Sophie

Sophie

distrib > Mageia > 7 > i586 > by-pkgid > fa30e00c10e074d52444c2e66b71061a > files

fail2ban-0.10.4-2.mga7.noarch.rpm

Files

drwxr-xr-x 0 root root /etc/fail2ban
drwxr-xr-x 0 root root /etc/fail2ban/action.d
-rw-r--r-- 2334 root root /etc/fail2ban/fail2ban.conf
drwxr-xr-x 0 root root /etc/fail2ban/filter.d
-rw-r--r-- 22899 root root /etc/fail2ban/jail.conf
drwxr-xr-x 0 root root /etc/fail2ban/jail.d
-rw-r--r-- 645 root root /etc/fail2ban/paths-arch.conf
-rw-r--r-- 2827 root root /etc/fail2ban/paths-common.conf
-rw-r--r-- 573 root root /etc/fail2ban/paths-debian.conf
-rw-r--r-- 930 root root /etc/fail2ban/paths-fedora.conf
-rw-r--r-- 982 root root /etc/fail2ban/paths-freebsd.conf
-rw-r--r-- 738 root root /etc/fail2ban/paths-opensuse.conf
-rw-r--r-- 286 root root /etc/fail2ban/paths-osx.conf
-rw-r--r-- 3976 root root /etc/fail2ban/action.d/abuseipdb.conf
-rw-r--r-- 587 root root /etc/fail2ban/action.d/apf.conf
-rw-r--r-- 629 root root /etc/fail2ban/action.d/badips.conf
-rw-r--r-- 11476 root root /etc/fail2ban/action.d/badips.py
-rw-r--r-- 12802 root root /etc/fail2ban/action.d/badips.pyc
-rw-r--r-- 12802 root root /etc/fail2ban/action.d/badips.pyo
-rw-r--r-- 2715 root root /etc/fail2ban/action.d/blocklist_de.conf
-rw-r--r-- 2807 root root /etc/fail2ban/action.d/cloudflare.conf
-rw-r--r-- 4757 root root /etc/fail2ban/action.d/complain.conf
-rw-r--r-- 7668 root root /etc/fail2ban/action.d/dshield.conf
-rw-r--r-- 1717 root root /etc/fail2ban/action.d/dummy.conf
-rw-r--r-- 1501 root root /etc/fail2ban/action.d/firewallcmd-allports.conf
-rw-r--r-- 2649 root root /etc/fail2ban/action.d/firewallcmd-common.conf
-rw-r--r-- 2235 root root /etc/fail2ban/action.d/firewallcmd-ipset.conf
-rw-r--r-- 1270 root root /etc/fail2ban/action.d/firewallcmd-multiport.conf
-rw-r--r-- 1898 root root /etc/fail2ban/action.d/firewallcmd-new.conf
-rw-r--r-- 2314 root root /etc/fail2ban/action.d/firewallcmd-rich-logging.conf
-rw-r--r-- 1765 root root /etc/fail2ban/action.d/firewallcmd-rich-rules.conf
-rw-r--r-- 573 root root /etc/fail2ban/action.d/helpers-common.conf
-rw-r--r-- 1657 root root /etc/fail2ban/action.d/hostsdeny.conf
-rw-r--r-- 1514 root root /etc/fail2ban/action.d/iptables-allports.conf
-rw-r--r-- 2738 root root /etc/fail2ban/action.d/iptables-common.conf
-rw-r--r-- 2088 root root /etc/fail2ban/action.d/iptables-ipset-proto4.conf
-rw-r--r-- 2285 root root /etc/fail2ban/action.d/iptables-ipset-proto6-allports.conf
-rw-r--r-- 2328 root root /etc/fail2ban/action.d/iptables-ipset-proto6.conf
-rw-r--r-- 2170 root root /etc/fail2ban/action.d/iptables-multiport-log.conf
-rw-r--r-- 1508 root root /etc/fail2ban/action.d/iptables-multiport.conf
-rw-r--r-- 1585 root root /etc/fail2ban/action.d/iptables-new.conf
-rw-r--r-- 2672 root root /etc/fail2ban/action.d/iptables-xt_recent-echo.conf
-rw-r--r-- 1427 root root /etc/fail2ban/action.d/iptables.conf
-rw-r--r-- 2431 root root /etc/fail2ban/action.d/mail-buffered.conf
-rw-r--r-- 1049 root root /etc/fail2ban/action.d/mail-whois-common.conf
-rw-r--r-- 2443 root root /etc/fail2ban/action.d/mail-whois-lines.conf
-rw-r--r-- 1842 root root /etc/fail2ban/action.d/mail-whois.conf
-rw-r--r-- 1709 root root /etc/fail2ban/action.d/mail.conf
-rw-r--r-- 5321 root root /etc/fail2ban/action.d/mynetwatchman.conf
-rw-r--r-- 1493 root root /etc/fail2ban/action.d/netscaler.conf
-rw-r--r-- 490 root root /etc/fail2ban/action.d/nftables-allports.conf
-rw-r--r-- 4126 root root /etc/fail2ban/action.d/nftables-common.conf
-rw-r--r-- 496 root root /etc/fail2ban/action.d/nftables-multiport.conf
-rw-r--r-- 3697 root root /etc/fail2ban/action.d/nginx-block-map.conf
-rw-r--r-- 1524 root root /etc/fail2ban/action.d/npf.conf
-rw-r--r-- 3234 root root /etc/fail2ban/action.d/nsupdate.conf
-rw-r--r-- 1023 root root /etc/fail2ban/action.d/route.conf
-rw-r--r-- 2918 root root /etc/fail2ban/action.d/sendmail-buffered.conf
-rw-r--r-- 1912 root root /etc/fail2ban/action.d/sendmail-common.conf
-rw-r--r-- 1773 root root /etc/fail2ban/action.d/sendmail-geoip-lines.conf
-rw-r--r-- 1052 root root /etc/fail2ban/action.d/sendmail-whois-ipjailmatches.conf
-rw-r--r-- 1033 root root /etc/fail2ban/action.d/sendmail-whois-ipmatches.conf
-rw-r--r-- 1300 root root /etc/fail2ban/action.d/sendmail-whois-lines.conf
-rw-r--r-- 997 root root /etc/fail2ban/action.d/sendmail-whois-matches.conf
-rw-r--r-- 977 root root /etc/fail2ban/action.d/sendmail-whois.conf
-rw-r--r-- 857 root root /etc/fail2ban/action.d/sendmail.conf
-rw-r--r-- 3069 root root /etc/fail2ban/action.d/shorewall-ipset-proto6.conf
-rw-r--r-- 2156 root root /etc/fail2ban/action.d/shorewall.conf
-rw-r--r-- 6134 root root /etc/fail2ban/action.d/smtp.py
-rw-r--r-- 6124 root root /etc/fail2ban/action.d/smtp.pyc
-rw-r--r-- 6124 root root /etc/fail2ban/action.d/smtp.pyo
-rw-r--r-- 1418 root root /etc/fail2ban/action.d/symbiosis-blacklist-allports.conf
-rw-r--r-- 6082 root root /etc/fail2ban/action.d/xarf-login-attack.conf
-rw-r--r-- 467 root root /etc/fail2ban/filter.d/3proxy.conf
-rw-r--r-- 2821 root root /etc/fail2ban/filter.d/apache-auth.conf
-rw-r--r-- 2831 root root /etc/fail2ban/filter.d/apache-badbots.conf
-rw-r--r-- 1265 root root /etc/fail2ban/filter.d/apache-botsearch.conf
-rw-r--r-- 1577 root root /etc/fail2ban/filter.d/apache-common.conf
-rw-r--r-- 324 root root /etc/fail2ban/filter.d/apache-fakegooglebot.conf
-rw-r--r-- 488 root root /etc/fail2ban/filter.d/apache-modsecurity.conf
-rw-r--r-- 596 root root /etc/fail2ban/filter.d/apache-nohome.conf
-rw-r--r-- 1225 root root /etc/fail2ban/filter.d/apache-noscript.conf
-rw-r--r-- 2184 root root /etc/fail2ban/filter.d/apache-overflows.conf
-rw-r--r-- 362 root root /etc/fail2ban/filter.d/apache-pass.conf
-rw-r--r-- 1020 root root /etc/fail2ban/filter.d/apache-shellshock.conf
-rw-r--r-- 3492 root root /etc/fail2ban/filter.d/assp.conf
-rw-r--r-- 2095 root root /etc/fail2ban/filter.d/asterisk.conf
-rw-r--r-- 522 root root /etc/fail2ban/filter.d/botsearch-common.conf
-rw-r--r-- 1957 root root /etc/fail2ban/filter.d/common.conf
-rw-r--r-- 244 root root /etc/fail2ban/filter.d/counter-strike.conf
-rw-r--r-- 429 root root /etc/fail2ban/filter.d/courier-auth.conf
-rw-r--r-- 498 root root /etc/fail2ban/filter.d/courier-smtp.conf
-rw-r--r-- 444 root root /etc/fail2ban/filter.d/cyrus-imap.conf
-rw-r--r-- 338 root root /etc/fail2ban/filter.d/directadmin.conf
-rw-r--r-- 2107 root root /etc/fail2ban/filter.d/domino-smtp.conf
-rw-r--r-- 2322 root root /etc/fail2ban/filter.d/dovecot.conf
-rw-r--r-- 1730 root root /etc/fail2ban/filter.d/dropbear.conf
-rw-r--r-- 557 root root /etc/fail2ban/filter.d/drupal-auth.conf
-rw-r--r-- 1572 root root /etc/fail2ban/filter.d/ejabberd-auth.conf
-rw-r--r-- 516 root root /etc/fail2ban/filter.d/exim-common.conf
-rw-r--r-- 2158 root root /etc/fail2ban/filter.d/exim-spam.conf
-rw-r--r-- 2875 root root /etc/fail2ban/filter.d/exim.conf
-rw-r--r-- 1922 root root /etc/fail2ban/filter.d/freeswitch.conf
-rw-r--r-- 1210 root root /etc/fail2ban/filter.d/froxlor-auth.conf
-rw-r--r-- 236 root root /etc/fail2ban/filter.d/groupoffice.conf
-rw-r--r-- 322 root root /etc/fail2ban/filter.d/gssftpd.conf
-rw-r--r-- 603 root root /etc/fail2ban/filter.d/guacamole.conf
-rw-r--r-- 1170 root root /etc/fail2ban/filter.d/haproxy-http-auth.conf
-rw-r--r-- 404 root root /etc/fail2ban/filter.d/horde.conf
-rw-r--r-- 938 root root /etc/fail2ban/filter.d/kerio.conf
-rw-r--r-- 333 root root /etc/fail2ban/filter.d/lighttpd-auth.conf
-rw-r--r-- 2279 root root /etc/fail2ban/filter.d/mongodb-auth.conf
-rw-r--r-- 767 root root /etc/fail2ban/filter.d/monit.conf
-rw-r--r-- 927 root root /etc/fail2ban/filter.d/murmur.conf
-rw-r--r-- 890 root root /etc/fail2ban/filter.d/mysqld-auth.conf
-rw-r--r-- 400 root root /etc/fail2ban/filter.d/nagios.conf
-rw-r--r-- 1509 root root /etc/fail2ban/filter.d/named-refused.conf
-rw-r--r-- 681 root root /etc/fail2ban/filter.d/nginx-botsearch.conf
-rw-r--r-- 485 root root /etc/fail2ban/filter.d/nginx-http-auth.conf
-rw-r--r-- 1454 root root /etc/fail2ban/filter.d/nginx-limit-req.conf
-rw-r--r-- 760 root root /etc/fail2ban/filter.d/nsd.conf
-rw-r--r-- 452 root root /etc/fail2ban/filter.d/openhab.conf
-rw-r--r-- 495 root root /etc/fail2ban/filter.d/openwebmail.conf
-rw-r--r-- 1937 root root /etc/fail2ban/filter.d/oracleims.conf
-rw-r--r-- 947 root root /etc/fail2ban/filter.d/pam-generic.conf
-rw-r--r-- 568 root root /etc/fail2ban/filter.d/perdition.conf
-rw-r--r-- 891 root root /etc/fail2ban/filter.d/php-url-fopen.conf
-rw-r--r-- 278 root root /etc/fail2ban/filter.d/phpmyadmin-syslog.conf
-rw-r--r-- 242 root root /etc/fail2ban/filter.d/portsentry.conf
-rw-r--r-- 2694 root root /etc/fail2ban/filter.d/postfix.conf
-rw-r--r-- 1169 root root /etc/fail2ban/filter.d/proftpd.conf
-rw-r--r-- 2409 root root /etc/fail2ban/filter.d/pure-ftpd.conf
-rw-r--r-- 795 root root /etc/fail2ban/filter.d/qmail.conf
-rw-r--r-- 1374 root root /etc/fail2ban/filter.d/recidive.conf
-rw-r--r-- 1499 root root /etc/fail2ban/filter.d/roundcube-auth.conf
-rw-r--r-- 821 root root /etc/fail2ban/filter.d/screensharingd.conf
-rw-r--r-- 538 root root /etc/fail2ban/filter.d/selinux-common.conf
-rw-r--r-- 570 root root /etc/fail2ban/filter.d/selinux-ssh.conf
-rw-r--r-- 402 root root /etc/fail2ban/filter.d/sendmail-auth.conf
-rw-r--r-- 2961 root root /etc/fail2ban/filter.d/sendmail-reject.conf
-rw-r--r-- 371 root root /etc/fail2ban/filter.d/sieve.conf
-rw-r--r-- 706 root root /etc/fail2ban/filter.d/slapd.conf
-rw-r--r-- 708 root root /etc/fail2ban/filter.d/sogo-auth.conf
-rw-r--r-- 1094 root root /etc/fail2ban/filter.d/solid-pop3d.conf
-rw-r--r-- 260 root root /etc/fail2ban/filter.d/squid.conf
-rw-r--r-- 191 root root /etc/fail2ban/filter.d/squirrelmail.conf
-rw-r--r-- 6035 root root /etc/fail2ban/filter.d/sshd.conf
-rw-r--r-- 363 root root /etc/fail2ban/filter.d/stunnel.conf
-rw-r--r-- 649 root root /etc/fail2ban/filter.d/suhosin.conf
-rw-r--r-- 890 root root /etc/fail2ban/filter.d/tine20.conf
-rw-r--r-- 374 root root /etc/fail2ban/filter.d/uwimap-auth.conf
-rw-r--r-- 637 root root /etc/fail2ban/filter.d/vsftpd.conf
-rw-r--r-- 444 root root /etc/fail2ban/filter.d/webmin-auth.conf
-rw-r--r-- 520 root root /etc/fail2ban/filter.d/wuftpd.conf
-rw-r--r-- 521 root root /etc/fail2ban/filter.d/xinetd-fail.conf
-rw-r--r-- 524 root root /etc/fail2ban/filter.d/zoneminder.conf
-rwxr-xr-x 1064 root root /etc/fail2ban/filter.d/ignorecommands/apache-fakegooglebot
-rw-r--r-- 272 root root /etc/fail2ban/jail.d/00-systemd.conf
-rwxr-xr-x 1422 root root /usr/bin/fail2ban-client
lrwxrwxrwx 21 root root /usr/bin/fail2ban-python
-rwxr-xr-x 1283 root root /usr/bin/fail2ban-regex
-rwxr-xr-x 1420 root root /usr/bin/fail2ban-server
-rwxr-xr-x 2288 root root /usr/bin/fail2ban-testcases
drwxr-xr-x 0 root root /usr/lib/python3.7/site-packages/fail2ban
drwxr-xr-x 0 root root /usr/lib/python3.7/site-packages/fail2ban-0.10.4-py3.7.egg-info
-rw-r--r-- 525 root root /usr/lib/python3.7/site-packages/fail2ban-0.10.4-py3.7.egg-info/PKG-INFO
-rw-r--r-- 15155 root root /usr/lib/python3.7/site-packages/fail2ban-0.10.4-py3.7.egg-info/SOURCES.txt
-rw-r--r-- 1 root root /usr/lib/python3.7/site-packages/fail2ban-0.10.4-py3.7.egg-info/dependency_links.txt
-rw-r--r-- 9 root root /usr/lib/python3.7/site-packages/fail2ban-0.10.4-py3.7.egg-info/top_level.txt
-rw-r--r-- 2770 root root /usr/lib/python3.7/site-packages/fail2ban/__init__.py
drwxr-xr-x 0 root root /usr/lib/python3.7/site-packages/fail2ban/__pycache__
drwxr-xr-x 0 root root /usr/lib/python3.7/site-packages/fail2ban/client
-rw-r--r-- 1164 root root /usr/lib/python3.7/site-packages/fail2ban/exceptions.py
-rw-r--r-- 15813 root root /usr/lib/python3.7/site-packages/fail2ban/helpers.py
-rw-r--r-- 10491 root root /usr/lib/python3.7/site-packages/fail2ban/protocol.py
drwxr-xr-x 0 root root /usr/lib/python3.7/site-packages/fail2ban/server
-rw-r--r-- 1652 root root /usr/lib/python3.7/site-packages/fail2ban/setup.py
drwxr-xr-x 0 root root /usr/lib/python3.7/site-packages/fail2ban/tests
-rw-r--r-- 1269 root root /usr/lib/python3.7/site-packages/fail2ban/version.py
-rw-r--r-- 1508 root root /usr/lib/python3.7/site-packages/fail2ban/__pycache__/__init__.cpython-37.opt-1.pyc
-rw-r--r-- 1508 root root /usr/lib/python3.7/site-packages/fail2ban/__pycache__/__init__.cpython-37.pyc
-rw-r--r-- 677 root root /usr/lib/python3.7/site-packages/fail2ban/__pycache__/exceptions.cpython-37.opt-1.pyc
-rw-r--r-- 677 root root /usr/lib/python3.7/site-packages/fail2ban/__pycache__/exceptions.cpython-37.pyc
-rw-r--r-- 12271 root root /usr/lib/python3.7/site-packages/fail2ban/__pycache__/helpers.cpython-37.opt-1.pyc
-rw-r--r-- 12271 root root /usr/lib/python3.7/site-packages/fail2ban/__pycache__/helpers.cpython-37.pyc
-rw-r--r-- 10046 root root /usr/lib/python3.7/site-packages/fail2ban/__pycache__/protocol.cpython-37.opt-1.pyc
-rw-r--r-- 10046 root root /usr/lib/python3.7/site-packages/fail2ban/__pycache__/protocol.cpython-37.pyc
-rw-r--r-- 724 root root /usr/lib/python3.7/site-packages/fail2ban/__pycache__/setup.cpython-37.opt-1.pyc
-rw-r--r-- 724 root root /usr/lib/python3.7/site-packages/fail2ban/__pycache__/setup.cpython-37.pyc
-rw-r--r-- 582 root root /usr/lib/python3.7/site-packages/fail2ban/__pycache__/version.cpython-37.opt-1.pyc
-rw-r--r-- 582 root root /usr/lib/python3.7/site-packages/fail2ban/__pycache__/version.cpython-37.pyc
-rw-r--r-- 974 root root /usr/lib/python3.7/site-packages/fail2ban/client/__init__.py
drwxr-xr-x 0 root root /usr/lib/python3.7/site-packages/fail2ban/client/__pycache__
-rw-r--r-- 3263 root root /usr/lib/python3.7/site-packages/fail2ban/client/actionreader.py
-rw-r--r-- 6959 root root /usr/lib/python3.7/site-packages/fail2ban/client/beautifier.py
-rw-r--r-- 12653 root root /usr/lib/python3.7/site-packages/fail2ban/client/configparserinc.py
-rw-r--r-- 12105 root root /usr/lib/python3.7/site-packages/fail2ban/client/configreader.py
-rw-r--r-- 2869 root root /usr/lib/python3.7/site-packages/fail2ban/client/configurator.py
-rw-r--r-- 2920 root root /usr/lib/python3.7/site-packages/fail2ban/client/csocket.py
-rw-r--r-- 15076 root root /usr/lib/python3.7/site-packages/fail2ban/client/fail2banclient.py
-rw-r--r-- 10608 root root /usr/lib/python3.7/site-packages/fail2ban/client/fail2bancmdline.py
-rw-r--r-- 2608 root root /usr/lib/python3.7/site-packages/fail2ban/client/fail2banreader.py
-rw-r--r-- 22854 root root /usr/lib/python3.7/site-packages/fail2ban/client/fail2banregex.py
-rw-r--r-- 8050 root root /usr/lib/python3.7/site-packages/fail2ban/client/fail2banserver.py
-rw-r--r-- 2679 root root /usr/lib/python3.7/site-packages/fail2ban/client/filterreader.py
-rw-r--r-- 8489 root root /usr/lib/python3.7/site-packages/fail2ban/client/jailreader.py
-rw-r--r-- 3263 root root /usr/lib/python3.7/site-packages/fail2ban/client/jailsreader.py
-rw-r--r-- 224 root root /usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/__init__.cpython-37.opt-1.pyc
-rw-r--r-- 224 root root /usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/__init__.cpython-37.pyc
-rw-r--r-- 2438 root root /usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/actionreader.cpython-37.opt-1.pyc
-rw-r--r-- 2438 root root /usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/actionreader.cpython-37.pyc
-rw-r--r-- 5476 root root /usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/beautifier.cpython-37.opt-1.pyc
-rw-r--r-- 5476 root root /usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/beautifier.cpython-37.pyc
-rw-r--r-- 9298 root root /usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/configparserinc.cpython-37.opt-1.pyc
-rw-r--r-- 9298 root root /usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/configparserinc.cpython-37.pyc
-rw-r--r-- 11100 root root /usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/configreader.cpython-37.opt-1.pyc
-rw-r--r-- 11100 root root /usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/configreader.cpython-37.pyc
-rw-r--r-- 2724 root root /usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/configurator.cpython-37.opt-1.pyc
-rw-r--r-- 2724 root root /usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/configurator.cpython-37.pyc
-rw-r--r-- 2370 root root /usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/csocket.cpython-37.opt-1.pyc
-rw-r--r-- 2370 root root /usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/csocket.cpython-37.pyc
-rw-r--r-- 12650 root root /usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/fail2banclient.cpython-37.opt-1.pyc
-rw-r--r-- 12650 root root /usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/fail2banclient.cpython-37.pyc
-rw-r--r-- 9038 root root /usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/fail2bancmdline.cpython-37.opt-1.pyc
-rw-r--r-- 9038 root root /usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/fail2bancmdline.cpython-37.pyc
-rw-r--r-- 2099 root root /usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/fail2banreader.cpython-37.opt-1.pyc
-rw-r--r-- 2099 root root /usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/fail2banreader.cpython-37.pyc
-rw-r--r-- 19892 root root /usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/fail2banregex.cpython-37.opt-1.pyc
-rw-r--r-- 20008 root root /usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/fail2banregex.cpython-37.pyc
-rw-r--r-- 5075 root root /usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/fail2banserver.cpython-37.opt-1.pyc
-rw-r--r-- 5075 root root /usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/fail2banserver.cpython-37.pyc
-rw-r--r-- 1759 root root /usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/filterreader.cpython-37.opt-1.pyc
-rw-r--r-- 1759 root root /usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/filterreader.cpython-37.pyc
-rw-r--r-- 6259 root root /usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/jailreader.cpython-37.opt-1.pyc
-rw-r--r-- 6259 root root /usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/jailreader.cpython-37.pyc
-rw-r--r-- 2436 root root /usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/jailsreader.cpython-37.opt-1.pyc
-rw-r--r-- 2436 root root /usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/jailsreader.cpython-37.pyc
-rw-r--r-- 974 root root /usr/lib/python3.7/site-packages/fail2ban/server/__init__.py
drwxr-xr-x 0 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__
-rw-r--r-- 23352 root root /usr/lib/python3.7/site-packages/fail2ban/server/action.py
-rw-r--r-- 16986 root root /usr/lib/python3.7/site-packages/fail2ban/server/actions.py
-rw-r--r-- 10213 root root /usr/lib/python3.7/site-packages/fail2ban/server/asyncserver.py
-rw-r--r-- 10752 root root /usr/lib/python3.7/site-packages/fail2ban/server/banmanager.py
-rw-r--r-- 22200 root root /usr/lib/python3.7/site-packages/fail2ban/server/database.py
-rw-r--r-- 18891 root root /usr/lib/python3.7/site-packages/fail2ban/server/datedetector.py
-rw-r--r-- 11811 root root /usr/lib/python3.7/site-packages/fail2ban/server/datetemplate.py
-rw-r--r-- 5061 root root /usr/lib/python3.7/site-packages/fail2ban/server/failmanager.py
-rw-r--r-- 11787 root root /usr/lib/python3.7/site-packages/fail2ban/server/failregex.py
-rw-r--r-- 39813 root root /usr/lib/python3.7/site-packages/fail2ban/server/filter.py
-rw-r--r-- 3980 root root /usr/lib/python3.7/site-packages/fail2ban/server/filtergamin.py
-rw-r--r-- 5614 root root /usr/lib/python3.7/site-packages/fail2ban/server/filterpoll.py
-rw-r--r-- 12825 root root /usr/lib/python3.7/site-packages/fail2ban/server/filterpyinotify.py
-rw-r--r-- 9862 root root /usr/lib/python3.7/site-packages/fail2ban/server/filtersystemd.py
-rw-r--r-- 15012 root root /usr/lib/python3.7/site-packages/fail2ban/server/ipdns.py
-rw-r--r-- 8344 root root /usr/lib/python3.7/site-packages/fail2ban/server/jail.py
-rw-r--r-- 2774 root root /usr/lib/python3.7/site-packages/fail2ban/server/jails.py
-rw-r--r-- 3217 root root /usr/lib/python3.7/site-packages/fail2ban/server/jailthread.py
-rw-r--r-- 5166 root root /usr/lib/python3.7/site-packages/fail2ban/server/mytime.py
-rw-r--r-- 26199 root root /usr/lib/python3.7/site-packages/fail2ban/server/server.py
-rw-r--r-- 12407 root root /usr/lib/python3.7/site-packages/fail2ban/server/strptime.py
-rw-r--r-- 7425 root root /usr/lib/python3.7/site-packages/fail2ban/server/ticket.py
-rw-r--r-- 13186 root root /usr/lib/python3.7/site-packages/fail2ban/server/transmitter.py
-rw-r--r-- 11671 root root /usr/lib/python3.7/site-packages/fail2ban/server/utils.py
-rw-r--r-- 224 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/__init__.cpython-37.opt-1.pyc
-rw-r--r-- 224 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/__init__.cpython-37.pyc
-rw-r--r-- 19858 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/action.cpython-37.opt-1.pyc
-rw-r--r-- 19858 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/action.cpython-37.pyc
-rw-r--r-- 15778 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/actions.cpython-37.opt-1.pyc
-rw-r--r-- 15778 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/actions.cpython-37.pyc
-rw-r--r-- 8299 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/asyncserver.cpython-37.opt-1.pyc
-rw-r--r-- 8299 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/asyncserver.cpython-37.pyc
-rw-r--r-- 7594 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/banmanager.cpython-37.opt-1.pyc
-rw-r--r-- 7594 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/banmanager.cpython-37.pyc
-rw-r--r-- 19970 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/database.cpython-37.opt-1.pyc
-rw-r--r-- 19970 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/database.cpython-37.pyc
-rw-r--r-- 13089 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/datedetector.cpython-37.opt-1.pyc
-rw-r--r-- 13089 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/datedetector.cpython-37.pyc
-rw-r--r-- 10495 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/datetemplate.cpython-37.opt-1.pyc
-rw-r--r-- 10495 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/datetemplate.cpython-37.pyc
-rw-r--r-- 5013 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/failmanager.cpython-37.opt-1.pyc
-rw-r--r-- 5013 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/failmanager.cpython-37.pyc
-rw-r--r-- 7668 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/failregex.cpython-37.opt-1.pyc
-rw-r--r-- 7668 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/failregex.cpython-37.pyc
-rw-r--r-- 28043 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/filter.cpython-37.opt-1.pyc
-rw-r--r-- 28043 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/filter.cpython-37.pyc
-rw-r--r-- 3391 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/filtergamin.cpython-37.opt-1.pyc
-rw-r--r-- 3391 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/filtergamin.cpython-37.pyc
-rw-r--r-- 3876 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/filterpoll.cpython-37.opt-1.pyc
-rw-r--r-- 3876 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/filterpoll.cpython-37.pyc
-rw-r--r-- 10296 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/filterpyinotify.cpython-37.opt-1.pyc
-rw-r--r-- 10296 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/filterpyinotify.cpython-37.pyc
-rw-r--r-- 7636 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/filtersystemd.cpython-37.opt-1.pyc
-rw-r--r-- 7636 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/filtersystemd.cpython-37.pyc
-rw-r--r-- 12119 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/ipdns.cpython-37.opt-1.pyc
-rw-r--r-- 12119 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/ipdns.cpython-37.pyc
-rw-r--r-- 7507 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/jail.cpython-37.opt-1.pyc
-rw-r--r-- 7507 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/jail.cpython-37.pyc
-rw-r--r-- 2645 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/jails.cpython-37.opt-1.pyc
-rw-r--r-- 2645 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/jails.cpython-37.pyc
-rw-r--r-- 2496 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/jailthread.cpython-37.opt-1.pyc
-rw-r--r-- 2496 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/jailthread.cpython-37.pyc
-rw-r--r-- 4223 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/mytime.cpython-37.opt-1.pyc
-rw-r--r-- 4223 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/mytime.cpython-37.pyc
-rw-r--r-- 21445 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/server.cpython-37.opt-1.pyc
-rw-r--r-- 21445 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/server.cpython-37.pyc
-rw-r--r-- 8666 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/strptime.cpython-37.opt-1.pyc
-rw-r--r-- 8666 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/strptime.cpython-37.pyc
-rw-r--r-- 8437 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/ticket.cpython-37.opt-1.pyc
-rw-r--r-- 8437 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/ticket.cpython-37.pyc
-rw-r--r-- 9056 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/transmitter.cpython-37.opt-1.pyc
-rw-r--r-- 9056 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/transmitter.cpython-37.pyc
-rw-r--r-- 9483 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/utils.cpython-37.opt-1.pyc
-rw-r--r-- 9483 root root /usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/utils.cpython-37.pyc
-rw-r--r-- 974 root root /usr/lib/python3.7/site-packages/fail2ban/tests/__init__.py
drwxr-xr-x 0 root root /usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__
drwxr-xr-x 0 root root /usr/lib/python3.7/site-packages/fail2ban/tests/action_d
-rw-r--r-- 5717 root root /usr/lib/python3.7/site-packages/fail2ban/tests/actionstestcase.py
-rw-r--r-- 22973 root root /usr/lib/python3.7/site-packages/fail2ban/tests/actiontestcase.py
-rw-r--r-- 8101 root root /usr/lib/python3.7/site-packages/fail2ban/tests/banmanagertestcase.py
-rw-r--r-- 9263 root root /usr/lib/python3.7/site-packages/fail2ban/tests/clientbeautifiertestcase.py
-rw-r--r-- 35871 root root /usr/lib/python3.7/site-packages/fail2ban/tests/clientreadertestcase.py
drwxr-xr-x 0 root root /usr/lib/python3.7/site-packages/fail2ban/tests/config
-rw-r--r-- 18929 root root /usr/lib/python3.7/site-packages/fail2ban/tests/databasetestcase.py
-rw-r--r-- 26361 root root /usr/lib/python3.7/site-packages/fail2ban/tests/datedetectortestcase.py
-rw-r--r-- 2135 root root /usr/lib/python3.7/site-packages/fail2ban/tests/dummyjail.py
-rw-r--r-- 45489 root root /usr/lib/python3.7/site-packages/fail2ban/tests/fail2banclienttestcase.py
-rw-r--r-- 14474 root root /usr/lib/python3.7/site-packages/fail2ban/tests/fail2banregextestcase.py
-rw-r--r-- 8586 root root /usr/lib/python3.7/site-packages/fail2ban/tests/failmanagertestcase.py
drwxr-xr-x 0 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files
-rw-r--r-- 74073 root root /usr/lib/python3.7/site-packages/fail2ban/tests/filtertestcase.py
-rw-r--r-- 17109 root root /usr/lib/python3.7/site-packages/fail2ban/tests/misctestcase.py
-rw-r--r-- 10847 root root /usr/lib/python3.7/site-packages/fail2ban/tests/samplestestcase.py
-rw-r--r-- 73461 root root /usr/lib/python3.7/site-packages/fail2ban/tests/servertestcase.py
-rw-r--r-- 7783 root root /usr/lib/python3.7/site-packages/fail2ban/tests/sockettestcase.py
-rw-r--r-- 6922 root root /usr/lib/python3.7/site-packages/fail2ban/tests/tickettestcase.py
-rw-r--r-- 28807 root root /usr/lib/python3.7/site-packages/fail2ban/tests/utils.py
-rw-r--r-- 224 root root /usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/__init__.cpython-37.opt-1.pyc
-rw-r--r-- 224 root root /usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/__init__.cpython-37.pyc
-rw-r--r-- 5296 root root /usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/actionstestcase.cpython-37.opt-1.pyc
-rw-r--r-- 5296 root root /usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/actionstestcase.cpython-37.pyc
-rw-r--r-- 19938 root root /usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/actiontestcase.cpython-37.opt-1.pyc
-rw-r--r-- 19938 root root /usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/actiontestcase.cpython-37.pyc
-rw-r--r-- 6569 root root /usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/banmanagertestcase.cpython-37.opt-1.pyc
-rw-r--r-- 6569 root root /usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/banmanagertestcase.cpython-37.pyc
-rw-r--r-- 9705 root root /usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/clientbeautifiertestcase.cpython-37.opt-1.pyc
-rw-r--r-- 9705 root root /usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/clientbeautifiertestcase.cpython-37.pyc
-rw-r--r-- 29420 root root /usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/clientreadertestcase.cpython-37.opt-1.pyc
-rw-r--r-- 29420 root root /usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/clientreadertestcase.cpython-37.pyc
-rw-r--r-- 13982 root root /usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/databasetestcase.cpython-37.opt-1.pyc
-rw-r--r-- 13982 root root /usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/databasetestcase.cpython-37.pyc
-rw-r--r-- 17281 root root /usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/datedetectortestcase.cpython-37.opt-1.pyc
-rw-r--r-- 17281 root root /usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/datedetectortestcase.cpython-37.pyc
-rw-r--r-- 2582 root root /usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/dummyjail.cpython-37.opt-1.pyc
-rw-r--r-- 2582 root root /usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/dummyjail.cpython-37.pyc
-rw-r--r-- 32724 root root /usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/fail2banclienttestcase.cpython-37.opt-1.pyc
-rw-r--r-- 32724 root root /usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/fail2banclienttestcase.cpython-37.pyc
-rw-r--r-- 14197 root root /usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/fail2banregextestcase.cpython-37.opt-1.pyc
-rw-r--r-- 14197 root root /usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/fail2banregextestcase.cpython-37.pyc
-rw-r--r-- 7558 root root /usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/failmanagertestcase.cpython-37.opt-1.pyc
-rw-r--r-- 7558 root root /usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/failmanagertestcase.cpython-37.pyc
-rw-r--r-- 64858 root root /usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/filtertestcase.cpython-37.opt-1.pyc
-rw-r--r-- 64858 root root /usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/filtertestcase.cpython-37.pyc
-rw-r--r-- 15917 root root /usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/misctestcase.cpython-37.opt-1.pyc
-rw-r--r-- 15917 root root /usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/misctestcase.cpython-37.pyc
-rw-r--r-- 7681 root root /usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/samplestestcase.cpython-37.opt-1.pyc
-rw-r--r-- 7681 root root /usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/samplestestcase.cpython-37.pyc
-rw-r--r-- 61052 root root /usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/servertestcase.cpython-37.opt-1.pyc
-rw-r--r-- 61052 root root /usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/servertestcase.cpython-37.pyc
-rw-r--r-- 7723 root root /usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/sockettestcase.cpython-37.opt-1.pyc
-rw-r--r-- 7723 root root /usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/sockettestcase.cpython-37.pyc
-rw-r--r-- 3846 root root /usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/tickettestcase.cpython-37.opt-1.pyc
-rw-r--r-- 3846 root root /usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/tickettestcase.cpython-37.pyc
-rw-r--r-- 23262 root root /usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/utils.cpython-37.opt-1.pyc
-rw-r--r-- 23262 root root /usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/utils.cpython-37.pyc
-rw-r--r-- 950 root root /usr/lib/python3.7/site-packages/fail2ban/tests/action_d/__init__.py
drwxr-xr-x 0 root root /usr/lib/python3.7/site-packages/fail2ban/tests/action_d/__pycache__
-rw-r--r-- 5370 root root /usr/lib/python3.7/site-packages/fail2ban/tests/action_d/test_badips.py
-rw-r--r-- 5389 root root /usr/lib/python3.7/site-packages/fail2ban/tests/action_d/test_smtp.py
-rw-r--r-- 228 root root /usr/lib/python3.7/site-packages/fail2ban/tests/action_d/__pycache__/__init__.cpython-37.opt-1.pyc
-rw-r--r-- 228 root root /usr/lib/python3.7/site-packages/fail2ban/tests/action_d/__pycache__/__init__.cpython-37.pyc
-rw-r--r-- 4407 root root /usr/lib/python3.7/site-packages/fail2ban/tests/action_d/__pycache__/test_badips.cpython-37.opt-1.pyc
-rw-r--r-- 4407 root root /usr/lib/python3.7/site-packages/fail2ban/tests/action_d/__pycache__/test_badips.cpython-37.pyc
-rw-r--r-- 5636 root root /usr/lib/python3.7/site-packages/fail2ban/tests/action_d/__pycache__/test_smtp.cpython-37.opt-1.pyc
-rw-r--r-- 5636 root root /usr/lib/python3.7/site-packages/fail2ban/tests/action_d/__pycache__/test_smtp.cpython-37.pyc
drwxr-xr-x 0 root root /usr/lib/python3.7/site-packages/fail2ban/tests/config/action.d
-rw-r--r-- 47 root root /usr/lib/python3.7/site-packages/fail2ban/tests/config/fail2ban.conf
drwxr-xr-x 0 root root /usr/lib/python3.7/site-packages/fail2ban/tests/config/filter.d
-rw-r--r-- 811 root root /usr/lib/python3.7/site-packages/fail2ban/tests/config/jail.conf
-rw-r--r-- 51 root root /usr/lib/python3.7/site-packages/fail2ban/tests/config/action.d/brokenaction.conf
-rw-r--r-- 32 root root /usr/lib/python3.7/site-packages/fail2ban/tests/config/filter.d/simple.conf
-rw-r--r-- 252 root root /usr/lib/python3.7/site-packages/fail2ban/tests/config/filter.d/test.conf
-rw-r--r-- 637 root root /usr/lib/python3.7/site-packages/fail2ban/tests/config/filter.d/test.local
-rw-r--r-- 1036 root root /usr/lib/python3.7/site-packages/fail2ban/tests/config/filter.d/zzz-generic-example.conf
-rw-r--r-- 5643 root root /usr/lib/python3.7/site-packages/fail2ban/tests/config/filter.d/zzz-sshd-obsolete-multiline.conf
drwxr-xr-x 0 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/__pycache__
drwxr-xr-x 0 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d
drwxr-xr-x 0 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/config
-rw-r--r-- 15360 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/database_v1.db
drwxr-xr-x 0 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/filter.d
-rw-r--r-- 188 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/ignorecommand.py
drwxr-xr-x 0 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs
-rw-r--r-- 1220 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/testcase-journal.log
-rw-r--r-- 3253 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/testcase-multiline.log
-rw-r--r-- 203 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/testcase-usedns.log
-rw-r--r-- 381 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/testcase-wrong-char.log
-rw-r--r-- 1653 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/testcase01.log
-rw-r--r-- 344 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/testcase01a.log
-rw-r--r-- 1431 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/testcase02.log
-rw-r--r-- 1396 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/testcase03.log
-rw-r--r-- 880 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/testcase04.log
-rw-r--r-- 362 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/zzz-sshd-obsolete-multiline.log
-rw-r--r-- 311 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/__pycache__/ignorecommand.cpython-37.opt-1.pyc
-rw-r--r-- 311 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/__pycache__/ignorecommand.cpython-37.pyc
drwxr-xr-x 0 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/__pycache__
-rw-r--r-- 832 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/action.py
-rw-r--r-- 352 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/action_checkainfo.py
-rw-r--r-- 379 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/action_errors.py
-rw-r--r-- 336 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/action_modifyainfo.py
-rw-r--r-- 88 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/action_noAction.py
-rw-r--r-- 127 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/action_nomethod.py
-rw-r--r-- 1484 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/__pycache__/action.cpython-37.opt-1.pyc
-rw-r--r-- 1484 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/__pycache__/action.cpython-37.pyc
-rw-r--r-- 734 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/__pycache__/action_checkainfo.cpython-37.opt-1.pyc
-rw-r--r-- 734 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/__pycache__/action_checkainfo.cpython-37.pyc
-rw-r--r-- 1016 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/__pycache__/action_errors.cpython-37.opt-1.pyc
-rw-r--r-- 1016 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/__pycache__/action_errors.cpython-37.pyc
-rw-r--r-- 722 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/__pycache__/action_modifyainfo.cpython-37.opt-1.pyc
-rw-r--r-- 722 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/__pycache__/action_modifyainfo.cpython-37.pyc
-rw-r--r-- 336 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/__pycache__/action_noAction.cpython-37.opt-1.pyc
-rw-r--r-- 336 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/__pycache__/action_noAction.cpython-37.pyc
-rw-r--r-- 525 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/__pycache__/action_nomethod.cpython-37.opt-1.pyc
-rw-r--r-- 525 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/__pycache__/action_nomethod.cpython-37.pyc
drwxr-xr-x 0 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth
-rw-r--r-- 368 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/README
drwxr-xr-x 0 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/__pycache__
drwxr-xr-x 0 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/basic
drwxr-xr-x 0 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest
-rw-r--r-- 4551 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest.py
drwxr-xr-x 0 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon
drwxr-xr-x 0 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest_time
drwxr-xr-x 0 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm
drwxr-xr-x 0 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/noentry
-rw-r--r-- 2569 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/__pycache__/digest.cpython-37.opt-1.pyc
-rw-r--r-- 2569 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/__pycache__/digest.cpython-37.pyc
drwxr-xr-x 0 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner
drwxr-xr-x 0 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/basic/file
-rw-r--r-- 136 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htaccess
-rw-r--r-- 47 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htpasswd
-rw-r--r-- 0 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/cant_get_me.html
-rw-r--r-- 129 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/basic/file/.htaccess
-rw-r--r-- 47 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/basic/file/.htpasswd
-rw-r--r-- 159 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest/.htaccess
-rw-r--r-- 62 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest/.htpasswd
-rw-r--r-- 231 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon/.htaccess
-rw-r--r-- 117 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon/.htpasswd
-rw-r--r-- 195 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest_time/.htaccess
-rw-r--r-- 62 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest_time/.htpasswd
-rw-r--r-- 179 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htaccess
-rw-r--r-- 62 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htpasswd
-rw-r--r-- 14 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/noentry/.htaccess
-rw-r--r-- 132 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/filter.d/substition.conf
-rw-r--r-- 1143 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/filter.d/testcase-common.conf
-rw-r--r-- 1709 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/filter.d/testcase01.conf
-rw-r--r-- 575 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/3proxy
-rw-r--r-- 12167 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/apache-auth
-rw-r--r-- 688 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/apache-badbots
-rw-r--r-- 3750 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/apache-botsearch
-rw-r--r-- 480 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/apache-fakegooglebot
-rw-r--r-- 1331 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/apache-modsecurity
-rw-r--r-- 406 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/apache-nohome
-rw-r--r-- 2078 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/apache-noscript
-rw-r--r-- 2476 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/apache-overflows
-rw-r--r-- 273 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/apache-pass
-rw-r--r-- 499 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/apache-shellshock
-rw-r--r-- 5209 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/assp
-rw-r--r-- 11896 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/asterisk
drwxr-xr-x 0 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/bsd
-rw-r--r-- 399 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/counter-strike
-rw-r--r-- 874 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/courier-auth
-rw-r--r-- 1491 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/courier-smtp
-rw-r--r-- 2455 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/cyrus-imap
-rw-r--r-- 835 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/directadmin
-rw-r--r-- 1295 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/domino-smtp
-rw-r--r-- 9592 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/dovecot
-rw-r--r-- 1329 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/dropbear
-rw-r--r-- 788 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/drupal-auth
-rw-r--r-- 1490 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/ejabberd-auth
-rw-r--r-- 10145 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/exim
-rw-r--r-- 3462 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/exim-spam
-rw-r--r-- 2390 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/freeswitch
-rw-r--r-- 354 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/froxlor-auth
-rw-r--r-- 309 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/groupoffice
-rw-r--r-- 176 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/gssftpd
-rw-r--r-- 739 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/guacamole
-rw-r--r-- 943 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/haproxy-http-auth
-rw-r--r-- 567 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/horde
-rw-r--r-- 3304 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/kerio
-rw-r--r-- 788 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/lighttpd-auth
-rw-r--r-- 2053 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/mongodb-auth
-rw-r--r-- 2172 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/monit
-rw-r--r-- 443 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/murmur
-rw-r--r-- 2576 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/mysqld-auth
-rw-r--r-- 226 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/nagios
-rw-r--r-- 2315 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/named-refused
-rw-r--r-- 2705 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/nginx-botsearch
-rw-r--r-- 1727 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/nginx-http-auth
-rw-r--r-- 1171 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/nginx-limit-req
-rw-r--r-- 389 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/nsd
-rw-r--r-- 692 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/openhab
-rw-r--r-- 615 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/openwebmail
-rw-r--r-- 1843 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/oracleims
-rw-r--r-- 2429 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/pam-generic
-rw-r--r-- 589 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/perdition
-rw-r--r-- 314 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/php-url-fopen
-rw-r--r-- 177 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/phpmyadmin-syslog
-rw-r--r-- 341 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/portsentry
-rw-r--r-- 11562 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/postfix
-rw-r--r-- 2607 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/proftpd
-rw-r--r-- 195 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/pure-ftpd
-rw-r--r-- 830 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/qmail
-rw-r--r-- 1409 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/recidive
-rw-r--r-- 5555 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/roundcube-auth
-rw-r--r-- 1118 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/screensharingd
-rw-r--r-- 3436 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/selinux-ssh
-rw-r--r-- 1213 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/sendmail-auth
-rw-r--r-- 9061 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/sendmail-reject
-rw-r--r-- 535 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/sieve
-rw-r--r-- 1146 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/slapd
-rw-r--r-- 3258 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/sogo-auth
-rw-r--r-- 1626 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/solid-pop3d
-rw-r--r-- 895 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/squid
-rw-r--r-- 197 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/squirrelmail
-rw-r--r-- 28276 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/sshd
-rw-r--r-- 267 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/stunnel
-rw-r--r-- 1288 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/suhosin
-rw-r--r-- 520 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/tine20
-rw-r--r-- 1545 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/uwimap-auth
-rw-r--r-- 1122 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/vsftpd
-rw-r--r-- 640 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/webmin-auth
-rw-r--r-- 631 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/wuftpd
-rw-r--r-- 331 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/xinetd-fail
-rw-r--r-- 230 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/zoneminder
-rw-r--r-- 4009 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/zzz-generic-example
-rw-r--r-- 36 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/zzz-sshd-obsolete-multiline
-rw-r--r-- 311 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/bsd/syslog-plain.txt
-rw-r--r-- 1112 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/bsd/syslog-v.txt
-rw-r--r-- 433 root root /usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/bsd/syslog-vv.txt
-rw-r--r-- 184 root root /usr/lib/systemd/system/fail2ban.service
-rw-r--r-- 64 root root /usr/lib/tmpfiles.d/fail2ban.conf
drwxr-xr-x 0 root root /usr/share/doc/fail2ban
-rw-r--r--109416 root root /usr/share/doc/fail2ban/ChangeLog
-rw-r--r-- 8584 root root /usr/share/doc/fail2ban/DEVELOP
-rw-r--r-- 19285 root root /usr/share/doc/fail2ban/FILTERS
-rw-r--r-- 5095 root root /usr/share/doc/fail2ban/README.md
-rw-r--r-- 908 root root /usr/share/doc/fail2ban/TODO
-rw-r--r-- 2960 root root /usr/share/man/man1/fail2ban-client.1.xz
-rw-r--r-- 1996 root root /usr/share/man/man1/fail2ban-python.1.xz
-rw-r--r-- 476 root root /usr/share/man/man1/fail2ban-regex.1.xz
-rw-r--r-- 956 root root /usr/share/man/man1/fail2ban-server.1.xz
-rw-r--r-- 820 root root /usr/share/man/man1/fail2ban-testcases.1.xz
-rw-r--r-- 1100 root root /usr/share/man/man1/fail2ban.1.xz
drwxr-xr-x 0 root root /var/lib/fail2ban
drwxr-xr-x 0 root root /var/run/fail2ban