On Thu, Jul 30, 2020 at 8:57 PM david <[email protected]> wrote: > At 06:38 PM 7/30/2020, Richard Shaw wrote: > > On Thu, Jul 30, 2020 at 8:18 PM david <[email protected]> wrote: Folks > I'm new to Fail2ban. I installed it on a Centos 8 system, defined some > parameters in jail.local (which I've enclosed below with all commented > lines omitted). I modified no other files of Fail2ban. I find the > fail2ban log file saying that it's banned a bunch of IPs trying to get > into sshd, yet when I run iptables -L INPUT there is no evidence of any > of the bans. What am I doing wrong in the jail.local file? > > > Can you verify what version you're running and where it was installed from? > > I recently updated the EPEL package with a fix for port ranges as nftables > doesn't accept ":" as a port seprator. > > Centos-8, default install (I guess from EPEL?) > > I just noticed that I'm using firewalld, and the 'action' parameter > specifies iptables-multiport. Should it be firewallcmd-multiport? > > Should I be using a different 'more up-to-date' source? >
Yes, unless you've intentinally disabled firewalld and decided to use iptables, you should be using the firewalld method. What does: $ rpm -qa | grep fail2band produce? Thanks, Richard
_______________________________________________ Fail2ban-users mailing list [email protected] https://lists.sourceforge.net/lists/listinfo/fail2ban-users
