How to Install and Uninstall fail2ban Package on Manjaro

Last updated: May 14,2024

1. Install "fail2ban" package

In this section, we are going to explain the necessary steps to install fail2ban on Manjaro

$ sudo pacman -Sy $ sudo pacman -S fail2ban

2. Uninstall "fail2ban" package

This guide covers the steps necessary to uninstall fail2ban on Manjaro:

$ sudo pacman -Rcns fail2ban

3. Information about the fail2ban package on Manjaro

Repository : extra
Name : fail2ban
Version : 1.0.2-4
Description : Bans IPs after too many failed authentication attempts
Architecture : any
URL : https://www.fail2ban.org/
Licenses : GPL
Groups : None
Provides : None
Depends On : python-pyinotify whois sqlite python-systemd
Optional Deps : firewalld: for a firewall backend
ipset: for a firewall backend
iptables: for a firewall backend
nftables: for a firewall backend
Conflicts With : None
Replaces : None
Download Size : 844.87 KiB
Installed Size : 5081.56 KiB
Packager : Daniel M. Capella
Build Date : Sat May 20 19:38:09 2023
Validated By : MD5 Sum SHA-256 Sum Signature