fail2ban: 1.0.2 -> 1.1.0

This commit is contained in:
Tim Biermann 2024-04-26 23:55:30 +02:00
parent 45d3e40a9e
commit b36f5f15e3
Signed by: tb
GPG Key ID: 42F8B4E30B673606
6 changed files with 189 additions and 431 deletions

View File

@ -40,6 +40,7 @@ drwxr-xr-x root/root etc/fail2ban/action.d/__pycache__/
-rw-rw-r-- root/root etc/fail2ban/action.d/mail-whois-lines.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/mail-whois.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/mail.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/mikrotik.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/mynetwatchman.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/netscaler.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/nftables-allports.conf
@ -92,6 +93,7 @@ drwxr-xr-x root/root etc/fail2ban/filter.d/
-rw-rw-r-- root/root etc/fail2ban/filter.d/courier-auth.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/courier-smtp.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/cyrus-imap.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/dante.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/directadmin.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/domino-smtp.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/dovecot.conf
@ -124,6 +126,8 @@ drwxr-xr-x root/root etc/fail2ban/filter.d/ignorecommands/
-rw-rw-r-- root/root etc/fail2ban/filter.d/named-refused.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/nginx-bad-request.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/nginx-botsearch.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/nginx-error-common.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/nginx-forbidden.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/nginx-http-auth.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/nginx-limit-req.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/nsd.conf
@ -141,6 +145,7 @@ drwxr-xr-x root/root etc/fail2ban/filter.d/ignorecommands/
-rw-rw-r-- root/root etc/fail2ban/filter.d/qmail.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/recidive.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/roundcube-auth.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/routeros-auth.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/scanlogd.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/screensharingd.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/selinux-common.conf
@ -184,11 +189,11 @@ lrwxrwxrwx root/root usr/bin/fail2ban-python -> /usr/bin/python3
drwxr-xr-x root/root usr/lib/
drwxr-xr-x root/root usr/lib/python3.10/
drwxr-xr-x root/root usr/lib/python3.10/site-packages/
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban-1.0.2-py3.10.egg-info/
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban-1.0.2-py3.10.egg-info/PKG-INFO
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban-1.0.2-py3.10.egg-info/SOURCES.txt
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban-1.0.2-py3.10.egg-info/dependency_links.txt
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban-1.0.2-py3.10.egg-info/top_level.txt
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban-1.1.0-py3.10.egg-info/
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban-1.1.0-py3.10.egg-info/PKG-INFO
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban-1.1.0-py3.10.egg-info/SOURCES.txt
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban-1.1.0-py3.10.egg-info/dependency_links.txt
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban-1.1.0-py3.10.egg-info/top_level.txt
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/__init__.py
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/__pycache__/
@ -230,6 +235,12 @@ drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/client/__pycache_
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/client/filterreader.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/client/jailreader.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/client/jailsreader.py
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/compat/
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/compat/__pycache__/
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/compat/__pycache__/asynchat.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/compat/__pycache__/asyncore.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/compat/asynchat.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/compat/asyncore.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/exceptions.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/helpers.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/protocol.py
@ -247,7 +258,6 @@ drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/server/__pycache_
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/failmanager.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/failregex.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/filter.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/filtergamin.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/filterpoll.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/filterpyinotify.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/filtersystemd.cpython-310.pyc
@ -272,7 +282,6 @@ drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/server/__pycache_
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/failmanager.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/failregex.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/filter.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/filtergamin.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/filterpoll.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/filterpyinotify.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/filtersystemd.py
@ -324,18 +333,18 @@ drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/action_d/__
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/clientreadertestcase.py
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/config/
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/config/action.d/
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/config/action.d/action.conf
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/config/action.d/brokenaction.conf
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/config/fail2ban.conf
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/config/action.d/action.conf
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/config/action.d/brokenaction.conf
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/config/fail2ban.conf
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/config/filter.d/
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/config/filter.d/checklogtype.conf
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/config/filter.d/checklogtype_test.conf
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/config/filter.d/simple.conf
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/config/filter.d/test.conf
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/config/filter.d/test.local
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/config/filter.d/zzz-generic-example.conf
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/config/filter.d/zzz-sshd-obsolete-multiline.conf
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/config/jail.conf
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/config/filter.d/checklogtype.conf
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/config/filter.d/checklogtype_test.conf
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/config/filter.d/simple.conf
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/config/filter.d/test.conf
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/config/filter.d/test.local
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/config/filter.d/zzz-generic-example.conf
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/config/filter.d/zzz-sshd-obsolete-multiline.conf
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/config/jail.conf
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/databasetestcase.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/datedetectortestcase.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/dummyjail.py
@ -353,156 +362,158 @@ drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/actio
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/__pycache__/action_modifyainfo.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/__pycache__/action_noAction.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/__pycache__/action_nomethod.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/action.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/action_checkainfo.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/action_errors.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/action_modifyainfo.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/action_noAction.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/action_nomethod.py
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/action.py
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/action_checkainfo.py
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/action_errors.py
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/action_modifyainfo.py
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/action_noAction.py
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/action_nomethod.py
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/__pycache__/
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/__pycache__/digest.cpython-310.pyc
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/basic/
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htaccess
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htpasswd
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/cant_get_me.html (EMPTY)
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htaccess
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htpasswd
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/cant_get_me.html (EMPTY)
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/basic/file/
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/basic/file/.htaccess
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/basic/file/.htpasswd
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest.py.bak
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/basic/file/.htaccess
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/basic/file/.htpasswd
-rwxrwxr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest.py
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest/
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest/.htaccess
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest/.htpasswd
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest/.htaccess
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest/.htpasswd
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon/
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon/.htaccess
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon/.htpasswd
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon/.htaccess
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon/.htpasswd
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest_time/
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest_time/.htaccess
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest_time/.htpasswd
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest_time/.htaccess
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest_time/.htpasswd
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htaccess
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htpasswd
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htaccess
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htpasswd
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/noentry/
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/noentry/.htaccess
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/database_v1.db
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/database_v2.db
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/noentry/.htaccess
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/database_v1.db
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/database_v2.db
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/filter.d/
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/filter.d/substition.conf
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/filter.d/testcase-common.conf
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/filter.d/testcase01.conf
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/filter.d/testcase02.conf
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/filter.d/testcase02.local
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/ignorecommand.py
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/filter.d/substitution.conf
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/filter.d/testcase-common.conf
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/filter.d/testcase01.conf
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/filter.d/testcase02.conf
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/filter.d/testcase02.local
-rwxrwxr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/ignorecommand.py
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/3proxy
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/apache-auth
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/apache-badbots
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/apache-botsearch
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/apache-fakegooglebot
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/apache-modsecurity
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/apache-nohome
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/apache-noscript
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/apache-overflows
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/apache-pass
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/apache-shellshock
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/assp
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/asterisk
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/bitwarden
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/3proxy
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/apache-auth
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/apache-badbots
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/apache-botsearch
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/apache-fakegooglebot
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/apache-modsecurity
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/apache-nohome
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/apache-noscript
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/apache-overflows
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/apache-pass
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/apache-shellshock
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/assp
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/asterisk
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/bitwarden
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/bsd/
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/bsd/syslog-plain.txt
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/bsd/syslog-v.txt
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/bsd/syslog-vv.txt
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/centreon
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/counter-strike
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/courier-auth
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/courier-smtp
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/cyrus-imap
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/directadmin
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/domino-smtp
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/dovecot
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/dropbear
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/drupal-auth
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/ejabberd-auth
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/exim
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/exim-spam
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/freeswitch
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/froxlor-auth
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/gitlab
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/grafana
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/groupoffice
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/gssftpd
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/guacamole
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/haproxy-http-auth
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/horde
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/kerio
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/lighttpd-auth
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/mongodb-auth
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/monit
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/monitorix
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/mssql-auth
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/murmur
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/mysqld-auth
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/nagios
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/named-refused
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/nginx-bad-request
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/nginx-botsearch
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/nginx-http-auth
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/nginx-limit-req
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/nsd
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/openhab
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/openwebmail
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/oracleims
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/pam-generic
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/perdition
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/php-url-fopen
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/phpmyadmin-syslog
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/portsentry
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/postfix
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/proftpd
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/pure-ftpd
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/qmail
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/recidive
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/roundcube-auth
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/scanlogd
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/screensharingd
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/selinux-ssh
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/sendmail-auth
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/sendmail-reject
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/sieve
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/slapd
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/softethervpn
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/sogo-auth
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/solid-pop3d
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/squid
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/squirrelmail
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/sshd
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/sshd-journal
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/stunnel
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/suhosin
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/tine20
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/traefik-auth
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/uwimap-auth
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/vsftpd
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/webmin-auth
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/wuftpd
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/xinetd-fail
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/znc-adminlog
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/zoneminder
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/zzz-generic-example
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/zzz-sshd-obsolete-multiline
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/testcase-journal.log
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/testcase-multiline.log
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/testcase-usedns.log
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/testcase-wrong-char.log
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/testcase01.log
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/testcase01a.log
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/testcase02.log
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/testcase03.log
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/testcase04.log
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/zzz-sshd-obsolete-multiline.log
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/bsd/syslog-plain.txt
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/bsd/syslog-v.txt
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/bsd/syslog-vv.txt
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/centreon
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/counter-strike
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/courier-auth
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/courier-smtp
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/cyrus-imap
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/dante
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/directadmin
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/domino-smtp
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/dovecot
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/dropbear
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/drupal-auth
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/ejabberd-auth
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/exim
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/exim-spam
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/freeswitch
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/froxlor-auth
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/gitlab
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/grafana
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/groupoffice
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/gssftpd
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/guacamole
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/haproxy-http-auth
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/horde
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/kerio
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/lighttpd-auth
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/mongodb-auth
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/monit
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/monitorix
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/mssql-auth
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/murmur
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/mysqld-auth
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/nagios
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/named-refused
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/nginx-bad-request
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/nginx-botsearch
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/nginx-forbidden
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/nginx-http-auth
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/nginx-limit-req
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/nsd
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/openhab
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/openwebmail
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/oracleims
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/pam-generic
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/perdition
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/php-url-fopen
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/phpmyadmin-syslog
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/portsentry
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/postfix
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/proftpd
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/pure-ftpd
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/qmail
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/recidive
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/roundcube-auth
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/routeros-auth
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/scanlogd
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/screensharingd
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/selinux-ssh
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/sendmail-auth
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/sendmail-reject
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/sieve
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/slapd
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/softethervpn
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/sogo-auth
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/solid-pop3d
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/squid
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/squirrelmail
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/sshd
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/sshd-journal
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/stunnel
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/suhosin
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/tine20
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/traefik-auth
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/uwimap-auth
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/vsftpd
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/webmin-auth
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/wuftpd
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/xinetd-fail
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/znc-adminlog
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/zoneminder
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/zzz-generic-example
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/zzz-sshd-obsolete-multiline
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/testcase-journal.log
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/testcase-multiline.log
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/testcase-usedns.log
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/testcase-wrong-char.log
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/testcase01.log
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/testcase01a.log
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/testcase02.log
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/testcase03.log
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/testcase04.log
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/zzz-sshd-obsolete-multiline.log
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/filtertestcase.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/misctestcase.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/observertestcase.py
@ -513,6 +524,16 @@ drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/utils.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/version.py
drwxr-xr-x root/root usr/share/
drwxr-xr-x root/root usr/share/man/
drwxr-xr-x root/root usr/share/man/man1/
-rw-r--r-- root/root usr/share/man/man1/fail2ban-client.1.gz
-rw-r--r-- root/root usr/share/man/man1/fail2ban-python.1.gz
-rw-r--r-- root/root usr/share/man/man1/fail2ban-regex.1.gz
-rw-r--r-- root/root usr/share/man/man1/fail2ban-server.1.gz
-rw-r--r-- root/root usr/share/man/man1/fail2ban-testcases.1.gz
-rw-r--r-- root/root usr/share/man/man1/fail2ban.1.gz
drwxr-xr-x root/root usr/share/man/man5/
-rw-r--r-- root/root usr/share/man/man5/jail.conf.5.gz
drwxr-xr-x root/root var/
drwxr-xr-x root/root var/lib/
drwxr-xr-x root/root var/lib/fail2ban/

View File

@ -1,7 +1,7 @@
untrusted comment: verify with /etc/ports/contrib.pub
RWSagIOpLGJF38YIVSsRrJSFsQSF7Gg1M9QVpxXs4fL7f8q5/35dSgR0kjTNtEdSvovyU1+qa5qhqOd4I+cbsr7go/JR6I5qHws=
SHA256 (Pkgfile) = e3a4436bbc0c8688e246f2ec0fba7cf922adfe01df56d3dfa82f15a97cc725d6
SHA256 (.footprint) = 299171df6ca09c6601089456c2489269d3ced836bb201af8c90cfa8bc9bcc67e
SHA256 (fail2ban-1.0.2.tar.gz) = ae8b0b41f27a7be12d40488789d6c258029b23a01168e3c0d347ee80b325ac23
RWSagIOpLGJF33o9DDq2YFji6O8kFa1yGvguKAZMuFNtL4zaYbPqV3/4xWZTjOeXBYRZUVfRMGQqrj4zlSUWZMZZLxfTTeBUDQA=
SHA256 (Pkgfile) = 8374f641deb4de9fe2c3bf1d99e0f7338a72d11c2ade7c5acecd4bf5e6c26127
SHA256 (.footprint) = 820f8ec11bd2570df5ff505cc059a5f46e8aa7a24956065289cbb0bf543a64c7
SHA256 (fail2ban-1.1.0.tar.gz) = 474fcc25afdaf929c74329d1e4d24420caabeea1ef2e041a267ce19269570bae
SHA256 (fail2ban.rc) = 2ce3ca9c641dcaa29028909b4f9a2d7f22533ac9d3be9aba45a8362fcb4e36b0
SHA256 (paths-crux.conf) = 41e6c077c568d7e2fe600e893aa70d7912dcd0316a88f5a695f5ff0d558c8f82

View File

@ -1,64 +0,0 @@
From 5ac303df8a171f748330d4c645ccbf1c2c7f3497 Mon Sep 17 00:00:00 2001
From: sebres <info@sebres.de>
Date: Sun, 19 Sep 2021 18:49:18 +0200
Subject: [PATCH] fix gh-3098: build fails with error in fail2ban setup
command: use_2to3 is invalid (setuptools 58+)
---
setup.py | 16 +---------------
1 file changed, 1 insertion(+), 15 deletions(-)
diff --git a/setup.py b/setup.py
index f4c2550f6..98413273c 100755
--- a/setup.py
+++ b/setup.py
@@ -48,7 +48,7 @@
from glob import glob
from fail2ban.setup import updatePyExec
-
+from fail2ban.version import version
source_dir = os.path.realpath(os.path.dirname(
# __file__ seems to be overwritten sometimes on some python versions (e.g. bug of 2.6 by running under cProfile, etc.):
@@ -112,22 +112,12 @@ def update_scripts(self, dry_run=False):
# Wrapper to specify fail2ban own options:
class install_command_f2b(install):
user_options = install.user_options + [
- ('disable-2to3', None, 'Specify to deactivate 2to3, e.g. if the install runs from fail2ban test-cases.'),
('without-tests', None, 'without tests files installation'),
]
def initialize_options(self):
- self.disable_2to3 = None
self.without_tests = not with_tests
install.initialize_options(self)
def finalize_options(self):
- global _2to3
- ## in the test cases 2to3 should be already done (fail2ban-2to3):
- if self.disable_2to3:
- _2to3 = False
- if _2to3:
- cmdclass = self.distribution.cmdclass
- cmdclass['build_py'] = build_py_2to3
- cmdclass['build_scripts'] = build_scripts_2to3
if self.without_tests:
self.distribution.scripts.remove('bin/fail2ban-testcases')
@@ -178,7 +168,6 @@ def run(self):
if setuptools:
setup_extra = {
'test_suite': "fail2ban.tests.utils.gatherTests",
- 'use_2to3': True,
}
else:
setup_extra = {}
@@ -202,9 +191,6 @@ def run(self):
('/usr/share/doc/fail2ban', doc_files)
)
-# Get version number, avoiding importing fail2ban.
-# This is due to tests not functioning for python3 as 2to3 takes place later
-exec(open(join("fail2ban", "version.py")).read())
setup(
name = "fail2ban",

View File

@ -2,17 +2,18 @@
# URL: http://www.fail2ban.org/
# Maintainer: Tim Biermann, tbier at posteo dot de
# Depends on: python3-setuptools
# Optional: python3-pyinotify whois
name=fail2ban
version=1.0.2
version=1.1.0
release=1
source=(https://github.com/fail2ban/$name/archive/$version/$name-$version.tar.gz
fail2ban.rc paths-crux.conf)
fail2ban.rc
paths-crux.conf)
build() {
cd $name-$version
./fail2ban-2to3
/usr/bin/python3 setup.py build
/usr/bin/python3 setup.py install --root=$PKG --prefix=/usr --skip-build
/usr/bin/python3 -mcompileall $PKG
@ -21,6 +22,13 @@ build() {
install -Dm664 $SRC/paths-crux.conf $PKG/etc/fail2ban/paths-crux.conf
find $PKG -iname "*README*" -exec rm '{}' \+
install -Dm644 -t $PKG/usr/share/man/man1 man/*.1
install -Dm644 -t $PKG/usr/share/man/man5 man/*.5
prt-get isinst bash-completion && install -Dm644 files/bash-completion \
$PKG/usr/share/bash-completion/completions/fail2ban
rm -r $PKG/etc/fail2ban/paths-{arch,debian,fedora,freebsd,opensuse,osx}.conf
rm -r $PKG/usr/share/doc
}

View File

@ -1,155 +0,0 @@
From 410a6ce5c80dd981c22752da034f2529b5eee844 Mon Sep 17 00:00:00 2001
From: sebres <serg.brester@sebres.de>
Date: Mon, 21 Jun 2021 17:12:53 +0200
Subject: [PATCH] fixed possible RCE vulnerability, unset escape variable
(default tilde) stops consider "~" char after new-line as composing escape
sequence
---
config/action.d/complain.conf | 2 +-
config/action.d/dshield.conf | 2 +-
config/action.d/mail-buffered.conf | 8 ++++----
config/action.d/mail-whois-lines.conf | 2 +-
config/action.d/mail-whois.conf | 6 +++---
config/action.d/mail.conf | 6 +++---
6 files changed, 13 insertions(+), 13 deletions(-)
diff --git a/config/action.d/complain.conf b/config/action.d/complain.conf
index 3a5f882c9f..4d73b05859 100644
--- a/config/action.d/complain.conf
+++ b/config/action.d/complain.conf
@@ -102,7 +102,7 @@ logpath = /dev/null
# Notes.: Your system mail command. Is passed 2 args: subject and recipient
# Values: CMD
#
-mailcmd = mail -s
+mailcmd = mail -E 'set escape' -s
# Option: mailargs
# Notes.: Additional arguments to mail command. e.g. for standard Unix mail:
diff --git a/config/action.d/dshield.conf b/config/action.d/dshield.conf
index c128bef348..3d5a7a53a9 100644
--- a/config/action.d/dshield.conf
+++ b/config/action.d/dshield.conf
@@ -179,7 +179,7 @@ tcpflags =
# Notes.: Your system mail command. Is passed 2 args: subject and recipient
# Values: CMD
#
-mailcmd = mail -s
+mailcmd = mail -E 'set escape' -s
# Option: mailargs
# Notes.: Additional arguments to mail command. e.g. for standard Unix mail:
diff --git a/config/action.d/mail-buffered.conf b/config/action.d/mail-buffered.conf
index 325f185b2f..79b841049c 100644
--- a/config/action.d/mail-buffered.conf
+++ b/config/action.d/mail-buffered.conf
@@ -17,7 +17,7 @@ actionstart = printf %%b "Hi,\n
The jail <name> has been started successfully.\n
Output will be buffered until <lines> lines are available.\n
Regards,\n
- Fail2Ban"|mail -s "[Fail2Ban] <name>: started on <fq-hostname>" <dest>
+ Fail2Ban"|mail -E 'set escape' -s "[Fail2Ban] <name>: started on <fq-hostname>" <dest>
# Option: actionstop
# Notes.: command executed at the stop of jail (or at the end of Fail2Ban)
@@ -28,13 +28,13 @@ actionstop = if [ -f <tmpfile> ]; then
These hosts have been banned by Fail2Ban.\n
`cat <tmpfile>`
Regards,\n
- Fail2Ban"|mail -s "[Fail2Ban] <name>: Summary from <fq-hostname>" <dest>
+ Fail2Ban"|mail -E 'set escape' -s "[Fail2Ban] <name>: Summary from <fq-hostname>" <dest>
rm <tmpfile>
fi
printf %%b "Hi,\n
The jail <name> has been stopped.\n
Regards,\n
- Fail2Ban"|mail -s "[Fail2Ban] <name>: stopped on <fq-hostname>" <dest>
+ Fail2Ban"|mail -E 'set escape' -s "[Fail2Ban] <name>: stopped on <fq-hostname>" <dest>
# Option: actioncheck
# Notes.: command executed once before each actionban command
@@ -55,7 +55,7 @@ actionban = printf %%b "`date`: <ip> (<failures> failures)\n" >> <tmpfile>
These hosts have been banned by Fail2Ban.\n
`cat <tmpfile>`
\nRegards,\n
- Fail2Ban"|mail -s "[Fail2Ban] <name>: Summary" <dest>
+ Fail2Ban"|mail -E 'set escape' -s "[Fail2Ban] <name>: Summary" <dest>
rm <tmpfile>
fi
diff --git a/config/action.d/mail-whois-lines.conf b/config/action.d/mail-whois-lines.conf
index 3a3e56b2c7..d2818cb9b9 100644
--- a/config/action.d/mail-whois-lines.conf
+++ b/config/action.d/mail-whois-lines.conf
@@ -72,7 +72,7 @@ actionunban =
# Notes.: Your system mail command. Is passed 2 args: subject and recipient
# Values: CMD
#
-mailcmd = mail -s
+mailcmd = mail -E 'set escape' -s
# Default name of the chain
#
diff --git a/config/action.d/mail-whois.conf b/config/action.d/mail-whois.conf
index 7fea34c40d..ab33b616dc 100644
--- a/config/action.d/mail-whois.conf
+++ b/config/action.d/mail-whois.conf
@@ -20,7 +20,7 @@ norestored = 1
actionstart = printf %%b "Hi,\n
The jail <name> has been started successfully.\n
Regards,\n
- Fail2Ban"|mail -s "[Fail2Ban] <name>: started on <fq-hostname>" <dest>
+ Fail2Ban"|mail -E 'set escape' -s "[Fail2Ban] <name>: started on <fq-hostname>" <dest>
# Option: actionstop
# Notes.: command executed at the stop of jail (or at the end of Fail2Ban)
@@ -29,7 +29,7 @@ actionstart = printf %%b "Hi,\n
actionstop = printf %%b "Hi,\n
The jail <name> has been stopped.\n
Regards,\n
- Fail2Ban"|mail -s "[Fail2Ban] <name>: stopped on <fq-hostname>" <dest>
+ Fail2Ban"|mail -E 'set escape' -s "[Fail2Ban] <name>: stopped on <fq-hostname>" <dest>
# Option: actioncheck
# Notes.: command executed once before each actionban command
@@ -49,7 +49,7 @@ actionban = printf %%b "Hi,\n
Here is more information about <ip> :\n
`%(_whois_command)s`\n
Regards,\n
- Fail2Ban"|mail -s "[Fail2Ban] <name>: banned <ip> from <fq-hostname>" <dest>
+ Fail2Ban"|mail -E 'set escape' -s "[Fail2Ban] <name>: banned <ip> from <fq-hostname>" <dest>
# Option: actionunban
# Notes.: command executed when unbanning an IP. Take care that the
diff --git a/config/action.d/mail.conf b/config/action.d/mail.conf
index 5d8c0e154c..f4838ddcb6 100644
--- a/config/action.d/mail.conf
+++ b/config/action.d/mail.conf
@@ -16,7 +16,7 @@ norestored = 1
actionstart = printf %%b "Hi,\n
The jail <name> has been started successfully.\n
Regards,\n
- Fail2Ban"|mail -s "[Fail2Ban] <name>: started on <fq-hostname>" <dest>
+ Fail2Ban"|mail -E 'set escape' -s "[Fail2Ban] <name>: started on <fq-hostname>" <dest>
# Option: actionstop
# Notes.: command executed at the stop of jail (or at the end of Fail2Ban)
@@ -25,7 +25,7 @@ actionstart = printf %%b "Hi,\n
actionstop = printf %%b "Hi,\n
The jail <name> has been stopped.\n
Regards,\n
- Fail2Ban"|mail -s "[Fail2Ban] <name>: stopped on <fq-hostname>" <dest>
+ Fail2Ban"|mail -E 'set escape' -s "[Fail2Ban] <name>: stopped on <fq-hostname>" <dest>
# Option: actioncheck
# Notes.: command executed once before each actionban command
@@ -43,7 +43,7 @@ actionban = printf %%b "Hi,\n
The IP <ip> has just been banned by Fail2Ban after
<failures> attempts against <name>.\n
Regards,\n
- Fail2Ban"|mail -s "[Fail2Ban] <name>: banned <ip> from <fq-hostname>" <dest>
+ Fail2Ban"|mail -E 'set escape' -s "[Fail2Ban] <name>: banned <ip> from <fq-hostname>" <dest>
# Option: actionunban
# Notes.: command executed when unbanning an IP. Take care that the

View File

@ -1,52 +0,0 @@
From ef5c826c74c160d33d4b79b23d564f944d16a9dd Mon Sep 17 00:00:00 2001
From: sebres <info@sebres.de>
Date: Fri, 7 May 2021 01:16:48 +0200
Subject: [PATCH] fixes search for the best datepattern (gh-3020) - e. g. if
line is too short, boundaries check for previously known unprecise pattern
may fail on incomplete lines (logging break-off, no flush, etc)
---
fail2ban/server/datedetector.py | 4 ++--
fail2ban/tests/fail2banregextestcase.py | 12 +++++++++++-
2 files changed, 13 insertions(+), 3 deletions(-)
diff --git a/fail2ban/server/datedetector.py b/fail2ban/server/datedetector.py
index ecc9d93599..b90e1b2642 100644
--- a/fail2ban/server/datedetector.py
+++ b/fail2ban/server/datedetector.py
@@ -365,10 +365,10 @@ def matchTime(self, line):
# with space or some special char), otherwise possible collision/pattern switch:
if ((
line[distance-1:distance] == self.__lastPos[1] or
- (line[distance] == self.__lastPos[2] and not self.__lastPos[2].isalnum())
+ (line[distance:distance+1] == self.__lastPos[2] and not self.__lastPos[2].isalnum())
) and (
line[endpos:endpos+1] == self.__lastEndPos[2] or
- (line[endpos-1] == self.__lastEndPos[1] and not self.__lastEndPos[1].isalnum())
+ (line[endpos-1:endpos] == self.__lastEndPos[1] and not self.__lastEndPos[1].isalnum())
)):
# search in line part only:
log(logLevel-1, " boundaries are correct, search in part %r", line[distance:endpos])
diff --git a/fail2ban/tests/fail2banregextestcase.py b/fail2ban/tests/fail2banregextestcase.py
index 85fe4f150f..1c55e227dc 100644
--- a/fail2ban/tests/fail2banregextestcase.py
+++ b/fail2ban/tests/fail2banregextestcase.py
@@ -384,7 +384,17 @@ def testNoDateTime(self):
"Found a match but no valid date/time found",
"Match without a timestamp:", all=True)
- self.pruneLog()
+ def testIncompleteDateTime(self):
+ # datepattern in followed lines doesn't match previously known pattern + line is too short
+ # (logging break-off, no flush, etc):
+ self.assertTrue(_test_exec(
+ '-o', 'Found-ADDR:<ip>',
+ '192.0.2.1 - - [02/May/2021:18:40:55 +0100] "GET / HTTP/1.1" 302 328 "-" "Mozilla/5.0" "-"\n'
+ '192.0.2.2 - - [02/May/2021:18:40:55 +0100\n'
+ '192.0.2.3 - - [02/May/2021:18:40:55',
+ '^<ADDR>'))
+ self.assertLogged(
+ "Found-ADDR:192.0.2.1", "Found-ADDR:192.0.2.2", "Found-ADDR:192.0.2.3", all=True)
def testFrmtOutputWrapML(self):
unittest.F2B.SkipIfCfgMissing(stock=True)