F15: fail2ban not in iptables status

sguazt marco.guazzone at gmail.com
Fri Jun 3 14:25:58 UTC 2011


On Fri, Jun 3, 2011 at 3:49 PM, Arthur Dent <misc.lists at blueyonder.co.uk> wrote:
> On Fri, 2011-06-03 at 09:08 -0400, Mike Williams wrote:
>> On Fri, Jun 3, 2011 at 4:05 AM, sguazt <marco.guazzone at gmail.com>
>> wrote:
>>         On Sun, May 29, 2011 at 3:30 PM, sguazt
>>         <marco.guazzone at gmail.com> wrote:
>>
>>         Hi,
>>         Still have problems. Under /var/log/messages I've this
>>         message:
>>
>>         fail2ban.comm   : WARNING Invalid command: ['add',
>>         'ssh-iptables', 'auto']
>>
>>         Don't know if it is related to my problem.
>>
>>         Anyway, I am the only one that has this problem (or that runs
>>         fail2ban ;) )?
>
> Yes I had this exact problem.
>
> It's an SELinux problem. Put SELinux into permissive mode
> # setenforce 0
> and then restart F2B. It should start up, but you'll get a bunch of SEL
> AVCs. From these you can build a policy and turn SEL back to Enforcing.
>
> F2B and SEL have always caused me problems. With the help of the selinux
> mailing list I once tried to get to the bottom of it. Now I just give up
> and create a policy allowing everything that audit2allow says it
> needs...
>

Mike and Arthur, thank you for your feedback.

Under F14, if I'm not wrong, SEL did not cause problems to fail2ban.

Arthur, I don't know how to create such a policy. Could you tell me how?

Thank you very much!

Best,

-- Marco


More information about the users mailing list