[CentOS] What is broken with fail2ban

Alexander Dalloz ad+lists at uni-x.org
Sat Aug 20 14:05:48 UTC 2016


Am 20.08.2016 um 14:46 schrieb Günther J. Niederwimmer:
> Hello List,
>
> with CentOS 7.2 it is not longer possible to run fail2ban on a Server ?
>
> I install a new CentOS 7.2 and the EPEL directory
> yum install fail2ban

No such issue on a clean test install.

[root at centos7 fail2ban]# rpm -qa fail2ban\*
fail2ban-sendmail-0.9.3-1.el7.noarch
fail2ban-firewalld-0.9.3-1.el7.noarch
fail2ban-0.9.3-1.el7.noarch
fail2ban-server-0.9.3-1.el7.noarch

Make sure you have fail2ban-firewalld installed as this provides the 
configuration to use firewallcmd-ipset as default banaction.

Plenty of reasons for the "ERROR: NOT_ENABLED" logging, see man 5 
firewalld.dbus.

Alexander




More information about the CentOS mailing list