc.pyc
/usr/share/fail2ban/client/configparserinc.pyo
/usr/share/fail2ban/client/configreader.py
/usr/share/fail2ban/client/configreader.pyc
/usr/share/fail2ban/client/configreader.pyo
/usr/share/fail2ban/client/configurator.py
/usr/share/fail2ban/client/configurator.pyc
/usr/share/fail2ban/client/configurator.pyo
/usr/share/fail2ban/client/csocket.py
/usr/share/fail2ban/client/csocket.pyc
/usr/share/fail2ban/client/csocket.pyo
/usr/share/fail2ban/client/fail2banreader.py
/usr/share/fail2ban/client/fail2banreader.pyc
/usr/share/fail2ban/client/fail2banreader.pyo
/usr/share/fail2ban/client/filterreader.py
/usr/share/fail2ban/client/filterreader.pyc
/usr/share/fail2ban/client/filterreader.pyo
/usr/share/fail2ban/client/jailreader.py
/usr/share/fail2ban/client/jailreader.pyc
/usr/share/fail2ban/client/jailreader.pyo
/usr/share/fail2ban/client/jailsreader.py
/usr/share/fail2ban/client/jailsreader.pyc
/usr/share/fail2ban/client/jailsreader.pyo
/usr/share/fail2ban/common
/usr/share/fail2ban/common/__init__.py
/usr/share/fail2ban/common/__init__.pyc
/usr/share/fail2ban/common/__init__.pyo
/usr/share/fail2ban/common/helpers.py
/usr/share/fail2ban/common/helpers.pyc
/usr/share/fail2ban/common/helpers.pyo
/usr/share/fail2ban/common/protocol.py
/usr/share/fail2ban/common/protocol.pyc
/usr/share/fail2ban/common/protocol.pyo
/usr/share/fail2ban/common/version.py
/usr/share/fail2ban/common/version.pyc
/usr/share/fail2ban/common/version.pyo
/usr/share/fail2ban/server
/usr/share/fail2ban/server/__init__.py
/usr/share/fail2ban/server/__init__.pyc
/usr/share/fail2ban/server/__init__.pyo
/usr/share/fail2ban/server/action.py
/usr/share/fail2ban/server/action.pyc
/usr/share/fail2ban/server/action.pyo
/usr/share/fail2ban/server/actions.py
/usr/share/fail2ban/server/actions.pyc
/usr/share/fail2ban/server/actions.pyo
/usr/share/fail2ban/server/asyncserver.py
/usr/share/fail2ban/server/asyncserver.pyc
/usr/share/fail2ban/server/asyncserver.pyo
/usr/share/fail2ban/server/banmanager.py
/usr/share/fail2ban/server/banmanager.pyc
/usr/share/fail2ban/server/banmanager.pyo
/usr/share/fail2ban/server/datedetector.py
/usr/share/fail2ban/server/datedetector.pyc
/usr/share/fail2ban/server/datedetector.pyo
/usr/share/fail2ban/server/datetemplate.py
/usr/share/fail2ban/server/datetemplate.pyc
/usr/share/fail2ban/server/datetemplate.pyo
/usr/share/fail2ban/server/faildata.py
/usr/share/fail2ban/server/faildata.pyc
/usr/share/fail2ban/server/faildata.pyo
/usr/share/fail2ban/server/failmanager.py
/usr/share/fail2ban/server/failmanager.pyc
/usr/share/fail2ban/server/failmanager.pyo
/usr/share/fail2ban/server/failregex.py
/usr/share/fail2ban/server/failregex.pyc
/usr/share/fail2ban/server/failregex.pyo
/usr/share/fail2ban/server/filter.py
/usr/share/fail2ban/server/filter.pyc
/usr/share/fail2ban/server/filter.pyo
/usr/share/fail2ban/server/filtergamin.py
/usr/share/fail2ban/server/filtergamin.pyc
/usr/share/fail2ban/server/filtergamin.pyo
/usr/share/fail2ban/server/filterinotify.py
/usr/share/fail2ban/server/filterinotify.pyc
/usr/share/fail2ban/server/filterinotify.pyo
/usr/share/fail2ban/server/filterpoll.py
/usr/share/fail2ban/server/filterpoll.pyc
/usr/share/fail2ban/server/filterpoll.pyo
/usr/share/fail2ban/server/iso8601.py
/usr/share/fail2ban/server/iso8601.pyc
/usr/share/fail2ban/server/iso8601.pyo
/usr/share/fail2ban/server/jail.py
/usr/share/fail2ban/server/jail.pyc
/usr/share/fail2ban/server/jail.pyo
/usr/share/fail2ban/server/jails.py
/usr/share/fail2ban/server/jails.pyc
/usr/share/fail2ban/server/jails.pyo
/usr/share/fail2ban/server/jailthread.py
/usr/share/fail2ban/server/jailthread.pyc
/usr/share/fail2ban/server/jailthread.pyo
/usr/share/fail2ban/server/mytime.py
/usr/share/fail2ban/server/mytime.pyc
/usr/share/fail2ban/server/mytime.pyo
/usr/share/fail2ban/server/server.py
/usr/share/fail2ban/server/server.pyc
/usr/share/fail2ban/server/server.pyo
/usr/share/fail2ban/server/ticket.py
/usr/share/fail2ban/server/ticket.pyc
/usr/share/fail2ban/server/ticket.pyo
/usr/share/fail2ban/server/transmitter.py
/usr/share/fail2ban/server/transmitter.pyc
/usr/share/fail2ban/server/transmitter.pyo
/usr/share/man/man1/fail2ban-client.1.gz
/usr/share/man/man1/fail2ban-regex.1.gz
/usr/share/man/man1/fail2ban-server.1.gz
/var/lib/fail2ban
/var/run/fail2ban


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Apr 9 09:05:06 2024