Sophie

Sophie

distrib > Mageia > 3 > i586 > by-pkgid > 199fa2240fe294131adcfb0fdc97db26 > files

fail2ban-0.8.8-6.1.mga3.noarch.rpm

Files

drwxr-xr-x 4096 root root /etc/fail2ban
drwxr-xr-x 4096 root root /etc/fail2ban/action.d
-rw-r--r-- 1039 root root /etc/fail2ban/fail2ban.conf
drwxr-xr-x 4096 root root /etc/fail2ban/filter.d
-rw-r--r-- 9259 root root /etc/fail2ban/jail.conf
-rw-r--r-- 4052 root root /etc/fail2ban/action.d/complain.conf
-rw-r--r-- 7952 root root /etc/fail2ban/action.d/dshield.conf
-rw-r--r-- 1247 root root /etc/fail2ban/action.d/dummy.conf
-rw-r--r-- 1253 root root /etc/fail2ban/action.d/hostsdeny.conf
-rw-r--r-- 1359 root root /etc/fail2ban/action.d/ipfilter.conf
-rw-r--r-- 1389 root root /etc/fail2ban/action.d/ipfw.conf
-rw-r--r-- 1937 root root /etc/fail2ban/action.d/iptables-allports.conf
-rw-r--r-- 2568 root root /etc/fail2ban/action.d/iptables-multiport-log.conf
-rw-r--r-- 2037 root root /etc/fail2ban/action.d/iptables-multiport.conf
-rw-r--r-- 2115 root root /etc/fail2ban/action.d/iptables-new.conf
-rw-r--r-- 2484 root root /etc/fail2ban/action.d/iptables-xt_recent-echo.conf
-rw-r--r-- 1956 root root /etc/fail2ban/action.d/iptables.conf
-rw-r--r-- 2413 root root /etc/fail2ban/action.d/mail-buffered.conf
-rw-r--r-- 2104 root root /etc/fail2ban/action.d/mail-whois-lines.conf
-rw-r--r-- 1770 root root /etc/fail2ban/action.d/mail-whois.conf
-rw-r--r-- 1689 root root /etc/fail2ban/action.d/mail.conf
-rw-r--r-- 5358 root root /etc/fail2ban/action.d/mynetwatchman.conf
-rw-r--r-- 2917 root root /etc/fail2ban/action.d/sendmail-buffered.conf
-rw-r--r-- 2525 root root /etc/fail2ban/action.d/sendmail-whois-lines.conf
-rw-r--r-- 2328 root root /etc/fail2ban/action.d/sendmail-whois.conf
-rw-r--r-- 2238 root root /etc/fail2ban/action.d/sendmail.conf
-rw-r--r-- 1574 root root /etc/fail2ban/action.d/shorewall.conf
-rw-r--r-- 767 root root /etc/fail2ban/filter.d/apache-auth.conf
-rw-r--r-- 2375 root root /etc/fail2ban/filter.d/apache-badbots.conf
-rw-r--r-- 352 root root /etc/fail2ban/filter.d/apache-common.conf
-rw-r--r-- 758 root root /etc/fail2ban/filter.d/apache-nohome.conf
-rw-r--r-- 904 root root /etc/fail2ban/filter.d/apache-noscript.conf
-rw-r--r-- 580 root root /etc/fail2ban/filter.d/apache-overflows.conf
-rw-r--r-- 1606 root root /etc/fail2ban/filter.d/asterisk.conf
-rw-r--r-- 1217 root root /etc/fail2ban/filter.d/common.conf
-rw-r--r-- 610 root root /etc/fail2ban/filter.d/courierlogin.conf
-rw-r--r-- 585 root root /etc/fail2ban/filter.d/couriersmtp.conf
-rw-r--r-- 1006 root root /etc/fail2ban/filter.d/cyrus-imap.conf
-rw-r--r-- 735 root root /etc/fail2ban/filter.d/dovecot.conf
-rw-r--r-- 1651 root root /etc/fail2ban/filter.d/dropbear.conf
-rw-r--r-- 607 root root /etc/fail2ban/filter.d/exim.conf
-rw-r--r-- 441 root root /etc/fail2ban/filter.d/gssftpd.conf
-rw-r--r-- 429 root root /etc/fail2ban/filter.d/lighttpd-auth.conf
-rw-r--r-- 397 root root /etc/fail2ban/filter.d/lighttpd-fastcgi.conf
-rw-r--r-- 1007 root root /etc/fail2ban/filter.d/named-refused.conf
-rw-r--r-- 867 root root /etc/fail2ban/filter.d/pam-generic.conf
-rw-r--r-- 867 root root /etc/fail2ban/filter.d/php-url-fopen.conf
-rw-r--r-- 585 root root /etc/fail2ban/filter.d/postfix.conf
-rw-r--r-- 860 root root /etc/fail2ban/filter.d/proftpd.conf
-rw-r--r-- 803 root root /etc/fail2ban/filter.d/pure-ftpd.conf
-rw-r--r-- 600 root root /etc/fail2ban/filter.d/qmail.conf
-rw-r--r-- 1546 root root /etc/fail2ban/filter.d/recidive.conf
-rw-r--r-- 677 root root /etc/fail2ban/filter.d/sasl.conf
-rw-r--r-- 575 root root /etc/fail2ban/filter.d/sieve.conf
-rw-r--r-- 621 root root /etc/fail2ban/filter.d/sshd-ddos.conf
-rw-r--r-- 1692 root root /etc/fail2ban/filter.d/sshd.conf
-rw-r--r-- 694 root root /etc/fail2ban/filter.d/vsftpd.conf
-rw-r--r-- 821 root root /etc/fail2ban/filter.d/webmin-auth.conf
-rw-r--r-- 499 root root /etc/fail2ban/filter.d/wuftpd.conf
-rw-r--r-- 842 root root /etc/fail2ban/filter.d/xinetd-fail.conf
-rwxr-xr-x 11635 root root /usr/bin/fail2ban-client
-rwxr-xr-x 10667 root root /usr/bin/fail2ban-regex
-rwxr-xr-x 4368 root root /usr/bin/fail2ban-server
-rw-r--r-- 184 root root /usr/lib/systemd/system/fail2ban.service
-rw-r--r-- 30 root root /usr/lib/tmpfiles.d/fail2ban.conf
drwxr-xr-x 4096 root root /usr/share/fail2ban
drwxr-xr-x 4096 root root /usr/share/doc/fail2ban
-rw-r--r-- 26535 root root /usr/share/doc/fail2ban/ChangeLog
-rw-r--r-- 3231 root root /usr/share/doc/fail2ban/README
-rw-r--r-- 1535 root root /usr/share/doc/fail2ban/TODO
drwxr-xr-x 4096 root root /usr/share/fail2ban/client
drwxr-xr-x 4096 root root /usr/share/fail2ban/common
-rw-r--r-- 499 root root /usr/share/fail2ban/fail2ban-0.8.8-py2.7.egg-info
drwxr-xr-x 4096 root root /usr/share/fail2ban/server
-rw-r--r-- 1034 root root /usr/share/fail2ban/client/__init__.py
-rw-r--r-- 2863 root root /usr/share/fail2ban/client/actionreader.py
-rw-r--r-- 5325 root root /usr/share/fail2ban/client/beautifier.py
-rw-r--r-- 3523 root root /usr/share/fail2ban/client/configparserinc.py
-rw-r--r-- 3321 root root /usr/share/fail2ban/client/configreader.py
-rw-r--r-- 2267 root root /usr/share/fail2ban/client/configurator.py
-rw-r--r-- 2008 root root /usr/share/fail2ban/client/csocket.py
-rw-r--r-- 1883 root root /usr/share/fail2ban/client/fail2banreader.py
-rw-r--r-- 2290 root root /usr/share/fail2ban/client/filterreader.py
-rw-r--r-- 5373 root root /usr/share/fail2ban/client/jailreader.py
-rw-r--r-- 2459 root root /usr/share/fail2ban/client/jailsreader.py
-rw-r--r-- 1034 root root /usr/share/fail2ban/common/__init__.py
-rw-r--r-- 1314 root root /usr/share/fail2ban/common/helpers.py
-rw-r--r-- 6449 root root /usr/share/fail2ban/common/protocol.py
-rw-r--r-- 1056 root root /usr/share/fail2ban/common/version.py
-rw-r--r-- 1034 root root /usr/share/fail2ban/server/__init__.py
-rw-r--r-- 8930 root root /usr/share/fail2ban/server/action.py
-rw-r--r-- 6033 root root /usr/share/fail2ban/server/actions.py
-rw-r--r-- 4888 root root /usr/share/fail2ban/server/asyncserver.py
-rw-r--r-- 5561 root root /usr/share/fail2ban/server/banmanager.py
-rw-r--r-- 6773 root root /usr/share/fail2ban/server/datedetector.py
-rw-r--r-- 5906 root root /usr/share/fail2ban/server/datetemplate.py
-rw-r--r-- 1949 root root /usr/share/fail2ban/server/faildata.py
-rw-r--r-- 3749 root root /usr/share/fail2ban/server/failmanager.py
-rw-r--r-- 3552 root root /usr/share/fail2ban/server/failregex.py
-rw-r--r-- 17359 root root /usr/share/fail2ban/server/filter.py
-rw-r--r-- 3504 root root /usr/share/fail2ban/server/filtergamin.py
-rw-r--r-- 3981 root root /usr/share/fail2ban/server/filterpoll.py
-rw-r--r-- 5801 root root /usr/share/fail2ban/server/filterpyinotify.py
-rw-r--r-- 4450 root root /usr/share/fail2ban/server/iso8601.py
-rw-r--r-- 4608 root root /usr/share/fail2ban/server/jail.py
-rw-r--r-- 4042 root root /usr/share/fail2ban/server/jails.py
-rw-r--r-- 2840 root root /usr/share/fail2ban/server/jailthread.py
-rw-r--r-- 2288 root root /usr/share/fail2ban/server/mytime.py
-rw-r--r-- 14377 root root /usr/share/fail2ban/server/server.py
-rw-r--r-- 2276 root root /usr/share/fail2ban/server/ticket.py
-rw-r--r-- 8411 root root /usr/share/fail2ban/server/transmitter.py
-rw-r--r-- 1828 root root /usr/share/man/man1/fail2ban-client.1.xz
-rw-r--r-- 872 root root /usr/share/man/man1/fail2ban-regex.1.xz
-rw-r--r-- 824 root root /usr/share/man/man1/fail2ban-server.1.xz