summaryrefslogtreecommitdiff
path: root/fail2ban
diff options
context:
space:
mode:
authorMatt Housh <jaeger@crux.ninja>2020-11-14 15:11:33 -0600
committerMatt Housh <jaeger@crux.ninja>2020-11-14 15:11:33 -0600
commit71e00d88efd371016987ec327ff80f68a99ca276 (patch)
tree94677bf2abe9adb3b1c338268a7f968da9a508cb /fail2ban
parent79945f16dd470e72516c67568eb4e356a5d8d196 (diff)
parent145b859b2549fb1fe4eb16a6dc0f9807d2f1b462 (diff)
downloadcontrib-71e00d88efd371016987ec327ff80f68a99ca276.tar.gz
contrib-71e00d88efd371016987ec327ff80f68a99ca276.tar.xz
Merge branch '3.5' into 3.6
Diffstat (limited to 'fail2ban')
-rw-r--r--fail2ban/.footprint222
-rw-r--r--fail2ban/.signature6
-rw-r--r--fail2ban/Pkgfile5
3 files changed, 11 insertions, 222 deletions
diff --git a/fail2ban/.footprint b/fail2ban/.footprint
index b90a5f7a6..8e21276c3 100644
--- a/fail2ban/.footprint
+++ b/fail2ban/.footprint
@@ -176,11 +176,14 @@ drwxr-xr-x root/root usr/bin/
lrwxrwxrwx root/root usr/bin/fail2ban-python -> /usr/bin/python3
-rwxr-xr-x root/root usr/bin/fail2ban-regex
-rwxr-xr-x root/root usr/bin/fail2ban-server
--rwxr-xr-x root/root usr/bin/fail2ban-testcases
drwxr-xr-x root/root usr/lib/
drwxr-xr-x root/root usr/lib/python3.9/
drwxr-xr-x root/root usr/lib/python3.9/site-packages/
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban-0.11.1-py3.9.egg-info
+drwxr-xr-x root/root usr/lib/python3.9/site-packages/fail2ban-0.11.1-py3.9.egg-info/
+-rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban-0.11.1-py3.9.egg-info/PKG-INFO
+-rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban-0.11.1-py3.9.egg-info/SOURCES.txt
+-rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban-0.11.1-py3.9.egg-info/dependency_links.txt
+-rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban-0.11.1-py3.9.egg-info/top_level.txt
drwxr-xr-x root/root usr/lib/python3.9/site-packages/fail2ban/
-rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/__init__.py
drwxr-xr-x root/root usr/lib/python3.9/site-packages/fail2ban/__pycache__/
@@ -280,221 +283,6 @@ drwxr-xr-x root/root usr/lib/python3.9/site-packages/fail2ban/server/__pycache__
-rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/server/transmitter.py
-rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/server/utils.py
-rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/setup.py
-drwxr-xr-x root/root usr/lib/python3.9/site-packages/fail2ban/tests/
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/__init__.py
-drwxr-xr-x root/root usr/lib/python3.9/site-packages/fail2ban/tests/__pycache__/
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/__pycache__/__init__.cpython-39.pyc
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/__pycache__/actionstestcase.cpython-39.pyc
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/__pycache__/actiontestcase.cpython-39.pyc
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/__pycache__/banmanagertestcase.cpython-39.pyc
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/__pycache__/clientbeautifiertestcase.cpython-39.pyc
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/__pycache__/clientreadertestcase.cpython-39.pyc
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/__pycache__/databasetestcase.cpython-39.pyc
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/__pycache__/datedetectortestcase.cpython-39.pyc
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/__pycache__/dummyjail.cpython-39.pyc
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/__pycache__/fail2banclienttestcase.cpython-39.pyc
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/__pycache__/fail2banregextestcase.cpython-39.pyc
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/__pycache__/failmanagertestcase.cpython-39.pyc
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/__pycache__/filtertestcase.cpython-39.pyc
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/__pycache__/misctestcase.cpython-39.pyc
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/__pycache__/observertestcase.cpython-39.pyc
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/__pycache__/samplestestcase.cpython-39.pyc
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/__pycache__/servertestcase.cpython-39.pyc
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/__pycache__/sockettestcase.cpython-39.pyc
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/__pycache__/tickettestcase.cpython-39.pyc
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/__pycache__/utils.cpython-39.pyc
-drwxr-xr-x root/root usr/lib/python3.9/site-packages/fail2ban/tests/action_d/
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/action_d/__init__.py
-drwxr-xr-x root/root usr/lib/python3.9/site-packages/fail2ban/tests/action_d/__pycache__/
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/action_d/__pycache__/__init__.cpython-39.pyc
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/action_d/__pycache__/test_badips.cpython-39.pyc
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/action_d/__pycache__/test_smtp.cpython-39.pyc
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/action_d/test_badips.py
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/action_d/test_badips.py.bak
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/action_d/test_smtp.py
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/actionstestcase.py
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/actiontestcase.py
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/banmanagertestcase.py
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/clientbeautifiertestcase.py
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/clientreadertestcase.py
-drwxr-xr-x root/root usr/lib/python3.9/site-packages/fail2ban/tests/config/
-drwxr-xr-x root/root usr/lib/python3.9/site-packages/fail2ban/tests/config/action.d/
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/config/action.d/action.conf
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/config/action.d/brokenaction.conf
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/config/fail2ban.conf
-drwxr-xr-x root/root usr/lib/python3.9/site-packages/fail2ban/tests/config/filter.d/
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/config/filter.d/simple.conf
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/config/filter.d/test.conf
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/config/filter.d/test.local
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/config/filter.d/zzz-generic-example.conf
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/config/filter.d/zzz-sshd-obsolete-multiline.conf
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/config/jail.conf
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/databasetestcase.py
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/datedetectortestcase.py
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/dummyjail.py
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/fail2banclienttestcase.py
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/fail2banregextestcase.py
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/failmanagertestcase.py
-drwxr-xr-x root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/
-drwxr-xr-x root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/__pycache__/
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/__pycache__/ignorecommand.cpython-39.pyc
-drwxr-xr-x root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/action.d/
-drwxr-xr-x root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/action.d/__pycache__/
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/action.d/__pycache__/action.cpython-39.pyc
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/action.d/__pycache__/action_checkainfo.cpython-39.pyc
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/action.d/__pycache__/action_errors.cpython-39.pyc
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/action.d/__pycache__/action_modifyainfo.cpython-39.pyc
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/action.d/__pycache__/action_noAction.cpython-39.pyc
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/action.d/__pycache__/action_nomethod.cpython-39.pyc
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/action.d/action.py
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/action.d/action_checkainfo.py
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/action.d/action_errors.py
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/action.d/action_modifyainfo.py
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/action.d/action_noAction.py
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/action.d/action_nomethod.py
-drwxr-xr-x root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/config/
-drwxr-xr-x root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/
-drwxr-xr-x root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/__pycache__/
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/__pycache__/digest.cpython-39.pyc
-drwxr-xr-x root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/basic/
-drwxr-xr-x root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htaccess
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htpasswd
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/cant_get_me.html (EMPTY)
-drwxr-xr-x root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/basic/file/
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/basic/file/.htaccess
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/basic/file/.htpasswd
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/digest.py
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/digest.py.bak
-drwxr-xr-x root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/digest/
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/digest/.htaccess
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/digest/.htpasswd
-drwxr-xr-x root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon/
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon/.htaccess
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon/.htpasswd
-drwxr-xr-x root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/digest_time/
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/digest_time/.htaccess
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/digest_time/.htpasswd
-drwxr-xr-x root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htaccess
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htpasswd
-drwxr-xr-x root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/noentry/
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/noentry/.htaccess
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/database_v1.db
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/database_v2.db
-drwxr-xr-x root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/filter.d/
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/filter.d/substition.conf
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/filter.d/testcase-common.conf
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/filter.d/testcase01.conf
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/ignorecommand.py
-drwxr-xr-x root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/3proxy
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/apache-auth
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/apache-badbots
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/apache-botsearch
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/apache-fakegooglebot
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/apache-modsecurity
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/apache-nohome
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/apache-noscript
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/apache-overflows
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/apache-pass
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/apache-shellshock
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/assp
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/asterisk
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/bitwarden
-drwxr-xr-x root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/bsd/
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/bsd/syslog-plain.txt
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/bsd/syslog-v.txt
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/bsd/syslog-vv.txt
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/centreon
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/counter-strike
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/courier-auth
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/courier-smtp
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/cyrus-imap
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/directadmin
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/domino-smtp
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/dovecot
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/dropbear
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/drupal-auth
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/ejabberd-auth
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/exim
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/exim-spam
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/freeswitch
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/froxlor-auth
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/groupoffice
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/gssftpd
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/guacamole
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/haproxy-http-auth
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/horde
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/kerio
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/lighttpd-auth
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/mongodb-auth
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/monit
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/murmur
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/mysqld-auth
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/nagios
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/named-refused
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/nginx-botsearch
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/nginx-http-auth
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/nginx-limit-req
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/nsd
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/openhab
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/openwebmail
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/oracleims
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/pam-generic
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/perdition
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/php-url-fopen
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/phpmyadmin-syslog
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/portsentry
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/postfix
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/proftpd
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/pure-ftpd
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/qmail
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/recidive
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/roundcube-auth
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/screensharingd
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/selinux-ssh
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/sendmail-auth
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/sendmail-reject
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/sieve
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/slapd
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/sogo-auth
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/solid-pop3d
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/squid
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/squirrelmail
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/sshd
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/sshd-journal
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/stunnel
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/suhosin
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/tine20
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/traefik-auth
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/uwimap-auth
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/vsftpd
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/webmin-auth
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/wuftpd
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/xinetd-fail
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/znc-adminlog
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/zoneminder
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/zzz-generic-example
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/logs/zzz-sshd-obsolete-multiline
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/testcase-journal.log
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/testcase-multiline.log
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/testcase-usedns.log
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/testcase-wrong-char.log
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/testcase01.log
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/testcase01a.log
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/testcase02.log
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/testcase03.log
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/testcase04.log
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/files/zzz-sshd-obsolete-multiline.log
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/filtertestcase.py
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/misctestcase.py
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/observertestcase.py
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/samplestestcase.py
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/servertestcase.py
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/sockettestcase.py
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/tickettestcase.py
--rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/tests/utils.py
-rw-r--r-- root/root usr/lib/python3.9/site-packages/fail2ban/version.py
drwxr-xr-x root/root usr/share/
drwxr-xr-x root/root var/
diff --git a/fail2ban/.signature b/fail2ban/.signature
index 10c5fa942..44905fea5 100644
--- a/fail2ban/.signature
+++ b/fail2ban/.signature
@@ -1,6 +1,6 @@
untrusted comment: verify with /etc/ports/contrib.pub
-RWSagIOpLGJF3+CZ1H7HeBYrL9MZ3wW1Xgb8h/ARMVJ706K4p8s287+r2NEMuCYshtRn3IwYdjaUri8RlJtTBdPFuvoWiB3z6gY=
-SHA256 (Pkgfile) = fd1acdf29371f51becad8274a08ef0bcd267cd70fb71b1ca24edf858ec60eb5b
-SHA256 (.footprint) = ab7ff7db8310bf6dd1873e07cec1f50f35f88d5dc2610eaef05dae527103f983
+RWSagIOpLGJF31JzCk/iFUV9cHs6HjYAsLa6IMdyAIZolbJoIcGUx5p0Tc/weAysc6PFA+BRqXUN2pcc65s7w7Yhkg/cKB/YNws=
+SHA256 (Pkgfile) = 054a0955b782442299ce23d375258cf7daf444c70a9c7d4ecadc1cda812c734b
+SHA256 (.footprint) = e3030e657ed6c46e137cbaf9ad2260a0fbfbe5ca278131c49558914b5841bf19
SHA256 (fail2ban-0.11.1.tar.gz) = 71d2a52b66bb0f87ac3812246bdd3819ec561913cd44afd39130a342f043aa6d
SHA256 (fail2ban.rc) = c8fd673d954deb9ed2fde9faa8d8633196f314561b04f0821267425a94c7e8ac
diff --git a/fail2ban/Pkgfile b/fail2ban/Pkgfile
index 489ba93fe..b814ff32e 100644
--- a/fail2ban/Pkgfile
+++ b/fail2ban/Pkgfile
@@ -12,8 +12,9 @@ fail2ban.rc)
build() {
cd $name-$version
./fail2ban-2to3
- python3 setup.py install --root=$PKG --prefix=/usr
- python3 -mcompileall $PKG
+ /usr/bin/python3 setup.py build
+ /usr/bin/python3 setup.py install --root=$PKG --prefix=/usr --skip-build
+ /usr/bin/python3 -mcompileall $PKG
install -m 0750 -D $SRC/fail2ban.rc $PKG/etc/rc.d/fail2ban
find $PKG \(\

Generated by cgit