Při instalaci služby se nevytváří konfigurační adresář v /etc

Ahoj všem,

při instalaci fail2ban se mi nevytváří adresář /etc/fail2ban nemáte pro mě někdo nějaký tip, jak zjistit proč tomu tak je a co dělám špatně? Děkuji moc.

Ještě dodám, že fail2ban na tom serveru už byl, chtěl jsem ho "reinstalovat". Provedl jsem něco jako:

Kód: [Vybrat]
yum erase fail2ban # nebo yum remove fail2ban už nevím a vlastně jsem nepochopil rozdíl, nejspíš nšco jako remove VS purge v ubuntu.
mv /etc/fail2ban /etc/fail2ban_old_backup
yum install fail2ban
cd /etc/fail2ban
-bash: cd: /etc/fail2ban: No such file or directory

Díky všem za tipy.
« Poslední změna: 02. 06. 2021, 18:12:16 od Petr Krčmář »


Re:Při instalaci služby se nevytváří konfigurační adresář v /etc
« Odpověď #1 kdy: 02. 06. 2021, 19:32:19 »
Ty by ale nemělo vadit, ne? Konfiguraci si může člověk vytvořit ručně. Mimo jiné je dokonce doporučené needitovat přímo výchozí konfiguraci, ale založit si vlastní soubory s nastavením vězení.

Pokud jde o ověření, zda se fail2ban nainstaloval, dá se podívat třeba na:
service fail2ban status nebo systemctl status fail2ban. Docela dobře taky může posloužit fail2ban-client: https://linuxize.com/post/install-configure-fail2ban-on-ubuntu-20-04/.

Re:Při instalaci služby se nevytváří konfigurační adresář v /etc
« Odpověď #2 kdy: 02. 06. 2021, 20:41:43 »
1) Needituji je.
2) Nepochybuji o tom, že jsem nainstaloval zpět.

To cos napsal nesouvisí s tím co se ptám. Já potřebuji aby se vytvořilo zpět "tovární nastavení" do /etc/fail2ban jako při prvotní instalaci. Do které potom nahraji svoje jail.local + věznice a filty.

Re:Při instalaci služby se nevytváří konfigurační adresář v /etc
« Odpověď #3 kdy: 02. 06. 2021, 22:06:40 »
To bychom asi potřebovali doplnit širší kontext. O jaký systém jde? Co se Yumu týče, erase a remove dělají totéž, a sice částečnou obdobu apt purge. (To jen tak na okraj.) Obecně ale nemusí remove zachovat konfigurační soubory. Nevím, jak to dopadne u fail2ban. Každopádně zálohovat konfigurační soubory po volání remove není moc šikovné.

Jste si doopravdy jist, že se fail2ban nainstaloval? Zkoušel jste se podívat, jestli je služba aspoň dostupná? (Bez konfiguračních souborů nenaběhne.)

Re:Při instalaci služby se nevytváří konfigurační adresář v /etc
« Odpověď #4 kdy: 02. 06. 2021, 22:47:49 »
Je to jak říkáš, po startu už nefunguje, Očekával bych že si ty konfigurační soubory vytvoří. Jak se dá prosím tedy reinstalovat služba, když ne pres "yum remove fail2ban && yum install fail2ban"? Reinstalací samozřejmě myslím zejména obnovit "tovární nastavení" služby. Děkuji.

Kód: [Vybrat]
# cd /etc/fail2ban
-bash: cd: /etc/fail2ban: No such file or directory
# yum install fail2ban
Loaded plugins: fastestmirror
Loading mirror speeds from cached hostfile
 * base: mirror-prg.webglobe.com
 * centos-sclo-rh: mirror-prg.webglobe.com
 * centos-sclo-sclo: mirror-prg.webglobe.com
 * epel: mirror.hosting90.cz
 * extras: mirror-prg.webglobe.com
 * updates: mirror-prg.webglobe.com
Package fail2ban-0.11.1-10.el7.noarch already installed and latest version
Nothing to do
# lsb_release
-bash: lsb_release: command not found
# cat /etc/centos-release
CentOS Linux release 7.9.2009 (Core)
# systemctl status fail2ban
● fail2ban.service - Fail2Ban Service
   Loaded: loaded (/usr/lib/systemd/system/fail2ban.service; enabled; vendor pre                                                                             set: disabled)
   Active: active (running) since Wed 2021-06-02 16:57:27 CEST; 5h 32min ago
     Docs: man:fail2ban(1)
  Process: 32707 ExecStop=/usr/bin/fail2ban-client stop (code=exited, status=0/S                                                                             UCCESS)
  Process: 32722 ExecStartPre=/bin/mkdir -p /run/fail2ban (code=exited, status=0                                                                             /SUCCESS)
 Main PID: 32724 (f2b/server)
   CGroup: /system.slice/fail2ban.service
           └─32724 /usr/bin/python2 -s /usr/bin/fail2ban-server -xf start

Jun 02 16:57:27 localhost systemd[1]: Starting Fail2Ban Serv...
Jun 02 16:57:27 localhost systemd[1]: Started Fail2Ban Service.
Jun 02 16:57:29 localhost fail2ban-server[32724]: Server ready
Hint: Some lines were ellipsized, use -l to show in full.
# ls -la /etc | grep fail2ban
drwxr-xr-x.   6 root    root       178 Jun  2 16:39 fail2ban_old
# systemctl restart fail2ban
# systemctl status fail2ban
● fail2ban.service - Fail2Ban Service
   Loaded: loaded (/usr/lib/systemd/system/fail2ban.service; enabled; vendor preset: disabled)
   Active: failed (Result: exit-code) since Wed 2021-06-02 22:44:16 CEST; 2s ago
     Docs: man:fail2ban(1)
  Process: 30477 ExecStop=/usr/bin/fail2ban-client stop (code=exited, status=255)
  Process: 30496 ExecStart=/usr/bin/fail2ban-server -xf start (code=exited, status=255)
  Process: 30494 ExecStartPre=/bin/mkdir -p /run/fail2ban (code=exited, status=0/SUCCESS)
 Main PID: 30496 (code=exited, status=255)

Jun 02 22:44:16 localhost systemd[1]: Stopped Fail2Ban Service.
Jun 02 22:44:16 localhost systemd[1]: Unit fail2ban.service entered failed state.
Jun 02 22:44:16 localhost systemd[1]: fail2ban.service failed.
Jun 02 22:44:16 localhost systemd[1]: Starting Fail2Ban Service...
Jun 02 22:44:16 localhost systemd[1]: Started Fail2Ban Service.
Jun 02 22:44:16 localhost fail2ban-server[30496]: ERROR: Base configuration directory /etc/fail2ban does not exist
Jun 02 22:44:16 localhost systemd[1]: fail2ban.service: main process exited, code=exited, status=255/n/a
Jun 02 22:44:16 localhost systemd[1]: Unit fail2ban.service entered failed state.
Jun 02 22:44:16 localhost systemd[1]: fail2ban.service failed.
#

Nyní jsem instalaci zkusil znovu a prostě nefunguje:

Kód: [Vybrat]
# yum remove fail2ban
Loaded plugins: fastestmirror
Resolving Dependencies
--> Running transaction check
---> Package fail2ban.noarch 0:0.11.1-10.el7 will be erased
--> Finished Dependency Resolution

Dependencies Resolved

=============================================================================================================================================================
 Package                              Arch                               Version                                     Repository                         Size
=============================================================================================================================================================
Removing:
 fail2ban                             noarch                             0.11.1-10.el7                               @epel                             0.0

Transaction Summary
=============================================================================================================================================================
Remove  1 Package

Installed size: 0
Is this ok [y/N]: y
Downloading packages:
Running transaction check
Running transaction test
Transaction test succeeded
Running transaction
  Erasing    : fail2ban-0.11.1-10.el7.noarch                                                                                                             1/1
  Verifying  : fail2ban-0.11.1-10.el7.noarch                                                                                                             1/1

Removed:
  fail2ban.noarch 0:0.11.1-10.el7

Complete!
# ls -la /etc | grep fail2ban
drwxr-xr-x.   6 root    root       178 Jun  2 16:39 fail2ban_old
# yum install fail2ban
Loaded plugins: fastestmirror
Loading mirror speeds from cached hostfile
 * base: mirror-prg.webglobe.com
 * centos-sclo-rh: mirror-prg.webglobe.com
 * centos-sclo-sclo: mirror-prg.webglobe.com
 * epel: mirror.hosting90.cz
 * extras: mirror-prg.webglobe.com
 * updates: mirror-prg.webglobe.com
Resolving Dependencies
--> Running transaction check
---> Package fail2ban.noarch 0:0.11.1-10.el7 will be installed
--> Finished Dependency Resolution

Dependencies Resolved

=============================================================================================================================================================
 Package                              Arch                               Version                                      Repository                        Size
=============================================================================================================================================================
Installing:
 fail2ban                             noarch                             0.11.1-10.el7                                epel                              15 k

Transaction Summary
=============================================================================================================================================================
Install  1 Package

Total download size: 15 k
Installed size: 0
Is this ok [y/d/N]: y
Downloading packages:
fail2ban-0.11.1-10.el7.noarch.rpm                                                                                                     |  15 kB  00:00:00
Running transaction check
Running transaction test
Transaction test succeeded
Running transaction
  Installing : fail2ban-0.11.1-10.el7.noarch                                                                                                             1/1
  Verifying  : fail2ban-0.11.1-10.el7.noarch                                                                                                             1/1

Installed:
  fail2ban.noarch 0:0.11.1-10.el7

Complete!
# ls -la /etc | grep fail2ban
drwxr-xr-x.   6 root    root       178 Jun  2 16:39 fail2ban_old
#

« Poslední změna: 02. 06. 2021, 22:52:00 od scientific »


Re:Při instalaci služby se nevytváří konfigurační adresář v /etc
« Odpověď #5 kdy: 02. 06. 2021, 23:05:53 »
Pretoze fail2ban je metapackage, ktora ma ako zavislosti nastavene ostatne balicky,

to co hladas je "yum reinstall fail2ban-server"

Re:Při instalaci služby se nevytváří konfigurační adresář v /etc
« Odpověď #6 kdy: 02. 06. 2021, 23:29:32 »
Jejda, tak to jsem dobrý tatar, je to přesně tak jak píšeš. Díky! :-)

jvb

Re:Při instalaci služby se nevytváří konfigurační adresář v /etc
« Odpověď #7 kdy: 03. 06. 2021, 13:44:45 »
Jejda, tak to jsem dobrý tatar, je to přesně tak jak píšeš. Díky! :-)

muzes se pres rpm query list podivat, jake presne soubory nainstalovany balicek obsahuje:

Kód: [Vybrat]
[root@server ~]# rpm -ql fail2ban
(contains no files)

Kód: [Vybrat]
[root@server ~]# rpm -ql fail2ban-server
/etc/fail2ban
/etc/fail2ban/action.d
/etc/fail2ban/action.d/abuseipdb.conf
/etc/fail2ban/action.d/apf.conf
/etc/fail2ban/action.d/badips.conf
/etc/fail2ban/action.d/badips.py
/etc/fail2ban/action.d/badips.pyc
/etc/fail2ban/action.d/badips.pyo
/etc/fail2ban/action.d/blocklist_de.conf
/etc/fail2ban/action.d/cloudflare.conf
/etc/fail2ban/action.d/dshield.conf
/etc/fail2ban/action.d/dummy.conf
/etc/fail2ban/action.d/firewallcmd-allports.conf
/etc/fail2ban/action.d/firewallcmd-common.conf
/etc/fail2ban/action.d/firewallcmd-ipset.conf
/etc/fail2ban/action.d/firewallcmd-multiport.conf
/etc/fail2ban/action.d/firewallcmd-new.conf
/etc/fail2ban/action.d/firewallcmd-rich-logging.conf
/etc/fail2ban/action.d/firewallcmd-rich-rules.conf
/etc/fail2ban/action.d/helpers-common.conf
/etc/fail2ban/action.d/iptables-allports.conf
/etc/fail2ban/action.d/iptables-common.conf
/etc/fail2ban/action.d/iptables-ipset-proto4.conf
/etc/fail2ban/action.d/iptables-ipset-proto6-allports.conf
/etc/fail2ban/action.d/iptables-ipset-proto6.conf
/etc/fail2ban/action.d/iptables-multiport-log.conf
/etc/fail2ban/action.d/iptables-multiport.conf
/etc/fail2ban/action.d/iptables-new.conf
/etc/fail2ban/action.d/iptables-xt_recent-echo.conf
/etc/fail2ban/action.d/iptables.conf
/etc/fail2ban/action.d/mail-whois-common.conf
/etc/fail2ban/action.d/mynetwatchman.conf
/etc/fail2ban/action.d/netscaler.conf
/etc/fail2ban/action.d/nftables-allports.conf
/etc/fail2ban/action.d/nftables-multiport.conf
/etc/fail2ban/action.d/nftables.conf
/etc/fail2ban/action.d/nginx-block-map.conf
/etc/fail2ban/action.d/npf.conf
/etc/fail2ban/action.d/nsupdate.conf
/etc/fail2ban/action.d/route.conf
/etc/fail2ban/action.d/sendmail.conf
/etc/fail2ban/action.d/shorewall-ipset-proto6.conf
/etc/fail2ban/action.d/smtp.py
/etc/fail2ban/action.d/smtp.pyc
/etc/fail2ban/action.d/smtp.pyo
/etc/fail2ban/action.d/symbiosis-blacklist-allports.conf
/etc/fail2ban/action.d/xarf-login-attack.conf
/etc/fail2ban/fail2ban.conf
/etc/fail2ban/fail2ban.d
/etc/fail2ban/filter.d
/etc/fail2ban/filter.d/3proxy.conf
/etc/fail2ban/filter.d/apache-auth.conf
/etc/fail2ban/filter.d/apache-badbots.conf
/etc/fail2ban/filter.d/apache-botsearch.conf
/etc/fail2ban/filter.d/apache-common.conf
/etc/fail2ban/filter.d/apache-fakegooglebot.conf
/etc/fail2ban/filter.d/apache-modsecurity.conf
/etc/fail2ban/filter.d/apache-nohome.conf
/etc/fail2ban/filter.d/apache-noscript.conf
/etc/fail2ban/filter.d/apache-overflows.conf
/etc/fail2ban/filter.d/apache-pass.conf
/etc/fail2ban/filter.d/apache-shellshock.conf
/etc/fail2ban/filter.d/assp.conf
/etc/fail2ban/filter.d/asterisk.conf
/etc/fail2ban/filter.d/bitwarden.conf
/etc/fail2ban/filter.d/botsearch-common.conf
/etc/fail2ban/filter.d/centreon.conf
/etc/fail2ban/filter.d/common.conf
/etc/fail2ban/filter.d/counter-strike.conf
/etc/fail2ban/filter.d/courier-auth.conf
/etc/fail2ban/filter.d/courier-smtp.conf
/etc/fail2ban/filter.d/cyrus-imap.conf
/etc/fail2ban/filter.d/directadmin.conf
/etc/fail2ban/filter.d/domino-smtp.conf
/etc/fail2ban/filter.d/dovecot.conf
/etc/fail2ban/filter.d/dropbear.conf
/etc/fail2ban/filter.d/drupal-auth.conf
/etc/fail2ban/filter.d/ejabberd-auth.conf
/etc/fail2ban/filter.d/exim-common.conf
/etc/fail2ban/filter.d/exim-spam.conf
/etc/fail2ban/filter.d/exim.conf
/etc/fail2ban/filter.d/freeswitch.conf
/etc/fail2ban/filter.d/froxlor-auth.conf
/etc/fail2ban/filter.d/groupoffice.conf
/etc/fail2ban/filter.d/gssftpd.conf
/etc/fail2ban/filter.d/guacamole.conf
/etc/fail2ban/filter.d/haproxy-http-auth.conf
/etc/fail2ban/filter.d/horde.conf
/etc/fail2ban/filter.d/ignorecommands
/etc/fail2ban/filter.d/ignorecommands/apache-fakegooglebot
/etc/fail2ban/filter.d/kerio.conf
/etc/fail2ban/filter.d/lighttpd-auth.conf
/etc/fail2ban/filter.d/mongodb-auth.conf
/etc/fail2ban/filter.d/monit.conf
/etc/fail2ban/filter.d/murmur.conf
/etc/fail2ban/filter.d/mysqld-auth.conf
/etc/fail2ban/filter.d/nagios.conf
/etc/fail2ban/filter.d/named-refused.conf
/etc/fail2ban/filter.d/nginx-botsearch.conf
/etc/fail2ban/filter.d/nginx-http-auth.conf
/etc/fail2ban/filter.d/nginx-limit-req.conf
/etc/fail2ban/filter.d/nsd.conf
/etc/fail2ban/filter.d/openhab.conf
/etc/fail2ban/filter.d/openwebmail.conf
/etc/fail2ban/filter.d/oracleims.conf
/etc/fail2ban/filter.d/pam-generic.conf
/etc/fail2ban/filter.d/perdition.conf
/etc/fail2ban/filter.d/php-url-fopen.conf
/etc/fail2ban/filter.d/phpmyadmin-syslog.conf
/etc/fail2ban/filter.d/portsentry.conf
/etc/fail2ban/filter.d/postfix.conf
/etc/fail2ban/filter.d/proftpd.conf
/etc/fail2ban/filter.d/pure-ftpd.conf
/etc/fail2ban/filter.d/qmail.conf
/etc/fail2ban/filter.d/recidive.conf
/etc/fail2ban/filter.d/roundcube-auth.conf
/etc/fail2ban/filter.d/screensharingd.conf
/etc/fail2ban/filter.d/selinux-common.conf
/etc/fail2ban/filter.d/selinux-ssh.conf
/etc/fail2ban/filter.d/sendmail-auth.conf
/etc/fail2ban/filter.d/sendmail-reject.conf
/etc/fail2ban/filter.d/sieve.conf
/etc/fail2ban/filter.d/slapd.conf
/etc/fail2ban/filter.d/sogo-auth.conf
/etc/fail2ban/filter.d/solid-pop3d.conf
/etc/fail2ban/filter.d/squid.conf
/etc/fail2ban/filter.d/squirrelmail.conf
/etc/fail2ban/filter.d/sshd.conf
/etc/fail2ban/filter.d/stunnel.conf
/etc/fail2ban/filter.d/suhosin.conf
/etc/fail2ban/filter.d/tine20.conf
/etc/fail2ban/filter.d/traefik-auth.conf
/etc/fail2ban/filter.d/uwimap-auth.conf
/etc/fail2ban/filter.d/vsftpd.conf
/etc/fail2ban/filter.d/webmin-auth.conf
/etc/fail2ban/filter.d/wuftpd.conf
/etc/fail2ban/filter.d/xinetd-fail.conf
/etc/fail2ban/filter.d/znc-adminlog.conf
/etc/fail2ban/filter.d/zoneminder.conf
/etc/fail2ban/jail.conf
/etc/fail2ban/jail.d
/etc/fail2ban/paths-common.conf
/etc/fail2ban/paths-fedora.conf
/etc/logrotate.d/fail2ban
/run/fail2ban
/run/fail2ban/fail2ban.pid
/usr/bin/fail2ban-client
/usr/bin/fail2ban-python
/usr/bin/fail2ban-regex
/usr/bin/fail2ban-server
/usr/lib/python2.7/site-packages/fail2ban
/usr/lib/python2.7/site-packages/fail2ban-0.11.1-py2.7.egg-info
/usr/lib/python2.7/site-packages/fail2ban/__init__.py
/usr/lib/python2.7/site-packages/fail2ban/__init__.pyc
/usr/lib/python2.7/site-packages/fail2ban/__init__.pyo
/usr/lib/python2.7/site-packages/fail2ban/client
/usr/lib/python2.7/site-packages/fail2ban/client/__init__.py
/usr/lib/python2.7/site-packages/fail2ban/client/__init__.pyc
/usr/lib/python2.7/site-packages/fail2ban/client/__init__.pyo
/usr/lib/python2.7/site-packages/fail2ban/client/actionreader.py
/usr/lib/python2.7/site-packages/fail2ban/client/actionreader.pyc
/usr/lib/python2.7/site-packages/fail2ban/client/actionreader.pyo
/usr/lib/python2.7/site-packages/fail2ban/client/beautifier.py
/usr/lib/python2.7/site-packages/fail2ban/client/beautifier.pyc
/usr/lib/python2.7/site-packages/fail2ban/client/beautifier.pyo
/usr/lib/python2.7/site-packages/fail2ban/client/configparserinc.py
/usr/lib/python2.7/site-packages/fail2ban/client/configparserinc.pyc
/usr/lib/python2.7/site-packages/fail2ban/client/configparserinc.pyo
/usr/lib/python2.7/site-packages/fail2ban/client/configreader.py
/usr/lib/python2.7/site-packages/fail2ban/client/configreader.pyc
/usr/lib/python2.7/site-packages/fail2ban/client/configreader.pyo
/usr/lib/python2.7/site-packages/fail2ban/client/configurator.py
/usr/lib/python2.7/site-packages/fail2ban/client/configurator.pyc
/usr/lib/python2.7/site-packages/fail2ban/client/configurator.pyo
/usr/lib/python2.7/site-packages/fail2ban/client/csocket.py
/usr/lib/python2.7/site-packages/fail2ban/client/csocket.pyc
/usr/lib/python2.7/site-packages/fail2ban/client/csocket.pyo
/usr/lib/python2.7/site-packages/fail2ban/client/fail2banclient.py
/usr/lib/python2.7/site-packages/fail2ban/client/fail2banclient.pyc
/usr/lib/python2.7/site-packages/fail2ban/client/fail2banclient.pyo
/usr/lib/python2.7/site-packages/fail2ban/client/fail2bancmdline.py
/usr/lib/python2.7/site-packages/fail2ban/client/fail2bancmdline.pyc
/usr/lib/python2.7/site-packages/fail2ban/client/fail2bancmdline.pyo
/usr/lib/python2.7/site-packages/fail2ban/client/fail2banreader.py
/usr/lib/python2.7/site-packages/fail2ban/client/fail2banreader.pyc
/usr/lib/python2.7/site-packages/fail2ban/client/fail2banreader.pyo
/usr/lib/python2.7/site-packages/fail2ban/client/fail2banregex.py
/usr/lib/python2.7/site-packages/fail2ban/client/fail2banregex.pyc
/usr/lib/python2.7/site-packages/fail2ban/client/fail2banregex.pyo
/usr/lib/python2.7/site-packages/fail2ban/client/fail2banserver.py
/usr/lib/python2.7/site-packages/fail2ban/client/fail2banserver.pyc
/usr/lib/python2.7/site-packages/fail2ban/client/fail2banserver.pyo
/usr/lib/python2.7/site-packages/fail2ban/client/filterreader.py
/usr/lib/python2.7/site-packages/fail2ban/client/filterreader.pyc
/usr/lib/python2.7/site-packages/fail2ban/client/filterreader.pyo
/usr/lib/python2.7/site-packages/fail2ban/client/jailreader.py
/usr/lib/python2.7/site-packages/fail2ban/client/jailreader.pyc
/usr/lib/python2.7/site-packages/fail2ban/client/jailreader.pyo
/usr/lib/python2.7/site-packages/fail2ban/client/jailsreader.py
/usr/lib/python2.7/site-packages/fail2ban/client/jailsreader.pyc
/usr/lib/python2.7/site-packages/fail2ban/client/jailsreader.pyo
/usr/lib/python2.7/site-packages/fail2ban/exceptions.py
/usr/lib/python2.7/site-packages/fail2ban/exceptions.pyc
/usr/lib/python2.7/site-packages/fail2ban/exceptions.pyo
/usr/lib/python2.7/site-packages/fail2ban/helpers.py
/usr/lib/python2.7/site-packages/fail2ban/helpers.pyc
/usr/lib/python2.7/site-packages/fail2ban/helpers.pyo
/usr/lib/python2.7/site-packages/fail2ban/protocol.py
/usr/lib/python2.7/site-packages/fail2ban/protocol.pyc
/usr/lib/python2.7/site-packages/fail2ban/protocol.pyo
/usr/lib/python2.7/site-packages/fail2ban/server
/usr/lib/python2.7/site-packages/fail2ban/server/__init__.py
/usr/lib/python2.7/site-packages/fail2ban/server/__init__.pyc
/usr/lib/python2.7/site-packages/fail2ban/server/__init__.pyo
/usr/lib/python2.7/site-packages/fail2ban/server/action.py
/usr/lib/python2.7/site-packages/fail2ban/server/action.pyc
/usr/lib/python2.7/site-packages/fail2ban/server/action.pyo
/usr/lib/python2.7/site-packages/fail2ban/server/actions.py
/usr/lib/python2.7/site-packages/fail2ban/server/actions.pyc
/usr/lib/python2.7/site-packages/fail2ban/server/actions.pyo
/usr/lib/python2.7/site-packages/fail2ban/server/asyncserver.py
/usr/lib/python2.7/site-packages/fail2ban/server/asyncserver.pyc
/usr/lib/python2.7/site-packages/fail2ban/server/asyncserver.pyo
/usr/lib/python2.7/site-packages/fail2ban/server/banmanager.py
/usr/lib/python2.7/site-packages/fail2ban/server/banmanager.pyc
/usr/lib/python2.7/site-packages/fail2ban/server/banmanager.pyo
/usr/lib/python2.7/site-packages/fail2ban/server/database.py
/usr/lib/python2.7/site-packages/fail2ban/server/database.pyc
/usr/lib/python2.7/site-packages/fail2ban/server/database.pyo
/usr/lib/python2.7/site-packages/fail2ban/server/datedetector.py
/usr/lib/python2.7/site-packages/fail2ban/server/datedetector.pyc
/usr/lib/python2.7/site-packages/fail2ban/server/datedetector.pyo
/usr/lib/python2.7/site-packages/fail2ban/server/datetemplate.py
/usr/lib/python2.7/site-packages/fail2ban/server/datetemplate.pyc
/usr/lib/python2.7/site-packages/fail2ban/server/datetemplate.pyo
/usr/lib/python2.7/site-packages/fail2ban/server/failmanager.py
/usr/lib/python2.7/site-packages/fail2ban/server/failmanager.pyc
/usr/lib/python2.7/site-packages/fail2ban/server/failmanager.pyo
/usr/lib/python2.7/site-packages/fail2ban/server/failregex.py
/usr/lib/python2.7/site-packages/fail2ban/server/failregex.pyc
/usr/lib/python2.7/site-packages/fail2ban/server/failregex.pyo
/usr/lib/python2.7/site-packages/fail2ban/server/filter.py
/usr/lib/python2.7/site-packages/fail2ban/server/filter.pyc
/usr/lib/python2.7/site-packages/fail2ban/server/filter.pyo
/usr/lib/python2.7/site-packages/fail2ban/server/filtergamin.py
/usr/lib/python2.7/site-packages/fail2ban/server/filtergamin.pyc
/usr/lib/python2.7/site-packages/fail2ban/server/filtergamin.pyo
/usr/lib/python2.7/site-packages/fail2ban/server/filterpoll.py
/usr/lib/python2.7/site-packages/fail2ban/server/filterpoll.pyc
/usr/lib/python2.7/site-packages/fail2ban/server/filterpoll.pyo
/usr/lib/python2.7/site-packages/fail2ban/server/filterpyinotify.py
/usr/lib/python2.7/site-packages/fail2ban/server/filterpyinotify.pyc
/usr/lib/python2.7/site-packages/fail2ban/server/filterpyinotify.pyo
/usr/lib/python2.7/site-packages/fail2ban/server/filtersystemd.py
/usr/lib/python2.7/site-packages/fail2ban/server/filtersystemd.pyc
/usr/lib/python2.7/site-packages/fail2ban/server/filtersystemd.pyo
/usr/lib/python2.7/site-packages/fail2ban/server/ipdns.py
/usr/lib/python2.7/site-packages/fail2ban/server/ipdns.pyc
/usr/lib/python2.7/site-packages/fail2ban/server/ipdns.pyo
/usr/lib/python2.7/site-packages/fail2ban/server/jail.py
/usr/lib/python2.7/site-packages/fail2ban/server/jail.pyc
/usr/lib/python2.7/site-packages/fail2ban/server/jail.pyo
/usr/lib/python2.7/site-packages/fail2ban/server/jails.py
/usr/lib/python2.7/site-packages/fail2ban/server/jails.pyc
/usr/lib/python2.7/site-packages/fail2ban/server/jails.pyo
/usr/lib/python2.7/site-packages/fail2ban/server/jailthread.py
/usr/lib/python2.7/site-packages/fail2ban/server/jailthread.pyc
/usr/lib/python2.7/site-packages/fail2ban/server/jailthread.pyo
/usr/lib/python2.7/site-packages/fail2ban/server/mytime.py
/usr/lib/python2.7/site-packages/fail2ban/server/mytime.pyc
/usr/lib/python2.7/site-packages/fail2ban/server/mytime.pyo
/usr/lib/python2.7/site-packages/fail2ban/server/observer.py
/usr/lib/python2.7/site-packages/fail2ban/server/observer.pyc
/usr/lib/python2.7/site-packages/fail2ban/server/observer.pyo
/usr/lib/python2.7/site-packages/fail2ban/server/server.py
/usr/lib/python2.7/site-packages/fail2ban/server/server.pyc
/usr/lib/python2.7/site-packages/fail2ban/server/server.pyo
/usr/lib/python2.7/site-packages/fail2ban/server/strptime.py
/usr/lib/python2.7/site-packages/fail2ban/server/strptime.pyc
/usr/lib/python2.7/site-packages/fail2ban/server/strptime.pyo
/usr/lib/python2.7/site-packages/fail2ban/server/ticket.py
/usr/lib/python2.7/site-packages/fail2ban/server/ticket.pyc
/usr/lib/python2.7/site-packages/fail2ban/server/ticket.pyo
/usr/lib/python2.7/site-packages/fail2ban/server/transmitter.py
/usr/lib/python2.7/site-packages/fail2ban/server/transmitter.pyc
/usr/lib/python2.7/site-packages/fail2ban/server/transmitter.pyo
/usr/lib/python2.7/site-packages/fail2ban/server/utils.py
/usr/lib/python2.7/site-packages/fail2ban/server/utils.pyc
/usr/lib/python2.7/site-packages/fail2ban/server/utils.pyo
/usr/lib/python2.7/site-packages/fail2ban/setup.py
/usr/lib/python2.7/site-packages/fail2ban/setup.pyc
/usr/lib/python2.7/site-packages/fail2ban/setup.pyo
/usr/lib/python2.7/site-packages/fail2ban/version.py
/usr/lib/python2.7/site-packages/fail2ban/version.pyc
/usr/lib/python2.7/site-packages/fail2ban/version.pyo
/usr/lib/systemd/system/fail2ban.service
/usr/lib/tmpfiles.d/fail2ban.conf
/usr/share/doc/fail2ban-server-0.11.1
/usr/share/doc/fail2ban-server-0.11.1/COPYING
/usr/share/doc/fail2ban-server-0.11.1/ChangeLog
/usr/share/doc/fail2ban-server-0.11.1/README.md
/usr/share/doc/fail2ban-server-0.11.1/TODO
/usr/share/doc/fail2ban-server-0.11.1/requirements.txt
/usr/share/doc/fail2ban-server-0.11.1/run-rootless.txt
/usr/share/man/man1/fail2ban-client.1.gz
/usr/share/man/man1/fail2ban-python.1.gz
/usr/share/man/man1/fail2ban-regex.1.gz
/usr/share/man/man1/fail2ban-server.1.gz
/usr/share/man/man1/fail2ban.1.gz
/usr/share/man/man5/jail.conf.5.gz
/var/lib/fail2ban

Re:Při instalaci služby se nevytváří konfigurační adresář v /etc
« Odpověď #8 kdy: 03. 06. 2021, 13:50:12 »
Tak to je dost šikovný, díky za tip. Možná se mi ale hodilo spíše opačné použití neceho jako yum provide fail2ban nebo něc o jako which či něco, co čeho by byl vstup "/etc/fail2ban" a ono mi to vrátilo jméno balíčku "fail2ban-client", nejspíše to ale už nikdy nebudu potřeba použít. Toto vzniklo čistě moji hloupostí. :-)

Re:Při instalaci služby se nevytváří konfigurační adresář v /etc
« Odpověď #9 kdy: 03. 06. 2021, 14:06:03 »
nevim jak yum, ale dnf provides /etc/nginx mi funguje presne jak popisujes. dnf/yum sice neni tak rychly jako apt/dpkg, ale zato umi skoro vsechno, kdyz zna clovek prepinace. :-)

Re:Při instalaci služby se nevytváří konfigurační adresář v /etc
« Odpověď #10 kdy: 03. 06. 2021, 14:13:42 »
Ajoo, takže jsem celou dobu znal řešení, já se z toho picnu.... Díky

Kód: [Vybrat]
yum provides /etc/fail2ban
Loaded plugins: fastestmirror
Loading mirror speeds from cached hostfile
 * base: mirror-prg.webglobe.com
 * centos-sclo-rh: mirror-prg.webglobe.com
 * centos-sclo-sclo: mirror-prg.webglobe.com
 * epel: mirror.hosting90.cz
 * extras: mirror-prg.webglobe.com
 * updates: mirror-prg.webglobe.com
fail2ban-server-0.11.1-10.el7.noarch : Core server component for Fail2Ban
Repo        : epel
Matched from:
Filename    : /etc/fail2ban

:-)

jvb

Re:Při instalaci služby se nevytváří konfigurační adresář v /etc
« Odpověď #11 kdy: 03. 06. 2021, 21:14:48 »
Ajoo, takže jsem celou dobu znal řešení, já se z toho picnu.... Díky

Kód: [Vybrat]
yum provides /etc/fail2ban
...


Nebo opet jen pomoci rpm:
Kód: [Vybrat]
[root@server ~]# rpm -qf /etc/fail2ban/
fail2ban-server-0.11.1-10.el7.noarch

Re:Při instalaci služby se nevytváří konfigurační adresář v /etc
« Odpověď #12 kdy: 06. 06. 2021, 04:14:49 »
Nebo opet jen pomoci rpm:
Kód: [Vybrat]
[root@server ~]# rpm -qf /etc/fail2ban/
fail2ban-server-0.11.1-10.el7.noarch

to ale funguje len na nainstalovane baliky, yum pracuje aj so vzdialenymi repozitarmi...