Thu, 30 May 2024 01:59:21 UTC | login

Information for RPM fail2ban-server-1.0.2-9.fc40.noarch.rpm

ID1048368
Namefail2ban-server
Version1.0.2
Release9.fc40
Epoch
Archnoarch
SummaryCore server component for Fail2Ban
DescriptionThis package contains the core server components for Fail2Ban with minimal dependencies. You can install this directly if you want to have a small installation and know what you are doing.
Build Time2023-09-29 22:41:48 GMT
Size533.52 KB
e4267f2611597562c878379e9da45270
LicenseGPLv2+
Provides
config(fail2ban-server) = 1.0.2-9.fc40
fail2ban-server = 1.0.2-9.fc40
python3.12dist(fail2ban) = 1.0.2
python3dist(fail2ban) = 1.0.2
Obsoletes No Obsoletes
Conflicts No Conflicts
Requires
(fail2ban-selinux if selinux-policy-targeted)
/bin/sh
/bin/sh
/bin/sh
/usr/bin/fail2ban-python
/usr/bin/python3
config(fail2ban-server) = 1.0.2-9.fc40
nftables
python(abi) = 3.12
python3-pyasynchat
python3-pyasyncore
python3-systemd
rpmlib(CompressedFileNames) <= 3.0.4-1
rpmlib(FileDigests) <= 4.6.0-1
rpmlib(PartialHardlinkSets) <= 4.0.4-1
rpmlib(PayloadFilesHavePrefix) <= 4.0-1
rpmlib(PayloadIsZstd) <= 5.4.18-1
rpmlib(RichDependencies) <= 4.12.0-1
systemd
systemd
systemd
Recommends No Recommends
Suggests No Suggests
Supplements No Supplements
Enhances No Enhances
Files
Page:
1 through 50 of 325 >>>
Name ascending sort Size
/etc/fail2ban0.00 B
/etc/fail2ban/action.d0.00 B
/etc/fail2ban/action.d/abuseipdb.conf3.66 KB
/etc/fail2ban/action.d/apf.conf587.00 B
/etc/fail2ban/action.d/apprise.conf1.38 KB
/etc/fail2ban/action.d/blocklist_de.conf2.65 KB
/etc/fail2ban/action.d/cloudflare-token.conf2.93 KB
/etc/fail2ban/action.d/cloudflare.conf2.97 KB
/etc/fail2ban/action.d/dshield.conf7.50 KB
/etc/fail2ban/action.d/dummy.conf1.68 KB
/etc/fail2ban/action.d/firewallcmd-allports.conf1.47 KB
/etc/fail2ban/action.d/firewallcmd-common.conf2.59 KB
/etc/fail2ban/action.d/firewallcmd-ipset.conf3.58 KB
/etc/fail2ban/action.d/firewallcmd-multiport.conf1.24 KB
/etc/fail2ban/action.d/firewallcmd-new.conf1.85 KB
/etc/fail2ban/action.d/firewallcmd-rich-logging.conf1021.00 B
/etc/fail2ban/action.d/firewallcmd-rich-rules.conf1.71 KB
/etc/fail2ban/action.d/helpers-common.conf592.00 B
/etc/fail2ban/action.d/iptables-allports.conf291.00 B
/etc/fail2ban/action.d/iptables-ipset-proto4.conf1.93 KB
/etc/fail2ban/action.d/iptables-ipset-proto6-allports.conf814.00 B
/etc/fail2ban/action.d/iptables-ipset-proto6.conf773.00 B
/etc/fail2ban/action.d/iptables-ipset.conf2.52 KB
/etc/fail2ban/action.d/iptables-multiport-log.conf2.11 KB
/etc/fail2ban/action.d/iptables-multiport.conf232.00 B
/etc/fail2ban/action.d/iptables-new.conf332.00 B
/etc/fail2ban/action.d/iptables-xt_recent-echo.conf2.78 KB
/etc/fail2ban/action.d/iptables.conf4.68 KB
/etc/fail2ban/action.d/ipthreat.conf4.19 KB
/etc/fail2ban/action.d/mail-whois-common.conf1.03 KB
/etc/fail2ban/action.d/mynetwatchman.conf5.20 KB
/etc/fail2ban/action.d/netscaler.conf1.46 KB
/etc/fail2ban/action.d/nftables-allports.conf383.00 B
/etc/fail2ban/action.d/nftables-multiport.conf384.00 B
/etc/fail2ban/action.d/nftables.conf6.17 KB
/etc/fail2ban/action.d/nginx-block-map.conf3.92 KB
/etc/fail2ban/action.d/npf.conf1.49 KB
/etc/fail2ban/action.d/nsupdate.conf3.16 KB
/etc/fail2ban/action.d/route.conf1023.00 B
/etc/fail2ban/action.d/sendmail.conf829.00 B
/etc/fail2ban/action.d/shorewall-ipset-proto6.conf3.44 KB
/etc/fail2ban/action.d/smtp.py6.13 KB
/etc/fail2ban/action.d/symbiosis-blacklist-allports.conf1.47 KB
/etc/fail2ban/action.d/xarf-login-attack.conf6.29 KB
/etc/fail2ban/fail2ban.conf2.95 KB
/etc/fail2ban/fail2ban.d0.00 B
/etc/fail2ban/filter.d0.00 B
/etc/fail2ban/filter.d/3proxy.conf467.00 B
/etc/fail2ban/filter.d/apache-auth.conf3.15 KB
/etc/fail2ban/filter.d/apache-badbots.conf2.76 KB
Component of No Buildroots