Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

fail2ban-selinux-0.11.2-3.el7 RPM for noarch

From EPEL 7 for x86_64 / Packages / f

Name: fail2ban-selinux Distribution: Fedora Project
Version: 0.11.2 Vendor: Fedora Project
Release: 3.el7 Build date: Wed Oct 13 13:36:38 2021
Group: Unspecified Build host: buildvm-x86-13.iad2.fedoraproject.org
Size: 31956 Source RPM: fail2ban-0.11.2-3.el7.src.rpm
Packager: Fedora Project
Url: http://fail2ban.sourceforge.net/
Summary: SELinux policies for Fail2Ban
SELinux policies for Fail2Ban.

Provides

Requires

License

GPLv2+

Changelog

* Wed Oct 13 2021 Richard Shaw <hobbes1069@gmail.com> - 0.11.2-3
  - Address CVE-2021-32749.
* Thu Oct 07 2021 Mikel Olasagasti Uranga <mikel@olasagasti.info> - 0.11.2-2
  - Add upstream patch for issue #2904
  - Set locale to a UTF8 variant for tests
* Tue Nov 24 2020 Richard Shaw <hobbes1069@gmail.com> - 0.11.2-1
  - Update to 0.11.2.
* Fri Aug 28 2020 Richard Shaw <hobbes1069@gmail.com> - 0.11.1-10.2
  - Create shorewall-lite subpackage package which conflicts with shorewall
    subpackage. Fixes RHBZ#1872759.
* Tue Jul 28 2020 Richard Shaw <hobbes1069@gmail.com> - 0.11.1-9.2
  - Fix python2 requires for EPEL 7.
* Mon Jul 27 2020 Richard Shaw <hobbes1069@gmail.com> - 0.11.1-9
  - Add conditonals back for EL 7 as it's being brought up to date.
  - Add patch to deal with nftables not accepting ":" as a port separator.
* Mon Jul 27 2020 Fedora Release Engineering <releng@fedoraproject.org> - 0.11.1-8
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild
* Tue May 26 2020 Miro Hrončok <mhroncok@redhat.com> - 0.11.1-7
  - Rebuilt for Python 3.9
* Thu Apr 16 2020 Richard Shaw <hobbes1069@gmail.com> - 0.11.1-6
  - Change default firewalld backend from ipset to rich-rules as ipset causes
    firewalld to use legacy iptables. Fixes RHBZ#1823746.
  - Remove conditionals for EL versions less than 7.
* Thu Mar 19 2020 Richard Shaw <hobbes1069@gmail.com> - 0.11.1-5
  - Update for Python 3.9.
* Wed Feb 26 2020 Orion Poplawski <orion@nwra.com> - 0.11.1-4
  - Add SELinux policy
* Tue Jan 28 2020 Fedora Release Engineering <releng@fedoraproject.org> - 0.11.1-3
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild
* Tue Jan 21 2020 Orion Poplawski <orion@nwra.com> - 0.11.1-2
  - Move action.d/mail-whois-common.conf into fail2ban-server
* Tue Jan 14 2020 Orion Poplawski <orion@nwra.com> - 0.11.1-1
  - Update to 0.11.1
* Tue Jan 14 2020 Orion Poplawski <orion@nwra.com> - 0.10.5-1
  - Update to 0.10.5
* Thu Nov 21 2019 Orion Poplawski <orion@nwra.com> - 0.10.4-8
  - Define banaction_allports for firewalld, update banaction (bz#1775175)
  - Update sendmail-reject with TLSMTA & MSA port IDs (bz#1722625)
* Thu Oct 31 2019 Orion Poplawski <orion@nwra.com> - 0.10.4-7
  - Remove config files for other distros (bz#1533113)
* Thu Oct 03 2019 Miro Hrončok <mhroncok@redhat.com> - 0.10.4-6
  - Rebuilt for Python 3.8.0rc1 (#1748018)
* Mon Aug 19 2019 Miro Hrončok <mhroncok@redhat.com> - 0.10.4-5
  - Rebuilt for Python 3.8
* Thu Jul 25 2019 Fedora Release Engineering <releng@fedoraproject.org> - 0.10.4-4
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild
* Thu Jan 31 2019 Fedora Release Engineering <releng@fedoraproject.org> - 0.10.4-3
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild
* Sun Nov 18 2018 Zbigniew Jędrzejewski-Szmek <zbyszek@in.waw.pl> - 0.10.4-2
  - Drop explicit locale setting
    See https://fedoraproject.org/wiki/Changes/Remove_glibc-langpacks-all_from_buildroot
* Fri Oct 05 2018 Orion Poplawski <orion@nwra.com> - 0.10.4-1
  - Update to 0.10.4
* Fri Jul 13 2018 Fedora Release Engineering <releng@fedoraproject.org> - 0.10.3.1-3
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild
* Tue Jun 19 2018 Orion Poplawski <orion@nwra.com> - 0.10.3.1-2
  - Remove PartOf ipset.service (bug #1573185)
* Tue Jun 19 2018 Orion Poplawski <orion@nwra.com> - 0.10.3.1-1
  - Update to 0.10.3.1
* Tue Jun 19 2018 Miro Hrončok <mhroncok@redhat.com> - 0.10.2-2
  - Rebuilt for Python 3.7
* Wed Mar 28 2018 Orion Poplawski <orion@nwra.com> - 0.10.2-1
  - Update to 0.10.2
* Wed Feb 07 2018 Fedora Release Engineering <releng@fedoraproject.org> - 0.10.1-4
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
* Sat Dec 30 2017 Orion Poplawski <orion@nwra.com> - 0.10.1-3
  - Add upstream patch to fix ipset issue (bug #1525134)
* Sat Dec 30 2017 Orion Poplawski <orion@nwra.com> - 0.10.1-2
  - Add upstream patch to fix buildroot issue
* Tue Nov 14 2017 Orion Poplawski <orion@cora.nwra.com> - 0.10.1-1
  - Update to 0.10.1
* Wed Sep 20 2017 Orion Poplawski <orion@cora.nwra.com> - 0.10.0-1
  - Update to 0.10.0
* Wed Aug 16 2017 Orion Poplawski <orion@cora.nwra.com> - 0.9.7-4
  - Use BR /usr/bin/2to3
* Wed Jul 26 2017 Fedora Release Engineering <releng@fedoraproject.org> - 0.9.7-3
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
* Thu Jul 13 2017 Petr Pisar <ppisar@redhat.com> - 0.9.7-2
  - perl dependency renamed to perl-interpreter
    <https://fedoraproject.org/wiki/Changes/perl_Package_to_Install_Core_Modules>
* Wed Jul 12 2017 Orion Poplawski <orion@cora.nwra.com> - 0.9.7-1
  - Update to 0.9.7
* Wed Feb 15 2017 Orion Poplawski <orion@cora.nwra.com> - 0.9.6-4
  - Properly handle /run/fail2ban (bug #1422500)
* Fri Feb 10 2017 Fedora Release Engineering <releng@fedoraproject.org> - 0.9.6-3
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
* Tue Jan 10 2017 Orion Poplawski <orion@cora.nwra.com> - 0.9.6-2
  - Add upstream patch to fix fail2ban-regex with journal
* Fri Jan 06 2017 Orion Poplawski <orion@cora.nwra.com> - 0.9.6-1
  - Update to 0.9.6
  - Fix sendmail-auth filter (bug #1329919)
* Mon Dec 19 2016 Miro Hrončok <mhroncok@redhat.com> - 0.9.5-5
  - Rebuild for Python 3.6
* Fri Oct 07 2016 Orion Poplawski <orion@cora.nwra.com> - 0.9.5-4
  - %ghost /run/fail2ban
  - Fix typo in shorewall description
  - Move tests to -tests sub-package
* Mon Oct 03 2016 Orion Poplawski <orion@cora.nwra.com> - 0.9.5-3
  - Add journalmatch entries for sendmail (bug #1329919)
* Mon Oct 03 2016 Orion Poplawski <orion@cora.nwra.com> - 0.9.5-2
  - Give up being PartOf iptables to allow firewalld restarts to work
    (bug #1379141)
* Mon Oct 03 2016 Orion Poplawski <orion@cora.nwra.com> - 0.9.5-1
  - Add patch to fix failing test
* Sun Sep 25 2016 Orion Poplawski <orion@cora.nwra.com> - 0.9.5-1
  - Update to 0.9.5
  - Drop mysql patch applied upstream
* Tue Jul 19 2016 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.9.4-6
  - https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages
* Tue Apr 05 2016 Orion Poplawski <orion@cora.nwra.com> - 0.9.4-5
  - Fix python3 usage (bug #1324113)
* Sun Mar 27 2016 Orion Poplawski <orion@cora.nwra.com> - 0.9.4-4
  - Use %{_tmpfilesdir} for systemd tmpfile config
* Wed Mar 09 2016 Orion Poplawski <orion@cora.nwra.com> - 0.9.4-3
  - No longer need to add After=firewalld.service (bug #1301910)
* Wed Mar 09 2016 Orion Poplawski <orion@cora.nwra.com> - 0.9.4-2
  - Fix mariadb/mysql log handling
* Wed Mar 09 2016 Orion Poplawski <orion@cora.nwra.com> - 0.9.4-1
  - Update to 0.9.4
  - Use mariadb log path by default
* Tue Feb 23 2016 Orion Poplawski <orion@cora.nwra.com> - 0.9.3-3
  - Use python3 (bug #1282498)
* Wed Feb 03 2016 Fedora Release Engineering <releng@fedoraproject.org> - 0.9.3-2
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
* Sat Sep 12 2015 Orion Poplawski <orion@cora.nwra.com> - 0.9.3-1
  - Update to 0.9.3
  - Cleanup spec, use new python macros
* Wed Jun 17 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.9.2-2
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
* Thu Apr 30 2015 Orion Poplawski <orion@cora.nwra.com> - 0.9.2-1
  - Update to 0.9.2
* Mon Mar 16 2015 Orion Poplawski <orion@cora.nwra.com> - 0.9.1-4
  - Do not load user paths for fail2ban-{client,server} (bug #1202151)
* Sun Feb 22 2015 Orion Poplawski <orion@cora.nwra.com> - 0.9.1-3
  - Do not use systemd by default
* Fri Nov 28 2014 Orion Poplawski <orion@cora.nwra.com> - 0.9.1-2
  - Fix php-url-fopen logpath (bug #1169026)
* Tue Oct 28 2014 Orion Poplawski <orion@cora.nwra.com> - 0.9.1-1
  - Update to 0.9.1
* Fri Aug 15 2014 Orion Poplawski <orion@cora.nwra.com> - 0.9-8
  - Add patch to fix tests
* Fri Aug 08 2014 Orion Poplawski <orion@cora.nwra.com> - 0.9-8
  - Fix log paths for some jails (bug #1128152)
* Mon Jul 21 2014 Orion Poplawski <orion@cora.nwra.com> - 0.9-7
  - Use systemd for EL7
* Sat Jun 07 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.9-6
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
* Thu Mar 20 2014 Orion Poplawski <orion@cora.nwra.com> - 0.9-5
  - Require mailx for /usr/bin/mail
* Thu Mar 20 2014 Orion Poplawski <orion@cora.nwra.com> - 0.9-4
  - Need empty %files to produce main and -all package
* Wed Mar 19 2014 Orion Poplawski <orion@cora.nwra.com> - 0.9-3
  - Split into sub-packages for different components
  - Enable journal filter by default (bug #985567)
  - Enable firewalld action by default (bug #1046816)
  - Add upstream patch to fix setting loglevel in fail2ban.conf
  - Add upstream patches to fix tests in mock, run tests
* Tue Mar 18 2014 Orion Poplawski <orion@cora.nwra.com> - 0.9-2
  - Use Fedora paths
  - Start after firewalld (bug #1067147)
* Mon Mar 17 2014 Orion Poplawski <orion@cora.nwra.com> - 0.9-1
  - Update to 0.9
* Tue Sep 24 2013 Orion Poplawski <orion@cora.nwra.com> - 0.9-0.3.git1f1a561
  - Update to current 0.9 git branch
  - Rebase init patch, drop jail.d and notmp patch applied upstream
* Fri Aug 09 2013 Orion Poplawski <orion@cora.nwra.com> - 0.9-0.2.gitd529151
  - Ship jail.conf(5) man page
  - Ship empty /etc/fail2ban/jail.d directory
* Thu Aug 08 2013 Orion Poplawski <orion@cora.nwra.com> - 0.9-0.1.gitd529151
  - Update to 0.9 git branch
  - Rebase patches
  - Require systemd-python for journal support
* Sat Aug 03 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.8.10-2
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
* Wed Jun 12 2013 Orion Poplawski <orion@cora.nwra.com> - 0.8.10-1
  - Update to 0.8.10 security release
  - Use upstream provided systemd files
  - Drop upstreamed patches, rebase log2syslog and notmp patches
* Fri Mar 15 2013 Orion Poplawski <orion@cora.nwra.com> - 0.8.8-4
  - Use systemd init for Fedora 19+ (bug #883158)
* Thu Feb 14 2013 Orion Poplawski <orion@cora.nwra.com> - 0.8.8-3
  - Add patch from upstream to fix module imports (Bug #892365)
  - Add patch from upstream to UTF-8 characters in syslog (Bug #905097)
  - Drop Requires: tcp_wrappers and shorewall (Bug #781341)
* Fri Jan 18 2013 Orion Poplawski <orion@cora.nwra.com> - 0.8.8-2
  - Add patch to prevent sshd blocks of successful logins for systems that use
    sssd or ldap
* Mon Dec 17 2012 Orion Poplawski <orion@cora.nwra.com> - 0.8.8-1
  - Update to 0.8.8 (CVE-2012-5642 Bug #887914)
* Thu Oct 11 2012 Orion Poplawski <orion@cora.nwra.com> - 0.8.7.1-1
  - Update to 0.8.7.1
  - Drop fd_cloexec, pyinotify, and examplemail patches fixed upstream
  - Rebase sshd and notmp patches
  - Use _initddir macro
* Thu Jul 19 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.8.4-29
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
* Fri Jan 13 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.8.4-28
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
* Sat Apr 09 2011 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.4-27
  - Move tmp files to /var/lib (suggested by Phil Anderson).
  - Enable inotify support (by Jonathan Underwood).
  - Fixes RH bugs #669966, #669965, #551895, #552947, #658849, #656584.
* Sun Feb 14 2010 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.4-24
  - Patch by Jonathan G. Underwood <jonathan.underwood@gmail.com> to
    cloexec another fd leak.
* Fri Sep 11 2009 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.4-23
  - update to 0.8.4.
* Wed Sep 02 2009 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.3-22
  - Update to a newer svn snapshot to fix python 2.6 issue.
* Thu Aug 27 2009 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.3-21
  - Log to syslog (RH bug #491983). Also deals with RH bug #515116.
  - Check inodes of log files (RH bug #503852).
* Sat Feb 14 2009 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.3-18
  - Fix CVE-2009-0362 (Fedora bugs #485461, #485464, #485465, #485466).
* Mon Dec 01 2008 Ignacio Vazquez-Abrams <ivazqueznet+rpm@gmail.com> - 0.8.3-17
  - Rebuild for Python 2.6
* Sun Aug 24 2008 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.3-16
  - Update to 0.8.3.
* Wed May 21 2008 Tom "spot" Callaway <tcallawa@redhat.com> - 0.8.2-15
  - fix license tag
* Thu Mar 27 2008 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.2-14
  - Close on exec fixes by Jonathan Underwood.
* Sun Mar 16 2008 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.2-13
  - Add %{_localstatedir}/run/fail2ban (David Rees).
* Fri Mar 14 2008 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.2-12
  - Update to 0.8.2.
* Thu Jan 31 2008 Jonathan G. Underwood <jonathan.underwood@gmail.com> - 0.8.1-11
  - Move socket file from /tmp to /var/run to prevent SElinux from stopping
    fail2ban from starting (BZ #429281)
  - Change logic in init file to start with -x to remove the socket file in case
    of unclean shutdown
* Wed Aug 15 2007 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.1-10
  - Update to 0.8.1.
  - Remove patch fixing CVE-2007-4321 (upstream).
  - Remove AllowUsers patch (upstream).
  - Add dependency to gamin-python.
* Thu Jun 21 2007 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.0-9
  - Fix remote log injection (no CVE assignment yet).
* Sun Jun 03 2007 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.0-8
  - Also trigger on non-AllowUsers failures (Jonathan Underwood
    <jonathan.underwood@gmail.com>).
* Wed May 23 2007 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.0-7
  - logrotate should restart fail2ban (Zing <zing@fastmail.fm>).
  - send mail to root; logrotate (Jonathan Underwood
    <jonathan.underwood@gmail.com>)
* Sat May 19 2007 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.0-4
  - Update to 0.8.0.
  - enable ssh by default, fix log file for ssh scanning, adjust python
    dependency (Jonathan Underwood <jonathan.underwood@gmail.com>)
* Sat Dec 30 2006 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.6.2-3
  - Remove forgotten condrestart.
* Fri Dec 29 2006 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.6.2-2
  - Move /usr/lib/fail2ban to %{_datadir}/fail2ban.
  - Don't default chkconfig to enabled.
  - Add dependencies on service/chkconfig.
  - Use example iptables/ssh config as default config.
* Mon Dec 25 2006 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.6.2-1
  - Initial build.

Files

/usr/share/licenses/fail2ban-selinux-0.11.2
/usr/share/licenses/fail2ban-selinux-0.11.2/COPYING
/usr/share/selinux/packages/targeted/fail2ban.pp.bz2
/var/lib/selinux/targeted/active/modules/200/fail2ban


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Apr 16 02:02:36 2024