Sophie

Sophie

distrib > Mageia > cauldron > i586 > by-pkgid > 5359b7711b14f70f06345b9015e2628a > files

fail2ban-1.0.2-1.3.mga9.noarch.rpm

Files

drwxr-xr-x 0 root root /etc/fail2ban
drwxr-xr-x 0 root root /etc/fail2ban/action.d
-rw-r--r-- 3017 root root /etc/fail2ban/fail2ban.conf
drwxr-xr-x 0 root root /etc/fail2ban/filter.d
-rw-r--r-- 25607 root root /etc/fail2ban/jail.conf
drwxr-xr-x 0 root root /etc/fail2ban/jail.d
-rw-r--r-- 310 root root /etc/fail2ban/jail.local.example
-rw-r--r-- 2728 root root /etc/fail2ban/paths-common.conf
-rw-r--r-- 355 root root /etc/fail2ban/paths-mageia.conf
-rw-r--r-- 3706 root root /etc/fail2ban/action.d/abuseipdb.conf
-rw-r--r-- 587 root root /etc/fail2ban/action.d/apf.conf
-rw-r--r-- 1413 root root /etc/fail2ban/action.d/apprise.conf
-rw-r--r-- 2715 root root /etc/fail2ban/action.d/blocklist_de.conf
-rw-r--r-- 3004 root root /etc/fail2ban/action.d/cloudflare-token.conf
-rw-r--r-- 3037 root root /etc/fail2ban/action.d/cloudflare.conf
-rw-r--r-- 4773 root root /etc/fail2ban/action.d/complain.conf
-rw-r--r-- 7684 root root /etc/fail2ban/action.d/dshield.conf
-rw-r--r-- 1717 root root /etc/fail2ban/action.d/dummy.conf
-rw-r--r-- 1501 root root /etc/fail2ban/action.d/firewallcmd-allports.conf
-rw-r--r-- 2649 root root /etc/fail2ban/action.d/firewallcmd-common.conf
-rw-r--r-- 3669 root root /etc/fail2ban/action.d/firewallcmd-ipset.conf
-rw-r--r-- 1270 root root /etc/fail2ban/action.d/firewallcmd-multiport.conf
-rw-r--r-- 1898 root root /etc/fail2ban/action.d/firewallcmd-new.conf
-rw-r--r-- 1021 root root /etc/fail2ban/action.d/firewallcmd-rich-logging.conf
-rw-r--r-- 1753 root root /etc/fail2ban/action.d/firewallcmd-rich-rules.conf
-rw-r--r-- 592 root root /etc/fail2ban/action.d/helpers-common.conf
-rw-r--r-- 1657 root root /etc/fail2ban/action.d/hostsdeny.conf
-rw-r--r-- 291 root root /etc/fail2ban/action.d/iptables-allports.conf
-rw-r--r-- 1980 root root /etc/fail2ban/action.d/iptables-ipset-proto4.conf
-rw-r--r-- 814 root root /etc/fail2ban/action.d/iptables-ipset-proto6-allports.conf
-rw-r--r-- 773 root root /etc/fail2ban/action.d/iptables-ipset-proto6.conf
-rw-r--r-- 2576 root root /etc/fail2ban/action.d/iptables-ipset.conf
-rw-r--r-- 2163 root root /etc/fail2ban/action.d/iptables-multiport-log.conf
-rw-r--r-- 232 root root /etc/fail2ban/action.d/iptables-multiport.conf
-rw-r--r-- 332 root root /etc/fail2ban/action.d/iptables-new.conf
-rw-r--r-- 2842 root root /etc/fail2ban/action.d/iptables-xt_recent-echo.conf
-rw-r--r-- 4790 root root /etc/fail2ban/action.d/iptables.conf
-rw-r--r-- 4292 root root /etc/fail2ban/action.d/ipthreat.conf
-rw-r--r-- 2495 root root /etc/fail2ban/action.d/mail-buffered.conf
-rw-r--r-- 1051 root root /etc/fail2ban/action.d/mail-whois-common.conf
-rw-r--r-- 2459 root root /etc/fail2ban/action.d/mail-whois-lines.conf
-rw-r--r-- 1890 root root /etc/fail2ban/action.d/mail-whois.conf
-rw-r--r-- 1757 root root /etc/fail2ban/action.d/mail.conf
-rw-r--r-- 5321 root root /etc/fail2ban/action.d/mynetwatchman.conf
-rw-r--r-- 1493 root root /etc/fail2ban/action.d/netscaler.conf
-rw-r--r-- 383 root root /etc/fail2ban/action.d/nftables-allports.conf
-rw-r--r-- 384 root root /etc/fail2ban/action.d/nftables-multiport.conf
-rw-r--r-- 6318 root root /etc/fail2ban/action.d/nftables.conf
-rw-r--r-- 4010 root root /etc/fail2ban/action.d/nginx-block-map.conf
-rw-r--r-- 1524 root root /etc/fail2ban/action.d/npf.conf
-rw-r--r-- 3234 root root /etc/fail2ban/action.d/nsupdate.conf
-rw-r--r-- 1023 root root /etc/fail2ban/action.d/route.conf
-rw-r--r-- 2806 root root /etc/fail2ban/action.d/sendmail-buffered.conf
-rw-r--r-- 1938 root root /etc/fail2ban/action.d/sendmail-common.conf
-rw-r--r-- 1761 root root /etc/fail2ban/action.d/sendmail-geoip-lines.conf
-rw-r--r-- 1055 root root /etc/fail2ban/action.d/sendmail-whois-ipjailmatches.conf
-rw-r--r-- 1036 root root /etc/fail2ban/action.d/sendmail-whois-ipmatches.conf
-rw-r--r-- 1299 root root /etc/fail2ban/action.d/sendmail-whois-lines.conf
-rw-r--r-- 1000 root root /etc/fail2ban/action.d/sendmail-whois-matches.conf
-rw-r--r-- 950 root root /etc/fail2ban/action.d/sendmail-whois.conf
-rw-r--r-- 829 root root /etc/fail2ban/action.d/sendmail.conf
-rw-r--r-- 3521 root root /etc/fail2ban/action.d/shorewall-ipset-proto6.conf
-rw-r--r-- 2154 root root /etc/fail2ban/action.d/shorewall.conf
-rw-r--r-- 6277 root root /etc/fail2ban/action.d/smtp.py
-rw-r--r-- 1503 root root /etc/fail2ban/action.d/symbiosis-blacklist-allports.conf
-rw-r--r-- 6443 root root /etc/fail2ban/action.d/xarf-login-attack.conf
-rw-r--r-- 467 root root /etc/fail2ban/filter.d/3proxy.conf
-rw-r--r-- 3228 root root /etc/fail2ban/filter.d/apache-auth.conf
-rw-r--r-- 2831 root root /etc/fail2ban/filter.d/apache-badbots.conf
-rw-r--r-- 1265 root root /etc/fail2ban/filter.d/apache-botsearch.conf
-rw-r--r-- 1619 root root /etc/fail2ban/filter.d/apache-common.conf
-rw-r--r-- 403 root root /etc/fail2ban/filter.d/apache-fakegooglebot.conf
-rw-r--r-- 511 root root /etc/fail2ban/filter.d/apache-modsecurity.conf
-rw-r--r-- 596 root root /etc/fail2ban/filter.d/apache-nohome.conf
-rw-r--r-- 1246 root root /etc/fail2ban/filter.d/apache-noscript.conf
-rw-r--r-- 2187 root root /etc/fail2ban/filter.d/apache-overflows.conf
-rw-r--r-- 362 root root /etc/fail2ban/filter.d/apache-pass.conf
-rw-r--r-- 1020 root root /etc/fail2ban/filter.d/apache-shellshock.conf
-rw-r--r-- 3492 root root /etc/fail2ban/filter.d/assp.conf
-rw-r--r-- 2386 root root /etc/fail2ban/filter.d/asterisk.conf
-rw-r--r-- 427 root root /etc/fail2ban/filter.d/bitwarden.conf
-rw-r--r-- 522 root root /etc/fail2ban/filter.d/botsearch-common.conf
-rw-r--r-- 307 root root /etc/fail2ban/filter.d/centreon.conf
-rw-r--r-- 2776 root root /etc/fail2ban/filter.d/common.conf
-rw-r--r-- 244 root root /etc/fail2ban/filter.d/counter-strike.conf
-rw-r--r-- 463 root root /etc/fail2ban/filter.d/courier-auth.conf
-rw-r--r-- 512 root root /etc/fail2ban/filter.d/courier-smtp.conf
-rw-r--r-- 444 root root /etc/fail2ban/filter.d/cyrus-imap.conf
-rw-r--r-- 338 root root /etc/fail2ban/filter.d/directadmin.conf
-rw-r--r-- 2107 root root /etc/fail2ban/filter.d/domino-smtp.conf
-rw-r--r-- 2647 root root /etc/fail2ban/filter.d/dovecot.conf
-rw-r--r-- 1730 root root /etc/fail2ban/filter.d/dropbear.conf
-rw-r--r-- 547 root root /etc/fail2ban/filter.d/drupal-auth.conf
-rw-r--r-- 1572 root root /etc/fail2ban/filter.d/ejabberd-auth.conf
-rw-r--r-- 534 root root /etc/fail2ban/filter.d/exim-common.conf
-rw-r--r-- 2158 root root /etc/fail2ban/filter.d/exim-spam.conf
-rw-r--r-- 2875 root root /etc/fail2ban/filter.d/exim.conf
-rw-r--r-- 1922 root root /etc/fail2ban/filter.d/freeswitch.conf
-rw-r--r-- 1210 root root /etc/fail2ban/filter.d/froxlor-auth.conf
-rw-r--r-- 236 root root /etc/fail2ban/filter.d/gitlab.conf
-rw-r--r-- 388 root root /etc/fail2ban/filter.d/grafana.conf
-rw-r--r-- 236 root root /etc/fail2ban/filter.d/groupoffice.conf
-rw-r--r-- 322 root root /etc/fail2ban/filter.d/gssftpd.conf
-rw-r--r-- 1447 root root /etc/fail2ban/filter.d/guacamole.conf
-rw-r--r-- 1170 root root /etc/fail2ban/filter.d/haproxy-http-auth.conf
-rw-r--r-- 404 root root /etc/fail2ban/filter.d/horde.conf
drwxr-xr-x 0 root root /etc/fail2ban/filter.d/ignorecommands
-rw-r--r-- 938 root root /etc/fail2ban/filter.d/kerio.conf
-rw-r--r-- 459 root root /etc/fail2ban/filter.d/lighttpd-auth.conf
-rw-r--r-- 2279 root root /etc/fail2ban/filter.d/mongodb-auth.conf
-rw-r--r-- 787 root root /etc/fail2ban/filter.d/monit.conf
-rw-r--r-- 640 root root /etc/fail2ban/filter.d/monitorix.conf
-rw-r--r-- 441 root root /etc/fail2ban/filter.d/mssql-auth.conf
-rw-r--r-- 927 root root /etc/fail2ban/filter.d/murmur.conf
-rw-r--r-- 953 root root /etc/fail2ban/filter.d/mysqld-auth.conf
-rw-r--r-- 400 root root /etc/fail2ban/filter.d/nagios.conf
-rw-r--r-- 1600 root root /etc/fail2ban/filter.d/named-refused.conf
-rw-r--r-- 158 root root /etc/fail2ban/filter.d/nextcloud.conf
-rw-r--r-- 474 root root /etc/fail2ban/filter.d/nginx-bad-request.conf
-rw-r--r-- 1224 root root /etc/fail2ban/filter.d/nginx-botsearch.conf
-rw-r--r-- 1048 root root /etc/fail2ban/filter.d/nginx-http-auth.conf
-rw-r--r-- 1513 root root /etc/fail2ban/filter.d/nginx-limit-req.conf
-rw-r--r-- 61 root root /etc/fail2ban/filter.d/nginx-noproxy.conf
-rw-r--r-- 779 root root /etc/fail2ban/filter.d/nsd.conf
-rw-r--r-- 452 root root /etc/fail2ban/filter.d/openhab.conf
-rw-r--r-- 495 root root /etc/fail2ban/filter.d/openwebmail.conf
-rw-r--r-- 1937 root root /etc/fail2ban/filter.d/oracleims.conf
-rw-r--r-- 947 root root /etc/fail2ban/filter.d/pam-generic.conf
-rw-r--r-- 568 root root /etc/fail2ban/filter.d/perdition.conf
-rw-r--r-- 891 root root /etc/fail2ban/filter.d/php-url-fopen.conf
-rw-r--r-- 278 root root /etc/fail2ban/filter.d/phpmyadmin-syslog.conf
-rw-r--r-- 242 root root /etc/fail2ban/filter.d/portsentry.conf
-rw-r--r-- 3222 root root /etc/fail2ban/filter.d/postfix.conf
-rw-r--r-- 1163 root root /etc/fail2ban/filter.d/proftpd.conf
-rw-r--r-- 2409 root root /etc/fail2ban/filter.d/pure-ftpd.conf
-rw-r--r-- 795 root root /etc/fail2ban/filter.d/qmail.conf
-rw-r--r-- 1374 root root /etc/fail2ban/filter.d/recidive.conf
-rw-r--r-- 1499 root root /etc/fail2ban/filter.d/roundcube-auth.conf
-rw-r--r-- 354 root root /etc/fail2ban/filter.d/scanlogd.conf
-rw-r--r-- 821 root root /etc/fail2ban/filter.d/screensharingd.conf
-rw-r--r-- 538 root root /etc/fail2ban/filter.d/selinux-common.conf
-rw-r--r-- 570 root root /etc/fail2ban/filter.d/selinux-ssh.conf
-rw-r--r-- 790 root root /etc/fail2ban/filter.d/sendmail-auth.conf
-rw-r--r-- 2970 root root /etc/fail2ban/filter.d/sendmail-reject.conf
-rw-r--r-- 371 root root /etc/fail2ban/filter.d/sieve.conf
-rw-r--r-- 706 root root /etc/fail2ban/filter.d/slapd.conf
-rw-r--r-- 451 root root /etc/fail2ban/filter.d/softethervpn.conf
-rw-r--r-- 722 root root /etc/fail2ban/filter.d/sogo-auth.conf
-rw-r--r-- 1094 root root /etc/fail2ban/filter.d/solid-pop3d.conf
-rw-r--r-- 260 root root /etc/fail2ban/filter.d/squid.conf
-rw-r--r-- 191 root root /etc/fail2ban/filter.d/squirrelmail.conf
-rw-r--r-- 7879 root root /etc/fail2ban/filter.d/sshd.conf
-rw-r--r-- 363 root root /etc/fail2ban/filter.d/stunnel.conf
-rw-r--r-- 649 root root /etc/fail2ban/filter.d/suhosin.conf
-rw-r--r-- 890 root root /etc/fail2ban/filter.d/tine20.conf
-rw-r--r-- 2390 root root /etc/fail2ban/filter.d/traefik-auth.conf
-rw-r--r-- 374 root root /etc/fail2ban/filter.d/uwimap-auth.conf
-rw-r--r-- 637 root root /etc/fail2ban/filter.d/vsftpd.conf
-rw-r--r-- 444 root root /etc/fail2ban/filter.d/webmin-auth.conf
-rw-r--r-- 520 root root /etc/fail2ban/filter.d/wuftpd.conf
-rw-r--r-- 521 root root /etc/fail2ban/filter.d/xinetd-fail.conf
-rw-r--r-- 912 root root /etc/fail2ban/filter.d/znc-adminlog.conf
-rw-r--r-- 1146 root root /etc/fail2ban/filter.d/zoneminder.conf
-rwxr-xr-x 1414 root root /etc/fail2ban/filter.d/ignorecommands/apache-fakegooglebot
-rw-r--r-- 454 root root /etc/fail2ban/jail.d/00-systemd.conf
-rw-r--r-- 316 root root /etc/fail2ban/jail.d/01-nextcloud.local
-rw-r--r-- 289 root root /etc/fail2ban/jail.d/01-nginx.local
-rw-r--r-- 285 root root /etc/fail2ban/jail.d/01-ssh.local
-rwxr-xr-x 1420 root root /usr/bin/fail2ban-client
lrwxrwxrwx 21 root root /usr/bin/fail2ban-python
-rwxr-xr-x 1281 root root /usr/bin/fail2ban-regex
-rwxr-xr-x 1418 root root /usr/bin/fail2ban-server
-rwxr-xr-x 2286 root root /usr/bin/fail2ban-testcases
drwxr-xr-x 0 root root /usr/lib/python3.10/site-packages/fail2ban
drwxr-xr-x 0 root root /usr/lib/python3.10/site-packages/fail2ban-1.0.2-py3.10.egg-info
-rw-r--r-- 494 root root /usr/lib/python3.10/site-packages/fail2ban-1.0.2-py3.10.egg-info/PKG-INFO
-rw-r--r-- 16263 root root /usr/lib/python3.10/site-packages/fail2ban-1.0.2-py3.10.egg-info/SOURCES.txt
-rw-r--r-- 1 root root /usr/lib/python3.10/site-packages/fail2ban-1.0.2-py3.10.egg-info/dependency_links.txt
-rw-r--r-- 9 root root /usr/lib/python3.10/site-packages/fail2ban-1.0.2-py3.10.egg-info/top_level.txt
-rw-r--r-- 2770 root root /usr/lib/python3.10/site-packages/fail2ban/__init__.py
drwxr-xr-x 0 root root /usr/lib/python3.10/site-packages/fail2ban/__pycache__
drwxr-xr-x 0 root root /usr/lib/python3.10/site-packages/fail2ban/client
-rw-r--r-- 1164 root root /usr/lib/python3.10/site-packages/fail2ban/exceptions.py
-rw-r--r-- 18287 root root /usr/lib/python3.10/site-packages/fail2ban/helpers.py
-rw-r--r-- 11614 root root /usr/lib/python3.10/site-packages/fail2ban/protocol.py
drwxr-xr-x 0 root root /usr/lib/python3.10/site-packages/fail2ban/server
-rw-r--r-- 1652 root root /usr/lib/python3.10/site-packages/fail2ban/setup.py
drwxr-xr-x 0 root root /usr/lib/python3.10/site-packages/fail2ban/tests
-rw-r--r-- 1268 root root /usr/lib/python3.10/site-packages/fail2ban/version.py
-rw-r--r-- 1570 root root /usr/lib/python3.10/site-packages/fail2ban/__pycache__/__init__.cpython-310.opt-1.pyc
-rw-r--r-- 1570 root root /usr/lib/python3.10/site-packages/fail2ban/__pycache__/__init__.cpython-310.pyc
-rw-r--r-- 691 root root /usr/lib/python3.10/site-packages/fail2ban/__pycache__/exceptions.cpython-310.opt-1.pyc
-rw-r--r-- 691 root root /usr/lib/python3.10/site-packages/fail2ban/__pycache__/exceptions.cpython-310.pyc
-rw-r--r-- 14800 root root /usr/lib/python3.10/site-packages/fail2ban/__pycache__/helpers.cpython-310.opt-1.pyc
-rw-r--r-- 14800 root root /usr/lib/python3.10/site-packages/fail2ban/__pycache__/helpers.cpython-310.pyc
-rw-r--r-- 11751 root root /usr/lib/python3.10/site-packages/fail2ban/__pycache__/protocol.cpython-310.opt-1.pyc
-rw-r--r-- 11751 root root /usr/lib/python3.10/site-packages/fail2ban/__pycache__/protocol.cpython-310.pyc
-rw-r--r-- 764 root root /usr/lib/python3.10/site-packages/fail2ban/__pycache__/setup.cpython-310.opt-1.pyc
-rw-r--r-- 764 root root /usr/lib/python3.10/site-packages/fail2ban/__pycache__/setup.cpython-310.pyc
-rw-r--r-- 615 root root /usr/lib/python3.10/site-packages/fail2ban/__pycache__/version.cpython-310.opt-1.pyc
-rw-r--r-- 615 root root /usr/lib/python3.10/site-packages/fail2ban/__pycache__/version.cpython-310.pyc
-rw-r--r-- 974 root root /usr/lib/python3.10/site-packages/fail2ban/client/__init__.py
drwxr-xr-x 0 root root /usr/lib/python3.10/site-packages/fail2ban/client/__pycache__
-rw-r--r-- 3313 root root /usr/lib/python3.10/site-packages/fail2ban/client/actionreader.py
-rw-r--r-- 7162 root root /usr/lib/python3.10/site-packages/fail2ban/client/beautifier.py
-rw-r--r-- 13132 root root /usr/lib/python3.10/site-packages/fail2ban/client/configparserinc.py
-rw-r--r-- 13391 root root /usr/lib/python3.10/site-packages/fail2ban/client/configreader.py
-rw-r--r-- 2869 root root /usr/lib/python3.10/site-packages/fail2ban/client/configurator.py
-rw-r--r-- 2995 root root /usr/lib/python3.10/site-packages/fail2ban/client/csocket.py
-rw-r--r-- 15674 root root /usr/lib/python3.10/site-packages/fail2ban/client/fail2banclient.py
-rw-r--r-- 11297 root root /usr/lib/python3.10/site-packages/fail2ban/client/fail2bancmdline.py
-rw-r--r-- 2931 root root /usr/lib/python3.10/site-packages/fail2ban/client/fail2banreader.py
-rw-r--r-- 28806 root root /usr/lib/python3.10/site-packages/fail2ban/client/fail2banregex.py
-rw-r--r-- 7690 root root /usr/lib/python3.10/site-packages/fail2ban/client/fail2banserver.py
-rw-r--r-- 3230 root root /usr/lib/python3.10/site-packages/fail2ban/client/filterreader.py
-rw-r--r-- 8879 root root /usr/lib/python3.10/site-packages/fail2ban/client/jailreader.py
-rw-r--r-- 3263 root root /usr/lib/python3.10/site-packages/fail2ban/client/jailsreader.py
-rw-r--r-- 261 root root /usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/__init__.cpython-310.opt-1.pyc
-rw-r--r-- 261 root root /usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/__init__.cpython-310.pyc
-rw-r--r-- 2575 root root /usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/actionreader.cpython-310.opt-1.pyc
-rw-r--r-- 2575 root root /usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/actionreader.cpython-310.pyc
-rw-r--r-- 5906 root root /usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/beautifier.cpython-310.opt-1.pyc
-rw-r--r-- 5906 root root /usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/beautifier.cpython-310.pyc
-rw-r--r-- 9911 root root /usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/configparserinc.cpython-310.opt-1.pyc
-rw-r--r-- 9911 root root /usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/configparserinc.cpython-310.pyc
-rw-r--r-- 12255 root root /usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/configreader.cpython-310.opt-1.pyc
-rw-r--r-- 12255 root root /usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/configreader.cpython-310.pyc
-rw-r--r-- 2785 root root /usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/configurator.cpython-310.opt-1.pyc
-rw-r--r-- 2785 root root /usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/configurator.cpython-310.pyc
-rw-r--r-- 2532 root root /usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/csocket.cpython-310.opt-1.pyc
-rw-r--r-- 2532 root root /usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/csocket.cpython-310.pyc
-rw-r--r-- 14050 root root /usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/fail2banclient.cpython-310.opt-1.pyc
-rw-r--r-- 14050 root root /usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/fail2banclient.cpython-310.pyc
-rw-r--r-- 9482 root root /usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/fail2bancmdline.cpython-310.opt-1.pyc
-rw-r--r-- 9482 root root /usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/fail2bancmdline.cpython-310.pyc
-rw-r--r-- 2413 root root /usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/fail2banreader.cpython-310.opt-1.pyc
-rw-r--r-- 2413 root root /usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/fail2banreader.cpython-310.pyc
-rw-r--r-- 25254 root root /usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/fail2banregex.cpython-310.opt-1.pyc
-rw-r--r-- 25330 root root /usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/fail2banregex.cpython-310.pyc
-rw-r--r-- 4860 root root /usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/fail2banserver.cpython-310.opt-1.pyc
-rw-r--r-- 4860 root root /usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/fail2banserver.cpython-310.pyc
-rw-r--r-- 2329 root root /usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/filterreader.cpython-310.opt-1.pyc
-rw-r--r-- 2329 root root /usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/filterreader.cpython-310.pyc
-rw-r--r-- 6662 root root /usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/jailreader.cpython-310.opt-1.pyc
-rw-r--r-- 6662 root root /usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/jailreader.cpython-310.pyc
-rw-r--r-- 2494 root root /usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/jailsreader.cpython-310.opt-1.pyc
-rw-r--r-- 2494 root root /usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/jailsreader.cpython-310.pyc
-rw-r--r-- 974 root root /usr/lib/python3.10/site-packages/fail2ban/server/__init__.py
drwxr-xr-x 0 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__
-rw-r--r-- 30528 root root /usr/lib/python3.10/site-packages/fail2ban/server/action.py
-rw-r--r-- 24893 root root /usr/lib/python3.10/site-packages/fail2ban/server/actions.py
-rw-r--r-- 10213 root root /usr/lib/python3.10/site-packages/fail2ban/server/asyncserver.py
-rw-r--r-- 10911 root root /usr/lib/python3.10/site-packages/fail2ban/server/banmanager.py
-rw-r--r-- 29704 root root /usr/lib/python3.10/site-packages/fail2ban/server/database.py
-rw-r--r-- 19484 root root /usr/lib/python3.10/site-packages/fail2ban/server/datedetector.py
-rw-r--r-- 12726 root root /usr/lib/python3.10/site-packages/fail2ban/server/datetemplate.py
-rw-r--r-- 5093 root root /usr/lib/python3.10/site-packages/fail2ban/server/failmanager.py
-rw-r--r-- 13532 root root /usr/lib/python3.10/site-packages/fail2ban/server/failregex.py
-rw-r--r-- 48684 root root /usr/lib/python3.10/site-packages/fail2ban/server/filter.py
-rw-r--r-- 3614 root root /usr/lib/python3.10/site-packages/fail2ban/server/filtergamin.py
-rw-r--r-- 5384 root root /usr/lib/python3.10/site-packages/fail2ban/server/filterpoll.py
-rw-r--r-- 13047 root root /usr/lib/python3.10/site-packages/fail2ban/server/filterpyinotify.py
-rw-r--r-- 14790 root root /usr/lib/python3.10/site-packages/fail2ban/server/filtersystemd.py
-rw-r--r-- 17292 root root /usr/lib/python3.10/site-packages/fail2ban/server/ipdns.py
-rw-r--r-- 11569 root root /usr/lib/python3.10/site-packages/fail2ban/server/jail.py
-rw-r--r-- 2837 root root /usr/lib/python3.10/site-packages/fail2ban/server/jails.py
-rw-r--r-- 4051 root root /usr/lib/python3.10/site-packages/fail2ban/server/jailthread.py
-rw-r--r-- 7679 root root /usr/lib/python3.10/site-packages/fail2ban/server/mytime.py
-rw-r--r-- 17582 root root /usr/lib/python3.10/site-packages/fail2ban/server/observer.py
-rw-r--r-- 30465 root root /usr/lib/python3.10/site-packages/fail2ban/server/server.py
-rw-r--r-- 13414 root root /usr/lib/python3.10/site-packages/fail2ban/server/strptime.py
-rw-r--r-- 8455 root root /usr/lib/python3.10/site-packages/fail2ban/server/ticket.py
-rw-r--r-- 16199 root root /usr/lib/python3.10/site-packages/fail2ban/server/transmitter.py
-rw-r--r-- 11992 root root /usr/lib/python3.10/site-packages/fail2ban/server/utils.py
-rw-r--r-- 261 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/__init__.cpython-310.opt-1.pyc
-rw-r--r-- 261 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/__init__.cpython-310.pyc
-rw-r--r-- 26637 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/action.cpython-310.opt-1.pyc
-rw-r--r-- 26637 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/action.cpython-310.pyc
-rw-r--r-- 22297 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/actions.cpython-310.opt-1.pyc
-rw-r--r-- 22297 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/actions.cpython-310.pyc
-rw-r--r-- 8427 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/asyncserver.cpython-310.opt-1.pyc
-rw-r--r-- 8427 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/asyncserver.cpython-310.pyc
-rw-r--r-- 8248 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/banmanager.cpython-310.opt-1.pyc
-rw-r--r-- 8248 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/banmanager.cpython-310.pyc
-rw-r--r-- 25531 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/database.cpython-310.opt-1.pyc
-rw-r--r-- 25531 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/database.cpython-310.pyc
-rw-r--r-- 13563 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/datedetector.cpython-310.opt-1.pyc
-rw-r--r-- 13563 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/datedetector.cpython-310.pyc
-rw-r--r-- 11109 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/datetemplate.cpython-310.opt-1.pyc
-rw-r--r-- 11109 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/datetemplate.cpython-310.pyc
-rw-r--r-- 5071 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/failmanager.cpython-310.opt-1.pyc
-rw-r--r-- 5071 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/failmanager.cpython-310.pyc
-rw-r--r-- 8789 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/failregex.cpython-310.opt-1.pyc
-rw-r--r-- 8789 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/failregex.cpython-310.pyc
-rw-r--r-- 33863 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/filter.cpython-310.opt-1.pyc
-rw-r--r-- 33863 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/filter.cpython-310.pyc
-rw-r--r-- 3071 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/filtergamin.cpython-310.opt-1.pyc
-rw-r--r-- 3071 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/filtergamin.cpython-310.pyc
-rw-r--r-- 3750 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/filterpoll.cpython-310.opt-1.pyc
-rw-r--r-- 3750 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/filterpoll.cpython-310.pyc
-rw-r--r-- 10501 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/filterpyinotify.cpython-310.opt-1.pyc
-rw-r--r-- 10501 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/filterpyinotify.cpython-310.pyc
-rw-r--r-- 10438 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/filtersystemd.cpython-310.opt-1.pyc
-rw-r--r-- 10438 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/filtersystemd.cpython-310.pyc
-rw-r--r-- 14345 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/ipdns.cpython-310.opt-1.pyc
-rw-r--r-- 14345 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/ipdns.cpython-310.pyc
-rw-r--r-- 10143 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/jail.cpython-310.opt-1.pyc
-rw-r--r-- 10143 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/jail.cpython-310.pyc
-rw-r--r-- 2802 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/jails.cpython-310.opt-1.pyc
-rw-r--r-- 2802 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/jails.cpython-310.pyc
-rw-r--r-- 3316 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/jailthread.cpython-310.opt-1.pyc
-rw-r--r-- 3316 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/jailthread.cpython-310.pyc
-rw-r--r-- 6530 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/mytime.cpython-310.opt-1.pyc
-rw-r--r-- 6530 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/mytime.cpython-310.pyc
-rw-r--r-- 13511 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/observer.cpython-310.opt-1.pyc
-rw-r--r-- 13511 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/observer.cpython-310.pyc
-rw-r--r-- 25115 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/server.cpython-310.opt-1.pyc
-rw-r--r-- 25115 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/server.cpython-310.pyc
-rw-r--r-- 9919 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/strptime.cpython-310.opt-1.pyc
-rw-r--r-- 9919 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/strptime.cpython-310.pyc
-rw-r--r-- 8947 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/ticket.cpython-310.opt-1.pyc
-rw-r--r-- 8947 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/ticket.cpython-310.pyc
-rw-r--r-- 10868 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/transmitter.cpython-310.opt-1.pyc
-rw-r--r-- 10868 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/transmitter.cpython-310.pyc
-rw-r--r-- 10038 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/utils.cpython-310.opt-1.pyc
-rw-r--r-- 10038 root root /usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/utils.cpython-310.pyc
-rw-r--r-- 974 root root /usr/lib/python3.10/site-packages/fail2ban/tests/__init__.py
drwxr-xr-x 0 root root /usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__
drwxr-xr-x 0 root root /usr/lib/python3.10/site-packages/fail2ban/tests/action_d
-rw-r--r-- 19142 root root /usr/lib/python3.10/site-packages/fail2ban/tests/actionstestcase.py
-rw-r--r-- 25738 root root /usr/lib/python3.10/site-packages/fail2ban/tests/actiontestcase.py
-rw-r--r-- 9857 root root /usr/lib/python3.10/site-packages/fail2ban/tests/banmanagertestcase.py
-rw-r--r-- 9263 root root /usr/lib/python3.10/site-packages/fail2ban/tests/clientbeautifiertestcase.py
-rw-r--r-- 42677 root root /usr/lib/python3.10/site-packages/fail2ban/tests/clientreadertestcase.py
drwxr-xr-x 0 root root /usr/lib/python3.10/site-packages/fail2ban/tests/config
-rw-r--r-- 23267 root root /usr/lib/python3.10/site-packages/fail2ban/tests/databasetestcase.py
-rw-r--r-- 27477 root root /usr/lib/python3.10/site-packages/fail2ban/tests/datedetectortestcase.py
-rw-r--r-- 2068 root root /usr/lib/python3.10/site-packages/fail2ban/tests/dummyjail.py
-rw-r--r-- 61705 root root /usr/lib/python3.10/site-packages/fail2ban/tests/fail2banclienttestcase.py
-rw-r--r-- 27622 root root /usr/lib/python3.10/site-packages/fail2ban/tests/fail2banregextestcase.py
-rw-r--r-- 8973 root root /usr/lib/python3.10/site-packages/fail2ban/tests/failmanagertestcase.py
drwxr-xr-x 0 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files
-rw-r--r-- 89153 root root /usr/lib/python3.10/site-packages/fail2ban/tests/filtertestcase.py
-rw-r--r-- 18584 root root /usr/lib/python3.10/site-packages/fail2ban/tests/misctestcase.py
-rw-r--r-- 23043 root root /usr/lib/python3.10/site-packages/fail2ban/tests/observertestcase.py
-rw-r--r-- 12432 root root /usr/lib/python3.10/site-packages/fail2ban/tests/samplestestcase.py
-rw-r--r-- 94656 root root /usr/lib/python3.10/site-packages/fail2ban/tests/servertestcase.py
-rw-r--r-- 7816 root root /usr/lib/python3.10/site-packages/fail2ban/tests/sockettestcase.py
-rw-r--r-- 7845 root root /usr/lib/python3.10/site-packages/fail2ban/tests/tickettestcase.py
-rw-r--r-- 30082 root root /usr/lib/python3.10/site-packages/fail2ban/tests/utils.py
-rw-r--r-- 260 root root /usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/__init__.cpython-310.opt-1.pyc
-rw-r--r-- 260 root root /usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/__init__.cpython-310.pyc
-rw-r--r-- 12211 root root /usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/actionstestcase.cpython-310.opt-1.pyc
-rw-r--r-- 12211 root root /usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/actionstestcase.cpython-310.pyc
-rw-r--r-- 21506 root root /usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/actiontestcase.cpython-310.opt-1.pyc
-rw-r--r-- 21506 root root /usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/actiontestcase.cpython-310.pyc
-rw-r--r-- 7716 root root /usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/banmanagertestcase.cpython-310.opt-1.pyc
-rw-r--r-- 7716 root root /usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/banmanagertestcase.cpython-310.pyc
-rw-r--r-- 9077 root root /usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/clientbeautifiertestcase.cpython-310.opt-1.pyc
-rw-r--r-- 9077 root root /usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/clientbeautifiertestcase.cpython-310.pyc
-rw-r--r-- 34993 root root /usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/clientreadertestcase.cpython-310.opt-1.pyc
-rw-r--r-- 34993 root root /usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/clientreadertestcase.cpython-310.pyc
-rw-r--r-- 16697 root root /usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/databasetestcase.cpython-310.opt-1.pyc
-rw-r--r-- 16697 root root /usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/databasetestcase.cpython-310.pyc
-rw-r--r-- 16616 root root /usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/datedetectortestcase.cpython-310.opt-1.pyc
-rw-r--r-- 16616 root root /usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/datedetectortestcase.cpython-310.pyc
-rw-r--r-- 2770 root root /usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/dummyjail.cpython-310.opt-1.pyc
-rw-r--r-- 2770 root root /usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/dummyjail.cpython-310.pyc
-rw-r--r-- 44957 root root /usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/fail2banclienttestcase.cpython-310.opt-1.pyc
-rw-r--r-- 44957 root root /usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/fail2banclienttestcase.cpython-310.pyc
-rw-r--r-- 22564 root root /usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/fail2banregextestcase.cpython-310.opt-1.pyc
-rw-r--r-- 22564 root root /usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/fail2banregextestcase.cpython-310.pyc
-rw-r--r-- 7674 root root /usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/failmanagertestcase.cpython-310.opt-1.pyc
-rw-r--r-- 7674 root root /usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/failmanagertestcase.cpython-310.pyc
-rw-r--r-- 73483 root root /usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/filtertestcase.cpython-310.opt-1.pyc
-rw-r--r-- 73483 root root /usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/filtertestcase.cpython-310.pyc
-rw-r--r-- 17201 root root /usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/misctestcase.cpython-310.opt-1.pyc
-rw-r--r-- 17201 root root /usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/misctestcase.cpython-310.pyc
-rw-r--r-- 15645 root root /usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/observertestcase.cpython-310.opt-1.pyc
-rw-r--r-- 15645 root root /usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/observertestcase.cpython-310.pyc
-rw-r--r-- 8633 root root /usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/samplestestcase.cpython-310.opt-1.pyc
-rw-r--r-- 8633 root root /usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/samplestestcase.cpython-310.pyc
-rw-r--r-- 74303 root root /usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/servertestcase.cpython-310.opt-1.pyc
-rw-r--r-- 74303 root root /usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/servertestcase.cpython-310.pyc
-rw-r--r-- 7785 root root /usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/sockettestcase.cpython-310.opt-1.pyc
-rw-r--r-- 7785 root root /usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/sockettestcase.cpython-310.pyc
-rw-r--r-- 4484 root root /usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/tickettestcase.cpython-310.opt-1.pyc
-rw-r--r-- 4484 root root /usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/tickettestcase.cpython-310.pyc
-rw-r--r-- 25103 root root /usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/utils.cpython-310.opt-1.pyc
-rw-r--r-- 25103 root root /usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/utils.cpython-310.pyc
-rw-r--r-- 950 root root /usr/lib/python3.10/site-packages/fail2ban/tests/action_d/__init__.py
drwxr-xr-x 0 root root /usr/lib/python3.10/site-packages/fail2ban/tests/action_d/__pycache__
-rw-r--r-- 5389 root root /usr/lib/python3.10/site-packages/fail2ban/tests/action_d/test_smtp.py
-rw-r--r-- 273 root root /usr/lib/python3.10/site-packages/fail2ban/tests/action_d/__pycache__/__init__.cpython-310.opt-1.pyc
-rw-r--r-- 273 root root /usr/lib/python3.10/site-packages/fail2ban/tests/action_d/__pycache__/__init__.cpython-310.pyc
-rw-r--r-- 5617 root root /usr/lib/python3.10/site-packages/fail2ban/tests/action_d/__pycache__/test_smtp.cpython-310.opt-1.pyc
-rw-r--r-- 5617 root root /usr/lib/python3.10/site-packages/fail2ban/tests/action_d/__pycache__/test_smtp.cpython-310.pyc
drwxr-xr-x 0 root root /usr/lib/python3.10/site-packages/fail2ban/tests/config/action.d
-rw-r--r-- 47 root root /usr/lib/python3.10/site-packages/fail2ban/tests/config/fail2ban.conf
drwxr-xr-x 0 root root /usr/lib/python3.10/site-packages/fail2ban/tests/config/filter.d
-rw-r--r-- 1717 root root /usr/lib/python3.10/site-packages/fail2ban/tests/config/jail.conf
-rw-r--r-- 80 root root /usr/lib/python3.10/site-packages/fail2ban/tests/config/action.d/action.conf
-rw-r--r-- 51 root root /usr/lib/python3.10/site-packages/fail2ban/tests/config/action.d/brokenaction.conf
-rw-r--r-- 681 root root /usr/lib/python3.10/site-packages/fail2ban/tests/config/filter.d/checklogtype.conf
-rw-r--r-- 216 root root /usr/lib/python3.10/site-packages/fail2ban/tests/config/filter.d/checklogtype_test.conf
-rw-r--r-- 32 root root /usr/lib/python3.10/site-packages/fail2ban/tests/config/filter.d/simple.conf
-rw-r--r-- 252 root root /usr/lib/python3.10/site-packages/fail2ban/tests/config/filter.d/test.conf
-rw-r--r-- 637 root root /usr/lib/python3.10/site-packages/fail2ban/tests/config/filter.d/test.local
-rw-r--r-- 1036 root root /usr/lib/python3.10/site-packages/fail2ban/tests/config/filter.d/zzz-generic-example.conf
-rw-r--r-- 5858 root root /usr/lib/python3.10/site-packages/fail2ban/tests/config/filter.d/zzz-sshd-obsolete-multiline.conf
drwxr-xr-x 0 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/__pycache__
drwxr-xr-x 0 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d
drwxr-xr-x 0 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/config
-rw-r--r-- 15360 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/database_v1.db
-rw-r--r-- 16384 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/database_v2.db
drwxr-xr-x 0 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/filter.d
-rw-r--r-- 188 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/ignorecommand.py
drwxr-xr-x 0 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs
-rw-r--r-- 1220 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/testcase-journal.log
-rw-r--r-- 3253 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/testcase-multiline.log
-rw-r--r-- 203 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/testcase-usedns.log
-rw-r--r-- 381 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/testcase-wrong-char.log
-rw-r--r-- 1653 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/testcase01.log
-rw-r--r-- 344 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/testcase01a.log
-rw-r--r-- 1431 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/testcase02.log
-rw-r--r-- 1396 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/testcase03.log
-rw-r--r-- 880 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/testcase04.log
-rw-r--r-- 362 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/zzz-sshd-obsolete-multiline.log
-rw-r--r-- 353 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/__pycache__/ignorecommand.cpython-310.opt-1.pyc
-rw-r--r-- 353 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/__pycache__/ignorecommand.cpython-310.pyc
drwxr-xr-x 0 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/__pycache__
-rw-r--r-- 832 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/action.py
-rw-r--r-- 523 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/action_checkainfo.py
-rw-r--r-- 379 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/action_errors.py
-rw-r--r-- 545 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/action_modifyainfo.py
-rw-r--r-- 88 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/action_noAction.py
-rw-r--r-- 127 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/action_nomethod.py
-rw-r--r-- 1425 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/__pycache__/action.cpython-310.opt-1.pyc
-rw-r--r-- 1425 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/__pycache__/action.cpython-310.pyc
-rw-r--r-- 924 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/__pycache__/action_checkainfo.cpython-310.opt-1.pyc
-rw-r--r-- 924 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/__pycache__/action_checkainfo.cpython-310.pyc
-rw-r--r-- 1047 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/__pycache__/action_errors.cpython-310.opt-1.pyc
-rw-r--r-- 1047 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/__pycache__/action_errors.cpython-310.pyc
-rw-r--r-- 882 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/__pycache__/action_modifyainfo.cpython-310.opt-1.pyc
-rw-r--r-- 882 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/__pycache__/action_modifyainfo.cpython-310.pyc
-rw-r--r-- 393 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/__pycache__/action_noAction.cpython-310.opt-1.pyc
-rw-r--r-- 393 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/__pycache__/action_noAction.cpython-310.pyc
-rw-r--r-- 586 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/__pycache__/action_nomethod.cpython-310.opt-1.pyc
-rw-r--r-- 586 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/__pycache__/action_nomethod.cpython-310.pyc
drwxr-xr-x 0 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth
-rw-r--r-- 368 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/README
drwxr-xr-x 0 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/__pycache__
drwxr-xr-x 0 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/basic
drwxr-xr-x 0 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest
-rw-r--r-- 4551 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest.py
drwxr-xr-x 0 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon
drwxr-xr-x 0 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest_time
drwxr-xr-x 0 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm
drwxr-xr-x 0 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/noentry
-rw-r--r-- 2646 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/__pycache__/digest.cpython-310.opt-1.pyc
-rw-r--r-- 2646 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/__pycache__/digest.cpython-310.pyc
drwxr-xr-x 0 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner
drwxr-xr-x 0 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/basic/file
-rw-r--r-- 136 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htaccess
-rw-r--r-- 47 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htpasswd
-rw-r--r-- 0 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/cant_get_me.html
-rw-r--r-- 129 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/basic/file/.htaccess
-rw-r--r-- 47 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/basic/file/.htpasswd
-rw-r--r-- 159 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest/.htaccess
-rw-r--r-- 62 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest/.htpasswd
-rw-r--r-- 231 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon/.htaccess
-rw-r--r-- 117 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon/.htpasswd
-rw-r--r-- 195 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest_time/.htaccess
-rw-r--r-- 62 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest_time/.htpasswd
-rw-r--r-- 179 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htaccess
-rw-r--r-- 62 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htpasswd
-rw-r--r-- 14 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/noentry/.htaccess
-rw-r--r-- 132 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/filter.d/substition.conf
-rw-r--r-- 1143 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/filter.d/testcase-common.conf
-rw-r--r-- 1709 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/filter.d/testcase01.conf
-rw-r--r-- 252 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/filter.d/testcase02.conf
-rw-r--r-- 179 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/filter.d/testcase02.local
-rw-r--r-- 575 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/3proxy
-rw-r--r-- 12805 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/apache-auth
-rw-r--r-- 688 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/apache-badbots
-rw-r--r-- 3750 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/apache-botsearch
-rw-r--r-- 480 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/apache-fakegooglebot
-rw-r--r-- 2655 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/apache-modsecurity
-rw-r--r-- 406 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/apache-nohome
-rw-r--r-- 2702 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/apache-noscript
-rw-r--r-- 2766 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/apache-overflows
-rw-r--r-- 273 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/apache-pass
-rw-r--r-- 499 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/apache-shellshock
-rw-r--r-- 5209 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/assp
-rw-r--r-- 13970 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/asterisk
-rw-r--r-- 741 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/bitwarden
drwxr-xr-x 0 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/bsd
-rw-r--r-- 252 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/centreon
-rw-r--r-- 399 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/counter-strike
-rw-r--r-- 1070 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/courier-auth
-rw-r--r-- 1735 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/courier-smtp
-rw-r--r-- 2455 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/cyrus-imap
-rw-r--r-- 835 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/directadmin
-rw-r--r-- 1295 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/domino-smtp
-rw-r--r-- 16636 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/dovecot
-rw-r--r-- 1329 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/dropbear
-rw-r--r-- 2368 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/drupal-auth
-rw-r--r-- 1490 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/ejabberd-auth
-rw-r--r-- 10445 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/exim
-rw-r--r-- 3462 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/exim-spam
-rw-r--r-- 2390 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/freeswitch
-rw-r--r-- 354 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/froxlor-auth
-rw-r--r-- 392 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/gitlab
-rw-r--r-- 564 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/grafana
-rw-r--r-- 309 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/groupoffice
-rw-r--r-- 176 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/gssftpd
-rw-r--r-- 1016 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/guacamole
-rw-r--r-- 943 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/haproxy-http-auth
-rw-r--r-- 567 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/horde
-rw-r--r-- 3304 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/kerio
-rw-r--r-- 1397 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/lighttpd-auth
-rw-r--r-- 2053 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/mongodb-auth
-rw-r--r-- 2411 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/monit
-rw-r--r-- 863 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/monitorix
-rw-r--r-- 1294 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/mssql-auth
-rw-r--r-- 702 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/murmur
-rw-r--r-- 3696 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/mysqld-auth
-rw-r--r-- 226 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/nagios
-rw-r--r-- 3294 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/named-refused
-rw-r--r-- 1405 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/nginx-bad-request
-rw-r--r-- 2705 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/nginx-botsearch
-rw-r--r-- 3685 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/nginx-http-auth
-rw-r--r-- 1171 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/nginx-limit-req
-rw-r--r-- 648 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/nsd
-rw-r--r-- 692 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/openhab
-rw-r--r-- 615 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/openwebmail
-rw-r--r-- 1843 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/oracleims
-rw-r--r-- 2429 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/pam-generic
-rw-r--r-- 589 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/perdition
-rw-r--r-- 314 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/php-url-fopen
-rw-r--r-- 177 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/phpmyadmin-syslog
-rw-r--r-- 341 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/portsentry
-rw-r--r-- 16251 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/postfix
-rw-r--r-- 2946 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/proftpd
-rw-r--r-- 195 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/pure-ftpd
-rw-r--r-- 830 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/qmail
-rw-r--r-- 1409 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/recidive
-rw-r--r-- 5555 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/roundcube-auth
-rw-r--r-- 854 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/scanlogd
-rw-r--r-- 1118 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/screensharingd
-rw-r--r-- 3436 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/selinux-ssh
-rw-r--r-- 3928 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/sendmail-auth
-rw-r--r-- 11092 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/sendmail-reject
-rw-r--r-- 535 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/sieve
-rw-r--r-- 1146 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/slapd
-rw-r--r-- 648 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/softethervpn
-rw-r--r-- 3552 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/sogo-auth
-rw-r--r-- 1626 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/solid-pop3d
-rw-r--r-- 895 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/squid
-rw-r--r-- 197 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/squirrelmail
-rw-r--r-- 34410 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/sshd
-rw-r--r-- 24396 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/sshd-journal
-rw-r--r-- 267 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/stunnel
-rw-r--r-- 1288 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/suhosin
-rw-r--r-- 520 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/tine20
-rw-r--r-- 1830 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/traefik-auth
-rw-r--r-- 1545 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/uwimap-auth
-rw-r--r-- 1122 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/vsftpd
-rw-r--r-- 640 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/webmin-auth
-rw-r--r-- 631 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/wuftpd
-rw-r--r-- 331 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/xinetd-fail
-rw-r--r-- 708 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/znc-adminlog
-rw-r--r-- 715 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/zoneminder
-rw-r--r-- 4245 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/zzz-generic-example
-rw-r--r-- 36 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/zzz-sshd-obsolete-multiline
-rw-r--r-- 311 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/bsd/syslog-plain.txt
-rw-r--r-- 1112 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/bsd/syslog-v.txt
-rw-r--r-- 433 root root /usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/bsd/syslog-vv.txt
-rw-r--r-- 227 root root /usr/lib/systemd/system/fail2ban.service
-rw-r--r-- 64 root root /usr/lib/tmpfiles.d/fail2ban.conf
drwxr-xr-x 0 root root /usr/share/doc/fail2ban
-rw-r--r--140590 root root /usr/share/doc/fail2ban/ChangeLog
-rw-r--r-- 8619 root root /usr/share/doc/fail2ban/DEVELOP
-rw-r--r-- 19286 root root /usr/share/doc/fail2ban/FILTERS
-rw-r--r-- 6422 root root /usr/share/doc/fail2ban/README.md
-rw-r--r-- 908 root root /usr/share/doc/fail2ban/TODO
-rw-r--r-- 3344 root root /usr/share/man/man1/fail2ban-client.1.xz
-rw-r--r-- 1780 root root /usr/share/man/man1/fail2ban-python.1.xz
-rw-r--r-- 1844 root root /usr/share/man/man1/fail2ban-regex.1.xz
-rw-r--r-- 1012 root root /usr/share/man/man1/fail2ban-server.1.xz
-rw-r--r-- 816 root root /usr/share/man/man1/fail2ban-testcases.1.xz
-rw-r--r-- 1100 root root /usr/share/man/man1/fail2ban.1.xz
drwxr-xr-x 0 root root /var/lib/fail2ban
drwxr-xr-x 0 root root /var/run/fail2ban