Index | index by Group | index by Distribution | index by Vendor | index by creation date | index by Name | Mirrors | Help | Search |
Name: monitoring-plugins-fail2ban | Distribution: openSUSE:Factory:zSystems |
Version: 1.1.0 | Vendor: openSUSE |
Release: 1.1 | Build date: Wed Oct 23 11:08:23 2024 |
Group: System/Monitoring | Build host: reproducible |
Size: 34130 | Source RPM: fail2ban-1.1.0-1.1.src.rpm |
Packager: https://bugs.opensuse.org | |
Url: https://www.fail2ban.org/ | |
Summary: Check fail2ban server and how many IPs are currently banned |
This plugin checks if the fail2ban server is running and how many IPs are currently banned. You can use this plugin to monitor all the jails or just a specific jail. How to use ---------- Just have to run the following command: $ ./check_fail2ban --help
GPL-2.0-or-later
* Wed Oct 23 2024 Dirk Müller <dmueller@suse.com> - update to 1.1.0: * circumvent SEGFAULT in a python's socket module by getaddrinfo with disabled IPv6 (gh-3438) * avoid sporadic error in pyinotify backend if pending file deleted in other thread, e. g. by flushing logs (gh-3635) * `action.d/cloudflare-token.conf` - fixes gh-3479, url-encode args by unban * `action.d/*ipset*`: make `maxelem` ipset option configurable through banaction arguments (gh-3564) * `filter.d/apache-common.conf` - accepts remote besides client (gh-3622) * `filter.d/mysqld-auth.conf` - matches also if no suffix in message (mariadb 10.3 log format, gh-3603) * `filter.d/nginx-*.conf` - nginx error-log filters extended with support of journal format (gh-3646) * `filter.d/postfix.conf`: - "rejected" rule extended to match "Access denied" too - avoid double counting ('lost connection after AUTH' together with message 'disconnect ...', gh-3505) - add Sender address rejected: Malformed DNS server reply - add to postfix syslog daemon format (gh-3690) - change journalmatch postfix, allow sub-units with postfix@-.service (gh-3692) * `filter.d/recidive.conf`: support for systemd-journal, conditional RE depending on logtype (for file or journal, gh-3693) * `filter.d/slapd.conf` - filter rewritten for single-line processing, matches errored result without `text=...` (gh-3604) * supports python 3.12 and 3.13 (gh-3487) * bundling async modules removed in python 3.12+ (fallback to local libraries pyasyncore/pyasynchat if import would miss them, gh-3487) * `fail2ban-client` extended (gh-2975): - `fail2ban-client status --all [flavor]` - returns status of fail2ban and all jails in usual form - `fail2ban-client stats` - returns statistic in form of table (jail, backend, found and banned counts) - `fail2ban-client statistic` or `fail2ban-client statistics` - same as `fail2ban-client stats` (aliases for stats) - `fail2ban-client status --all stats` - (undocumented, flavor "stats") returns statistic of all jails in form of python dict * `fail2ban-regex` extended to load settings from jail (by simple name it'd prefer jail to the filter now, gh-2655); - drop fail2ban-disable-iptables-w-option.patch: only needed for sle10 and older, which is no longer supported (is now python >= 3.5) * Wed Sep 04 2024 Marcus Meissner <meissner@suse.com> - fail2ban-fix-openssh98.patch: fix to work with openssh 9.8 (bsc#1230101) * Mon Feb 26 2024 Dominique Leuenberger <dimstar@opensuse.org> - Use %patch -P N instead of deprecated %patchN. * Mon Jun 05 2023 Lars Vogdt <lars@linux-schulserver.de> - use nagios-rpm-macros to define the libexecdir for SUSE distributions correctly (defaut here is /usr/lib/nagios/plugins) - move conditional for %%pre scripts, to avoid any dependency or other stuff getting in the way on old distributions * Sun Dec 04 2022 Dirk Müller <dmueller@suse.com> - update to 1.0.2: * Update of major version of fail2ban with primary target to fix a dovecot-filter regression #3370. * See the ChangeLog for more information. * Wed Oct 12 2022 Paolo Stivanin <info@paolostivanin.com> - Update to 1.0.1: * https://github.com/fail2ban/fail2ban/blob/1.0.1/ChangeLog - Remove fail2ban-0.11.2-upstream-patch-python-3.9.patch. - Remove fail2ban-0.11.2-upstream-patch-for-CVE-2021-32749.patch. - Remove fail2ban-rpmlintrc since it's no longer needed. - Add fail2ban.keyring. * Sat Jan 22 2022 Arjen de Korte <suse+build@de-korte.org> - Fail2ban can't be PartOf ipset.service and nftables.service that conflict with firewalld.service (as it will prevent restarting the latter and which are not provided anymore) * fail2ban-opensuse-service.patch * harden_fail2ban.service.patch * Wed Jan 19 2022 Dirk Müller <dmueller@suse.com> - add python-rpm-macros buildrequires (bsc#1194752) * Fri Nov 12 2021 Johannes Weberhofer <jweberhofer@weberhofer.at> - Added fail2ban-0.11.2-upstream-patch-python-3.9.patch to allow fail2ban run under under python 3.9+ - Shifted the order of the patches * Tue Sep 14 2021 Johannes Segitz <jsegitz@suse.com> - Added hardening to systemd service(s) (bsc#1181400). Added patch(es): * harden_fail2ban.service.patch * Tue Aug 24 2021 Johannes Weberhofer <jweberhofer@weberhofer.at> - Added fail2ban-0.11.2-upstream-patch-for-CVE-2021-32749.patch to fixs CVE-2021-32749 - bnc#1188610 to prevent a command injection via mail comand
/usr/lib/nagios /usr/lib/nagios/plugins /usr/lib/nagios/plugins/check_fail2ban /usr/share/doc/packages/monitoring-plugins-fail2ban /usr/share/doc/packages/monitoring-plugins-fail2ban/README /usr/share/licenses/monitoring-plugins-fail2ban /usr/share/licenses/monitoring-plugins-fail2ban/COPYING
Generated by rpm2html 1.8.1
Fabrice Bellet, Tue Nov 5 01:25:18 2024