summaryrefslogtreecommitdiff
path: root/metadata/md5-cache/net-analyzer/fail2ban-1.0.1
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/md5-cache/net-analyzer/fail2ban-1.0.1')
-rw-r--r--metadata/md5-cache/net-analyzer/fail2ban-1.0.115
1 files changed, 15 insertions, 0 deletions
diff --git a/metadata/md5-cache/net-analyzer/fail2ban-1.0.1 b/metadata/md5-cache/net-analyzer/fail2ban-1.0.1
new file mode 100644
index 000000000000..1670c6178af4
--- /dev/null
+++ b/metadata/md5-cache/net-analyzer/fail2ban-1.0.1
@@ -0,0 +1,15 @@
+BDEPEND=python_single_target_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_single_target_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 ) python_single_target_python3_8? ( >=dev-python/setuptools-42.0.2[python_targets_python3_8(-)] ) python_single_target_python3_9? ( >=dev-python/setuptools-42.0.2[python_targets_python3_9(-)] ) python_single_target_python3_10? ( >=dev-python/setuptools-42.0.2[python_targets_python3_10(-)] ) python_single_target_python3_11? ( >=dev-python/setuptools-42.0.2[python_targets_python3_11(-)] ) virtual/pkgconfig
+DEFINED_PHASES=compile configure install postinst preinst prepare setup test
+DESCRIPTION=Scans log files and bans IPs that show malicious signs
+EAPI=8
+HOMEPAGE=https://www.fail2ban.org/
+INHERIT=bash-completion-r1 distutils-r1 systemd tmpfiles
+IUSE=selinux systemd python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10 python_single_target_python3_11
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~sparc ~x86
+LICENSE=GPL-2
+RDEPEND=virtual/logger virtual/mta selinux? ( sec-policy/selinux-fail2ban ) systemd? ( python_single_target_python3_8? ( || ( dev-python/python-systemd[python_targets_python3_8(-)] sys-apps/systemd[python(-),python_targets_python3_8(-)] ) ) python_single_target_python3_9? ( || ( dev-python/python-systemd[python_targets_python3_9(-)] sys-apps/systemd[python(-),python_targets_python3_9(-)] ) ) python_single_target_python3_10? ( || ( dev-python/python-systemd[python_targets_python3_10(-)] sys-apps/systemd[python(-),python_targets_python3_10(-)] ) ) python_single_target_python3_11? ( || ( dev-python/python-systemd[python_targets_python3_11(-)] sys-apps/systemd[python(-),python_targets_python3_11(-)] ) ) ) python_single_target_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_single_target_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 ) virtual/tmpfiles
+REQUIRED_USE=^^ ( python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10 python_single_target_python3_11 )
+SLOT=0
+SRC_URI=https://github.com/fail2ban/fail2ban/archive/1.0.1.tar.gz -> fail2ban-1.0.1.tar.gz
+_eclasses_=bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff distutils-r1 e3b0f72d558eb613ff83262d22cbf887 multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-single-r1 a5747fe6dc0651d95cb78eddd5e160a8 python-utils-r1 b9fc5e97e886514e5132f50465185401 systemd 2736b403a83f194b59b767f3b344c2c1 tmpfiles 216aa76c3a6fcb5d893c23a0de86048f toolchain-funcs 1542e649be915f43f6908a9e93909961
+_md5_=a1545c60fef65a383da659303da19318