summaryrefslogtreecommitdiff
path: root/fail2ban
diff options
context:
space:
mode:
authorDanny Rawlins <monster.romster@gmail.com>2020-07-28 18:21:48 +1000
committerDanny Rawlins <monster.romster@gmail.com>2020-07-28 18:21:48 +1000
commit7a895c21d03f97074aea5288051f5d45ca677b6e (patch)
tree6a0b85b4db804e0ffa03581cdb4ad5f18fd1f29e /fail2ban
parent4538598511019c9c3839940b067dbe70165bc2e9 (diff)
downloadcontrib-7a895c21d03f97074aea5288051f5d45ca677b6e.tar.gz
contrib-7a895c21d03f97074aea5288051f5d45ca677b6e.tar.xz
python 3.8 footprint update
Diffstat (limited to 'fail2ban')
-rw-r--r--fail2ban/.footprint640
-rw-r--r--fail2ban/.signature4
2 files changed, 322 insertions, 322 deletions
diff --git a/fail2ban/.footprint b/fail2ban/.footprint
index a7ebb9c96..0f1b0fe10 100644
--- a/fail2ban/.footprint
+++ b/fail2ban/.footprint
@@ -2,8 +2,8 @@ drwxr-xr-x root/root etc/
drwxr-xr-x root/root etc/fail2ban/
drwxr-xr-x root/root etc/fail2ban/action.d/
drwxr-xr-x root/root etc/fail2ban/action.d/__pycache__/
--rw-r--r-- root/root etc/fail2ban/action.d/__pycache__/badips.cpython-37.pyc
--rw-r--r-- root/root etc/fail2ban/action.d/__pycache__/smtp.cpython-37.pyc
+-rw-r--r-- root/root etc/fail2ban/action.d/__pycache__/badips.cpython-38.pyc
+-rw-r--r-- root/root etc/fail2ban/action.d/__pycache__/smtp.cpython-38.pyc
-rw-rw-r-- root/root etc/fail2ban/action.d/abuseipdb.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/apf.conf
-rw-rw-r-- root/root etc/fail2ban/action.d/badips.conf
@@ -178,324 +178,324 @@ lrwxrwxrwx root/root usr/bin/fail2ban-python -> /usr/bin/python3
-rwxr-xr-x root/root usr/bin/fail2ban-server
-rwxr-xr-x root/root usr/bin/fail2ban-testcases
drwxr-xr-x root/root usr/lib/
-drwxr-xr-x root/root usr/lib/python3.7/
-drwxr-xr-x root/root usr/lib/python3.7/site-packages/
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban-0.11.1-py3.7.egg-info
-drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/__init__.py
-drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/__pycache__/
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/__pycache__/__init__.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/__pycache__/exceptions.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/__pycache__/helpers.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/__pycache__/protocol.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/__pycache__/setup.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/__pycache__/version.cpython-37.pyc
-drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/client/
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/__init__.py
-drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/__init__.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/actionreader.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/beautifier.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/configparserinc.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/configreader.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/configurator.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/csocket.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/fail2banclient.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/fail2bancmdline.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/fail2banreader.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/fail2banregex.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/fail2banserver.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/filterreader.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/jailreader.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/__pycache__/jailsreader.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/actionreader.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/beautifier.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/configparserinc.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/configreader.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/configurator.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/csocket.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/fail2banclient.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/fail2bancmdline.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/fail2banreader.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/fail2banregex.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/fail2banserver.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/filterreader.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/jailreader.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/client/jailsreader.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/exceptions.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/helpers.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/protocol.py
-drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/server/
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__init__.py
-drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/__init__.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/action.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/actions.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/asyncserver.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/banmanager.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/database.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/datedetector.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/datetemplate.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/failmanager.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/failregex.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/filter.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/filtergamin.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/filterpoll.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/filterpyinotify.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/filtersystemd.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/ipdns.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/jail.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/jails.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/jailthread.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/mytime.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/observer.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/server.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/strptime.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/ticket.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/transmitter.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/__pycache__/utils.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/action.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/actions.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/asyncserver.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/banmanager.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/database.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/datedetector.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/datetemplate.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/failmanager.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/failregex.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/filter.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/filtergamin.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/filterpoll.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/filterpyinotify.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/filtersystemd.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/ipdns.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/jail.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/jails.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/jailthread.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/mytime.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/observer.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/server.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/strptime.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/ticket.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/transmitter.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/server/utils.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/setup.py
-drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/__init__.py
-drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/__init__.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/actionstestcase.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/actiontestcase.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/banmanagertestcase.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/clientbeautifiertestcase.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/clientreadertestcase.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/databasetestcase.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/datedetectortestcase.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/dummyjail.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/fail2banclienttestcase.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/fail2banregextestcase.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/failmanagertestcase.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/filtertestcase.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/misctestcase.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/observertestcase.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/samplestestcase.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/servertestcase.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/sockettestcase.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/tickettestcase.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/__pycache__/utils.cpython-37.pyc
-drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/action_d/
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/action_d/__init__.py
-drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/action_d/__pycache__/
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/action_d/__pycache__/__init__.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/action_d/__pycache__/test_badips.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/action_d/__pycache__/test_smtp.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/action_d/test_badips.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/action_d/test_badips.py.bak
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/action_d/test_smtp.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/actionstestcase.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/actiontestcase.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/banmanagertestcase.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/clientbeautifiertestcase.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/clientreadertestcase.py
-drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/config/
-drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/config/action.d/
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/config/action.d/action.conf
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/config/action.d/brokenaction.conf
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/config/fail2ban.conf
-drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/config/filter.d/
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/config/filter.d/simple.conf
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/config/filter.d/test.conf
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/config/filter.d/test.local
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/config/filter.d/zzz-generic-example.conf
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/config/filter.d/zzz-sshd-obsolete-multiline.conf
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/config/jail.conf
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/databasetestcase.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/datedetectortestcase.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/dummyjail.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/fail2banclienttestcase.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/fail2banregextestcase.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/failmanagertestcase.py
-drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/
-drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/__pycache__/
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/__pycache__/ignorecommand.cpython-37.pyc
-drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/
-drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/__pycache__/
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/__pycache__/action.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/__pycache__/action_checkainfo.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/__pycache__/action_errors.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/__pycache__/action_modifyainfo.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/__pycache__/action_noAction.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/__pycache__/action_nomethod.cpython-37.pyc
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/action.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/action_checkainfo.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/action_errors.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/action_modifyainfo.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/action_noAction.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/action.d/action_nomethod.py
-drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/
-drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/
-drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/__pycache__/
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/__pycache__/digest.cpython-37.pyc
-drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/basic/
-drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htaccess
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htpasswd
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/cant_get_me.html (EMPTY)
-drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/basic/file/
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/basic/file/.htaccess
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/basic/file/.htpasswd
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest.py.bak
-drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest/
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest/.htaccess
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest/.htpasswd
-drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon/
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon/.htaccess
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon/.htpasswd
-drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest_time/
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest_time/.htaccess
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest_time/.htpasswd
-drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htaccess
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htpasswd
-drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/noentry/
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/config/apache-auth/noentry/.htaccess
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/database_v1.db
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/database_v2.db
-drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/filter.d/
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/filter.d/substition.conf
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/filter.d/testcase-common.conf
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/filter.d/testcase01.conf
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/ignorecommand.py
-drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/3proxy
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/apache-auth
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/apache-badbots
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/apache-botsearch
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/apache-fakegooglebot
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/apache-modsecurity
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/apache-nohome
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/apache-noscript
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/apache-overflows
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/apache-pass
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/apache-shellshock
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/assp
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/asterisk
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/bitwarden
-drwxr-xr-x root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/bsd/
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/bsd/syslog-plain.txt
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/bsd/syslog-v.txt
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/bsd/syslog-vv.txt
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/centreon
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/counter-strike
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/courier-auth
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/courier-smtp
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/cyrus-imap
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/directadmin
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/domino-smtp
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/dovecot
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/dropbear
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/drupal-auth
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/ejabberd-auth
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/exim
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/exim-spam
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/freeswitch
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/froxlor-auth
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/groupoffice
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/gssftpd
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/guacamole
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/haproxy-http-auth
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/horde
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/kerio
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/lighttpd-auth
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/mongodb-auth
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/monit
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/murmur
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/mysqld-auth
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/nagios
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/named-refused
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/nginx-botsearch
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/nginx-http-auth
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/nginx-limit-req
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/nsd
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/openhab
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/openwebmail
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/oracleims
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/pam-generic
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/perdition
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/php-url-fopen
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/phpmyadmin-syslog
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/portsentry
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/postfix
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/proftpd
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/pure-ftpd
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/qmail
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/recidive
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/roundcube-auth
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/screensharingd
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/selinux-ssh
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/sendmail-auth
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/sendmail-reject
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/sieve
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/slapd
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/sogo-auth
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/solid-pop3d
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/squid
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/squirrelmail
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/sshd
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/sshd-journal
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/stunnel
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/suhosin
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/tine20
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/traefik-auth
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/uwimap-auth
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/vsftpd
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/webmin-auth
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/wuftpd
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/xinetd-fail
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/znc-adminlog
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/zoneminder
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/zzz-generic-example
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/logs/zzz-sshd-obsolete-multiline
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/testcase-journal.log
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/testcase-multiline.log
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/testcase-usedns.log
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/testcase-wrong-char.log
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/testcase01.log
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/testcase01a.log
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/testcase02.log
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/testcase03.log
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/testcase04.log
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/files/zzz-sshd-obsolete-multiline.log
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/filtertestcase.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/misctestcase.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/observertestcase.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/samplestestcase.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/servertestcase.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/sockettestcase.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/tickettestcase.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/tests/utils.py
--rw-r--r-- root/root usr/lib/python3.7/site-packages/fail2ban/version.py
+drwxr-xr-x root/root usr/lib/python3.8/
+drwxr-xr-x root/root usr/lib/python3.8/site-packages/
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban-0.11.1-py3.8.egg-info
+drwxr-xr-x root/root usr/lib/python3.8/site-packages/fail2ban/
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/__init__.py
+drwxr-xr-x root/root usr/lib/python3.8/site-packages/fail2ban/__pycache__/
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/__pycache__/__init__.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/__pycache__/exceptions.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/__pycache__/helpers.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/__pycache__/protocol.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/__pycache__/setup.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/__pycache__/version.cpython-38.pyc
+drwxr-xr-x root/root usr/lib/python3.8/site-packages/fail2ban/client/
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/client/__init__.py
+drwxr-xr-x root/root usr/lib/python3.8/site-packages/fail2ban/client/__pycache__/
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/client/__pycache__/__init__.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/client/__pycache__/actionreader.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/client/__pycache__/beautifier.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/client/__pycache__/configparserinc.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/client/__pycache__/configreader.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/client/__pycache__/configurator.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/client/__pycache__/csocket.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/client/__pycache__/fail2banclient.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/client/__pycache__/fail2bancmdline.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/client/__pycache__/fail2banreader.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/client/__pycache__/fail2banregex.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/client/__pycache__/fail2banserver.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/client/__pycache__/filterreader.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/client/__pycache__/jailreader.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/client/__pycache__/jailsreader.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/client/actionreader.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/client/beautifier.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/client/configparserinc.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/client/configreader.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/client/configurator.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/client/csocket.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/client/fail2banclient.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/client/fail2bancmdline.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/client/fail2banreader.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/client/fail2banregex.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/client/fail2banserver.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/client/filterreader.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/client/jailreader.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/client/jailsreader.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/exceptions.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/helpers.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/protocol.py
+drwxr-xr-x root/root usr/lib/python3.8/site-packages/fail2ban/server/
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/__init__.py
+drwxr-xr-x root/root usr/lib/python3.8/site-packages/fail2ban/server/__pycache__/
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/__pycache__/__init__.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/__pycache__/action.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/__pycache__/actions.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/__pycache__/asyncserver.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/__pycache__/banmanager.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/__pycache__/database.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/__pycache__/datedetector.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/__pycache__/datetemplate.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/__pycache__/failmanager.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/__pycache__/failregex.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/__pycache__/filter.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/__pycache__/filtergamin.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/__pycache__/filterpoll.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/__pycache__/filterpyinotify.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/__pycache__/filtersystemd.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/__pycache__/ipdns.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/__pycache__/jail.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/__pycache__/jails.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/__pycache__/jailthread.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/__pycache__/mytime.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/__pycache__/observer.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/__pycache__/server.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/__pycache__/strptime.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/__pycache__/ticket.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/__pycache__/transmitter.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/__pycache__/utils.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/action.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/actions.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/asyncserver.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/banmanager.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/database.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/datedetector.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/datetemplate.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/failmanager.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/failregex.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/filter.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/filtergamin.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/filterpoll.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/filterpyinotify.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/filtersystemd.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/ipdns.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/jail.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/jails.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/jailthread.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/mytime.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/observer.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/server.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/strptime.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/ticket.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/transmitter.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/server/utils.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/setup.py
+drwxr-xr-x root/root usr/lib/python3.8/site-packages/fail2ban/tests/
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/__init__.py
+drwxr-xr-x root/root usr/lib/python3.8/site-packages/fail2ban/tests/__pycache__/
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/__pycache__/__init__.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/__pycache__/actionstestcase.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/__pycache__/actiontestcase.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/__pycache__/banmanagertestcase.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/__pycache__/clientbeautifiertestcase.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/__pycache__/clientreadertestcase.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/__pycache__/databasetestcase.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/__pycache__/datedetectortestcase.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/__pycache__/dummyjail.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/__pycache__/fail2banclienttestcase.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/__pycache__/fail2banregextestcase.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/__pycache__/failmanagertestcase.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/__pycache__/filtertestcase.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/__pycache__/misctestcase.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/__pycache__/observertestcase.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/__pycache__/samplestestcase.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/__pycache__/servertestcase.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/__pycache__/sockettestcase.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/__pycache__/tickettestcase.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/__pycache__/utils.cpython-38.pyc
+drwxr-xr-x root/root usr/lib/python3.8/site-packages/fail2ban/tests/action_d/
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/action_d/__init__.py
+drwxr-xr-x root/root usr/lib/python3.8/site-packages/fail2ban/tests/action_d/__pycache__/
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/action_d/__pycache__/__init__.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/action_d/__pycache__/test_badips.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/action_d/__pycache__/test_smtp.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/action_d/test_badips.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/action_d/test_badips.py.bak
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/action_d/test_smtp.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/actionstestcase.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/actiontestcase.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/banmanagertestcase.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/clientbeautifiertestcase.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/clientreadertestcase.py
+drwxr-xr-x root/root usr/lib/python3.8/site-packages/fail2ban/tests/config/
+drwxr-xr-x root/root usr/lib/python3.8/site-packages/fail2ban/tests/config/action.d/
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/config/action.d/action.conf
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/config/action.d/brokenaction.conf
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/config/fail2ban.conf
+drwxr-xr-x root/root usr/lib/python3.8/site-packages/fail2ban/tests/config/filter.d/
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/config/filter.d/simple.conf
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/config/filter.d/test.conf
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/config/filter.d/test.local
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/config/filter.d/zzz-generic-example.conf
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/config/filter.d/zzz-sshd-obsolete-multiline.conf
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/config/jail.conf
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/databasetestcase.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/datedetectortestcase.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/dummyjail.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/fail2banclienttestcase.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/fail2banregextestcase.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/failmanagertestcase.py
+drwxr-xr-x root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/
+drwxr-xr-x root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/__pycache__/
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/__pycache__/ignorecommand.cpython-38.pyc
+drwxr-xr-x root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/action.d/
+drwxr-xr-x root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/action.d/__pycache__/
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/action.d/__pycache__/action.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/action.d/__pycache__/action_checkainfo.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/action.d/__pycache__/action_errors.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/action.d/__pycache__/action_modifyainfo.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/action.d/__pycache__/action_noAction.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/action.d/__pycache__/action_nomethod.cpython-38.pyc
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/action.d/action.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/action.d/action_checkainfo.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/action.d/action_errors.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/action.d/action_modifyainfo.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/action.d/action_noAction.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/action.d/action_nomethod.py
+drwxr-xr-x root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/config/
+drwxr-xr-x root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/config/apache-auth/
+drwxr-xr-x root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/config/apache-auth/__pycache__/
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/config/apache-auth/__pycache__/digest.cpython-38.pyc
+drwxr-xr-x root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/config/apache-auth/basic/
+drwxr-xr-x root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htaccess
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htpasswd
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/cant_get_me.html (EMPTY)
+drwxr-xr-x root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/config/apache-auth/basic/file/
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/config/apache-auth/basic/file/.htaccess
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/config/apache-auth/basic/file/.htpasswd
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/config/apache-auth/digest.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/config/apache-auth/digest.py.bak
+drwxr-xr-x root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/config/apache-auth/digest/
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/config/apache-auth/digest/.htaccess
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/config/apache-auth/digest/.htpasswd
+drwxr-xr-x root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon/
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon/.htaccess
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/config/apache-auth/digest_anon/.htpasswd
+drwxr-xr-x root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/config/apache-auth/digest_time/
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/config/apache-auth/digest_time/.htaccess
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/config/apache-auth/digest_time/.htpasswd
+drwxr-xr-x root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htaccess
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htpasswd
+drwxr-xr-x root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/config/apache-auth/noentry/
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/config/apache-auth/noentry/.htaccess
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/database_v1.db
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/database_v2.db
+drwxr-xr-x root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/filter.d/
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/filter.d/substition.conf
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/filter.d/testcase-common.conf
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/filter.d/testcase01.conf
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/ignorecommand.py
+drwxr-xr-x root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/3proxy
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/apache-auth
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/apache-badbots
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/apache-botsearch
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/apache-fakegooglebot
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/apache-modsecurity
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/apache-nohome
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/apache-noscript
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/apache-overflows
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/apache-pass
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/apache-shellshock
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/assp
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/asterisk
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/bitwarden
+drwxr-xr-x root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/bsd/
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/bsd/syslog-plain.txt
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/bsd/syslog-v.txt
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/bsd/syslog-vv.txt
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/centreon
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/counter-strike
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/courier-auth
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/courier-smtp
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/cyrus-imap
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/directadmin
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/domino-smtp
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/dovecot
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/dropbear
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/drupal-auth
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/ejabberd-auth
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/exim
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/exim-spam
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/freeswitch
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/froxlor-auth
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/groupoffice
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/gssftpd
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/guacamole
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/haproxy-http-auth
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/horde
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/kerio
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/lighttpd-auth
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/mongodb-auth
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/monit
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/murmur
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/mysqld-auth
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/nagios
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/named-refused
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/nginx-botsearch
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/nginx-http-auth
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/nginx-limit-req
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/nsd
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/openhab
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/openwebmail
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/oracleims
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/pam-generic
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/perdition
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/php-url-fopen
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/phpmyadmin-syslog
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/portsentry
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/postfix
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/proftpd
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/pure-ftpd
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/qmail
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/recidive
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/roundcube-auth
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/screensharingd
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/selinux-ssh
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/sendmail-auth
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/sendmail-reject
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/sieve
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/slapd
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/sogo-auth
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/solid-pop3d
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/squid
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/squirrelmail
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/sshd
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/sshd-journal
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/stunnel
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/suhosin
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/tine20
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/traefik-auth
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/uwimap-auth
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/vsftpd
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/webmin-auth
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/wuftpd
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/xinetd-fail
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/znc-adminlog
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/zoneminder
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/zzz-generic-example
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/logs/zzz-sshd-obsolete-multiline
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/testcase-journal.log
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/testcase-multiline.log
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/testcase-usedns.log
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/testcase-wrong-char.log
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/testcase01.log
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/testcase01a.log
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/testcase02.log
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/testcase03.log
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/testcase04.log
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/files/zzz-sshd-obsolete-multiline.log
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/filtertestcase.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/misctestcase.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/observertestcase.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/samplestestcase.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/servertestcase.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/sockettestcase.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/tickettestcase.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/tests/utils.py
+-rw-r--r-- root/root usr/lib/python3.8/site-packages/fail2ban/version.py
drwxr-xr-x root/root usr/share/
drwxr-xr-x root/root var/
drwxr-xr-x root/root var/lib/
diff --git a/fail2ban/.signature b/fail2ban/.signature
index 75c630328..8f0e9a247 100644
--- a/fail2ban/.signature
+++ b/fail2ban/.signature
@@ -1,6 +1,6 @@
untrusted comment: verify with /etc/ports/contrib.pub
-RWSagIOpLGJF3xGN1vZAVp+4phUyD128rfz2pk28iEmwyU1Lp4tQmOKRzQPessIV3F3ZpofpS9F0H8vAiBXSd+o65XkJBOPmPQQ=
+RWSagIOpLGJF3592r4cqJ/XRWiTEMxVJduxycRrLMMEXI8rJ0B8w+b0QzBMsP0yylilf5AMPPpU9eed7Jm41f/wA7B0RG4RC/gg=
SHA256 (Pkgfile) = fd1acdf29371f51becad8274a08ef0bcd267cd70fb71b1ca24edf858ec60eb5b
-SHA256 (.footprint) = 6f1dc284a8bc1a166f45349b45fa139ffd9be280dec9510822dfadfb0ebb024d
+SHA256 (.footprint) = b28702aac8768348d1afcbcff22812a0af8de782bf28bc6379df5b7463406b7f
SHA256 (fail2ban-0.11.1.tar.gz) = 71d2a52b66bb0f87ac3812246bdd3819ec561913cd44afd39130a342f043aa6d
SHA256 (fail2ban.rc) = c8fd673d954deb9ed2fde9faa8d8633196f314561b04f0821267425a94c7e8ac

Generated by cgit