Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

fail2ban-0.9.4-2.fc22 RPM for noarch

From Fedora 22 testing updates for aarch64 / f

Name: fail2ban Distribution: Fedora Project
Version: 0.9.4 Vendor: Fedora Project
Release: 2.fc22 Build date: Wed Mar 9 22:12:30 2016
Group: Unspecified Build host: arm04-builder14.arm.fedoraproject.org
Size: 0 Source RPM: fail2ban-0.9.4-2.fc22.src.rpm
Packager: Fedora Project
Url: http://fail2ban.sourceforge.net/
Summary: Daemon to ban hosts that cause multiple authentication errors
Fail2Ban scans log files and bans IP addresses that makes too many password
failures. It updates firewall rules to reject the IP address. These rules can
be defined by the user. Fail2Ban can read multiple log files such as sshd or
Apache web server ones.

Fail2Ban is able to reduce the rate of incorrect authentications attempts
however it cannot eliminate the risk that weak authentication presents.
Configure services to use only two factor or public/private authentication
mechanisms if you really want to protect services.

This is a meta-package that will install the default configuration.  Other
sub-packages are available to install support for other actions and
configurations.

Provides

Requires

License

GPLv2+

Changelog

* Wed Mar 09 2016 Orion Poplawski <orion@cora.nwra.com> - 0.9.4-2
  - Fix mariadb/mysql log handling
* Wed Mar 09 2016 Orion Poplawski <orion@cora.nwra.com> - 0.9.4-1
  - Update to 0.9.4
  - Use mariadb log path by default
* Wed Feb 03 2016 Fedora Release Engineering <releng@fedoraproject.org> - 0.9.3-2
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
* Sat Sep 12 2015 Orion Poplawski <orion@cora.nwra.com> - 0.9.3-1
  - Update to 0.9.3
  - Cleanup spec, use new python macros
* Wed Jun 17 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.9.2-2
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
* Thu Apr 30 2015 Orion Poplawski <orion@cora.nwra.com> - 0.9.2-1
  - Update to 0.9.2
* Mon Mar 16 2015 Orion Poplawski <orion@cora.nwra.com> - 0.9.1-4
  - Do not load user paths for fail2ban-{client,server} (bug #1202151)
* Sun Feb 22 2015 Orion Poplawski <orion@cora.nwra.com> - 0.9.1-3
  - Do not use systemd by default
* Fri Nov 28 2014 Orion Poplawski <orion@cora.nwra.com> - 0.9.1-2
  - Fix php-url-fopen logpath (bug #1169026)
* Tue Oct 28 2014 Orion Poplawski <orion@cora.nwra.com> - 0.9.1-1
  - Update to 0.9.1
* Fri Aug 15 2014 Orion Poplawski <orion@cora.nwra.com> - 0.9-8
  - Add patch to fix tests
* Fri Aug 08 2014 Orion Poplawski <orion@cora.nwra.com> - 0.9-8
  - Fix log paths for some jails (bug #1128152)
* Mon Jul 21 2014 Orion Poplawski <orion@cora.nwra.com> - 0.9-7
  - Use systemd for EL7
* Sat Jun 07 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.9-6
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
* Thu Mar 20 2014 Orion Poplawski <orion@cora.nwra.com> - 0.9-5
  - Require mailx for /usr/bin/mail
* Thu Mar 20 2014 Orion Poplawski <orion@cora.nwra.com> - 0.9-4
  - Need empty %files to produce main and -all package
* Wed Mar 19 2014 Orion Poplawski <orion@cora.nwra.com> - 0.9-3
  - Split into sub-packages for different components
  - Enable journal filter by default (bug #985567)
  - Enable firewalld action by default (bug #1046816)
  - Add upstream patch to fix setting loglevel in fail2ban.conf
  - Add upstream patches to fix tests in mock, run tests
* Tue Mar 18 2014 Orion Poplawski <orion@cora.nwra.com> - 0.9-2
  - Use Fedora paths
  - Start after firewalld (bug #1067147)
* Mon Mar 17 2014 Orion Poplawski <orion@cora.nwra.com> - 0.9-1
  - Update to 0.9
* Tue Sep 24 2013 Orion Poplawski <orion@cora.nwra.com> - 0.9-0.3.git1f1a561
  - Update to current 0.9 git branch
  - Rebase init patch, drop jail.d and notmp patch applied upstream
* Fri Aug 09 2013 Orion Poplawski <orion@cora.nwra.com> - 0.9-0.2.gitd529151
  - Ship jail.conf(5) man page
  - Ship empty /etc/fail2ban/jail.d directory
* Thu Aug 08 2013 Orion Poplawski <orion@cora.nwra.com> - 0.9-0.1.gitd529151
  - Update to 0.9 git branch
  - Rebase patches
  - Require systemd-python for journal support
* Sat Aug 03 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.8.10-2
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
* Wed Jun 12 2013 Orion Poplawski <orion@cora.nwra.com> - 0.8.10-1
  - Update to 0.8.10 security release
  - Use upstream provided systemd files
  - Drop upstreamed patches, rebase log2syslog and notmp patches
* Fri Mar 15 2013 Orion Poplawski <orion@cora.nwra.com> - 0.8.8-4
  - Use systemd init for Fedora 19+ (bug #883158)
* Thu Feb 14 2013 Orion Poplawski <orion@cora.nwra.com> - 0.8.8-3
  - Add patch from upstream to fix module imports (Bug #892365)
  - Add patch from upstream to UTF-8 characters in syslog (Bug #905097)
  - Drop Requires: tcp_wrappers and shorewall (Bug #781341)
* Fri Jan 18 2013 Orion Poplawski <orion@cora.nwra.com> - 0.8.8-2
  - Add patch to prevent sshd blocks of successful logins for systems that use
    sssd or ldap
* Mon Dec 17 2012 Orion Poplawski <orion@cora.nwra.com> - 0.8.8-1
  - Update to 0.8.8 (CVE-2012-5642 Bug #887914)
* Thu Oct 11 2012 Orion Poplawski <orion@cora.nwra.com> - 0.8.7.1-1
  - Update to 0.8.7.1
  - Drop fd_cloexec, pyinotify, and examplemail patches fixed upstream
  - Rebase sshd and notmp patches
  - Use _initddir macro
* Thu Jul 19 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.8.4-29
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
* Fri Jan 13 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.8.4-28
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
* Sat Apr 09 2011 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.4-27
  - Move tmp files to /var/lib (suggested by Phil Anderson).
  - Enable inotify support (by Jonathan Underwood).
  - Fixes RH bugs #669966, #669965, #551895, #552947, #658849, #656584.
* Sun Feb 14 2010 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.4-24
  - Patch by Jonathan G. Underwood <jonathan.underwood@gmail.com> to
    cloexec another fd leak.
* Fri Sep 11 2009 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.4-23
  - update to 0.8.4.
* Wed Sep 02 2009 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.3-22
  - Update to a newer svn snapshot to fix python 2.6 issue.
* Thu Aug 27 2009 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.3-21
  - Log to syslog (RH bug #491983). Also deals with RH bug #515116.
  - Check inodes of log files (RH bug #503852).
* Sat Feb 14 2009 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.3-18
  - Fix CVE-2009-0362 (Fedora bugs #485461, #485464, #485465, #485466).
* Mon Dec 01 2008 Ignacio Vazquez-Abrams <ivazqueznet+rpm@gmail.com> - 0.8.3-17
  - Rebuild for Python 2.6
* Sun Aug 24 2008 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.3-16
  - Update to 0.8.3.
* Wed May 21 2008 Tom "spot" Callaway <tcallawa@redhat.com> - 0.8.2-15
  - fix license tag
* Thu Mar 27 2008 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.2-14
  - Close on exec fixes by Jonathan Underwood.
* Sun Mar 16 2008 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.2-13
  - Add %{_localstatedir}/run/fail2ban (David Rees).
* Fri Mar 14 2008 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.2-12
  - Update to 0.8.2.
* Thu Jan 31 2008 Jonathan G. Underwood <jonathan.underwood@gmail.com> - 0.8.1-11
  - Move socket file from /tmp to /var/run to prevent SElinux from stopping
    fail2ban from starting (BZ #429281)
  - Change logic in init file to start with -x to remove the socket file in case
    of unclean shutdown
* Wed Aug 15 2007 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.1-10
  - Update to 0.8.1.
  - Remove patch fixing CVE-2007-4321 (upstream).
  - Remove AllowUsers patch (upstream).
  - Add dependency to gamin-python.
* Thu Jun 21 2007 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.0-9
  - Fix remote log injection (no CVE assignment yet).
* Sun Jun 03 2007 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.0-8
  - Also trigger on non-AllowUsers failures (Jonathan Underwood
    <jonathan.underwood@gmail.com>).
* Wed May 23 2007 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.0-7
  - logrotate should restart fail2ban (Zing <zing@fastmail.fm>).
  - send mail to root; logrotate (Jonathan Underwood
    <jonathan.underwood@gmail.com>)
* Sat May 19 2007 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.0-4
  - Update to 0.8.0.
  - enable ssh by default, fix log file for ssh scanning, adjust python
    dependency (Jonathan Underwood <jonathan.underwood@gmail.com>)
* Sat Dec 30 2006 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.6.2-3
  - Remove forgotten condrestart.
* Fri Dec 29 2006 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.6.2-2
  - Move /usr/lib/fail2ban to %{_datadir}/fail2ban.
  - Don't default chkconfig to enabled.
  - Add dependencies on service/chkconfig.
  - Use example iptables/ssh config as default config.
* Mon Dec 25 2006 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.6.2-1
  - Initial build.

Files

No Filelist in the Package !

Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 9 08:25:44 2024