Wed, 15 May 2024 20:32:34 UTC | login

Information for RPM fail2ban-server-0.10.3.1-2.fc29.noarch.rpm

ID159400
Namefail2ban-server
Version0.10.3.1
Release2.fc29
Epoch
Archnoarch
SummaryCore server component for Fail2Ban
DescriptionThis package contains the core server components for Fail2Ban with minimal dependencies. You can install this directly if you want to have a small installation and know what you are doing.
Build Time2018-06-19 18:17:04 GMT
Size400.47 KB
9beef37e9f6658a05f4135d76c6c6a32
LicenseGPLv2+
Provides
config(fail2ban-server) = 0.10.3.1-2.fc29
fail2ban-server = 0.10.3.1-2.fc29
python3.7dist(fail2ban) = 0.10.3.fix1
python3dist(fail2ban) = 0.10.3.fix1
Obsoletes No Obsoletes
Conflicts No Conflicts
Requires
/bin/sh
/bin/sh
/bin/sh
/usr/bin/fail2ban-python
/usr/bin/python3
config(fail2ban-server) = 0.10.3.1-2.fc29
ipset
iptables
python(abi) = 3.7
python3-systemd
rpmlib(CompressedFileNames) <= 3.0.4-1
rpmlib(FileDigests) <= 4.6.0-1
rpmlib(PartialHardlinkSets) <= 4.0.4-1
rpmlib(PayloadFilesHavePrefix) <= 4.0-1
rpmlib(PayloadIsXz) <= 5.2-1
systemd
systemd
systemd
Recommends No Recommends
Suggests No Suggests
Supplements No Supplements
Enhances No Enhances
Files
Page:
1 through 50 of 312 >>>
Name ascending sort Size
/etc/fail2ban0.00 B
/etc/fail2ban/action.d0.00 B
/etc/fail2ban/action.d/abuseipdb.conf3.80 KB
/etc/fail2ban/action.d/apf.conf587.00 B
/etc/fail2ban/action.d/badips.conf629.00 B
/etc/fail2ban/action.d/badips.py10.84 KB
/etc/fail2ban/action.d/blocklist_de.conf2.57 KB
/etc/fail2ban/action.d/cloudflare.conf2.66 KB
/etc/fail2ban/action.d/dshield.conf7.40 KB
/etc/fail2ban/action.d/dummy.conf1.59 KB
/etc/fail2ban/action.d/firewallcmd-allports.conf1.47 KB
/etc/fail2ban/action.d/firewallcmd-common.conf2.59 KB
/etc/fail2ban/action.d/firewallcmd-ipset.conf2.18 KB
/etc/fail2ban/action.d/firewallcmd-multiport.conf1.24 KB
/etc/fail2ban/action.d/firewallcmd-new.conf1.85 KB
/etc/fail2ban/action.d/firewallcmd-rich-logging.conf2.26 KB
/etc/fail2ban/action.d/firewallcmd-rich-rules.conf1.72 KB
/etc/fail2ban/action.d/helpers-common.conf573.00 B
/etc/fail2ban/action.d/iptables-allports.conf1.39 KB
/etc/fail2ban/action.d/iptables-common.conf2.67 KB
/etc/fail2ban/action.d/iptables-ipset-proto4.conf1.95 KB
/etc/fail2ban/action.d/iptables-ipset-proto6-allports.conf2.15 KB
/etc/fail2ban/action.d/iptables-ipset-proto6.conf2.19 KB
/etc/fail2ban/action.d/iptables-multiport-log.conf2.03 KB
/etc/fail2ban/action.d/iptables-multiport.conf1.39 KB
/etc/fail2ban/action.d/iptables-new.conf1.46 KB
/etc/fail2ban/action.d/iptables-xt_recent-echo.conf2.52 KB
/etc/fail2ban/action.d/iptables.conf1.31 KB
/etc/fail2ban/action.d/mail.conf1.58 KB
/etc/fail2ban/action.d/mynetwatchman.conf5.11 KB
/etc/fail2ban/action.d/netscaler.conf1.46 KB
/etc/fail2ban/action.d/nftables-allports.conf490.00 B
/etc/fail2ban/action.d/nftables-common.conf3.94 KB
/etc/fail2ban/action.d/nftables-multiport.conf496.00 B
/etc/fail2ban/action.d/nginx-block-map.conf3.61 KB
/etc/fail2ban/action.d/npf.conf1.40 KB
/etc/fail2ban/action.d/nsupdate.conf3.07 KB
/etc/fail2ban/action.d/route.conf1023.00 B
/etc/fail2ban/action.d/sendmail.conf857.00 B
/etc/fail2ban/action.d/shorewall-ipset-proto6.conf2.91 KB
/etc/fail2ban/action.d/smtp.py5.99 KB
/etc/fail2ban/action.d/symbiosis-blacklist-allports.conf1.30 KB
/etc/fail2ban/action.d/xarf-login-attack.conf5.94 KB
/etc/fail2ban/fail2ban.conf2.28 KB
/etc/fail2ban/fail2ban.d0.00 B
/etc/fail2ban/filter.d0.00 B
/etc/fail2ban/filter.d/3proxy.conf467.00 B
/etc/fail2ban/filter.d/apache-auth.conf2.78 KB
/etc/fail2ban/filter.d/apache-badbots.conf2.76 KB
/etc/fail2ban/filter.d/apache-botsearch.conf1.24 KB
Component of No Buildroots