summaryrefslogtreecommitdiff
path: root/fail2ban
diff options
context:
space:
mode:
authorTim Biermann <tbier@posteo.de>2020-05-21 13:56:20 +0000
committerTim Biermann <tbier@posteo.de>2020-05-21 13:56:20 +0000
commit3b06acfea4ce8ccec5ad86c7ee2df844e8d67a10 (patch)
tree543cf8762c4a4254ec96d7df245f993d6f4ffc87 /fail2ban
parentceec2836ca46258bf35fc9600fae78036e78663e (diff)
downloadcontrib-3b06acfea4ce8ccec5ad86c7ee2df844e8d67a10.tar.gz
contrib-3b06acfea4ce8ccec5ad86c7ee2df844e8d67a10.tar.xz
initial commit, version 0.10.5
Diffstat (limited to 'fail2ban')
-rw-r--r--fail2ban/.footprint499
-rw-r--r--fail2ban/.signature6
-rw-r--r--fail2ban/Pkgfile23
-rw-r--r--fail2ban/fail2ban.rc48
4 files changed, 576 insertions, 0 deletions
diff --git a/fail2ban/.footprint b/fail2ban/.footprint
new file mode 100644
index 000000000..df2740209
--- /dev/null
+++ b/fail2ban/.footprint
@@ -0,0 +1,499 @@
+drwxr-xr-x root/root etc/
+drwxr-xr-x root/root etc/fail2ban/
+drwxr-xr-x root/root etc/fail2ban/action.d/
+drwxr-xr-x root/root etc/fail2ban/action.d/__pycache__/
+-rw-r--r-- root/root etc/fail2ban/action.d/__pycache__/badips.cpython-37.pyc
+-rw-r--r-- root/root etc/fail2ban/action.d/__pycache__/smtp.cpython-37.pyc
+-rw-rw-r-- root/root etc/fail2ban/action.d/abuseipdb.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/apf.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/badips.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/badips.py
+-rw-rw-r-- root/root etc/fail2ban/action.d/blocklist_de.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/bsd-ipfw.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/cloudflare.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/complain.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/dshield.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/dummy.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/firewallcmd-allports.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/firewallcmd-common.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/firewallcmd-ipset.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/firewallcmd-multiport.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/firewallcmd-new.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/firewallcmd-rich-logging.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/firewallcmd-rich-rules.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/helpers-common.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/hostsdeny.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/ipfilter.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/ipfw.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/iptables-allports.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/iptables-common.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/iptables-ipset-proto4.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/iptables-ipset-proto6-allports.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/iptables-ipset-proto6.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/iptables-multiport-log.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/iptables-multiport.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/iptables-new.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/iptables-xt_recent-echo.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/iptables.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/mail-buffered.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/mail-whois-common.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/mail-whois-lines.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/mail-whois.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/mail.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/mynetwatchman.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/netscaler.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/nftables-allports.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/nftables-multiport.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/nftables.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/nginx-block-map.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/npf.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/nsupdate.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/osx-afctl.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/osx-ipfw.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/pf.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/route.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/sendmail-buffered.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/sendmail-common.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/sendmail-geoip-lines.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/sendmail-whois-ipjailmatches.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/sendmail-whois-ipmatches.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/sendmail-whois-lines.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/sendmail-whois-matches.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/sendmail-whois.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/sendmail.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/shorewall-ipset-proto6.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/shorewall.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/smtp.py
+-rw-rw-r-- root/root etc/fail2ban/action.d/symbiosis-blacklist-allports.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/ufw.conf
+-rw-rw-r-- root/root etc/fail2ban/action.d/xarf-login-attack.conf
+-rw-rw-r-- root/root etc/fail2ban/fail2ban.conf
+drwxr-xr-x root/root etc/fail2ban/fail2ban.d/
+drwxr-xr-x root/root etc/fail2ban/filter.d/
+-rw-rw-r-- root/root etc/fail2ban/filter.d/3proxy.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/apache-auth.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/apache-badbots.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/apache-botsearch.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/apache-common.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/apache-fakegooglebot.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/apache-modsecurity.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/apache-nohome.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/apache-noscript.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/apache-overflows.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/apache-pass.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/apache-shellshock.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/assp.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/asterisk.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/bitwarden.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/botsearch-common.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/centreon.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/common.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/counter-strike.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/courier-auth.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/courier-smtp.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/cyrus-imap.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/directadmin.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/domino-smtp.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/dovecot.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/dropbear.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/drupal-auth.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/ejabberd-auth.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/exim-common.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/exim-spam.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/exim.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/freeswitch.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/froxlor-auth.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/groupoffice.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/gssftpd.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/guacamole.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/haproxy-http-auth.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/horde.conf
+drwxr-xr-x root/root etc/fail2ban/filter.d/ignorecommands/
+-rwxrwxr-x root/root etc/fail2ban/filter.d/ignorecommands/apache-fakegooglebot
+-rw-rw-r-- root/root etc/fail2ban/filter.d/kerio.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/lighttpd-auth.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/mongodb-auth.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/monit.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/murmur.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/mysqld-auth.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/nagios.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/named-refused.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/nginx-botsearch.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/nginx-http-auth.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/nginx-limit-req.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/nsd.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/openhab.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/openwebmail.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/oracleims.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/pam-generic.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/perdition.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/php-url-fopen.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/phpmyadmin-syslog.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/portsentry.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/postfix.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/proftpd.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/pure-ftpd.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/qmail.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/recidive.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/roundcube-auth.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/screensharingd.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/selinux-common.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/selinux-ssh.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/sendmail-auth.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/sendmail-reject.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/sieve.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/slapd.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/sogo-auth.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/solid-pop3d.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/squid.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/squirrelmail.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/sshd.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/stunnel.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/suhosin.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/tine20.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/traefik-auth.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/uwimap-auth.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/vsftpd.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/webmin-auth.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/wuftpd.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/xinetd-fail.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/znc-adminlog.conf
+-rw-rw-r-- root/root etc/fail2ban/filter.d/zoneminder.conf
+-rw-rw-r-- root/root etc/fail2ban/jail.conf
+drwxr-xr-x root/root etc/fail2ban/jail.d/
+-rw-rw-r-- root/root etc/fail2ban/paths-arch.conf
+-rw-rw-r-- root/root etc/fail2ban/paths-common.conf
+-rw-rw-r-- root/root etc/fail2ban/paths-debian.conf
+-rw-rw-r-- root/root etc/fail2ban/paths-fedora.conf
+-rw-rw-r-- root/root etc/fail2ban/paths-freebsd.conf
+-rw-rw-r-- root/root etc/fail2ban/paths-opensuse.conf
+-rw-rw-r-- root/root etc/fail2ban/paths-osx.conf
+drwxr-xr-x root/root etc/rc.d/
+-rwxr-x--- root/root etc/rc.d/fail2ban
+drwxr-xr-x root/root usr/
+drwxr-xr-x root/root usr/bin/
+-rwxr-xr-x root/root usr/bin/fail2ban-client
+lrwxrwxrwx root/root usr/bin/fail2ban-python -> /usr/bin/python3
+-rwxr-xr-x root/root usr/bin/fail2ban-regex
+-rwxr-xr-x root/root usr/bin/fail2ban-server
+-rwxr-xr-x root/root usr/bin/fail2ban-testcases
+drwxr-xr-x root/root usr/lib/
+drwxr-xr-x root/root usr/lib/python3.7/
+drwxr-xr-x root/root usr/lib/python3.7/site-packages/
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban-0.10.5-py3.7.egg-info
+drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/__init__.py
+drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/__pycache__/
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/__pycache__/__init__.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/__pycache__/exceptions.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/__pycache__/helpers.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/__pycache__/protocol.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/__pycache__/setup.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/__pycache__/version.cpython-37.pyc
+drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/client/
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/__init__.py
+drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/__init__.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/actionreader.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/beautifier.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/configparserinc.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/configreader.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/configurator.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/csocket.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/fail2banclient.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/fail2bancmdline.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/fail2banreader.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/fail2banregex.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/fail2banserver.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/filterreader.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/jailreader.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/jailsreader.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/actionreader.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/beautifier.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/configparserinc.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/configreader.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/configurator.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/csocket.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/fail2banclient.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/fail2bancmdline.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/fail2banreader.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/fail2banregex.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/fail2banserver.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/filterreader.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/jailreader.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/jailsreader.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/exceptions.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/helpers.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/protocol.py
+drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/server/
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__init__.py
+drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/__init__.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/action.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/actions.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/asyncserver.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/banmanager.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/database.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/datedetector.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/datetemplate.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/failmanager.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/failregex.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/filter.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/filtergamin.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/filterpoll.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/filterpyinotify.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/filtersystemd.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/ipdns.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/jail.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/jails.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/jailthread.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/mytime.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/server.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/strptime.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/ticket.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/transmitter.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/utils.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/action.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/actions.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/asyncserver.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/banmanager.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/database.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/datedetector.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/datetemplate.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/failmanager.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/failregex.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/filter.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/filtergamin.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/filterpoll.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/filterpyinotify.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/filtersystemd.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/ipdns.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/jail.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/jails.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/jailthread.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/mytime.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/server.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/strptime.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/ticket.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/transmitter.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/utils.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/setup.py
+drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/__init__.py
+drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/__init__.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/actionstestcase.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/actiontestcase.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/banmanagertestcase.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/clientbeautifiertestcase.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/clientreadertestcase.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/databasetestcase.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/datedetectortestcase.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/dummyjail.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/fail2banclienttestcase.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/fail2banregextestcase.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/failmanagertestcase.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/filtertestcase.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/misctestcase.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/samplestestcase.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/servertestcase.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/sockettestcase.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/tickettestcase.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/utils.cpython-37.pyc
+drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/action_d/
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/action_d/__init__.py
+drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/action_d/__pycache__/
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/action_d/__pycache__/__init__.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/action_d/__pycache__/test_badips.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/action_d/__pycache__/test_smtp.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/action_d/test_badips.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/action_d/test_badips.py.bak
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/action_d/test_smtp.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/actionstestcase.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/actiontestcase.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/banmanagertestcase.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/clientbeautifiertestcase.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/clientreadertestcase.py
+drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/config/
+drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/config/action.d/
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/config/action.d/action.conf
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/config/action.d/brokenaction.conf
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/config/fail2ban.conf
+drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/config/filter.d/
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/config/filter.d/simple.conf
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/config/filter.d/test.conf
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/config/filter.d/test.local
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/config/filter.d/zzz-generic-example.conf
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/config/filter.d/zzz-sshd-obsolete-multiline.conf
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/config/jail.conf
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/databasetestcase.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/datedetectortestcase.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/dummyjail.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/fail2banclienttestcase.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/fail2banregextestcase.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/failmanagertestcase.py
+drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/
+drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/__pycache__/
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/__pycache__/ignorecommand.cpython-37.pyc
+drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/
+drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/__pycache__/
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/__pycache__/action.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/__pycache__/action_checkainfo.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/__pycache__/action_errors.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/__pycache__/action_modifyainfo.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/__pycache__/action_noAction.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/__pycache__/action_nomethod.cpython-37.pyc
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/action.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/action_checkainfo.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/action_errors.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/action_modifyainfo.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/action_noAction.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/action_nomethod.py
+drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/
+drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/
+drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/__pycache__/
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/__pycache__/digest.cpython-37.pyc
+drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/basic/
+drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htaccess
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htpasswd
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/cant_get_me.html (EMPTY)
+drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/basic/file/
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/basic/file/.htaccess
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/basic/file/.htpasswd
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest.py.bak
+drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest/
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest/.htaccess
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest/.htpasswd
+drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon/
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon/.htaccess
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon/.htpasswd
+drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest_time/
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest_time/.htaccess
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest_time/.htpasswd
+drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htaccess
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htpasswd
+drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/noentry/
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/noentry/.htaccess
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/database_v1.db
+drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/filter.d/
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/filter.d/substition.conf
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/filter.d/testcase-common.conf
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/filter.d/testcase01.conf
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/ignorecommand.py
+drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/3proxy
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/apache-auth
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/apache-badbots
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/apache-botsearch
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/apache-fakegooglebot
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/apache-modsecurity
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/apache-nohome
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/apache-noscript
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/apache-overflows
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/apache-pass
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/apache-shellshock
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/assp
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/asterisk
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/bitwarden
+drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/bsd/
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/bsd/syslog-plain.txt
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/bsd/syslog-v.txt
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/bsd/syslog-vv.txt
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/centreon
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/counter-strike
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/courier-auth
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/courier-smtp
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/cyrus-imap
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/directadmin
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/domino-smtp
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/dovecot
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/dropbear
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/drupal-auth
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/ejabberd-auth
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/exim
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/exim-spam
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/freeswitch
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/froxlor-auth
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/groupoffice
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/gssftpd
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/guacamole
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/haproxy-http-auth
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/horde
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/kerio
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/lighttpd-auth
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/mongodb-auth
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/monit
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/murmur
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/mysqld-auth
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/nagios
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/named-refused
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/nginx-botsearch
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/nginx-http-auth
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/nginx-limit-req
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/nsd
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/openhab
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/openwebmail
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/oracleims
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/pam-generic
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/perdition
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/php-url-fopen
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/phpmyadmin-syslog
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/portsentry
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/postfix
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/proftpd
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/pure-ftpd
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/qmail
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/recidive
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/roundcube-auth
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/screensharingd
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/selinux-ssh
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/sendmail-auth
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/sendmail-reject
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/sieve
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/slapd
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/sogo-auth
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/solid-pop3d
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/squid
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/squirrelmail
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/sshd
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/sshd-journal
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/stunnel
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/suhosin
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/tine20
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/traefik-auth
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/uwimap-auth
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/vsftpd
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/webmin-auth
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/wuftpd
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/xinetd-fail
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/znc-adminlog
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/zoneminder
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/zzz-generic-example
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/zzz-sshd-obsolete-multiline
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/testcase-journal.log
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/testcase-multiline.log
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/testcase-usedns.log
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/testcase-wrong-char.log
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/testcase01.log
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/testcase01a.log
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/testcase02.log
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/testcase03.log
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/testcase04.log
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/zzz-sshd-obsolete-multiline.log
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/filtertestcase.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/misctestcase.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/samplestestcase.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/servertestcase.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/sockettestcase.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/tickettestcase.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/utils.py
+-rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/version.py
+drwxr-xr-x root/root usr/share/
+drwxr-xr-x root/root var/
+drwxr-xr-x root/root var/lib/
+drwxr-xr-x root/root var/lib/fail2ban/
+drwxr-xr-x root/root var/run/
+drwxr-xr-x root/root var/run/fail2ban/
diff --git a/fail2ban/.signature b/fail2ban/.signature
new file mode 100644
index 000000000..2ea585d52
--- /dev/null
+++ b/fail2ban/.signature
@@ -0,0 +1,6 @@
+untrusted comment: verify with /etc/ports/contrib.pub
+RWSagIOpLGJF39+VopPy080FLXNEYXJIr49BULqV6PHZRRopuznres6vz6+MqWMb3iEnA9vd3E1hjnugicqlA07enuOz6hjvDwE=
+SHA256 (Pkgfile) = b3d550055bec0338565f3bca0dab520adfe3663dc1cb3f22955494b0ea941bd1
+SHA256 (.footprint) = 03d8e4a8cd60b05e1f23b72c200b8b9a8ee2a244394e801a5e2b1b1ea60ff4c7
+SHA256 (fail2ban-0.10.5.tar.gz) = a665df6338cf836edd90d1c87dcef28c8cec1aaae5f72e3f2a45ecda89a7ba5f
+SHA256 (fail2ban.rc) = c8fd673d954deb9ed2fde9faa8d8633196f314561b04f0821267425a94c7e8ac
diff --git a/fail2ban/Pkgfile b/fail2ban/Pkgfile
new file mode 100644
index 000000000..7b594e3eb
--- /dev/null
+++ b/fail2ban/Pkgfile
@@ -0,0 +1,23 @@
+# Description: Bans IP that makes too many password failures.
+# URL: http://www.fail2ban.org/
+# Maintainer: Tim Biermann, tbier at posteo dot de
+# Depends on: python python3
+
+name=fail2ban
+version=0.10.5
+release=2
+source=(https://github.com/fail2ban/$name/archive/$version/$name-$version.tar.gz
+fail2ban.rc)
+
+build() {
+ cd $name-$version
+ ./fail2ban-2to3
+ python3 setup.py install --root=$PKG --prefix=/usr
+ python3 -mcompileall $PKG
+
+ install -m 0750 -D $SRC/fail2ban.rc $PKG/etc/rc.d/fail2ban
+ find $PKG \(\
+ -iname "*README*" \
+ \) -exec rm '{}' \+
+ rm -r $PKG/usr/share/doc
+}
diff --git a/fail2ban/fail2ban.rc b/fail2ban/fail2ban.rc
new file mode 100644
index 000000000..75a1ace38
--- /dev/null
+++ b/fail2ban/fail2ban.rc
@@ -0,0 +1,48 @@
+#!/bin/sh
+#
+# /etc/rc.d/fail2ban: start/stop fail2ban daemon
+#
+
+# User settings here
+DAEMON=fail2ban-client
+export PATH="/sbin:/usr/sbin:/bin:/usr/bin:"
+
+# Check for configuration files
+[ -f /etc/fail2ban/fail2ban.conf ] || exit 1
+
+# If you have to edit this section for this or any other
+# port useage let me know, with a patch or added lines,
+# or simplely e-mail me the altered file and I'll include the changes.
+
+RETVAL=0
+
+case $1 in
+start)
+ echo -n "Starting $DAEMON..."
+ rm -rf /var/run/fail2ban/fail2ban.sock # in case of unclean shutdown
+ /usr/bin/$DAEMON start > /dev/null & RETVAL=$?
+ if [ $RETVAL = 0 ]; then
+ echo " done."
+ fi
+ ;;
+stop)
+ echo -n "Shutting down $DAEMON..."
+ /usr/bin/$DAEMON stop > /dev/null
+ RETVAL=$?
+ echo " done."
+ ;;
+restart)
+ $0 stop
+ sleep 2
+ $0 start
+ RETVAL=$?
+ ;;
+*)
+ echo "usage: $0 [start|stop|restart]"
+ exit 1
+ ;;
+esac
+
+exit $RETVAL
+
+# End of file

Generated by cgit