On Thu, Jul 30, 2020 at 8:18 PM david <[email protected]> wrote: > Folks > > I'm new to Fail2ban. I installed it on a Centos 8 system, defined > some parameters in jail.local (which I've enclosed below with all > commented lines omitted). I modified no other files of Fail2ban. I > find the fail2ban log file saying that it's banned a bunch of IPs > trying to get into sshd, yet when I run > iptables -L INPUT > there is no evidence of any of the bans. What am I doing wrong in > the jail.local file? >
Can you verify what version you're running and where it was installed from? I recently updated the EPEL package with a fix for port ranges as nftables doesn't accept ":" as a port seprator. Thanks, RIchard
_______________________________________________ Fail2ban-users mailing list [email protected] https://lists.sourceforge.net/lists/listinfo/fail2ban-users
