[CentOS] What is broken with fail2ban

Sat Aug 20 18:31:00 UTC 2016
Günther J. Niederwimmer <gjn at gjn.priv.at>

Hello,

Am Samstag, 20. August 2016, 16:05:48 schrieb Alexander Dalloz:
> Am 20.08.2016 um 14:46 schrieb Günther J. Niederwimmer:
> > Hello List,
> > 
> > with CentOS 7.2 it is not longer possible to run fail2ban on a Server ?
> > 
> > I install a new CentOS 7.2 and the EPEL directory
> > yum install fail2ban
> 
> No such issue on a clean test install.
> 
> [root at centos7 fail2ban]# rpm -qa fail2ban\*
> fail2ban-sendmail-0.9.3-1.el7.noarch
> fail2ban-firewalld-0.9.3-1.el7.noarch
> fail2ban-0.9.3-1.el7.noarch
> fail2ban-server-0.9.3-1.el7.noarch
on my Systems

 fail2ban-0.9.3-1.el7.noarch
fail2ban-firewalld-0.9.3-1.el7.noarch
fail2ban-server-0.9.3-1.el7.noarch
fail2ban-sendmail-0.9.3-1.el7.noarch

> Make sure you have fail2ban-firewalld installed as this provides the
> configuration to use firewallcmd-ipset as default banaction.

I have now install three Machines and 12 KVM Clients on my Systems but 
fail2ban is broken on all systems ???

 
> Plenty of reasons for the "ERROR: NOT_ENABLED" logging, see man 5
> firewalld.dbus.

I am not a Programmer and I search in the Internet, but I found nothing for 
this Problem.

Can you pleas help a little bit more

Thanks
-- 
mit freundlichen Grüßen / best regards,

  Günther J. Niederwimmer