About

This package is 321.7 KB. It is available at http://archive.ubuntu.com/ubuntu/pool/universe/f/fail2ban/fail2ban_0.10.2-2_all.deb .

View its full control file here: debian/control.

Description

ban hosts that cause multiple authentication errors

Relations

This package depends on: python3:any (>= 3.3.2-2~), lsb-base (>= 2.0-7).

This package suggests: mailx, system-log-daemon, monit, sqlite3.

This package does not conflict with any other package.

Package Contents

This package is indexed.

fail2ban 0.10.2-2 is in ubuntu - bionic / universe. This package's architecture is: architectureless.

File Mime Type Owner Mode Size
postinst text/x-shellscript N/A N/A 5.0 KB
postrm text/x-shellscript N/A N/A 2.6 KB
preinst text/x-shellscript N/A N/A 800 bytes
prerm text/x-shellscript N/A N/A 558 bytes
/etc/ root:root 0o755
/etc/bash_completion.d/ root:root 0o755
/etc/bash_completion.d/fail2ban text/plain root:root 0o644 6.9 KB
/etc/default/ root:root 0o755
/etc/default/fail2ban text/plain root:root 0o644 1.5 KB
/etc/fail2ban/ root:root 0o755
/etc/fail2ban/action.d/ root:root 0o755
/etc/fail2ban/action.d/abuseipdb.conf text/plain root:root 0o644 3.8 KB
/etc/fail2ban/action.d/apf.conf text/plain root:root 0o644 587 bytes
/etc/fail2ban/action.d/badips.conf text/plain root:root 0o644 629 bytes
/etc/fail2ban/action.d/badips.py text/x-c++ root:root 0o644 10.7 KB
/etc/fail2ban/action.d/blocklist_de.conf text/plain root:root 0o644 2.6 KB
/etc/fail2ban/action.d/bsd-ipfw.conf text/html root:root 0o644 3.0 KB
/etc/fail2ban/action.d/cloudflare.conf text/plain root:root 0o644 2.7 KB
/etc/fail2ban/action.d/complain.conf text/plain root:root 0o644 4.6 KB
/etc/fail2ban/action.d/dshield.conf text/plain root:root 0o644 7.4 KB
/etc/fail2ban/action.d/dummy.conf text/plain root:root 0o644 1.6 KB
/etc/fail2ban/action.d/firewallcmd-allports.conf text/plain root:root 0o644 1.5 KB
/etc/fail2ban/action.d/firewallcmd-common.conf text/plain root:root 0o644 2.6 KB
/etc/fail2ban/action.d/firewallcmd-ipset.conf text/plain root:root 0o644 2.2 KB
/etc/fail2ban/action.d/firewallcmd-multiport.conf text/plain root:root 0o644 1.2 KB
/etc/fail2ban/action.d/firewallcmd-new.conf text/plain root:root 0o644 1.9 KB
/etc/fail2ban/action.d/firewallcmd-rich-logging.conf text/plain root:root 0o644 2.3 KB
/etc/fail2ban/action.d/firewallcmd-rich-rules.conf text/plain root:root 0o644 1.7 KB
/etc/fail2ban/action.d/helpers-common.conf text/plain root:root 0o644 589 bytes
/etc/fail2ban/action.d/hostsdeny.conf text/plain root:root 0o644 1.4 KB
/etc/fail2ban/action.d/ipfilter.conf text/plain root:root 0o644 1.5 KB
/etc/fail2ban/action.d/ipfw.conf text/plain root:root 0o644 1.4 KB
/etc/fail2ban/action.d/iptables-allports.conf text/plain root:root 0o644 1.4 KB
/etc/fail2ban/action.d/iptables-common.conf text/plain root:root 0o644 2.7 KB
/etc/fail2ban/action.d/iptables.conf text/plain root:root 0o644 1.3 KB
/etc/fail2ban/action.d/iptables-ipset-proto4.conf text/plain root:root 0o644 2.0 KB
/etc/fail2ban/action.d/iptables-ipset-proto6-allports.conf text/plain root:root 0o644 2.1 KB
/etc/fail2ban/action.d/iptables-ipset-proto6.conf text/plain root:root 0o644 2.2 KB
/etc/fail2ban/action.d/iptables-multiport.conf text/plain root:root 0o644 1.4 KB
/etc/fail2ban/action.d/iptables-multiport-log.conf text/plain root:root 0o644 2.0 KB
/etc/fail2ban/action.d/iptables-new.conf text/plain root:root 0o644 1.5 KB
/etc/fail2ban/action.d/iptables-xt_recent-echo.conf text/plain root:root 0o644 2.5 KB
/etc/fail2ban/action.d/mail-buffered.conf text/plain root:root 0o644 2.3 KB
/etc/fail2ban/action.d/mail.conf text/plain root:root 0o644 1.6 KB
/etc/fail2ban/action.d/mail-whois-common.conf text/plain root:root 0o644 1.0 KB
/etc/fail2ban/action.d/mail-whois.conf text/plain root:root 0o644 1.7 KB
/etc/fail2ban/action.d/mail-whois-lines.conf text/plain root:root 0o644 2.3 KB
/etc/fail2ban/action.d/mynetwatchman.conf text/plain root:root 0o644 5.1 KB
/etc/fail2ban/action.d/netscaler.conf text/plain root:root 0o644 1.5 KB
/etc/fail2ban/action.d/nftables-allports.conf text/plain root:root 0o644 490 bytes
/etc/fail2ban/action.d/nftables-common.conf text/plain root:root 0o644 3.9 KB
/etc/fail2ban/action.d/nftables-multiport.conf text/plain root:root 0o644 496 bytes
/etc/fail2ban/action.d/nginx-block-map.conf text/plain root:root 0o644 3.6 KB
/etc/fail2ban/action.d/npf.conf text/plain root:root 0o644 1.4 KB
/etc/fail2ban/action.d/nsupdate.conf text/plain root:root 0o644 3.1 KB
/etc/fail2ban/action.d/osx-afctl.conf text/plain root:root 0o644 469 bytes
/etc/fail2ban/action.d/osx-ipfw.conf text/plain root:root 0o644 2.2 KB
/etc/fail2ban/action.d/pf.conf text/plain root:root 0o644 3.6 KB
/etc/fail2ban/action.d/route.conf text/plain root:root 0o644 1023 bytes
/etc/fail2ban/action.d/sendmail-buffered.conf text/plain root:root 0o644 2.8 KB
/etc/fail2ban/action.d/sendmail-common.conf text/plain root:root 0o644 1.8 KB
/etc/fail2ban/action.d/sendmail.conf text/plain root:root 0o644 857 bytes
/etc/fail2ban/action.d/sendmail-geoip-lines.conf text/plain root:root 0o644 1.7 KB
/etc/fail2ban/action.d/sendmail-whois.conf text/plain root:root 0o644 977 bytes
/etc/fail2ban/action.d/sendmail-whois-ipjailmatches.conf text/plain root:root 0o644 1.0 KB
/etc/fail2ban/action.d/sendmail-whois-ipmatches.conf text/plain root:root 0o644 1.0 KB
/etc/fail2ban/action.d/sendmail-whois-lines.conf text/plain root:root 0o644 1.3 KB
/etc/fail2ban/action.d/sendmail-whois-matches.conf text/plain root:root 0o644 997 bytes
/etc/fail2ban/action.d/shorewall.conf text/plain root:root 0o644 2.0 KB
/etc/fail2ban/action.d/shorewall-ipset-proto6.conf text/plain root:root 0o644 2.9 KB
/etc/fail2ban/action.d/smtp.py text/x-c++ root:root 0o644 6.0 KB
/etc/fail2ban/action.d/symbiosis-blacklist-allports.conf text/plain root:root 0o644 1.3 KB
/etc/fail2ban/action.d/ufw.conf text/plain root:root 0o644 1.0 KB
/etc/fail2ban/action.d/xarf-login-attack.conf text/plain root:root 0o644 5.9 KB
/etc/fail2ban/fail2ban.conf text/plain root:root 0o644 2.3 KB
/etc/fail2ban/fail2ban.d/ root:root 0o755
/etc/fail2ban/filter.d/ root:root 0o755
/etc/fail2ban/filter.d/3proxy.conf text/plain root:root 0o644 467 bytes
/etc/fail2ban/filter.d/apache-auth.conf text/plain root:root 0o644 2.6 KB
/etc/fail2ban/filter.d/apache-badbots.conf text/plain root:root 0o644 2.8 KB
/etc/fail2ban/filter.d/apache-botsearch.conf text/plain root:root 0o644 1.2 KB
/etc/fail2ban/filter.d/apache-common.conf text/plain root:root 0o644 1.5 KB
/etc/fail2ban/filter.d/apache-fakegooglebot.conf text/plain root:root 0o644 324 bytes
/etc/fail2ban/filter.d/apache-modsecurity.conf text/plain root:root 0o644 488 bytes
/etc/fail2ban/filter.d/apache-nohome.conf text/plain root:root 0o644 596 bytes
/etc/fail2ban/filter.d/apache-noscript.conf text/plain root:root 0o644 1.2 KB
/etc/fail2ban/filter.d/apache-overflows.conf text/plain root:root 0o644 2.1 KB
/etc/fail2ban/filter.d/apache-pass.conf text/plain root:root 0o644 362 bytes
/etc/fail2ban/filter.d/apache-shellshock.conf text/plain root:root 0o644 1020 bytes
/etc/fail2ban/filter.d/assp.conf text/plain root:root 0o644 3.4 KB
/etc/fail2ban/filter.d/asterisk.conf text/plain root:root 0o644 2.0 KB
/etc/fail2ban/filter.d/botsearch-common.conf text/plain root:root 0o644 522 bytes
/etc/fail2ban/filter.d/common.conf text/plain root:root 0o644 1.9 KB
/etc/fail2ban/filter.d/counter-strike.conf text/plain root:root 0o644 244 bytes
/etc/fail2ban/filter.d/courier-auth.conf text/plain root:root 0o644 429 bytes
/etc/fail2ban/filter.d/courier-smtp.conf text/plain root:root 0o644 498 bytes
/etc/fail2ban/filter.d/cyrus-imap.conf text/plain root:root 0o644 444 bytes
/etc/fail2ban/filter.d/directadmin.conf text/plain root:root 0o644 338 bytes
/etc/fail2ban/filter.d/domino-smtp.conf text/plain root:root 0o644 1.9 KB
/etc/fail2ban/filter.d/dovecot.conf text/plain root:root 0o644 2.1 KB
/etc/fail2ban/filter.d/dropbear.conf text/plain root:root 0o644 1.7 KB
/etc/fail2ban/filter.d/drupal-auth.conf text/plain root:root 0o644 557 bytes
/etc/fail2ban/filter.d/ejabberd-auth.conf text/plain root:root 0o644 1.5 KB
/etc/fail2ban/filter.d/exim-common.conf text/plain root:root 0o644 516 bytes
/etc/fail2ban/filter.d/exim.conf text/plain root:root 0o644 2.8 KB
/etc/fail2ban/filter.d/exim-spam.conf text/plain root:root 0o644 2.1 KB
/etc/fail2ban/filter.d/freeswitch.conf text/plain root:root 0o644 1.3 KB
/etc/fail2ban/filter.d/froxlor-auth.conf text/plain root:root 0o644 1.2 KB
/etc/fail2ban/filter.d/groupoffice.conf text/plain root:root 0o644 236 bytes
/etc/fail2ban/filter.d/gssftpd.conf text/plain root:root 0o644 322 bytes
/etc/fail2ban/filter.d/guacamole.conf text/plain root:root 0o644 603 bytes
/etc/fail2ban/filter.d/haproxy-http-auth.conf text/plain root:root 0o644 1.1 KB
/etc/fail2ban/filter.d/horde.conf text/plain root:root 0o644 404 bytes
/etc/fail2ban/filter.d/ignorecommands/ root:root 0o755
/etc/fail2ban/filter.d/ignorecommands/apache-fakegooglebot text/plain root:root 0o755 1.0 KB
/etc/fail2ban/filter.d/kerio.conf text/plain root:root 0o644 938 bytes
/etc/fail2ban/filter.d/lighttpd-auth.conf text/plain root:root 0o644 333 bytes
/etc/fail2ban/filter.d/mongodb-auth.conf text/plain root:root 0o644 2.2 KB
/etc/fail2ban/filter.d/monit.conf text/plain root:root 0o644 767 bytes
/etc/fail2ban/filter.d/murmur.conf text/plain root:root 0o644 686 bytes
/etc/fail2ban/filter.d/mysqld-auth.conf text/plain root:root 0o644 890 bytes
/etc/fail2ban/filter.d/nagios.conf text/plain root:root 0o644 400 bytes
/etc/fail2ban/filter.d/named-refused.conf text/plain root:root 0o644 1.5 KB
/etc/fail2ban/filter.d/nginx-botsearch.conf text/plain root:root 0o644 681 bytes
/etc/fail2ban/filter.d/nginx-http-auth.conf text/plain root:root 0o644 485 bytes
/etc/fail2ban/filter.d/nginx-limit-req.conf text/plain root:root 0o644 1.4 KB
/etc/fail2ban/filter.d/nsd.conf text/plain root:root 0o644 760 bytes
/etc/fail2ban/filter.d/openhab.conf text/plain root:root 0o644 452 bytes
/etc/fail2ban/filter.d/openwebmail.conf text/plain root:root 0o644 495 bytes
/etc/fail2ban/filter.d/oracleims.conf text/plain root:root 0o644 1.9 KB
/etc/fail2ban/filter.d/pam-generic.conf text/plain root:root 0o644 1.0 KB
/etc/fail2ban/filter.d/perdition.conf text/plain root:root 0o644 568 bytes
/etc/fail2ban/filter.d/phpmyadmin-syslog.conf text/plain root:root 0o644 278 bytes
/etc/fail2ban/filter.d/php-url-fopen.conf text/plain root:root 0o644 891 bytes
/etc/fail2ban/filter.d/portsentry.conf text/plain root:root 0o644 242 bytes
/etc/fail2ban/filter.d/postfix.conf text/plain root:root 0o644 2.6 KB
/etc/fail2ban/filter.d/proftpd.conf text/plain root:root 0o644 1.1 KB
/etc/fail2ban/filter.d/pure-ftpd.conf text/plain root:root 0o644 2.4 KB
/etc/fail2ban/filter.d/qmail.conf text/plain root:root 0o644 795 bytes
/etc/fail2ban/filter.d/recidive.conf text/plain root:root 0o644 1.3 KB
/etc/fail2ban/filter.d/roundcube-auth.conf text/plain root:root 0o644 1.5 KB
/etc/fail2ban/filter.d/screensharingd.conf text/plain root:root 0o644 821 bytes
/etc/fail2ban/filter.d/selinux-common.conf text/plain root:root 0o644 538 bytes
/etc/fail2ban/filter.d/selinux-ssh.conf text/plain root:root 0o644 570 bytes
/etc/fail2ban/filter.d/sendmail-auth.conf text/plain root:root 0o644 388 bytes
/etc/fail2ban/filter.d/sendmail-reject.conf text/plain root:root 0o644 2.8 KB
/etc/fail2ban/filter.d/sieve.conf text/plain root:root 0o644 371 bytes
/etc/fail2ban/filter.d/slapd.conf text/plain root:root 0o644 706 bytes
/etc/fail2ban/filter.d/sogo-auth.conf text/plain root:root 0o644 708 bytes
/etc/fail2ban/filter.d/solid-pop3d.conf text/plain root:root 0o644 1.1 KB
/etc/fail2ban/filter.d/squid.conf text/plain root:root 0o644 260 bytes
/etc/fail2ban/filter.d/squirrelmail.conf text/plain root:root 0o644 191 bytes
/etc/fail2ban/filter.d/sshd.conf text/plain root:root 0o644 5.2 KB
/etc/fail2ban/filter.d/stunnel.conf text/plain root:root 0o644 363 bytes
/etc/fail2ban/filter.d/suhosin.conf text/plain root:root 0o644 649 bytes
/etc/fail2ban/filter.d/tine20.conf text/plain root:root 0o644 890 bytes
/etc/fail2ban/filter.d/uwimap-auth.conf text/plain root:root 0o644 374 bytes
/etc/fail2ban/filter.d/vsftpd.conf text/plain root:root 0o644 637 bytes
/etc/fail2ban/filter.d/webmin-auth.conf text/plain root:root 0o644 444 bytes
/etc/fail2ban/filter.d/wuftpd.conf text/plain root:root 0o644 520 bytes
/etc/fail2ban/filter.d/xinetd-fail.conf text/plain root:root 0o644 521 bytes
/etc/fail2ban/filter.d/zoneminder.conf text/plain root:root 0o644 524 bytes
/etc/fail2ban/jail.conf text/plain root:root 0o644 22.4 KB
/etc/fail2ban/jail.d/ root:root 0o755
/etc/fail2ban/jail.d/defaults-debian.conf text/plain root:root 0o644 22 bytes
/etc/fail2ban/paths-arch.conf text/plain root:root 0o644 645 bytes
/etc/fail2ban/paths-common.conf text/plain root:root 0o644 2.8 KB
/etc/fail2ban/paths-debian.conf text/plain root:root 0o644 573 bytes
/etc/fail2ban/paths-opensuse.conf text/plain root:root 0o644 738 bytes
/etc/init.d/ root:root 0o755
/etc/init.d/fail2ban text/x-shellscript root:root 0o755 6.6 KB
/etc/logrotate.d/ root:root 0o755
/etc/logrotate.d/fail2ban text/plain root:root 0o644 313 bytes
/etc/monit/ root:root 0o755
/etc/monit/conf-available/ root:root 0o755
/etc/monit/monitrc.d/ root:root 0o755
/etc/monit/monitrc.d/fail2ban text/plain root:root 0o644 403 bytes
/lib/ root:root 0o755
/lib/systemd/ root:root 0o755
/lib/systemd/system/ root:root 0o755
/lib/systemd/system/fail2ban.service text/plain root:root 0o644 673 bytes
/usr/ root:root 0o755
/usr/bin/ root:root 0o755
/usr/bin/fail2ban-client text/x-python root:root 0o755 1.4 KB
/usr/bin/fail2ban-python root:root 0o777
/usr/bin/fail2ban-regex text/x-python root:root 0o755 1.2 KB
/usr/bin/fail2ban-server text/x-python root:root 0o755 1.4 KB
/usr/bin/fail2ban-testcases text/x-python root:root 0o755 2.2 KB
/usr/lib/ root:root 0o755
/usr/lib/python3/ root:root 0o755
/usr/lib/python3/dist-packages/ root:root 0o755
/usr/lib/python3/dist-packages/fail2ban/ root:root 0o755
/usr/lib/python3/dist-packages/fail2ban-0.10.2.egg-info/ root:root 0o755
/usr/lib/python3/dist-packages/fail2ban-0.10.2.egg-info/dependency_links.txt application/octet-stream root:root 0o644 1 byte
/usr/lib/python3/dist-packages/fail2ban-0.10.2.egg-info/PKG-INFO text/plain root:root 0o644 525 bytes
/usr/lib/python3/dist-packages/fail2ban-0.10.2.egg-info/top_level.txt text/plain root:root 0o644 9 bytes
/usr/lib/python3/dist-packages/fail2ban/client/ root:root 0o755
/usr/lib/python3/dist-packages/fail2ban/client/actionreader.py text/x-c++ root:root 0o644 3.2 KB
/usr/lib/python3/dist-packages/fail2ban/client/beautifier.py text/x-c++ root:root 0o644 6.8 KB
/usr/lib/python3/dist-packages/fail2ban/client/configparserinc.py text/x-c++ root:root 0o644 10.9 KB
/usr/lib/python3/dist-packages/fail2ban/client/configreader.py text/x-c++ root:root 0o644 11.8 KB
/usr/lib/python3/dist-packages/fail2ban/client/configurator.py text/x-c++ root:root 0o644 2.8 KB
/usr/lib/python3/dist-packages/fail2ban/client/csocket.py text/x-c++ root:root 0o644 2.3 KB
/usr/lib/python3/dist-packages/fail2ban/client/fail2banclient.py text/x-c++ root:root 0o644 14.7 KB
/usr/lib/python3/dist-packages/fail2ban/client/fail2bancmdline.py text/x-c++ root:root 0o644 10.5 KB
/usr/lib/python3/dist-packages/fail2ban/client/fail2banreader.py text/x-c++ root:root 0o644 2.5 KB
/usr/lib/python3/dist-packages/fail2ban/client/fail2banregex.py text/x-c++ root:root 0o644 21.9 KB
/usr/lib/python3/dist-packages/fail2ban/client/fail2banserver.py text/x-tex root:root 0o644 7.7 KB
/usr/lib/python3/dist-packages/fail2ban/client/filterreader.py text/x-c++ root:root 0o644 2.6 KB
/usr/lib/python3/dist-packages/fail2ban/client/__init__.py text/plain root:root 0o644 974 bytes
/usr/lib/python3/dist-packages/fail2ban/client/jailreader.py text/x-c++ root:root 0o644 8.2 KB
/usr/lib/python3/dist-packages/fail2ban/client/jailsreader.py text/x-c++ root:root 0o644 3.2 KB
/usr/lib/python3/dist-packages/fail2ban/exceptions.py text/x-c++ root:root 0o644 1.1 KB
/usr/lib/python3/dist-packages/fail2ban/helpers.py text/x-c++ root:root 0o644 12.2 KB
/usr/lib/python3/dist-packages/fail2ban/__init__.py text/x-python root:root 0o644 2.5 KB
/usr/lib/python3/dist-packages/fail2ban/protocol.py text/x-c++ root:root 0o644 10.2 KB
/usr/lib/python3/dist-packages/fail2ban/server/ root:root 0o755
/usr/lib/python3/dist-packages/fail2ban/server/action.py text/x-c++ root:root 0o644 22.3 KB
/usr/lib/python3/dist-packages/fail2ban/server/actions.py text/x-c++ root:root 0o644 16.5 KB
/usr/lib/python3/dist-packages/fail2ban/server/asyncserver.py text/x-c++ root:root 0o644 8.0 KB
/usr/lib/python3/dist-packages/fail2ban/server/banmanager.py text/x-c++ root:root 0o644 10.3 KB
/usr/lib/python3/dist-packages/fail2ban/server/database.py text/x-c++ root:root 0o644 20.9 KB
/usr/lib/python3/dist-packages/fail2ban/server/datedetector.py text/x-c++ root:root 0o644 18.1 KB
/usr/lib/python3/dist-packages/fail2ban/server/datetemplate.py text/x-c++ root:root 0o644 10.6 KB
/usr/lib/python3/dist-packages/fail2ban/server/failmanager.py text/x-c++ root:root 0o644 4.9 KB
/usr/lib/python3/dist-packages/fail2ban/server/failregex.py text/x-c++ root:root 0o644 10.6 KB
/usr/lib/python3/dist-packages/fail2ban/server/filtergamin.py text/x-c++ root:root 0o644 3.9 KB
/usr/lib/python3/dist-packages/fail2ban/server/filterpoll.py text/x-c++ root:root 0o644 5.5 KB
/usr/lib/python3/dist-packages/fail2ban/server/filter.py text/x-c++ root:root 0o644 35.0 KB
/usr/lib/python3/dist-packages/fail2ban/server/filterpyinotify.py text/x-c++ root:root 0o644 12.4 KB
/usr/lib/python3/dist-packages/fail2ban/server/filtersystemd.py text/x-c++ root:root 0o644 9.6 KB
/usr/lib/python3/dist-packages/fail2ban/server/__init__.py text/plain root:root 0o644 974 bytes
/usr/lib/python3/dist-packages/fail2ban/server/ipdns.py text/x-c++ root:root 0o644 14.7 KB
/usr/lib/python3/dist-packages/fail2ban/server/jail.py text/x-c++ root:root 0o644 8.1 KB
/usr/lib/python3/dist-packages/fail2ban/server/jails.py text/x-c++ root:root 0o644 2.7 KB
/usr/lib/python3/dist-packages/fail2ban/server/jailthread.py text/x-c++ root:root 0o644 3.1 KB
/usr/lib/python3/dist-packages/fail2ban/server/mytime.py text/x-c++ root:root 0o644 5.0 KB
/usr/lib/python3/dist-packages/fail2ban/server/server.py text/x-c++ root:root 0o644 25.2 KB
/usr/lib/python3/dist-packages/fail2ban/server/strptime.py text/x-python root:root 0o644 12.1 KB
/usr/lib/python3/dist-packages/fail2ban/server/ticket.py text/x-c++ root:root 0o644 7.2 KB
/usr/lib/python3/dist-packages/fail2ban/server/transmitter.py text/x-c++ root:root 0o644 12.6 KB
/usr/lib/python3/dist-packages/fail2ban/server/utils.py text/x-c++ root:root 0o644 11.4 KB
/usr/lib/python3/dist-packages/fail2ban/setup.py text/plain root:root 0o644 1.7 KB
/usr/lib/python3/dist-packages/fail2ban/tests/ root:root 0o755
/usr/lib/python3/dist-packages/fail2ban/tests/action_d/ root:root 0o755
/usr/lib/python3/dist-packages/fail2ban/tests/action_d/__init__.py text/plain root:root 0o644 950 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/action_d/test_badips.py text/x-python root:root 0o644 3.4 KB
/usr/lib/python3/dist-packages/fail2ban/tests/action_d/test_smtp.py text/x-c++ root:root 0o644 5.2 KB
/usr/lib/python3/dist-packages/fail2ban/tests/actionstestcase.py text/x-c++ root:root 0o644 5.6 KB
/usr/lib/python3/dist-packages/fail2ban/tests/actiontestcase.py text/x-c++ root:root 0o644 22.2 KB
/usr/lib/python3/dist-packages/fail2ban/tests/banmanagertestcase.py text/x-c++ root:root 0o644 7.8 KB
/usr/lib/python3/dist-packages/fail2ban/tests/clientbeautifiertestcase.py text/x-c++ root:root 0o644 9.0 KB
/usr/lib/python3/dist-packages/fail2ban/tests/clientreadertestcase.py text/x-c++ root:root 0o644 34.4 KB
/usr/lib/python3/dist-packages/fail2ban/tests/config/ root:root 0o755
/usr/lib/python3/dist-packages/fail2ban/tests/config/action.d/ root:root 0o755
/usr/lib/python3/dist-packages/fail2ban/tests/config/action.d/brokenaction.conf text/plain root:root 0o644 51 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/config/fail2ban.conf text/plain root:root 0o644 47 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/config/filter.d/ root:root 0o755
/usr/lib/python3/dist-packages/fail2ban/tests/config/filter.d/simple.conf text/plain root:root 0o644 32 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/config/filter.d/test.conf text/plain root:root 0o644 251 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/config/filter.d/test.local text/plain root:root 0o644 637 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/config/filter.d/zzz-generic-example.conf text/plain root:root 0o644 1.0 KB
/usr/lib/python3/dist-packages/fail2ban/tests/config/filter.d/zzz-sshd-obsolete-multiline.conf text/plain root:root 0o644 5.2 KB
/usr/lib/python3/dist-packages/fail2ban/tests/config/jail.conf text/plain root:root 0o644 811 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/databasetestcase.py text/x-c++ root:root 0o644 17.2 KB
/usr/lib/python3/dist-packages/fail2ban/tests/datedetectortestcase.py text/x-c++ root:root 0o644 23.9 KB
/usr/lib/python3/dist-packages/fail2ban/tests/dummyjail.py text/x-c++ root:root 0o644 2.1 KB
/usr/lib/python3/dist-packages/fail2ban/tests/fail2banclienttestcase.py text/x-c++ root:root 0o644 42.4 KB
/usr/lib/python3/dist-packages/fail2ban/tests/fail2banregextestcase.py text/x-c++ root:root 0o644 13.5 KB
/usr/lib/python3/dist-packages/fail2ban/tests/failmanagertestcase.py text/x-c++ root:root 0o644 8.4 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/ root:root 0o755
/usr/lib/python3/dist-packages/fail2ban/tests/files/action.d/ root:root 0o755
/usr/lib/python3/dist-packages/fail2ban/tests/files/action.d/action_checkainfo.py text/x-c++ root:root 0o644 352 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/action.d/action_errors.py text/x-c++ root:root 0o644 379 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/action.d/action_modifyainfo.py text/x-c++ root:root 0o644 336 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/action.d/action_noAction.py text/x-c++ root:root 0o644 88 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/action.d/action_nomethod.py text/x-c++ root:root 0o644 127 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/action.d/action.py text/x-c++ root:root 0o644 832 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/config/ root:root 0o755
/usr/lib/python3/dist-packages/fail2ban/tests/files/config/apache-auth/ root:root 0o755
/usr/lib/python3/dist-packages/fail2ban/tests/files/config/apache-auth/basic/ root:root 0o755
/usr/lib/python3/dist-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/ root:root 0o755
/usr/lib/python3/dist-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/cant_get_me.html application/x-empty root:root 0o644 0 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htaccess text/plain root:root 0o644 136 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htpasswd text/plain root:root 0o644 47 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/config/apache-auth/basic/file/ root:root 0o755
/usr/lib/python3/dist-packages/fail2ban/tests/files/config/apache-auth/basic/file/.htaccess text/plain root:root 0o644 129 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/config/apache-auth/basic/file/.htpasswd text/plain root:root 0o644 47 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/config/apache-auth/digest/ root:root 0o755
/usr/lib/python3/dist-packages/fail2ban/tests/files/config/apache-auth/digest_anon/ root:root 0o755
/usr/lib/python3/dist-packages/fail2ban/tests/files/config/apache-auth/digest_anon/.htaccess text/plain root:root 0o644 231 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/config/apache-auth/digest_anon/.htpasswd text/plain root:root 0o644 117 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/config/apache-auth/digest/.htaccess text/plain root:root 0o644 159 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/config/apache-auth/digest/.htpasswd text/plain root:root 0o644 62 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/config/apache-auth/digest.py text/plain root:root 0o644 4.4 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/config/apache-auth/digest_time/ root:root 0o755
/usr/lib/python3/dist-packages/fail2ban/tests/files/config/apache-auth/digest_time/.htaccess text/plain root:root 0o644 195 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/config/apache-auth/digest_time/.htpasswd text/plain root:root 0o644 62 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/ root:root 0o755
/usr/lib/python3/dist-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htaccess text/plain root:root 0o644 179 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htpasswd text/plain root:root 0o644 62 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/config/apache-auth/noentry/ root:root 0o755
/usr/lib/python3/dist-packages/fail2ban/tests/files/config/apache-auth/noentry/.htaccess text/plain root:root 0o644 14 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/config/apache-auth/README text/plain root:root 0o644 368 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/database_v1.db application/x-sqlite3 root:root 0o644 15.0 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/filter.d/ root:root 0o755
/usr/lib/python3/dist-packages/fail2ban/tests/files/filter.d/substition.conf text/plain root:root 0o644 91 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/filter.d/testcase01.conf text/plain root:root 0o644 1.7 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/filter.d/testcase-common.conf text/plain root:root 0o644 1.1 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/ignorecommand.py text/plain root:root 0o644 188 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/ root:root 0o755
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/3proxy text/plain root:root 0o644 575 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/apache-auth text/plain root:root 0o644 11.1 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/apache-badbots text/plain root:root 0o644 688 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/apache-botsearch text/plain root:root 0o644 3.7 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/apache-fakegooglebot text/plain root:root 0o644 480 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/apache-modsecurity text/plain root:root 0o644 1.3 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/apache-nohome text/plain root:root 0o644 406 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/apache-noscript text/plain root:root 0o644 1.8 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/apache-overflows text/plain root:root 0o644 2.4 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/apache-pass text/plain root:root 0o644 273 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/apache-shellshock text/plain root:root 0o644 499 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/assp text/plain root:root 0o644 5.1 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/asterisk text/plain root:root 0o644 11.4 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/bsd/ root:root 0o755
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/bsd/syslog-plain.txt text/plain root:root 0o644 311 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/bsd/syslog-v.txt text/plain root:root 0o644 1.1 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/bsd/syslog-vv.txt text/plain root:root 0o644 433 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/counter-strike text/plain root:root 0o644 399 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/courier-auth text/plain root:root 0o644 874 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/courier-smtp text/plain root:root 0o644 1.5 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/cyrus-imap text/plain root:root 0o644 2.4 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/directadmin text/plain root:root 0o644 835 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/domino-smtp text/plain root:root 0o644 740 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/dovecot text/plain root:root 0o644 8.9 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/dropbear text/plain root:root 0o644 1.3 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/drupal-auth text/plain root:root 0o644 788 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/ejabberd-auth text/plain root:root 0o644 1.5 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/exim text/plain root:root 0o644 9.7 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/exim-spam text/plain root:root 0o644 3.4 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/freeswitch text/plain root:root 0o644 1.7 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/froxlor-auth text/plain root:root 0o644 354 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/groupoffice text/plain root:root 0o644 309 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/gssftpd text/plain root:root 0o644 176 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/guacamole text/plain root:root 0o644 739 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/haproxy-http-auth text/plain root:root 0o644 943 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/horde text/plain root:root 0o644 567 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/kerio text/plain root:root 0o644 3.2 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/lighttpd-auth text/plain root:root 0o644 788 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/mongodb-auth text/plain root:root 0o644 2.0 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/monit text/plain root:root 0o644 2.1 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/murmur text/plain root:root 0o644 443 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/mysqld-auth text/plain root:root 0o644 2.5 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/nagios text/plain root:root 0o644 226 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/named-refused text/plain root:root 0o644 2.3 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/nginx-botsearch text/plain root:root 0o644 2.6 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/nginx-http-auth text/plain root:root 0o644 1.7 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/nginx-limit-req text/plain root:root 0o644 1.1 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/nsd text/plain root:root 0o644 389 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/openhab text/plain root:root 0o644 692 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/openwebmail text/plain root:root 0o644 615 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/oracleims text/plain root:root 0o644 1.8 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/pam-generic text/plain root:root 0o644 2.4 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/perdition text/plain root:root 0o644 589 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/phpmyadmin-syslog text/plain root:root 0o644 177 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/php-url-fopen text/plain root:root 0o644 314 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/portsentry text/plain root:root 0o644 341 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/postfix text/plain root:root 0o644 11.3 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/proftpd text/plain root:root 0o644 2.5 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/pure-ftpd text/plain root:root 0o644 195 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/qmail text/plain root:root 0o644 830 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/recidive text/plain root:root 0o644 930 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/roundcube-auth text/plain root:root 0o644 5.4 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/screensharingd text/plain root:root 0o644 1.1 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/selinux-ssh text/plain root:root 0o644 3.4 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/sendmail-auth text/plain root:root 0o644 1.2 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/sendmail-reject text/plain root:root 0o644 8.8 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/sieve text/plain root:root 0o644 535 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/slapd text/plain root:root 0o644 1.1 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/sogo-auth text/plain root:root 0o644 3.2 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/solid-pop3d text/plain root:root 0o644 1.6 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/squid text/plain root:root 0o644 895 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/squirrelmail text/plain root:root 0o644 197 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/sshd text/plain root:root 0o644 22.6 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/stunnel text/plain root:root 0o644 267 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/suhosin text/plain root:root 0o644 1.3 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/tine20 text/plain root:root 0o644 520 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/uwimap-auth text/plain root:root 0o644 1.5 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/vsftpd text/plain root:root 0o644 1.1 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/webmin-auth text/plain root:root 0o644 640 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/wuftpd text/plain root:root 0o644 631 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/xinetd-fail text/plain root:root 0o644 331 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/zoneminder text/plain root:root 0o644 230 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/zzz-generic-example text/plain root:root 0o644 3.9 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/logs/zzz-sshd-obsolete-multiline text/plain root:root 0o644 36 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/testcase01a.log text/plain root:root 0o644 344 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/testcase01.log text/plain root:root 0o644 1.6 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/testcase02.log text/plain root:root 0o644 1.4 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/testcase03.log text/plain root:root 0o644 1.4 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/testcase04.log text/plain root:root 0o644 880 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/testcase-journal.log text/plain root:root 0o644 1.2 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/testcase-multiline.log text/plain root:root 0o644 3.2 KB
/usr/lib/python3/dist-packages/fail2ban/tests/files/testcase-usedns.log text/plain root:root 0o644 203 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/testcase-wrong-char.log text/plain root:root 0o644 381 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/files/zzz-sshd-obsolete-multiline.log text/plain root:root 0o644 362 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/filtertestcase.py text/x-c++ root:root 0o644 68.9 KB
/usr/lib/python3/dist-packages/fail2ban/tests/__init__.py text/plain root:root 0o644 974 bytes
/usr/lib/python3/dist-packages/fail2ban/tests/misctestcase.py text/x-c++ root:root 0o644 14.1 KB
/usr/lib/python3/dist-packages/fail2ban/tests/samplestestcase.py text/x-c++ root:root 0o644 9.8 KB
/usr/lib/python3/dist-packages/fail2ban/tests/servertestcase.py text/x-c++ root:root 0o644 70.8 KB
/usr/lib/python3/dist-packages/fail2ban/tests/sockettestcase.py text/x-c++ root:root 0o644 4.8 KB
/usr/lib/python3/dist-packages/fail2ban/tests/tickettestcase.py text/x-c++ root:root 0o644 6.8 KB
/usr/lib/python3/dist-packages/fail2ban/tests/utils.py text/x-c++ root:root 0o644 25.5 KB
/usr/lib/python3/dist-packages/fail2ban/version.py text/plain root:root 0o644 1.1 KB
/usr/lib/tmpfiles.d/ root:root 0o755
/usr/lib/tmpfiles.d/fail2ban-tmpfiles.conf text/plain root:root 0o644 36 bytes
/usr/share/ root:root 0o755
/usr/share/doc/ root:root 0o755
/usr/share/doc/fail2ban/ root:root 0o755
/usr/share/doc/fail2ban/changelog.Debian.gz application/gzip root:root 0o644 1.8 KB
/usr/share/doc/fail2ban/copyright text/plain root:root 0o644 1.2 KB
/usr/share/doc/fail2ban/DEVELOP.gz application/gzip root:root 0o644 3.7 KB
/usr/share/doc/fail2ban/examples/ root:root 0o755
/usr/share/doc/fail2ban/examples/cacti/ root:root 0o755
/usr/share/doc/fail2ban/examples/cacti/cacti_host_template_fail2ban.xml.gz application/gzip root:root 0o644 2.4 KB
/usr/share/doc/fail2ban/examples/cacti/fail2ban_stats.sh text/x-shellscript root:root 0o644 1.5 KB
/usr/share/doc/fail2ban/examples/cacti/README text/plain root:root 0o644 1.7 KB
/usr/share/doc/fail2ban/examples/ipmasq-ZZZzzz_fail2ban.rul text/x-shellscript root:root 0o644 1011 bytes
/usr/share/doc/fail2ban/examples/nagios/ root:root 0o755
/usr/share/doc/fail2ban/examples/nagios/check_fail2ban.gz application/gzip root:root 0o644 3.3 KB
/usr/share/doc/fail2ban/examples/nagios/README text/plain root:root 0o644 3.2 KB
/usr/share/doc/fail2ban/FILTERS.gz application/gzip root:root 0o644 7.2 KB
/usr/share/doc/fail2ban/NEWS.Debian.gz application/gzip root:root 0o644 2.0 KB
/usr/share/doc/fail2ban/README.Debian.gz application/gzip root:root 0o644 3.8 KB
/usr/share/doc/fail2ban/README.md.gz application/gzip root:root 0o644 2.2 KB
/usr/share/doc/fail2ban/run-rootless.txt text/plain root:root 0o644 3.8 KB
/usr/share/doc/fail2ban/TODO text/plain root:root 0o644 908 bytes
/usr/share/doc/fail2ban/TODO.Debian text/plain root:root 0o644 587 bytes
/usr/share/man/ root:root 0o755
/usr/share/man/man1/ root:root 0o755
/usr/share/man/man1/fail2ban.1.gz application/gzip root:root 0o644 1006 bytes
/usr/share/man/man1/fail2ban-client.1.gz application/gzip root:root 0o644 3.1 KB
/usr/share/man/man1/fail2ban-regex.1.gz application/gzip root:root 0o644 1.5 KB
/usr/share/man/man1/fail2ban-server.1.gz application/gzip root:root 0o644 999 bytes
/usr/share/man/man1/fail2ban-testcases.1.gz application/gzip root:root 0o644 744 bytes
/usr/share/man/man5/ root:root 0o755
/usr/share/man/man5/jail.conf.5.gz application/gzip root:root 0o644 8.0 KB
/var/ root:root 0o755
/var/lib/ root:root 0o755
/var/lib/fail2ban/ root:root 0o755