Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

fail2ban-0.8.7.1-1.el5.rf RPM for noarch

From DAG packages for Red Hat Linux el5 i386

Name: fail2ban Distribution: Dag Apt Repository for Red Hat Enterprise Linux 5
Version: 0.8.7.1 Vendor: Dag Apt Repository, http://dag.wieers.com/apt/
Release: 1.el5.rf Build date: Wed Mar 20 14:02:54 2013
Group: System Environment/Daemons Build host: lisse.hasselt.wieers.com
Size: 623848 Source RPM: fail2ban-0.8.7.1-1.el5.rf.src.rpm
Packager: Dries Verachtert <dries@ulyssis.org>
Url: http://fail2ban.sourceforge.net/
Summary: Scan logfiles and ban ip addresses with too many password failures
Fail2Ban monitors log files like /var/log/pwdfail or /var/log/apache/error_log
and bans failure-prone addresses. It updates firewall rules to reject the IP
address or executes user defined commands.

Provides

Requires

License

GPL

Changelog

* Mon Dec 17 2012 David Hrbáč <david@hrbac.cz> - 0.8.7.1-1
  - new upstream release
* Wed Oct 29 2008 Dag Wieers <dag@wieers.com> - 0.8.2-3
  - Fix group.
* Sat Apr 12 2008 Dries Verachtert <dries@ulyssis.org> - 0.8.2-2
  - Fix location of fail2ban.sock file in init script, thanks to John Thomas.
* Sun Apr 06 2008 Dries Verachtert <dries@ulyssis.org> - 0.8.2-1
  - Updated to release 0.8.2.
  - Python requirement changed from 2.4 to 2.3.
* Mon Dec 31 2007 Dag Wieers <dag@wieers.com> - 0.8.1-1
  - Updated to release 0.8.1.
  - Incorporated appropriate changes from fedora SPEC.
* Wed Mar 21 2007 Dag Wieers <dag@wieers.com> - 0.6.2-1
  - Updated to release 0.6.2.
  - ...
  - Changelog trimmed, see http://svn.rpmforge.net/svn/trunk/rpms/fail2ban/fail2ban.spec

Files

/etc/fail2ban
/etc/fail2ban/action.d
/etc/fail2ban/action.d/complain.conf
/etc/fail2ban/action.d/dshield.conf
/etc/fail2ban/action.d/dummy.conf
/etc/fail2ban/action.d/hostsdeny.conf
/etc/fail2ban/action.d/ipfilter.conf
/etc/fail2ban/action.d/ipfw.conf
/etc/fail2ban/action.d/iptables-allports.conf
/etc/fail2ban/action.d/iptables-multiport-log.conf
/etc/fail2ban/action.d/iptables-multiport.conf
/etc/fail2ban/action.d/iptables-new.conf
/etc/fail2ban/action.d/iptables-xt_recent-echo.conf
/etc/fail2ban/action.d/iptables.conf
/etc/fail2ban/action.d/mail-buffered.conf
/etc/fail2ban/action.d/mail-whois-lines.conf
/etc/fail2ban/action.d/mail-whois.conf
/etc/fail2ban/action.d/mail.conf
/etc/fail2ban/action.d/mynetwatchman.conf
/etc/fail2ban/action.d/sendmail-buffered.conf
/etc/fail2ban/action.d/sendmail-whois-lines.conf
/etc/fail2ban/action.d/sendmail-whois.conf
/etc/fail2ban/action.d/sendmail.conf
/etc/fail2ban/action.d/shorewall.conf
/etc/fail2ban/fail2ban.conf
/etc/fail2ban/filter.d
/etc/fail2ban/filter.d/apache-auth.conf
/etc/fail2ban/filter.d/apache-badbots.conf
/etc/fail2ban/filter.d/apache-nohome.conf
/etc/fail2ban/filter.d/apache-noscript.conf
/etc/fail2ban/filter.d/apache-overflows.conf
/etc/fail2ban/filter.d/asterisk.conf
/etc/fail2ban/filter.d/common.conf
/etc/fail2ban/filter.d/courierlogin.conf
/etc/fail2ban/filter.d/couriersmtp.conf
/etc/fail2ban/filter.d/cyrus-imap.conf
/etc/fail2ban/filter.d/dovecot.conf
/etc/fail2ban/filter.d/dropbear.conf
/etc/fail2ban/filter.d/exim.conf
/etc/fail2ban/filter.d/gssftpd.conf
/etc/fail2ban/filter.d/lighttpd-auth.conf
/etc/fail2ban/filter.d/lighttpd-fastcgi.conf
/etc/fail2ban/filter.d/named-refused.conf
/etc/fail2ban/filter.d/pam-generic.conf
/etc/fail2ban/filter.d/php-url-fopen.conf
/etc/fail2ban/filter.d/postfix.conf
/etc/fail2ban/filter.d/proftpd.conf
/etc/fail2ban/filter.d/pure-ftpd.conf
/etc/fail2ban/filter.d/qmail.conf
/etc/fail2ban/filter.d/recidive.conf
/etc/fail2ban/filter.d/sasl.conf
/etc/fail2ban/filter.d/sieve.conf
/etc/fail2ban/filter.d/sshd-ddos.conf
/etc/fail2ban/filter.d/sshd.conf
/etc/fail2ban/filter.d/vsftpd.conf
/etc/fail2ban/filter.d/webmin-auth.conf
/etc/fail2ban/filter.d/wuftpd.conf
/etc/fail2ban/filter.d/xinetd-fail.conf
/etc/fail2ban/jail.conf
/etc/logrotate.d/fail2ban
/etc/rc.d/init.d/fail2ban
/usr/bin/fail2ban-client
/usr/bin/fail2ban-regex
/usr/bin/fail2ban-server
/usr/share/doc/fail2ban-0.8.7.1
/usr/share/doc/fail2ban-0.8.7.1/COPYING
/usr/share/doc/fail2ban-0.8.7.1/ChangeLog
/usr/share/doc/fail2ban-0.8.7.1/README
/usr/share/doc/fail2ban-0.8.7.1/TODO
/usr/share/fail2ban
/usr/share/fail2ban/client
/usr/share/fail2ban/client/__init__.py
/usr/share/fail2ban/client/__init__.pyc
/usr/share/fail2ban/client/__init__.pyo
/usr/share/fail2ban/client/actionreader.py
/usr/share/fail2ban/client/actionreader.pyc
/usr/share/fail2ban/client/actionreader.pyo
/usr/share/fail2ban/client/beautifier.py
/usr/share/fail2ban/client/beautifier.pyc
/usr/share/fail2ban/client/beautifier.pyo
/usr/share/fail2ban/client/configparserinc.py
/usr/share/fail2ban/client/configparserinc.pyc
/usr/share/fail2ban/client/configparserinc.pyo
/usr/share/fail2ban/client/configreader.py
/usr/share/fail2ban/client/configreader.pyc
/usr/share/fail2ban/client/configreader.pyo
/usr/share/fail2ban/client/configurator.py
/usr/share/fail2ban/client/configurator.pyc
/usr/share/fail2ban/client/configurator.pyo
/usr/share/fail2ban/client/csocket.py
/usr/share/fail2ban/client/csocket.pyc
/usr/share/fail2ban/client/csocket.pyo
/usr/share/fail2ban/client/fail2banreader.py
/usr/share/fail2ban/client/fail2banreader.pyc
/usr/share/fail2ban/client/fail2banreader.pyo
/usr/share/fail2ban/client/filterreader.py
/usr/share/fail2ban/client/filterreader.pyc
/usr/share/fail2ban/client/filterreader.pyo
/usr/share/fail2ban/client/jailreader.py
/usr/share/fail2ban/client/jailreader.pyc
/usr/share/fail2ban/client/jailreader.pyo
/usr/share/fail2ban/client/jailsreader.py
/usr/share/fail2ban/client/jailsreader.pyc
/usr/share/fail2ban/client/jailsreader.pyo
/usr/share/fail2ban/common
/usr/share/fail2ban/common/__init__.py
/usr/share/fail2ban/common/__init__.pyc
/usr/share/fail2ban/common/__init__.pyo
/usr/share/fail2ban/common/helpers.py
/usr/share/fail2ban/common/helpers.pyc
/usr/share/fail2ban/common/helpers.pyo
/usr/share/fail2ban/common/protocol.py
/usr/share/fail2ban/common/protocol.pyc
/usr/share/fail2ban/common/protocol.pyo
/usr/share/fail2ban/common/version.py
/usr/share/fail2ban/common/version.pyc
/usr/share/fail2ban/common/version.pyo
/usr/share/fail2ban/server
/usr/share/fail2ban/server/__init__.py
/usr/share/fail2ban/server/__init__.pyc
/usr/share/fail2ban/server/__init__.pyo
/usr/share/fail2ban/server/action.py
/usr/share/fail2ban/server/action.pyc
/usr/share/fail2ban/server/action.pyo
/usr/share/fail2ban/server/actions.py
/usr/share/fail2ban/server/actions.pyc
/usr/share/fail2ban/server/actions.pyo
/usr/share/fail2ban/server/asyncserver.py
/usr/share/fail2ban/server/asyncserver.pyc
/usr/share/fail2ban/server/asyncserver.pyo
/usr/share/fail2ban/server/banmanager.py
/usr/share/fail2ban/server/banmanager.pyc
/usr/share/fail2ban/server/banmanager.pyo
/usr/share/fail2ban/server/datedetector.py
/usr/share/fail2ban/server/datedetector.pyc
/usr/share/fail2ban/server/datedetector.pyo
/usr/share/fail2ban/server/datetemplate.py
/usr/share/fail2ban/server/datetemplate.pyc
/usr/share/fail2ban/server/datetemplate.pyo
/usr/share/fail2ban/server/faildata.py
/usr/share/fail2ban/server/faildata.pyc
/usr/share/fail2ban/server/faildata.pyo
/usr/share/fail2ban/server/failmanager.py
/usr/share/fail2ban/server/failmanager.pyc
/usr/share/fail2ban/server/failmanager.pyo
/usr/share/fail2ban/server/failregex.py
/usr/share/fail2ban/server/failregex.pyc
/usr/share/fail2ban/server/failregex.pyo
/usr/share/fail2ban/server/filter.py
/usr/share/fail2ban/server/filter.pyc
/usr/share/fail2ban/server/filter.pyo
/usr/share/fail2ban/server/filtergamin.py
/usr/share/fail2ban/server/filtergamin.pyc
/usr/share/fail2ban/server/filtergamin.pyo
/usr/share/fail2ban/server/filterpoll.py
/usr/share/fail2ban/server/filterpoll.pyc
/usr/share/fail2ban/server/filterpoll.pyo
/usr/share/fail2ban/server/filterpyinotify.py
/usr/share/fail2ban/server/filterpyinotify.pyc
/usr/share/fail2ban/server/filterpyinotify.pyo
/usr/share/fail2ban/server/iso8601.py
/usr/share/fail2ban/server/iso8601.pyc
/usr/share/fail2ban/server/iso8601.pyo
/usr/share/fail2ban/server/jail.py
/usr/share/fail2ban/server/jail.pyc
/usr/share/fail2ban/server/jail.pyo
/usr/share/fail2ban/server/jails.py
/usr/share/fail2ban/server/jails.pyc
/usr/share/fail2ban/server/jails.pyo
/usr/share/fail2ban/server/jailthread.py
/usr/share/fail2ban/server/jailthread.pyc
/usr/share/fail2ban/server/jailthread.pyo
/usr/share/fail2ban/server/mytime.py
/usr/share/fail2ban/server/mytime.pyc
/usr/share/fail2ban/server/mytime.pyo
/usr/share/fail2ban/server/server.py
/usr/share/fail2ban/server/server.pyc
/usr/share/fail2ban/server/server.pyo
/usr/share/fail2ban/server/ticket.py
/usr/share/fail2ban/server/ticket.pyc
/usr/share/fail2ban/server/ticket.pyo
/usr/share/fail2ban/server/transmitter.py
/usr/share/fail2ban/server/transmitter.pyc
/usr/share/fail2ban/server/transmitter.pyo
/usr/share/man/man1/fail2ban-client.1.gz
/usr/share/man/man1/fail2ban-regex.1.gz
/usr/share/man/man1/fail2ban-server.1.gz
/var/run/fail2ban


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 9 08:36:16 2024