Re: What is broken with fail2ban

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]



Am 20.08.2016 um 14:46 schrieb Günther J. Niederwimmer:
Hello List,

with CentOS 7.2 it is not longer possible to run fail2ban on a Server ?

I install a new CentOS 7.2 and the EPEL directory
yum install fail2ban

No such issue on a clean test install.

[root@centos7 fail2ban]# rpm -qa fail2ban\*
fail2ban-sendmail-0.9.3-1.el7.noarch
fail2ban-firewalld-0.9.3-1.el7.noarch
fail2ban-0.9.3-1.el7.noarch
fail2ban-server-0.9.3-1.el7.noarch

Make sure you have fail2ban-firewalld installed as this provides the configuration to use firewallcmd-ipset as default banaction.

Plenty of reasons for the "ERROR: NOT_ENABLED" logging, see man 5 firewalld.dbus.

Alexander

_______________________________________________
CentOS mailing list
CentOS@xxxxxxxxxx
https://lists.centos.org/mailman/listinfo/centos




[Index of Archives]     [CentOS]     [CentOS Announce]     [CentOS Development]     [CentOS ARM Devel]     [CentOS Docs]     [CentOS Virtualization]     [Carrier Grade Linux]     [Linux Media]     [Asterisk]     [DCCP]     [Netdev]     [Xorg]     [Linux USB]
  Powered by Linux