Fri, 03 May 2024 09:40:38 UTC | login

Information for RPM fail2ban-server-0.11.2-1.fc33.noarch.rpm

ID742941
Namefail2ban-server
Version0.11.2
Release1.fc33
Epoch
Archnoarch
SummaryCore server component for Fail2Ban
DescriptionThis package contains the core server components for Fail2Ban with minimal dependencies. You can install this directly if you want to have a small installation and know what you are doing.
Build Time2020-11-24 14:39:00 GMT
Size429.05 KB
03f71c22820cbc44ed85b0e068e3a627
LicenseGPLv2+
Provides
config(fail2ban-server) = 0.11.2-1.fc33
fail2ban-server = 0.11.2-1.fc33
python3.9dist(fail2ban) = 0.11.2
python3dist(fail2ban) = 0.11.2
Obsoletes No Obsoletes
Conflicts No Conflicts
Requires
(fail2ban-selinux if selinux-policy-targeted)
/bin/sh
/bin/sh
/bin/sh
/usr/bin/fail2ban-python
/usr/bin/python3
config(fail2ban-server) = 0.11.2-1.fc33
nftables
python(abi) = 3.9
python3-systemd
rpmlib(CompressedFileNames) <= 3.0.4-1
rpmlib(FileDigests) <= 4.6.0-1
rpmlib(PartialHardlinkSets) <= 4.0.4-1
rpmlib(PayloadFilesHavePrefix) <= 4.0-1
rpmlib(PayloadIsZstd) <= 5.4.18-1
rpmlib(RichDependencies) <= 4.12.0-1
systemd
systemd
systemd
Recommends No Recommends
Suggests No Suggests
Supplements No Supplements
Enhances No Enhances
Files
Page:
1 through 50 of 317 >>>
Name ascending sort Size
/etc/fail2ban0.00 B
/etc/fail2ban/action.d0.00 B
/etc/fail2ban/action.d/abuseipdb.conf3.66 KB
/etc/fail2ban/action.d/apf.conf587.00 B
/etc/fail2ban/action.d/badips.conf629.00 B
/etc/fail2ban/action.d/badips.py11.30 KB
/etc/fail2ban/action.d/blocklist_de.conf2.65 KB
/etc/fail2ban/action.d/cloudflare.conf2.90 KB
/etc/fail2ban/action.d/dshield.conf7.49 KB
/etc/fail2ban/action.d/dummy.conf1.68 KB
/etc/fail2ban/action.d/firewallcmd-allports.conf1.47 KB
/etc/fail2ban/action.d/firewallcmd-common.conf2.59 KB
/etc/fail2ban/action.d/firewallcmd-ipset.conf2.66 KB
/etc/fail2ban/action.d/firewallcmd-multiport.conf1.29 KB
/etc/fail2ban/action.d/firewallcmd-new.conf1.90 KB
/etc/fail2ban/action.d/firewallcmd-rich-logging.conf1021.00 B
/etc/fail2ban/action.d/firewallcmd-rich-rules.conf1.76 KB
/etc/fail2ban/action.d/helpers-common.conf592.00 B
/etc/fail2ban/action.d/iptables-allports.conf1.48 KB
/etc/fail2ban/action.d/iptables-common.conf2.67 KB
/etc/fail2ban/action.d/iptables-ipset-proto4.conf2.04 KB
/etc/fail2ban/action.d/iptables-ipset-proto6-allports.conf2.68 KB
/etc/fail2ban/action.d/iptables-ipset-proto6.conf2.72 KB
/etc/fail2ban/action.d/iptables-multiport-log.conf2.12 KB
/etc/fail2ban/action.d/iptables-multiport.conf1.47 KB
/etc/fail2ban/action.d/iptables-new.conf1.55 KB
/etc/fail2ban/action.d/iptables-xt_recent-echo.conf2.61 KB
/etc/fail2ban/action.d/iptables.conf1.39 KB
/etc/fail2ban/action.d/mail-whois-common.conf1.03 KB
/etc/fail2ban/action.d/mynetwatchman.conf5.20 KB
/etc/fail2ban/action.d/netscaler.conf1.46 KB
/etc/fail2ban/action.d/nftables-allports.conf383.00 B
/etc/fail2ban/action.d/nftables-multiport.conf384.00 B
/etc/fail2ban/action.d/nftables.conf6.17 KB
/etc/fail2ban/action.d/nginx-block-map.conf3.66 KB
/etc/fail2ban/action.d/npf.conf1.49 KB
/etc/fail2ban/action.d/nsupdate.conf3.16 KB
/etc/fail2ban/action.d/route.conf1023.00 B
/etc/fail2ban/action.d/sendmail.conf829.00 B
/etc/fail2ban/action.d/shorewall-ipset-proto6.conf3.44 KB
/etc/fail2ban/action.d/smtp.py6.13 KB
/etc/fail2ban/action.d/symbiosis-blacklist-allports.conf1.38 KB
/etc/fail2ban/action.d/xarf-login-attack.conf6.29 KB
/etc/fail2ban/fail2ban.conf2.75 KB
/etc/fail2ban/fail2ban.d0.00 B
/etc/fail2ban/filter.d0.00 B
/etc/fail2ban/filter.d/3proxy.conf467.00 B
/etc/fail2ban/filter.d/apache-auth.conf3.15 KB
/etc/fail2ban/filter.d/apache-badbots.conf2.76 KB
/etc/fail2ban/filter.d/apache-botsearch.conf1.24 KB
Component of No Buildroots