++======================================== || || Package: ./slackware64/n/fail2ban-0.11.2-x86_64-5_mb.txz || ++======================================== drwxr-xr-x root/root 0 2021-11-06 11:41 ./ drwxr-xr-x root/root 0 2021-11-06 11:41 etc/ drwxr-xr-x root/root 0 2021-11-06 11:41 etc/fail2ban/ drwxr-xr-x root/root 0 2021-11-06 11:41 etc/fail2ban/action.d/ -rw-r--r-- root/root 3748 2021-11-06 11:41 etc/fail2ban/action.d/abuseipdb.conf -rw-r--r-- root/root 587 2021-11-06 11:41 etc/fail2ban/action.d/apf.conf -rw-r--r-- root/root 1413 2021-11-06 11:41 etc/fail2ban/action.d/apprise.conf -rw-r--r-- root/root 2715 2021-11-06 11:41 etc/fail2ban/action.d/blocklist_de.conf -rw-r--r-- root/root 3222 2021-11-06 11:41 etc/fail2ban/action.d/bsd-ipfw.conf -rw-r--r-- root/root 3037 2021-11-06 11:41 etc/fail2ban/action.d/cloudflare.conf -rw-r--r-- root/root 4773 2021-11-06 11:41 etc/fail2ban/action.d/complain.conf -rw-r--r-- root/root 7680 2021-11-06 11:41 etc/fail2ban/action.d/dshield.conf -rw-r--r-- root/root 1713 2021-11-06 11:41 etc/fail2ban/action.d/dummy.conf -rw-r--r-- root/root 1501 2021-11-06 11:41 etc/fail2ban/action.d/firewallcmd-allports.conf -rw-r--r-- root/root 2649 2021-11-06 11:41 etc/fail2ban/action.d/firewallcmd-common.conf -rw-r--r-- root/root 2719 2021-11-06 11:41 etc/fail2ban/action.d/firewallcmd-ipset.conf -rw-r--r-- root/root 1322 2021-11-06 11:41 etc/fail2ban/action.d/firewallcmd-multiport.conf -rw-r--r-- root/root 1950 2021-11-06 11:41 etc/fail2ban/action.d/firewallcmd-new.conf -rw-r--r-- root/root 1021 2021-11-06 11:41 etc/fail2ban/action.d/firewallcmd-rich-logging.conf -rw-r--r-- root/root 1801 2021-11-06 11:41 etc/fail2ban/action.d/firewallcmd-rich-rules.conf -rw-r--r-- root/root 592 2021-11-06 11:41 etc/fail2ban/action.d/helpers-common.conf -rw-r--r-- root/root 1657 2021-11-06 11:41 etc/fail2ban/action.d/hostsdeny.conf -rw-r--r-- root/root 1573 2021-11-06 11:41 etc/fail2ban/action.d/ipfilter.conf -rw-r--r-- root/root 1505 2021-11-06 11:41 etc/fail2ban/action.d/ipfw.conf -rw-r--r-- root/root 1514 2021-11-06 11:41 etc/fail2ban/action.d/iptables-allports.conf -rw-r--r-- root/root 2738 2021-11-06 11:41 etc/fail2ban/action.d/iptables-common.conf -rw-r--r-- root/root 2088 2021-11-06 11:41 etc/fail2ban/action.d/iptables-ipset-proto4.conf -rw-r--r-- root/root 2742 2021-11-06 11:41 etc/fail2ban/action.d/iptables-ipset-proto6-allports.conf -rw-r--r-- root/root 2785 2021-11-06 11:41 etc/fail2ban/action.d/iptables-ipset-proto6.conf -rw-r--r-- root/root 2170 2021-11-06 11:41 etc/fail2ban/action.d/iptables-multiport-log.conf -rw-r--r-- root/root 1508 2021-11-06 11:41 etc/fail2ban/action.d/iptables-multiport.conf -rw-r--r-- root/root 1585 2021-11-06 11:41 etc/fail2ban/action.d/iptables-new.conf -rw-r--r-- root/root 2672 2021-11-06 11:41 etc/fail2ban/action.d/iptables-xt_recent-echo.conf -rw-r--r-- root/root 1427 2021-11-06 11:41 etc/fail2ban/action.d/iptables.conf -rw-r--r-- root/root 2491 2021-11-06 11:41 etc/fail2ban/action.d/mail-buffered.conf -rw-r--r-- root/root 1051 2021-11-06 11:41 etc/fail2ban/action.d/mail-whois-common.conf -rw-r--r-- root/root 2459 2021-11-06 11:41 etc/fail2ban/action.d/mail-whois-lines.conf -rw-r--r-- root/root 1890 2021-11-06 11:41 etc/fail2ban/action.d/mail-whois.conf -rw-r--r-- root/root 1757 2021-11-06 11:41 etc/fail2ban/action.d/mail.conf -rw-r--r-- root/root 5313 2021-11-06 11:41 etc/fail2ban/action.d/mynetwatchman.conf -rw-r--r-- root/root 1493 2021-11-06 11:41 etc/fail2ban/action.d/netscaler.conf -rw-r--r-- root/root 383 2021-11-06 11:41 etc/fail2ban/action.d/nftables-allports.conf -rw-r--r-- root/root 384 2021-11-06 11:41 etc/fail2ban/action.d/nftables-multiport.conf -rw-r--r-- root/root 6318 2021-11-06 11:41 etc/fail2ban/action.d/nftables.conf -rw-r--r-- root/root 4010 2021-11-06 11:41 etc/fail2ban/action.d/nginx-block-map.conf -rw-r--r-- root/root 1524 2021-11-06 11:41 etc/fail2ban/action.d/npf.conf -rw-r--r-- root/root 3234 2021-11-06 11:41 etc/fail2ban/action.d/nsupdate.conf -rw-r--r-- root/root 497 2021-11-06 11:41 etc/fail2ban/action.d/osx-afctl.conf -rw-r--r-- root/root 2302 2021-11-06 11:41 etc/fail2ban/action.d/osx-ipfw.conf -rw-r--r-- root/root 3750 2021-11-06 11:41 etc/fail2ban/action.d/pf.conf -rw-r--r-- root/root 1023 2021-11-06 11:41 etc/fail2ban/action.d/route.conf -rw-r--r-- root/root 2802 2021-11-06 11:41 etc/fail2ban/action.d/sendmail-buffered.conf -rw-r--r-- root/root 1938 2021-11-06 11:41 etc/fail2ban/action.d/sendmail-common.conf -rw-r--r-- root/root 1761 2021-11-06 11:41 etc/fail2ban/action.d/sendmail-geoip-lines.conf -rw-r--r-- root/root 1055 2021-11-06 11:41 etc/fail2ban/action.d/sendmail-whois-ipjailmatches.conf -rw-r--r-- root/root 1036 2021-11-06 11:41 etc/fail2ban/action.d/sendmail-whois-ipmatches.conf -rw-r--r-- root/root 1299 2021-11-06 11:41 etc/fail2ban/action.d/sendmail-whois-lines.conf -rw-r--r-- root/root 1000 2021-11-06 11:41 etc/fail2ban/action.d/sendmail-whois-matches.conf -rw-r--r-- root/root 950 2021-11-06 11:41 etc/fail2ban/action.d/sendmail-whois.conf -rw-r--r-- root/root 829 2021-11-06 11:41 etc/fail2ban/action.d/sendmail.conf -rw-r--r-- root/root 3521 2021-11-06 11:41 etc/fail2ban/action.d/shorewall-ipset-proto6.conf -rw-r--r-- root/root 2156 2021-11-06 11:41 etc/fail2ban/action.d/shorewall.conf -rw-r--r-- root/root 6277 2021-11-06 11:41 etc/fail2ban/action.d/smtp.py -rw-r--r-- root/root 1418 2021-11-06 11:41 etc/fail2ban/action.d/symbiosis-blacklist-allports.conf -rw-r--r-- root/root 1045 2021-11-06 11:41 etc/fail2ban/action.d/ufw.conf -rw-r--r-- root/root 6443 2021-11-06 11:41 etc/fail2ban/action.d/xarf-login-attack.conf -rw-r--r-- root/root 2966 2021-11-06 11:41 etc/fail2ban/fail2ban.conf.new drwxr-xr-x root/root 0 2021-11-06 11:41 etc/fail2ban/fail2ban.d/ drwxr-xr-x root/root 0 2021-11-06 11:41 etc/fail2ban/filter.d/ -rw-r--r-- root/root 467 2021-11-06 11:41 etc/fail2ban/filter.d/3proxy.conf -rw-r--r-- root/root 3228 2021-11-06 11:41 etc/fail2ban/filter.d/apache-auth.conf -rw-r--r-- root/root 2831 2021-11-06 11:41 etc/fail2ban/filter.d/apache-badbots.conf -rw-r--r-- root/root 1265 2021-11-06 11:41 etc/fail2ban/filter.d/apache-botsearch.conf -rw-r--r-- root/root 1619 2021-11-06 11:41 etc/fail2ban/filter.d/apache-common.conf -rw-r--r-- root/root 324 2021-11-06 11:41 etc/fail2ban/filter.d/apache-fakegooglebot.conf -rw-r--r-- root/root 511 2021-11-06 11:41 etc/fail2ban/filter.d/apache-modsecurity.conf -rw-r--r-- root/root 596 2021-11-06 11:41 etc/fail2ban/filter.d/apache-nohome.conf -rw-r--r-- root/root 1246 2021-11-06 11:41 etc/fail2ban/filter.d/apache-noscript.conf -rw-r--r-- root/root 2187 2021-11-06 11:41 etc/fail2ban/filter.d/apache-overflows.conf -rw-r--r-- root/root 362 2021-11-06 11:41 etc/fail2ban/filter.d/apache-pass.conf -rw-r--r-- root/root 1020 2021-11-06 11:41 etc/fail2ban/filter.d/apache-shellshock.conf -rw-r--r-- root/root 3492 2021-11-06 11:41 etc/fail2ban/filter.d/assp.conf -rw-r--r-- root/root 2369 2021-11-06 11:41 etc/fail2ban/filter.d/asterisk.conf -rw-r--r-- root/root 427 2021-11-06 11:41 etc/fail2ban/filter.d/bitwarden.conf -rw-r--r-- root/root 522 2021-11-06 11:41 etc/fail2ban/filter.d/botsearch-common.conf -rw-r--r-- root/root 307 2021-11-06 11:41 etc/fail2ban/filter.d/centreon.conf -rw-r--r-- root/root 2775 2021-11-06 11:41 etc/fail2ban/filter.d/common.conf -rw-r--r-- root/root 244 2021-11-06 11:41 etc/fail2ban/filter.d/counter-strike.conf -rw-r--r-- root/root 429 2021-11-06 11:41 etc/fail2ban/filter.d/courier-auth.conf -rw-r--r-- root/root 512 2021-11-06 11:41 etc/fail2ban/filter.d/courier-smtp.conf -rw-r--r-- root/root 444 2021-11-06 11:41 etc/fail2ban/filter.d/cyrus-imap.conf -rw-r--r-- root/root 338 2021-11-06 11:41 etc/fail2ban/filter.d/directadmin.conf -rw-r--r-- root/root 2107 2021-11-06 11:41 etc/fail2ban/filter.d/domino-smtp.conf -rw-r--r-- root/root 2574 2021-11-06 11:41 etc/fail2ban/filter.d/dovecot.conf -rw-r--r-- root/root 1730 2021-11-06 11:41 etc/fail2ban/filter.d/dropbear.conf -rw-r--r-- root/root 557 2021-11-06 11:41 etc/fail2ban/filter.d/drupal-auth.conf -rw-r--r-- root/root 1572 2021-11-06 11:41 etc/fail2ban/filter.d/ejabberd-auth.conf -rw-r--r-- root/root 534 2021-11-06 11:41 etc/fail2ban/filter.d/exim-common.conf -rw-r--r-- root/root 2158 2021-11-06 11:41 etc/fail2ban/filter.d/exim-spam.conf -rw-r--r-- root/root 2875 2021-11-06 11:41 etc/fail2ban/filter.d/exim.conf -rw-r--r-- root/root 1922 2021-11-06 11:41 etc/fail2ban/filter.d/freeswitch.conf -rw-r--r-- root/root 1210 2021-11-06 11:41 etc/fail2ban/filter.d/froxlor-auth.conf -rw-r--r-- root/root 236 2021-11-06 11:41 etc/fail2ban/filter.d/gitlab.conf -rw-r--r-- root/root 388 2021-11-06 11:41 etc/fail2ban/filter.d/grafana.conf -rw-r--r-- root/root 236 2021-11-06 11:41 etc/fail2ban/filter.d/groupoffice.conf -rw-r--r-- root/root 322 2021-11-06 11:41 etc/fail2ban/filter.d/gssftpd.conf -rw-r--r-- root/root 1447 2021-11-06 11:41 etc/fail2ban/filter.d/guacamole.conf -rw-r--r-- root/root 1170 2021-11-06 11:41 etc/fail2ban/filter.d/haproxy-http-auth.conf -rw-r--r-- root/root 404 2021-11-06 11:41 etc/fail2ban/filter.d/horde.conf drwxr-xr-x root/root 0 2021-11-06 11:41 etc/fail2ban/filter.d/ignorecommands/ -rwxr-xr-x root/root 1418 2021-11-06 11:41 etc/fail2ban/filter.d/ignorecommands/apache-fakegooglebot -rw-r--r-- root/root 938 2021-11-06 11:41 etc/fail2ban/filter.d/kerio.conf -rw-r--r-- root/root 333 2021-11-06 11:41 etc/fail2ban/filter.d/lighttpd-auth.conf -rw-r--r-- root/root 2279 2021-11-06 11:41 etc/fail2ban/filter.d/mongodb-auth.conf -rw-r--r-- root/root 787 2021-11-06 11:41 etc/fail2ban/filter.d/monit.conf -rw-r--r-- root/root 927 2021-11-06 11:41 etc/fail2ban/filter.d/murmur.conf -rw-r--r-- root/root 953 2021-11-06 11:41 etc/fail2ban/filter.d/mysqld-auth.conf -rw-r--r-- root/root 400 2021-11-06 11:41 etc/fail2ban/filter.d/nagios.conf -rw-r--r-- root/root 1497 2021-11-06 11:41 etc/fail2ban/filter.d/named-refused.conf -rw-r--r-- root/root 681 2021-11-06 11:41 etc/fail2ban/filter.d/nginx-botsearch.conf -rw-r--r-- root/root 485 2021-11-06 11:41 etc/fail2ban/filter.d/nginx-http-auth.conf -rw-r--r-- root/root 1454 2021-11-06 11:41 etc/fail2ban/filter.d/nginx-limit-req.conf -rw-r--r-- root/root 760 2021-11-06 11:41 etc/fail2ban/filter.d/nsd.conf -rw-r--r-- root/root 452 2021-11-06 11:41 etc/fail2ban/filter.d/openhab.conf -rw-r--r-- root/root 495 2021-11-06 11:41 etc/fail2ban/filter.d/openwebmail.conf -rw-r--r-- root/root 1937 2021-11-06 11:41 etc/fail2ban/filter.d/oracleims.conf -rw-r--r-- root/root 947 2021-11-06 11:41 etc/fail2ban/filter.d/pam-generic.conf -rw-r--r-- root/root 568 2021-11-06 11:41 etc/fail2ban/filter.d/perdition.conf -rw-r--r-- root/root 891 2021-11-06 11:41 etc/fail2ban/filter.d/php-url-fopen.conf -rw-r--r-- root/root 278 2021-11-06 11:41 etc/fail2ban/filter.d/phpmyadmin-syslog.conf -rw-r--r-- root/root 242 2021-11-06 11:41 etc/fail2ban/filter.d/portsentry.conf -rw-r--r-- root/root 2873 2021-11-06 11:41 etc/fail2ban/filter.d/postfix.conf -rw-r--r-- root/root 1163 2021-11-06 11:41 etc/fail2ban/filter.d/proftpd.conf -rw-r--r-- root/root 2409 2021-11-06 11:41 etc/fail2ban/filter.d/pure-ftpd.conf -rw-r--r-- root/root 795 2021-11-06 11:41 etc/fail2ban/filter.d/qmail.conf -rw-r--r-- root/root 1374 2021-11-06 11:41 etc/fail2ban/filter.d/recidive.conf -rw-r--r-- root/root 1499 2021-11-06 11:41 etc/fail2ban/filter.d/roundcube-auth.conf -rw-r--r-- root/root 821 2021-11-06 11:41 etc/fail2ban/filter.d/screensharingd.conf -rw-r--r-- root/root 538 2021-11-06 11:41 etc/fail2ban/filter.d/selinux-common.conf -rw-r--r-- root/root 570 2021-11-06 11:41 etc/fail2ban/filter.d/selinux-ssh.conf -rw-r--r-- root/root 785 2021-11-06 11:41 etc/fail2ban/filter.d/sendmail-auth.conf -rw-r--r-- root/root 2970 2021-11-06 11:41 etc/fail2ban/filter.d/sendmail-reject.conf -rw-r--r-- root/root 371 2021-11-06 11:41 etc/fail2ban/filter.d/sieve.conf -rw-r--r-- root/root 706 2021-11-06 11:41 etc/fail2ban/filter.d/slapd.conf -rw-r--r-- root/root 451 2021-11-06 11:41 etc/fail2ban/filter.d/softethervpn.conf -rw-r--r-- root/root 722 2021-11-06 11:41 etc/fail2ban/filter.d/sogo-auth.conf -rw-r--r-- root/root 1094 2021-11-06 11:41 etc/fail2ban/filter.d/solid-pop3d.conf -rw-r--r-- root/root 260 2021-11-06 11:41 etc/fail2ban/filter.d/squid.conf -rw-r--r-- root/root 191 2021-11-06 11:41 etc/fail2ban/filter.d/squirrelmail.conf -rw-r--r-- root/root 7518 2021-11-06 11:41 etc/fail2ban/filter.d/sshd.conf -rw-r--r-- root/root 363 2021-11-06 11:41 etc/fail2ban/filter.d/stunnel.conf -rw-r--r-- root/root 649 2021-11-06 11:41 etc/fail2ban/filter.d/suhosin.conf -rw-r--r-- root/root 890 2021-11-06 11:41 etc/fail2ban/filter.d/tine20.conf -rw-r--r-- root/root 2390 2021-11-06 11:41 etc/fail2ban/filter.d/traefik-auth.conf -rw-r--r-- root/root 374 2021-11-06 11:41 etc/fail2ban/filter.d/uwimap-auth.conf -rw-r--r-- root/root 637 2021-11-06 11:41 etc/fail2ban/filter.d/vsftpd.conf -rw-r--r-- root/root 444 2021-11-06 11:41 etc/fail2ban/filter.d/webmin-auth.conf -rw-r--r-- root/root 520 2021-11-06 11:41 etc/fail2ban/filter.d/wuftpd.conf -rw-r--r-- root/root 521 2021-11-06 11:41 etc/fail2ban/filter.d/xinetd-fail.conf -rw-r--r-- root/root 912 2021-11-06 11:41 etc/fail2ban/filter.d/znc-adminlog.conf -rw-r--r-- root/root 524 2021-11-06 11:41 etc/fail2ban/filter.d/zoneminder.conf -rw-r--r-- root/root 24915 2021-11-06 11:41 etc/fail2ban/jail.conf.new drwxr-xr-x root/root 0 2021-11-06 11:41 etc/fail2ban/jail.d/ -rw-r--r-- root/root 645 2021-11-06 11:41 etc/fail2ban/paths-arch.conf.new -rw-r--r-- root/root 2827 2021-11-06 11:41 etc/fail2ban/paths-common.conf.new -rw-r--r-- root/root 627 2021-11-06 11:41 etc/fail2ban/paths-debian.conf.new -rw-r--r-- root/root 930 2021-11-06 11:41 etc/fail2ban/paths-fedora.conf.new -rw-r--r-- root/root 982 2021-11-06 11:41 etc/fail2ban/paths-freebsd.conf.new -rw-r--r-- root/root 738 2021-11-06 11:41 etc/fail2ban/paths-opensuse.conf.new -rw-r--r-- root/root 286 2021-11-06 11:41 etc/fail2ban/paths-osx.conf.new drwxr-xr-x root/root 0 2021-11-06 11:41 etc/logrotate.d/ -rw-r--r-- root/root 163 2021-11-06 11:41 etc/logrotate.d/fail2ban.new drwxr-xr-x root/root 0 2021-11-06 11:41 etc/rc.d/ -rw-r--r-- root/root 1334 2021-11-06 11:41 etc/rc.d/rc.fail2ban.new drwxr-xr-x root/root 0 2021-11-06 11:41 install/ -rw-r--r-- root/root 1097 2021-11-06 11:41 install/doinst.sh -rw-r--r-- root/root 966 2021-11-06 11:41 install/slack-desc drwxr-xr-x root/root 0 2021-11-06 11:41 usr/ drwxr-xr-x root/root 0 2021-11-06 11:41 usr/bin/ -rwxr-xr-x root/root 1419 2021-11-06 11:41 usr/bin/fail2ban-client -rwxr-xr-x root/root 1280 2021-11-06 11:41 usr/bin/fail2ban-regex -rwxr-xr-x root/root 1417 2021-11-06 11:41 usr/bin/fail2ban-server -rwxr-xr-x root/root 2285 2021-11-06 11:41 usr/bin/fail2ban-testcases drwxr-xr-x root/root 0 2021-11-06 11:41 usr/doc/ drwxr-xr-x root/root 0 2021-11-06 11:41 usr/doc/fail2ban-0.11.2/ -rw-r--r-- root/root 1107 2020-11-23 21:43 usr/doc/fail2ban-0.11.2/CONTRIBUTING.md -rw-r--r-- root/root 19296 2020-11-23 21:43 usr/doc/fail2ban-0.11.2/COPYING -rw-r--r-- root/root 126766 2020-11-23 21:43 usr/doc/fail2ban-0.11.2/ChangeLog -rw-r--r-- root/root 8619 2020-11-23 21:43 usr/doc/fail2ban-0.11.2/DEVELOP -rw-r--r-- root/root 19285 2020-11-23 21:43 usr/doc/fail2ban-0.11.2/FILTERS -rw-r--r-- root/root 4189 2020-11-23 21:43 usr/doc/fail2ban-0.11.2/README.Solaris -rw-r--r-- root/root 5890 2020-11-23 21:43 usr/doc/fail2ban-0.11.2/README.md -rw-r--r-- root/root 2392 2020-11-23 21:43 usr/doc/fail2ban-0.11.2/THANKS -rw-r--r-- root/root 908 2020-11-23 21:43 usr/doc/fail2ban-0.11.2/TODO drwxr-xr-x root/root 0 2021-11-06 11:41 usr/lib64/ drwxr-xr-x root/root 0 2021-11-06 11:41 usr/lib64/python3.9/ drwxr-xr-x root/root 0 2021-11-06 11:41 usr/lib64/python3.9/site-packages/ drwxr-xr-x root/root 0 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/ drwxr-xr-x root/root 0 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban-0.11.2-py3.9.egg-info/ -rw-r--r-- root/root 496 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban-0.11.2-py3.9.egg-info/PKG-INFO -rw-r--r-- root/root 15909 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban-0.11.2-py3.9.egg-info/SOURCES.txt -rw-r--r-- root/root 1 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban-0.11.2-py3.9.egg-info/dependency_links.txt -rw-r--r-- root/root 22462 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban-0.11.2-py3.9.egg-info/installed-files.txt -rw-r--r-- root/root 9 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban-0.11.2-py3.9.egg-info/top_level.txt -rw-r--r-- root/root 2770 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/__init__.py drwxr-xr-x root/root 0 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/__pycache__/ -rw-r--r-- root/root 1555 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/__pycache__/__init__.cpython-39.pyc -rw-r--r-- root/root 702 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/__pycache__/exceptions.cpython-39.pyc -rw-r--r-- root/root 14857 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/__pycache__/helpers.cpython-39.pyc -rw-r--r-- root/root 11306 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/__pycache__/protocol.cpython-39.pyc -rw-r--r-- root/root 757 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/__pycache__/setup.cpython-39.pyc -rw-r--r-- root/root 615 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/__pycache__/version.cpython-39.pyc drwxr-xr-x root/root 0 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/client/ -rw-r--r-- root/root 974 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/client/__init__.py drwxr-xr-x root/root 0 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/client/__pycache__/ -rw-r--r-- root/root 260 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/client/__pycache__/__init__.cpython-39.pyc -rw-r--r-- root/root 2572 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/client/__pycache__/actionreader.cpython-39.pyc -rw-r--r-- root/root 5655 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/client/__pycache__/beautifier.cpython-39.pyc -rw-r--r-- root/root 9915 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/client/__pycache__/configparserinc.cpython-39.pyc -rw-r--r-- root/root 12322 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/client/__pycache__/configreader.cpython-39.pyc -rw-r--r-- root/root 2800 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/client/__pycache__/configurator.cpython-39.pyc -rw-r--r-- root/root 2498 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/client/__pycache__/csocket.cpython-39.pyc -rw-r--r-- root/root 13269 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/client/__pycache__/fail2banclient.cpython-39.pyc -rw-r--r-- root/root 9503 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/client/__pycache__/fail2bancmdline.cpython-39.pyc -rw-r--r-- root/root 2384 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/client/__pycache__/fail2banreader.cpython-39.pyc -rw-r--r-- root/root 25502 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/client/__pycache__/fail2banregex.cpython-39.pyc -rw-r--r-- root/root 5145 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/client/__pycache__/fail2banserver.cpython-39.pyc -rw-r--r-- root/root 2330 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/client/__pycache__/filterreader.cpython-39.pyc -rw-r--r-- root/root 6576 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/client/__pycache__/jailreader.cpython-39.pyc -rw-r--r-- root/root 2490 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/client/__pycache__/jailsreader.cpython-39.pyc -rw-r--r-- root/root 3313 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/client/actionreader.py -rw-r--r-- root/root 7162 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/client/beautifier.py -rw-r--r-- root/root 13132 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/client/configparserinc.py -rw-r--r-- root/root 13391 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/client/configreader.py -rw-r--r-- root/root 2869 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/client/configurator.py -rw-r--r-- root/root 2991 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/client/csocket.py -rw-r--r-- root/root 14621 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/client/fail2banclient.py -rw-r--r-- root/root 11297 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/client/fail2bancmdline.py -rw-r--r-- root/root 2923 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/client/fail2banreader.py -rw-r--r-- root/root 28896 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/client/fail2banregex.py -rw-r--r-- root/root 8050 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/client/fail2banserver.py -rw-r--r-- root/root 3253 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/client/filterreader.py -rw-r--r-- root/root 8845 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/client/jailreader.py -rw-r--r-- root/root 3263 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/client/jailsreader.py -rw-r--r-- root/root 1164 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/exceptions.py -rw-r--r-- root/root 18260 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/helpers.py -rw-r--r-- root/root 11596 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/protocol.py drwxr-xr-x root/root 0 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/ -rw-r--r-- root/root 974 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/__init__.py drwxr-xr-x root/root 0 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/__pycache__/ -rw-r--r-- root/root 260 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/__pycache__/__init__.cpython-39.pyc -rw-r--r-- root/root 26554 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/__pycache__/action.cpython-39.pyc -rw-r--r-- root/root 21790 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/__pycache__/actions.cpython-39.pyc -rw-r--r-- root/root 8411 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/__pycache__/asyncserver.cpython-39.pyc -rw-r--r-- root/root 8443 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/__pycache__/banmanager.cpython-39.pyc -rw-r--r-- root/root 25449 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/__pycache__/database.cpython-39.pyc -rw-r--r-- root/root 13548 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/__pycache__/datedetector.cpython-39.pyc -rw-r--r-- root/root 10960 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/__pycache__/datetemplate.cpython-39.pyc -rw-r--r-- root/root 5044 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/__pycache__/failmanager.cpython-39.pyc -rw-r--r-- root/root 8682 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/__pycache__/failregex.cpython-39.pyc -rw-r--r-- root/root 30916 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/__pycache__/filter.cpython-39.pyc -rw-r--r-- root/root 3044 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/__pycache__/filtergamin.cpython-39.pyc -rw-r--r-- root/root 3745 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/__pycache__/filterpoll.cpython-39.pyc -rw-r--r-- root/root 10448 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/__pycache__/filterpyinotify.cpython-39.pyc -rw-r--r-- root/root 8441 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/__pycache__/filtersystemd.cpython-39.pyc -rw-r--r-- root/root 14277 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/__pycache__/ipdns.cpython-39.pyc -rw-r--r-- root/root 10310 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/__pycache__/jail.cpython-39.pyc -rw-r--r-- root/root 2863 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/__pycache__/jails.cpython-39.pyc -rw-r--r-- root/root 3094 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/__pycache__/jailthread.cpython-39.pyc -rw-r--r-- root/root 4720 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/__pycache__/mytime.cpython-39.pyc -rw-r--r-- root/root 13595 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/__pycache__/observer.cpython-39.pyc -rw-r--r-- root/root 24993 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/__pycache__/server.cpython-39.pyc -rw-r--r-- root/root 9870 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/__pycache__/strptime.cpython-39.pyc -rw-r--r-- root/root 9044 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/__pycache__/ticket.cpython-39.pyc -rw-r--r-- root/root 10936 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/__pycache__/transmitter.cpython-39.pyc -rw-r--r-- root/root 10212 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/__pycache__/utils.cpython-39.pyc -rw-r--r-- root/root 30368 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/action.py -rw-r--r-- root/root 24668 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/actions.py -rw-r--r-- root/root 10209 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/asyncserver.py -rw-r--r-- root/root 10911 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/banmanager.py -rw-r--r-- root/root 29427 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/database.py -rw-r--r-- root/root 19484 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/datedetector.py -rw-r--r-- root/root 12392 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/datetemplate.py -rw-r--r-- root/root 5093 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/failmanager.py -rw-r--r-- root/root 13102 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/failregex.py -rw-r--r-- root/root 44238 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/filter.py -rw-r--r-- root/root 3614 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/filtergamin.py -rw-r--r-- root/root 5384 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/filterpoll.py -rw-r--r-- root/root 13047 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/filterpyinotify.py -rw-r--r-- root/root 11191 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/filtersystemd.py -rw-r--r-- root/root 17196 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/ipdns.py -rw-r--r-- root/root 11569 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/jail.py -rw-r--r-- root/root 2837 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/jails.py -rw-r--r-- root/root 3847 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/jailthread.py -rw-r--r-- root/root 5720 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/mytime.py -rw-r--r-- root/root 17879 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/observer.py -rw-r--r-- root/root 29504 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/server.py -rw-r--r-- root/root 13481 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/strptime.py -rw-r--r-- root/root 8457 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/ticket.py -rw-r--r-- root/root 16201 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/transmitter.py -rw-r--r-- root/root 12489 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/server/utils.py -rw-r--r-- root/root 1694 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/setup.py drwxr-xr-x root/root 0 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/ -rw-r--r-- root/root 974 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/__init__.py drwxr-xr-x root/root 0 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/__pycache__/ -rw-r--r-- root/root 259 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/__pycache__/__init__.cpython-39.pyc -rw-r--r-- root/root 12101 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/__pycache__/actionstestcase.cpython-39.pyc -rw-r--r-- root/root 20587 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/__pycache__/actiontestcase.cpython-39.pyc -rw-r--r-- root/root 7827 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/__pycache__/banmanagertestcase.cpython-39.pyc -rw-r--r-- root/root 9406 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/__pycache__/clientbeautifiertestcase.cpython-39.pyc -rw-r--r-- root/root 35277 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/__pycache__/clientreadertestcase.cpython-39.pyc -rw-r--r-- root/root 16438 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/__pycache__/databasetestcase.cpython-39.pyc -rw-r--r-- root/root 16490 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/__pycache__/datedetectortestcase.cpython-39.pyc -rw-r--r-- root/root 2825 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/__pycache__/dummyjail.cpython-39.pyc -rw-r--r-- root/root 43007 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/__pycache__/fail2banclienttestcase.cpython-39.pyc -rw-r--r-- root/root 18864 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/__pycache__/fail2banregextestcase.cpython-39.pyc -rw-r--r-- root/root 7709 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/__pycache__/failmanagertestcase.cpython-39.pyc -rw-r--r-- root/root 70078 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/__pycache__/filtertestcase.cpython-39.pyc -rw-r--r-- root/root 16785 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/__pycache__/misctestcase.cpython-39.pyc -rw-r--r-- root/root 16089 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/__pycache__/observertestcase.cpython-39.pyc -rw-r--r-- root/root 8684 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/__pycache__/samplestestcase.cpython-39.pyc -rw-r--r-- root/root 71693 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/__pycache__/servertestcase.cpython-39.pyc -rw-r--r-- root/root 7780 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/__pycache__/sockettestcase.cpython-39.pyc -rw-r--r-- root/root 4076 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/__pycache__/tickettestcase.cpython-39.pyc -rw-r--r-- root/root 25538 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/__pycache__/utils.cpython-39.pyc drwxr-xr-x root/root 0 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/action_d/ -rw-r--r-- root/root 950 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/action_d/__init__.py drwxr-xr-x root/root 0 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/action_d/__pycache__/ -rw-r--r-- root/root 272 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/action_d/__pycache__/__init__.cpython-39.pyc -rw-r--r-- root/root 5724 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/action_d/__pycache__/test_smtp.cpython-39.pyc -rw-r--r-- root/root 5389 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/action_d/test_smtp.py -rw-r--r-- root/root 18840 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/actionstestcase.py -rw-r--r-- root/root 24023 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/actiontestcase.py -rw-r--r-- root/root 9857 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/banmanagertestcase.py -rw-r--r-- root/root 9263 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/clientbeautifiertestcase.py -rw-r--r-- root/root 42676 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/clientreadertestcase.py drwxr-xr-x root/root 0 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/config/ drwxr-xr-x root/root 0 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/config/action.d/ -rw-r--r-- root/root 80 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/config/action.d/action.conf -rw-r--r-- root/root 51 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/config/action.d/brokenaction.conf -rw-r--r-- root/root 47 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/config/fail2ban.conf drwxr-xr-x root/root 0 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/config/filter.d/ -rw-r--r-- root/root 681 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/config/filter.d/checklogtype.conf -rw-r--r-- root/root 216 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/config/filter.d/checklogtype_test.conf -rw-r--r-- root/root 32 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/config/filter.d/simple.conf -rw-r--r-- root/root 252 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/config/filter.d/test.conf -rw-r--r-- root/root 637 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/config/filter.d/test.local -rw-r--r-- root/root 1036 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/config/filter.d/zzz-generic-example.conf -rw-r--r-- root/root 5858 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/config/filter.d/zzz-sshd-obsolete-multiline.conf -rw-r--r-- root/root 1717 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/config/jail.conf -rw-r--r-- root/root 23010 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/databasetestcase.py -rw-r--r-- root/root 27131 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/datedetectortestcase.py -rw-r--r-- root/root 2068 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/dummyjail.py -rw-r--r-- root/root 60184 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/fail2banclienttestcase.py -rw-r--r-- root/root 22317 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/fail2banregextestcase.py -rw-r--r-- root/root 8973 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/failmanagertestcase.py drwxr-xr-x root/root 0 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/ drwxr-xr-x root/root 0 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/__pycache__/ -rw-r--r-- root/root 352 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/__pycache__/ignorecommand.cpython-39.pyc drwxr-xr-x root/root 0 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/action.d/ drwxr-xr-x root/root 0 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/action.d/__pycache__/ -rw-r--r-- root/root 1500 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/action.d/__pycache__/action.cpython-39.pyc -rw-r--r-- root/root 791 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/action.d/__pycache__/action_checkainfo.cpython-39.pyc -rw-r--r-- root/root 1084 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/action.d/__pycache__/action_errors.cpython-39.pyc -rw-r--r-- root/root 913 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/action.d/__pycache__/action_modifyainfo.cpython-39.pyc -rw-r--r-- root/root 390 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/action.d/__pycache__/action_noAction.cpython-39.pyc -rw-r--r-- root/root 589 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/action.d/__pycache__/action_nomethod.cpython-39.pyc -rw-r--r-- root/root 832 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/action.d/action.py -rw-r--r-- root/root 352 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/action.d/action_checkainfo.py -rw-r--r-- root/root 379 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/action.d/action_errors.py -rw-r--r-- root/root 545 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/action.d/action_modifyainfo.py -rw-r--r-- root/root 88 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/action.d/action_noAction.py -rw-r--r-- root/root 127 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/action.d/action_nomethod.py drwxr-xr-x root/root 0 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/config/ drwxr-xr-x root/root 0 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/ -rw-r--r-- root/root 368 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/README drwxr-xr-x root/root 0 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/__pycache__/ -rw-r--r-- root/root 2641 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/__pycache__/digest.cpython-39.pyc drwxr-xr-x root/root 0 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/basic/ drwxr-xr-x root/root 0 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/ -rw-r--r-- root/root 136 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htaccess -rw-r--r-- root/root 47 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htpasswd -rw-r--r-- root/root 0 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/cant_get_me.html drwxr-xr-x root/root 0 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/basic/file/ -rw-r--r-- root/root 129 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/basic/file/.htaccess -rw-r--r-- root/root 47 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/basic/file/.htpasswd drwxr-xr-x root/root 0 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/digest/ -rw-r--r-- root/root 4551 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/digest.py -rw-r--r-- root/root 4531 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/digest.py.bak -rw-r--r-- root/root 159 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/digest/.htaccess -rw-r--r-- root/root 62 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/digest/.htpasswd drwxr-xr-x root/root 0 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon/ -rw-r--r-- root/root 231 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon/.htaccess -rw-r--r-- root/root 117 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon/.htpasswd drwxr-xr-x root/root 0 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/digest_time/ -rw-r--r-- root/root 195 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/digest_time/.htaccess -rw-r--r-- root/root 62 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/digest_time/.htpasswd drwxr-xr-x root/root 0 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/ -rw-r--r-- root/root 179 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htaccess -rw-r--r-- root/root 62 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htpasswd drwxr-xr-x root/root 0 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/noentry/ -rw-r--r-- root/root 14 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/config/apache-auth/noentry/.htaccess -rw-r--r-- root/root 15360 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/database_v1.db -rw-r--r-- root/root 16384 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/database_v2.db drwxr-xr-x root/root 0 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/filter.d/ -rw-r--r-- root/root 132 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/filter.d/substition.conf -rw-r--r-- root/root 1143 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/filter.d/testcase-common.conf -rw-r--r-- root/root 1709 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/filter.d/testcase01.conf -rw-r--r-- root/root 252 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/filter.d/testcase02.conf -rw-r--r-- root/root 179 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/filter.d/testcase02.local -rw-r--r-- root/root 188 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/ignorecommand.py drwxr-xr-x root/root 0 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/ -rw-r--r-- root/root 575 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/3proxy -rw-r--r-- root/root 12805 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/apache-auth -rw-r--r-- root/root 688 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/apache-badbots -rw-r--r-- root/root 3750 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/apache-botsearch -rw-r--r-- root/root 480 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/apache-fakegooglebot -rw-r--r-- root/root 2655 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/apache-modsecurity -rw-r--r-- root/root 406 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/apache-nohome -rw-r--r-- root/root 2702 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/apache-noscript -rw-r--r-- root/root 2766 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/apache-overflows -rw-r--r-- root/root 273 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/apache-pass -rw-r--r-- root/root 499 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/apache-shellshock -rw-r--r-- root/root 5209 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/assp -rw-r--r-- root/root 13683 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/asterisk -rw-r--r-- root/root 741 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/bitwarden drwxr-xr-x root/root 0 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/bsd/ -rw-r--r-- root/root 311 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/bsd/syslog-plain.txt -rw-r--r-- root/root 1112 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/bsd/syslog-v.txt -rw-r--r-- root/root 433 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/bsd/syslog-vv.txt -rw-r--r-- root/root 252 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/centreon -rw-r--r-- root/root 399 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/counter-strike -rw-r--r-- root/root 874 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/courier-auth -rw-r--r-- root/root 1735 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/courier-smtp -rw-r--r-- root/root 2455 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/cyrus-imap -rw-r--r-- root/root 835 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/directadmin -rw-r--r-- root/root 1295 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/domino-smtp -rw-r--r-- root/root 11751 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/dovecot -rw-r--r-- root/root 1329 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/dropbear -rw-r--r-- root/root 788 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/drupal-auth -rw-r--r-- root/root 1490 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/ejabberd-auth -rw-r--r-- root/root 10445 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/exim -rw-r--r-- root/root 3462 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/exim-spam -rw-r--r-- root/root 2390 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/freeswitch -rw-r--r-- root/root 354 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/froxlor-auth -rw-r--r-- root/root 392 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/gitlab -rw-r--r-- root/root 564 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/grafana -rw-r--r-- root/root 309 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/groupoffice -rw-r--r-- root/root 176 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/gssftpd -rw-r--r-- root/root 1016 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/guacamole -rw-r--r-- root/root 943 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/haproxy-http-auth -rw-r--r-- root/root 567 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/horde -rw-r--r-- root/root 3304 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/kerio -rw-r--r-- root/root 788 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/lighttpd-auth -rw-r--r-- root/root 2053 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/mongodb-auth -rw-r--r-- root/root 2411 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/monit -rw-r--r-- root/root 702 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/murmur -rw-r--r-- root/root 3696 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/mysqld-auth -rw-r--r-- root/root 226 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/nagios -rw-r--r-- root/root 2826 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/named-refused -rw-r--r-- root/root 2705 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/nginx-botsearch -rw-r--r-- root/root 1727 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/nginx-http-auth -rw-r--r-- root/root 1171 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/nginx-limit-req -rw-r--r-- root/root 389 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/nsd -rw-r--r-- root/root 692 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/openhab -rw-r--r-- root/root 615 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/openwebmail -rw-r--r-- root/root 1843 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/oracleims -rw-r--r-- root/root 2429 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/pam-generic -rw-r--r-- root/root 589 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/perdition -rw-r--r-- root/root 314 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/php-url-fopen -rw-r--r-- root/root 177 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/phpmyadmin-syslog -rw-r--r-- root/root 341 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/portsentry -rw-r--r-- root/root 14871 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/postfix -rw-r--r-- root/root 2946 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/proftpd -rw-r--r-- root/root 195 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/pure-ftpd -rw-r--r-- root/root 830 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/qmail -rw-r--r-- root/root 1409 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/recidive -rw-r--r-- root/root 5555 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/roundcube-auth -rw-r--r-- root/root 1118 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/screensharingd -rw-r--r-- root/root 3436 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/selinux-ssh -rw-r--r-- root/root 3609 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/sendmail-auth -rw-r--r-- root/root 11092 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/sendmail-reject -rw-r--r-- root/root 535 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/sieve -rw-r--r-- root/root 1146 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/slapd -rw-r--r-- root/root 648 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/softethervpn -rw-r--r-- root/root 3552 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/sogo-auth -rw-r--r-- root/root 1626 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/solid-pop3d -rw-r--r-- root/root 895 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/squid -rw-r--r-- root/root 197 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/squirrelmail -rw-r--r-- root/root 32903 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/sshd -rw-r--r-- root/root 24396 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/sshd-journal -rw-r--r-- root/root 267 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/stunnel -rw-r--r-- root/root 1288 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/suhosin -rw-r--r-- root/root 520 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/tine20 -rw-r--r-- root/root 1853 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/traefik-auth -rw-r--r-- root/root 1545 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/uwimap-auth -rw-r--r-- root/root 1122 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/vsftpd -rw-r--r-- root/root 640 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/webmin-auth -rw-r--r-- root/root 631 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/wuftpd -rw-r--r-- root/root 331 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/xinetd-fail -rw-r--r-- root/root 708 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/znc-adminlog -rw-r--r-- root/root 230 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/zoneminder -rw-r--r-- root/root 4245 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/zzz-generic-example -rw-r--r-- root/root 36 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/logs/zzz-sshd-obsolete-multiline -rw-r--r-- root/root 1220 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/testcase-journal.log -rw-r--r-- root/root 3253 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/testcase-multiline.log -rw-r--r-- root/root 203 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/testcase-usedns.log -rw-r--r-- root/root 381 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/testcase-wrong-char.log -rw-r--r-- root/root 1653 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/testcase01.log -rw-r--r-- root/root 344 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/testcase01a.log -rw-r--r-- root/root 1431 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/testcase02.log -rw-r--r-- root/root 1396 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/testcase03.log -rw-r--r-- root/root 880 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/testcase04.log -rw-r--r-- root/root 362 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/files/zzz-sshd-obsolete-multiline.log -rw-r--r-- root/root 84016 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/filtertestcase.py -rw-r--r-- root/root 17976 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/misctestcase.py -rw-r--r-- root/root 23000 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/observertestcase.py -rw-r--r-- root/root 12494 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/samplestestcase.py -rw-r--r-- root/root 90088 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/servertestcase.py -rw-r--r-- root/root 7816 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/sockettestcase.py -rw-r--r-- root/root 7298 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/tickettestcase.py -rw-r--r-- root/root 30571 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/tests/utils.py -rw-r--r-- root/root 1269 2021-11-06 11:41 usr/lib64/python3.9/site-packages/fail2ban/version.py drwxr-xr-x root/root 0 2021-11-06 11:41 usr/man/ drwxr-xr-x root/root 0 2021-11-06 11:41 usr/man/man1/ -rw-r--r-- root/root 3425 2021-11-06 11:41 usr/man/man1/fail2ban-client.1.gz -rw-r--r-- root/root 1807 2021-11-06 11:41 usr/man/man1/fail2ban-regex.1.gz -rw-r--r-- root/root 962 2021-11-06 11:41 usr/man/man1/fail2ban-server.1.gz -rw-r--r-- root/root 1017 2021-11-06 11:41 usr/man/man1/fail2ban.1.gz drwxr-xr-x root/root 0 2021-11-06 11:41 usr/man/man5/ -rw-r--r-- root/root 10685 2021-11-06 11:41 usr/man/man5/jail.conf.5.gz drwxr-xr-x root/root 0 2021-11-06 11:41 var/ drwxr-xr-x root/root 0 2021-11-06 11:41 var/lib/ drwxr-xr-x root/root 0 2021-11-06 11:41 var/lib/fail2ban/