contrib/fail2ban/.footprint

540 lines
43 KiB
Plaintext

drwxr-xr-x root/root etc/
drwxr-xr-x root/root etc/fail2ban/
drwxr-xr-x root/root etc/fail2ban/action.d/
drwxr-xr-x root/root etc/fail2ban/action.d/__pycache__/
-rw-r--r-- root/root etc/fail2ban/action.d/__pycache__/smtp.cpython-310.pyc
-rw-rw-r-- root/root etc/fail2ban/action.d/abuseipdb.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/apf.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/apprise.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/blocklist_de.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/bsd-ipfw.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/cloudflare-token.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/cloudflare.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/complain.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/dshield.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/dummy.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/firewallcmd-allports.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/firewallcmd-common.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/firewallcmd-ipset.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/firewallcmd-multiport.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/firewallcmd-new.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/firewallcmd-rich-logging.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/firewallcmd-rich-rules.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/helpers-common.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/hostsdeny.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/ipfilter.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/ipfw.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/iptables-allports.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/iptables-ipset-proto4.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/iptables-ipset-proto6-allports.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/iptables-ipset-proto6.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/iptables-ipset.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/iptables-multiport-log.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/iptables-multiport.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/iptables-new.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/iptables-xt_recent-echo.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/iptables.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/ipthreat.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/mail-buffered.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/mail-whois-common.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/mail-whois-lines.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/mail-whois.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/mail.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/mikrotik.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/mynetwatchman.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/netscaler.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/nftables-allports.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/nftables-multiport.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/nftables.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/nginx-block-map.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/npf.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/nsupdate.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/osx-afctl.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/osx-ipfw.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/pf.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/route.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/sendmail-buffered.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/sendmail-common.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/sendmail-geoip-lines.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/sendmail-whois-ipjailmatches.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/sendmail-whois-ipmatches.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/sendmail-whois-lines.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/sendmail-whois-matches.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/sendmail-whois.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/sendmail.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/shorewall-ipset-proto6.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/shorewall.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/smtp.py
-rw-rw-r-- root/root etc/fail2ban/action.d/symbiosis-blacklist-allports.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/ufw.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/xarf-login-attack.conf
-rw-rw-r-- root/root etc/fail2ban/fail2ban.conf
drwxr-xr-x root/root etc/fail2ban/fail2ban.d/
drwxr-xr-x root/root etc/fail2ban/filter.d/
-rw-rw-r-- root/root etc/fail2ban/filter.d/3proxy.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/apache-auth.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/apache-badbots.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/apache-botsearch.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/apache-common.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/apache-fakegooglebot.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/apache-modsecurity.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/apache-nohome.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/apache-noscript.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/apache-overflows.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/apache-pass.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/apache-shellshock.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/assp.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/asterisk.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/bitwarden.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/botsearch-common.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/centreon.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/common.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/counter-strike.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/courier-auth.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/courier-smtp.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/cyrus-imap.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/dante.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/directadmin.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/domino-smtp.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/dovecot.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/dropbear.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/drupal-auth.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/ejabberd-auth.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/exim-common.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/exim-spam.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/exim.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/freeswitch.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/froxlor-auth.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/gitlab.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/grafana.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/groupoffice.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/gssftpd.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/guacamole.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/haproxy-http-auth.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/horde.conf
drwxr-xr-x root/root etc/fail2ban/filter.d/ignorecommands/
-rwxrwxr-x root/root etc/fail2ban/filter.d/ignorecommands/apache-fakegooglebot
-rw-rw-r-- root/root etc/fail2ban/filter.d/kerio.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/lighttpd-auth.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/mongodb-auth.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/monit.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/monitorix.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/mssql-auth.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/murmur.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/mysqld-auth.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/nagios.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/named-refused.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/nginx-bad-request.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/nginx-botsearch.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/nginx-error-common.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/nginx-forbidden.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/nginx-http-auth.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/nginx-limit-req.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/nsd.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/openhab.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/openwebmail.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/oracleims.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/pam-generic.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/perdition.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/php-url-fopen.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/phpmyadmin-syslog.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/portsentry.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/postfix.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/proftpd.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/pure-ftpd.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/qmail.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/recidive.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/roundcube-auth.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/routeros-auth.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/scanlogd.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/screensharingd.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/selinux-common.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/selinux-ssh.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/sendmail-auth.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/sendmail-reject.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/sieve.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/slapd.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/softethervpn.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/sogo-auth.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/solid-pop3d.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/squid.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/squirrelmail.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/sshd.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/stunnel.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/suhosin.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/tine20.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/traefik-auth.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/uwimap-auth.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/vsftpd.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/webmin-auth.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/wuftpd.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/xinetd-fail.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/znc-adminlog.conf
-rw-rw-r-- root/root etc/fail2ban/filter.d/zoneminder.conf
-rw-rw-r-- root/root etc/fail2ban/jail.conf
drwxr-xr-x root/root etc/fail2ban/jail.d/
-rw-rw-r-- root/root etc/fail2ban/paths-common.conf
-rw-rw-r-- root/root etc/fail2ban/paths-crux.conf
drwxr-xr-x root/root etc/rc.d/
-rwxr-x--- root/root etc/rc.d/fail2ban
drwxr-xr-x root/root run/
drwxr-xr-x root/root run/fail2ban/
drwxr-xr-x root/root usr/
drwxr-xr-x root/root usr/bin/
-rwxr-xr-x root/root usr/bin/fail2ban-client
lrwxrwxrwx root/root usr/bin/fail2ban-python -> /usr/bin/python3
-rwxr-xr-x root/root usr/bin/fail2ban-regex
-rwxr-xr-x root/root usr/bin/fail2ban-server
-rwxr-xr-x root/root usr/bin/fail2ban-testcases
drwxr-xr-x root/root usr/lib/
drwxr-xr-x root/root usr/lib/python3.10/
drwxr-xr-x root/root usr/lib/python3.10/site-packages/
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban-1.1.0-py3.10.egg-info/
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban-1.1.0-py3.10.egg-info/PKG-INFO
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban-1.1.0-py3.10.egg-info/SOURCES.txt
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban-1.1.0-py3.10.egg-info/dependency_links.txt
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban-1.1.0-py3.10.egg-info/top_level.txt
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/__init__.py
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/__pycache__/
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/__pycache__/__init__.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/__pycache__/exceptions.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/__pycache__/helpers.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/__pycache__/protocol.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/__pycache__/setup.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/__pycache__/version.cpython-310.pyc
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/client/
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/client/__init__.py
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/__init__.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/actionreader.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/beautifier.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/configparserinc.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/configreader.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/configurator.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/csocket.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/fail2banclient.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/fail2bancmdline.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/fail2banreader.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/fail2banregex.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/fail2banserver.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/filterreader.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/jailreader.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/client/__pycache__/jailsreader.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/client/actionreader.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/client/beautifier.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/client/configparserinc.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/client/configreader.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/client/configurator.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/client/csocket.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/client/fail2banclient.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/client/fail2bancmdline.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/client/fail2banreader.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/client/fail2banregex.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/client/fail2banserver.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/client/filterreader.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/client/jailreader.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/client/jailsreader.py
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/compat/
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/compat/__pycache__/
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/compat/__pycache__/asynchat.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/compat/__pycache__/asyncore.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/compat/asynchat.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/compat/asyncore.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/exceptions.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/helpers.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/protocol.py
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/server/
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/__init__.py
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/__init__.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/action.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/actions.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/asyncserver.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/banmanager.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/database.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/datedetector.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/datetemplate.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/failmanager.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/failregex.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/filter.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/filterpoll.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/filterpyinotify.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/filtersystemd.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/ipdns.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/jail.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/jails.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/jailthread.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/mytime.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/observer.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/server.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/strptime.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/ticket.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/transmitter.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/__pycache__/utils.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/action.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/actions.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/asyncserver.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/banmanager.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/database.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/datedetector.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/datetemplate.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/failmanager.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/failregex.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/filter.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/filterpoll.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/filterpyinotify.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/filtersystemd.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/ipdns.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/jail.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/jails.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/jailthread.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/mytime.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/observer.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/server.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/strptime.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/ticket.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/transmitter.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/server/utils.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/setup.py
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/__init__.py
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/__init__.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/actionstestcase.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/actiontestcase.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/banmanagertestcase.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/clientbeautifiertestcase.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/clientreadertestcase.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/databasetestcase.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/datedetectortestcase.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/dummyjail.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/fail2banclienttestcase.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/fail2banregextestcase.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/failmanagertestcase.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/filtertestcase.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/misctestcase.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/observertestcase.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/samplestestcase.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/servertestcase.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/sockettestcase.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/tickettestcase.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/__pycache__/utils.cpython-310.pyc
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/action_d/
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/action_d/__init__.py
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/action_d/__pycache__/
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/action_d/__pycache__/__init__.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/action_d/__pycache__/test_smtp.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/action_d/test_smtp.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/actionstestcase.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/actiontestcase.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/banmanagertestcase.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/clientbeautifiertestcase.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/clientreadertestcase.py
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/config/
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/config/action.d/
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/config/action.d/action.conf
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/config/action.d/brokenaction.conf
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/config/fail2ban.conf
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/config/filter.d/
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/config/filter.d/checklogtype.conf
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/config/filter.d/checklogtype_test.conf
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/config/filter.d/simple.conf
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/config/filter.d/test.conf
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/config/filter.d/test.local
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/config/filter.d/zzz-generic-example.conf
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/config/filter.d/zzz-sshd-obsolete-multiline.conf
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/config/jail.conf
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/databasetestcase.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/datedetectortestcase.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/dummyjail.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/fail2banclienttestcase.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/fail2banregextestcase.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/failmanagertestcase.py
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/__pycache__/
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/__pycache__/ignorecommand.cpython-310.pyc
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/__pycache__/
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/__pycache__/action.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/__pycache__/action_checkainfo.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/__pycache__/action_errors.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/__pycache__/action_modifyainfo.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/__pycache__/action_noAction.cpython-310.pyc
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/__pycache__/action_nomethod.cpython-310.pyc
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/action.py
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/action_checkainfo.py
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/action_errors.py
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/action_modifyainfo.py
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/action_noAction.py
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/action.d/action_nomethod.py
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/__pycache__/
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/__pycache__/digest.cpython-310.pyc
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/basic/
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htaccess
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htpasswd
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/cant_get_me.html (EMPTY)
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/basic/file/
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/basic/file/.htaccess
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/basic/file/.htpasswd
-rwxrwxr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest.py
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest/
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest/.htaccess
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest/.htpasswd
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon/
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon/.htaccess
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon/.htpasswd
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest_time/
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest_time/.htaccess
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest_time/.htpasswd
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htaccess
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htpasswd
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/noentry/
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/config/apache-auth/noentry/.htaccess
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/database_v1.db
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/database_v2.db
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/filter.d/
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/filter.d/substitution.conf
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/filter.d/testcase-common.conf
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/filter.d/testcase01.conf
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/filter.d/testcase02.conf
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/filter.d/testcase02.local
-rwxrwxr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/ignorecommand.py
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/3proxy
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/apache-auth
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/apache-badbots
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/apache-botsearch
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/apache-fakegooglebot
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/apache-modsecurity
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/apache-nohome
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/apache-noscript
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/apache-overflows
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/apache-pass
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/apache-shellshock
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/assp
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/asterisk
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/bitwarden
drwxr-xr-x root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/bsd/
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/bsd/syslog-plain.txt
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/bsd/syslog-v.txt
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/bsd/syslog-vv.txt
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/centreon
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/counter-strike
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/courier-auth
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/courier-smtp
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/cyrus-imap
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/dante
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/directadmin
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/domino-smtp
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/dovecot
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/dropbear
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/drupal-auth
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/ejabberd-auth
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/exim
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/exim-spam
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/freeswitch
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/froxlor-auth
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/gitlab
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/grafana
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/groupoffice
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/gssftpd
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/guacamole
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/haproxy-http-auth
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/horde
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/kerio
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/lighttpd-auth
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/mongodb-auth
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/monit
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/monitorix
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/mssql-auth
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/murmur
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/mysqld-auth
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/nagios
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/named-refused
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/nginx-bad-request
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/nginx-botsearch
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/nginx-forbidden
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/nginx-http-auth
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/nginx-limit-req
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/nsd
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/openhab
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/openwebmail
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/oracleims
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/pam-generic
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/perdition
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/php-url-fopen
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/phpmyadmin-syslog
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/portsentry
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/postfix
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/proftpd
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/pure-ftpd
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/qmail
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/recidive
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/roundcube-auth
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/routeros-auth
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/scanlogd
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/screensharingd
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/selinux-ssh
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/sendmail-auth
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/sendmail-reject
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/sieve
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/slapd
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/softethervpn
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/sogo-auth
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/solid-pop3d
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/squid
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/squirrelmail
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/sshd
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/sshd-journal
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/stunnel
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/suhosin
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/tine20
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/traefik-auth
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/uwimap-auth
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/vsftpd
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/webmin-auth
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/wuftpd
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/xinetd-fail
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/znc-adminlog
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/zoneminder
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/zzz-generic-example
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/logs/zzz-sshd-obsolete-multiline
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/testcase-journal.log
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/testcase-multiline.log
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/testcase-usedns.log
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/testcase-wrong-char.log
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/testcase01.log
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/testcase01a.log
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/testcase02.log
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/testcase03.log
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/testcase04.log
-rw-rw-r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/files/zzz-sshd-obsolete-multiline.log
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/filtertestcase.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/misctestcase.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/observertestcase.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/samplestestcase.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/servertestcase.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/sockettestcase.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/tickettestcase.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/tests/utils.py
-rw-r--r-- root/root usr/lib/python3.10/site-packages/fail2ban/version.py
drwxr-xr-x root/root usr/share/
drwxr-xr-x root/root usr/share/man/
drwxr-xr-x root/root usr/share/man/man1/
-rw-r--r-- root/root usr/share/man/man1/fail2ban-client.1.gz
-rw-r--r-- root/root usr/share/man/man1/fail2ban-python.1.gz
-rw-r--r-- root/root usr/share/man/man1/fail2ban-regex.1.gz
-rw-r--r-- root/root usr/share/man/man1/fail2ban-server.1.gz
-rw-r--r-- root/root usr/share/man/man1/fail2ban-testcases.1.gz
-rw-r--r-- root/root usr/share/man/man1/fail2ban.1.gz
drwxr-xr-x root/root usr/share/man/man5/
-rw-r--r-- root/root usr/share/man/man5/jail.conf.5.gz
drwxr-xr-x root/root var/
drwxr-xr-x root/root var/lib/
drwxr-xr-x root/root var/lib/fail2ban/