Forums

Resolved
0 votes
(Sorry if I've posted this twice)

I'm trying to install Fail2ban on Clearos 7.2 and receive the following errors:

yum install fail2ban --enablerepo=clearos-centos,clearos-epel
Loaded plugins: clearcenter-marketplace, fastestmirror
ClearCenter Marketplace: fetching repositories...
clearos-centos | 3.6 kB 00:00
clearos-epel | 4.3 kB 00:00
(1/5): clearos-centos/7/x86_64/group_gz | 155 kB 00:01
(2/5): clearos-epel/7/x86_64/group_gz | 169 kB 00:01
(3/5): clearos-epel/7/x86_64/updateinfo | 460 kB 00:02
(4/5): clearos-epel/7/x86_64/primary_db | 3.8 MB 00:09
(5/5): clearos-centos/7/x86_64/primary_db | 5.3 MB 00:13
Loading mirror speeds from cached hostfile
* clearos: mirror1-frankfurt.clearos.com
* clearos-centos: download4.clearsdn.com
* clearos-centos-verified: mirror1-frankfurt.clearos.com
* clearos-contribs: mirror1-frankfurt.clearos.com
* clearos-contribs-paid: mirror1-frankfurt.clearos.com
* clearos-epel: download4.clearsdn.com
* clearos-epel-verified: mirror1-frankfurt.clearos.com
* clearos-fast-updates: download4.clearsdn.com
* clearos-infra: mirror1-frankfurt.clearos.com
* private-clearcenter-antimalware: download1.clearsdn.com:80
* private-clearcenter-antispam: download4.clearsdn.com:80
* private-clearcenter-content-filter: download4.clearsdn.com:80
* private-clearcenter-dyndns: download3.clearsdn.com:80
* private-clearcenter-home: download4.clearsdn.com:80
* private-clearcenter-ids: download4.clearsdn.com:80
* private-clearcenter-owncloud: download4.clearsdn.com:80
* private-clearcenter-plex: download3.clearsdn.com:80
* private-clearcenter-rbs: download4.clearsdn.com:80
* private-clearcenter-verified-updates: download3.clearsdn.com:80
* private-clearcenter-zarafa-community: download4.clearsdn.com:80
Resolving Dependencies
--> Running transaction check
---> Package fail2ban.noarch 0:0.9.3-1.el7 will be installed
--> Processing Dependency: fail2ban-server = 0.9.3-1.el7 for package: fail2ban-0.9.3-1.el7.noarch
--> Processing Dependency: fail2ban-sendmail = 0.9.3-1.el7 for package: fail2ban-0.9.3-1.el7.noarch
--> Processing Dependency: fail2ban-firewalld = 0.9.3-1.el7 for package: fail2ban-0.9.3-1.el7.noarch
--> Running transaction check
---> Package fail2ban-firewalld.noarch 0:0.9.3-1.el7 will be installed
---> Package fail2ban-sendmail.noarch 0:0.9.3-1.el7 will be installed
---> Package fail2ban-server.noarch 0:0.9.3-1.el7 will be installed
--> Processing Dependency: systemd-python for package: fail2ban-server-0.9.3-1.el7.noarch
--> Processing Dependency: ipset for package: fail2ban-server-0.9.3-1.el7.noarch
--> Running transaction check
---> Package ipset.x86_64 0:6.19-4.el7 will be installed
--> Processing Dependency: ipset-libs = 6.19-4.el7 for package: ipset-6.19-4.el7.x86_64
--> Processing Dependency: libipset.so.3(LIBIPSET_3.0)(64bit) for package: ipset-6.19-4.el7.x86_64
--> Processing Dependency: libipset.so.3(LIBIPSET_2.0)(64bit) for package: ipset-6.19-4.el7.x86_64
--> Processing Dependency: libipset.so.3(LIBIPSET_1.0)(64bit) for package: ipset-6.19-4.el7.x86_64
--> Processing Dependency: libipset.so.3()(64bit) for package: ipset-6.19-4.el7.x86_64
---> Package systemd-python.x86_64 0:219-19.el7 will be installed
--> Processing Dependency: systemd = 219-19.el7 for package: systemd-python-219-19.el7.x86_64
--> Running transaction check
---> Package ipset-libs.x86_64 0:6.19-4.el7 will be installed
---> Package systemd-python.x86_64 0:219-19.el7 will be installed
--> Processing Dependency: systemd = 219-19.el7 for package: systemd-python-219-19.el7.x86_64
--> Finished Dependency Resolution
Error: Package: systemd-python-219-19.el7.x86_64 (clearos-centos)
Requires: systemd = 219-19.el7
Installed: systemd-219-19.el7_2.4.x86_64 (@anaconda/7.2.0)
systemd = 219-19.el7_2.4
Available: systemd-208-20.el7_1.6.x86_64 (clearos-centos-verified)
systemd = 208-20.el7_1.6
Available: systemd-219-19.el7.x86_64 (clearos-centos)
systemd = 219-19.el7
You could try using --skip-broken to work around the problem
You could try running: rpm -Va --nofiles --nodigest

Would appreciate some advice on how to resolve this.

TIA
Friday, March 18 2016, 01:54 AM
Share this post:

Accepted Answer

Friday, March 18 2016, 01:53 PM - #Permalink
Resolved
0 votes
When you enable clearos-centos, I believe you also need to enable clearos-centos-updates, so
yum install fail2ban --enablerepo=clearos-centos,clearos-epel,clearos-centos-updates


FWIW fail2ban 0.9.4 was released 10 days ago and is currently in clearos-epel-testing-unverified and should be available for release soon.
The reply is currently minimized Show
Responses (4)
  • Accepted Answer

    Friday, March 18 2016, 10:18 PM - #Permalink
    Resolved
    0 votes
    For the Attack Detect App, POP3 & POP3S would be most useful as there seems to be a lot of attempts to log onto my email.
    The reply is currently minimized Show
  • Accepted Answer

    Friday, March 18 2016, 10:05 PM - #Permalink
    Resolved
    0 votes
    Thanks Nick, that worked :)

    Good news Peter about the App; look forward to trying that one out :)
    The reply is currently minimized Show
  • Accepted Answer

    Friday, March 18 2016, 05:36 PM - #Permalink
    Resolved
    0 votes
    Peter Baldwin wrote:
    Side note: Confusingly, the fail2ban-server package is best for ClearOS, not the fail2ban package.
    You've got me on this one. Installing fail2ban installs fail2ban-server and the docs say that fail2ban-server should be started by running the fail2ban-client. In 6.x if you start fail2ban using the normal service command "ps aux | grep fail2" returns:
    [root@server ~]# ps aux | grep fail2
    root 19253 0.0 0.0 103304 908 pts/0 S+ 17:32 0:00 grep fail2
    root 28852 0.1 0.2 1345400 18884 ? Sl Feb03 68:53 /usr/bin/python -Es /usr/bin/fail2ban-server -s /var/run/fail2ban/fail2ban.sock -p /var/run/fail2ban/fail2ban.pid -x -b
    so fail2ban-server runs.
    The reply is currently minimized Show
  • Accepted Answer

    Friday, March 18 2016, 05:27 PM - #Permalink
    Resolved
    0 votes
    Hi Malcolm,

    The Attack Detector app was just released to test repository today. It's very preliminary and there's only one active "jail" ready - SMTP (we just needed one to sanity check things first). To install the app, run:


    yum --enablerepo=clearos-centos,clearos-epel,clearos-centos-updates,clearos-updates-testing install app-attack-detector
    yum --enablerepo=clearos-updates-testing upgrade app-smtp-core


    We'll be adding a status report so you can see a list of active blocks. We'll also be adding the following "jails" once we sanity check the first build:

    - SSH
    - SSH DDoS
    - IMAP
    - FTP/ProFTP


    Side note: Confusingly, the fail2ban-server package is best for ClearOS, not the fail2ban package.
    The reply is currently minimized Show
Your Reply