This file is indexed.

/usr/ is in fail2ban 0.8.13-1.

This file is owned by root:root, with mode 0o755.

File Mime Type Owner Mode Size
..
/usr/share/man/ root:root 0o755
/usr/share/man/man1/ root:root 0o755
/usr/share/ root:root 0o755
/usr/share/fail2ban/ root:root 0o755
/usr/share/fail2ban/common/ root:root 0o755
/usr/share/fail2ban/common/__init__.py text/plain root:root 0o644 1.0 KB
/usr/share/fail2ban/common/exceptions.py text/x-c++ root:root 0o644 1.1 KB
/usr/share/fail2ban/common/helpers.py text/plain root:root 0o644 1.1 KB
/usr/share/fail2ban/common/protocol.py text/x-python root:root 0o644 6.6 KB
/usr/share/fail2ban/common/version.py text/plain root:root 0o644 1.0 KB
/usr/share/fail2ban/client/ root:root 0o755
/usr/share/fail2ban/client/__init__.py text/plain root:root 0o644 974 bytes
/usr/share/fail2ban/client/actionreader.py text/x-c++ root:root 0o644 2.8 KB
/usr/share/fail2ban/client/beautifier.py text/x-c++ root:root 0o644 5.2 KB
/usr/share/fail2ban/client/configparserinc.py text/x-c++ root:root 0o644 3.4 KB
/usr/share/fail2ban/client/configreader.py text/x-c++ root:root 0o644 4.2 KB
/usr/share/fail2ban/client/configurator.py text/x-c++ root:root 0o644 2.4 KB
/usr/share/fail2ban/client/csocket.py text/x-c++ root:root 0o644 1.9 KB
/usr/share/fail2ban/client/fail2banreader.py text/x-c++ root:root 0o644 1.9 KB
/usr/share/fail2ban/client/filterreader.py text/x-c++ root:root 0o644 2.3 KB
/usr/share/fail2ban/client/jailreader.py text/x-c++ root:root 0o644 7.3 KB
/usr/share/fail2ban/client/jailsreader.py text/x-c++ root:root 0o644 2.8 KB
/usr/share/fail2ban/server/ root:root 0o755
/usr/share/fail2ban/server/__init__.py text/plain root:root 0o644 974 bytes
/usr/share/fail2ban/server/action.py text/x-c++ root:root 0o644 9.7 KB
/usr/share/fail2ban/server/actions.py text/x-c++ root:root 0o644 5.9 KB
/usr/share/fail2ban/server/asyncserver.py text/x-c++ root:root 0o644 5.2 KB
/usr/share/fail2ban/server/banmanager.py text/x-c++ root:root 0o644 5.4 KB
/usr/share/fail2ban/server/datedetector.py text/x-c++ root:root 0o644 8.3 KB
/usr/share/fail2ban/server/datetemplate.py text/x-c++ root:root 0o644 6.1 KB
/usr/share/fail2ban/server/faildata.py text/x-c++ root:root 0o644 1.8 KB
/usr/share/fail2ban/server/failmanager.py text/x-c++ root:root 0o644 4.0 KB
/usr/share/fail2ban/server/failregex.py text/x-c++ root:root 0o644 3.5 KB
/usr/share/fail2ban/server/filter.py text/x-c++ root:root 0o644 19.9 KB
/usr/share/fail2ban/server/filtergamin.py text/x-c++ root:root 0o644 3.6 KB
/usr/share/fail2ban/server/filterpoll.py text/x-c++ root:root 0o644 4.4 KB
/usr/share/fail2ban/server/filterpyinotify.py text/x-c++ root:root 0o644 6.3 KB
/usr/share/fail2ban/server/iso8601.py text/x-c++ root:root 0o644 4.5 KB
/usr/share/fail2ban/server/jail.py text/x-c++ root:root 0o644 4.8 KB
/usr/share/fail2ban/server/jails.py text/x-c++ root:root 0o644 3.9 KB
/usr/share/fail2ban/server/jailthread.py text/x-c++ root:root 0o644 2.7 KB
/usr/share/fail2ban/server/mytime.py text/x-c++ root:root 0o644 2.1 KB
/usr/share/fail2ban/server/server.py text/x-c++ root:root 0o644 15.1 KB
/usr/share/fail2ban/server/ticket.py text/x-c++ root:root 0o644 2.1 KB
/usr/share/fail2ban/server/transmitter.py text/x-c++ root:root 0o644 8.8 KB
/usr/share/fail2ban/testcases/ root:root 0o755
/usr/share/fail2ban/testcases/__init__.py text/plain root:root 0o644 974 bytes
/usr/share/fail2ban/testcases/actionstestcase.py text/x-c++ root:root 0o644 2.8 KB
/usr/share/fail2ban/testcases/actiontestcase.py text/x-c++ root:root 0o644 5.9 KB
/usr/share/fail2ban/testcases/banmanagertestcase.py text/x-c++ root:root 0o644 1.8 KB
/usr/share/fail2ban/testcases/clientreadertestcase.py text/x-c++ root:root 0o644 13.8 KB
/usr/share/fail2ban/testcases/datedetectortestcase.py text/x-c++ root:root 0o644 7.5 KB
/usr/share/doc/fail2ban/examples/jail.conf.gz application/gzip root:root 0o644 4.9 KB
/usr/share/fail2ban/testcases/dummyjail.py text/x-c++ root:root 0o644 1.6 KB
/usr/share/fail2ban/testcases/failmanagertestcase.py text/x-c++ root:root 0o644 3.9 KB
/usr/share/fail2ban/testcases/filtertestcase.py text/x-c++ root:root 0o644 27.0 KB
/usr/share/fail2ban/testcases/misctestcase.py text/x-c++ root:root 0o644 6.3 KB
/usr/share/fail2ban/testcases/samplestestcase.py text/x-c++ root:root 0o644 4.5 KB
/usr/share/fail2ban/testcases/servertestcase.py text/x-c++ root:root 0o644 17.6 KB
/usr/share/fail2ban/testcases/sockettestcase.py text/x-c++ root:root 0o644 2.4 KB
/usr/share/fail2ban/testcases/utils.py text/x-c++ root:root 0o644 4.1 KB
/usr/share/fail2ban/fail2ban-0.8.13.egg-info text/plain root:root 0o644 500 bytes
/usr/share/doc/ root:root 0o755
/usr/share/doc/fail2ban/ root:root 0o755
/usr/share/doc/fail2ban/README.md text/plain root:root 0o644 3.9 KB
/usr/share/doc/fail2ban/run-rootless.txt text/plain root:root 0o644 3.8 KB
/usr/share/doc/fail2ban/TODO text/plain root:root 0o644 1.7 KB
/usr/share/doc/fail2ban/TODO.Debian text/plain root:root 0o644 234 bytes
/usr/share/doc/fail2ban/copyright text/plain root:root 0o644 1.2 KB
/usr/share/doc/fail2ban/examples/ root:root 0o755
/usr/share/doc/fail2ban/examples/ipmasq-ZZZzzz_fail2ban.rul text/x-shellscript root:root 0o644 1011 bytes
/usr/share/doc/fail2ban/DEVELOP.gz application/gzip root:root 0o644 5.4 KB
/usr/share/doc/fail2ban/changelog.Debian.gz application/gzip root:root 0o644 15.2 KB
/usr/share/doc/fail2ban/NEWS.Debian.gz application/gzip root:root 0o644 1.4 KB
/usr/share/doc/fail2ban/changelog.gz application/gzip root:root 0o644 17.4 KB
/usr/share/doc/fail2ban/README.Debian.gz application/gzip root:root 0o644 3.7 KB
/usr/share/python/ root:root 0o755
/usr/share/python/runtime.d/ root:root 0o755
/usr/share/python/runtime.d/fail2ban.rtupdate text/x-shellscript root:root 0o755 134 bytes
/usr/share/man/man1/fail2ban-client.1.gz application/gzip root:root 0o644 1.9 KB
/usr/share/man/man1/fail2ban-regex.1.gz application/gzip root:root 0o644 1.0 KB
/usr/share/man/man1/fail2ban-server.1.gz application/gzip root:root 0o644 786 bytes
/usr/share/man/man1/fail2ban.1.gz application/gzip root:root 0o644 755 bytes
/usr/share/man/man1/jail.conf.10.gz application/gzip root:root 0o644 4.7 KB
/usr/bin/ root:root 0o755
/usr/bin/fail2ban-client text/x-python root:root 0o755 12.4 KB
/usr/bin/fail2ban-server text/x-python root:root 0o755 4.4 KB
/usr/bin/fail2ban-regex text/x-python root:root 0o755 13.3 KB