fail2ban + firewalld suggestions needed

Orion Poplawski orion at cora.nwra.com
Wed Mar 19 05:09:31 UTC 2014


fail2ban doesn't work out of the box with firewalld.  However, we can
drop a config file at /etc/fail2ban/jail.d/fedora-firewalld.conf to
enable it.  I'm wondering:

- Do we do this by default, because firewalld is the default firewall in
Fedora?  I would not want to require firewalld though because fail2ban
can work perfectly fine without it, so it would be broken by default on
systems without firewalld installed (or enabled).

- Stick it in a fail2ban-firewalld sub-package that requires firewalld.
 Downside is that people need to figure out that they really should
install this for default installs.  Upside is it is easier to use
without firewalld (don't need to find and remove the
fedora-firewalld.conf file).

- Other?  triggers?

-- 
Orion Poplawski
Technical Manager                     303-415-9701 x222
NWRA/CoRA Division                    FAX: 303-415-9702
3380 Mitchell Lane                  orion at cora.nwra.com
Boulder, CO 80301              http://www.cora.nwra.com


More information about the devel mailing list